aaa_base
- modify git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch
  to also fix the typo to set JAVA_BINDIR in the csh variant
  of the alljava profile script (bsc#1221361)

- modify git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch
  drop the stderr redirection for csh (bsc#1221361)
- add git-49-3f8f26123d91f70c644677a323134fc79318c818.patch
  drop sysctl.d/50-default-s390.conf (bsc#1211721)
- add aaa_base-preinstall.patch
  make sure the script does not exit with 1 if a file
  with content is found (bsc#1222547)

- add patch git-48-477bc3c05fcdabf9319e84278a1cba2c12c9ed5a.patch
  home and end button not working from ssh client (bsc#1221407)
- use autosetup in prep stage of specfile

- silence the output in the case of broken symlinks (bsc#1218232)
audit-secondary
- Fix plugin termination when using systemd service units (bsc#1215377)
  * add auditd.service-fix-plugin-termination.patch
autofs
- autofs-5.1.6-remove-intr-hosts-map-mount-option.patch
  Don't use the intr option on NFS mounts by default, it's been
  ignored by the kernel for a long time now. (bsc#1225130)

- autofs-5.1.8-dont-use-initgroups-at-spawn.patch
  Don't use initgroups at spawn (bsc#1214710, bsc#1221181)
azure-cli
- Add Obsoletes for deprecated azure-cli-taskhelp package (bsc#1224326)

- Add Obsoletes for python3-azure-functions-devops-build package on SLE-15
- Remove azure-cli-command-modules-nspkg from BuildRequires and Requires

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Use primary Python version on Tumbleweed
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section

- New upstream release
  + Version 2.58.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- Use %patch -P N instead of deprecated %patchN.

- New upstream release
  + Version 2.57.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.56.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.55.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.54.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.53.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package

- New upstream release
  + Version 2.53.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.52.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.51.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.50.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.49.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.48.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.47.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release (bsc#1199592)
  + Version 2.46.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.45.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.44.1
  + For detailed information about changes see the
    HISTORY.rst file provided with this package

- New upstream release
  + Version 2.44.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.43.0
  + For detailed information about changes see the
    HISTORY.rst file provided with this package
- Update Requires from setup.py
bind
- Update to release 9.16.50
  Bug Fixes:
  * A regression in cache-cleaning code enabled memory use to grow
    significantly more quickly than before, until the configured
    max-cache-size limit was reached. This has been fixed.
  * Using rndc flush inadvertently caused cache cleaning to become
    less effective. This could ultimately lead to the configured
    max-cache-size limit being exceeded and has now been fixed.
  * The logic for cleaning up expired cached DNS records was
    tweaked to be more aggressive. This change helps with enforcing
    max-cache-ttl and max-ncache-ttl in a timely manner.
  * It was possible to trigger a use-after-free assertion when the
    overmem cache cleaning was initiated. This has been fixed.
  New Features:
  * Added RESOLVER.ARPA to the built in empty zones.
- Security Fixes:
  * It is possible to craft excessively large numbers of resource
    record types for a given owner name, which has the effect of
    slowing down database processing. This has been addressed by
    adding a configurable limit to the number of records that can
    be stored per name and type in a cache or zone database. The
    default is 100, which can be tuned with the new
    max-types-per-name option. (CVE-2024-1737)
    [bsc#1228256, bind-9.16-CVE-2024-1737.patch]
  * Validating DNS messages signed using the SIG(0) protocol (RFC
    2931) could cause excessive CPU load, leading to a
    denial-of-service condition. Support for SIG(0) message
    validation was removed from this version of named.
    (CVE-2024-1975)
    [bsc#1228257, bind-9.16-CVE-2024-1975.patch]
  * When looking up the NS records of parent zones as part of
    looking up DS records, it was possible for named to trigger an
    assertion failure if serve-stale was enabled. This has been
    fixed. (CVE-2024-4076)
    [bsc#1228258, bind-9.16-CVE-2024-4076.patch]

- Update to release 9.16.48
  Feature Changes:
  * The IP addresses for B.ROOT-SERVERS.NET have been updated to
    170.247.170.2 and 2801:1b8:10::b.
  Security Fixes:
  * Validating DNS messages containing a lot of DNSSEC signatures
    could cause excessive CPU load, leading to a denial-of-service
    condition. This has been fixed. (CVE-2023-50387)
    [bsc#1219823]
  * Preparing an NSEC3 closest encloser proof could cause excessive
    CPU load, leading to a denial-of-service condition. This has
    been fixed. (CVE-2023-50868)
    [bsc#1219826]
  * Parsing DNS messages with many different names could cause
    excessive CPU load. This has been fixed. (CVE-2023-4408)
    [bsc#1219851]
  * Specific queries could cause named to crash with an assertion
    failure when nxdomain-redirect was enabled. This has been
    fixed. (CVE-2023-5517)
    [bsc#1219852]
  * A bad interaction between DNS64 and serve-stale could cause
    named to crash with an assertion failure, when both of these
    features were enabled. This has been fixed. (CVE-2023-5679)
    [bsc#1219853]
  * Query patterns that continuously triggered cache database
    maintenance could cause an excessive amount of memory to be
    allocated, exceeding max-cache-size and potentially leading to
    all available memory on the host running named being exhausted.
    This has been fixed. (CVE-2023-6516)
    [bsc#1219854]
  Removed Features:
  * Support for using AES as the DNS COOKIE algorithm
    (cookie-algorithm aes;) has been deprecated and will be removed
    in a future release. Please use the current default,
    SipHash-2-4, instead.
ca-certificates
- Update to version 2+git20240416.98ae794 (bsc#1221184):
  * Use flock to serialize calls (boo#1188500)
  * Make certbundle.run container friendly
  * Create /var/lib/ca-certificates if needed
catatonit
- Update to catatonit v0.2.0.
  * Change license to GPL-2.0-or-later.
- Remove upstreamed patches:
  - 99bb9048f.patch
chrony
- Use make quickcheck instead of make check to avoid >1h build
  times and failures due to timeouts. This was the default before
  3.2 but it changed to make tests more reliable. Here a seed is
  already set to get deterministic execution.

- Use shorter NTS-KE retry interval when network is down
  (bsc#1213551, chrony-burst_total_samples_to_go.patch,
  chrony-retry_interval_ke_start.patch).
cloud-init
- Add cloud-init-skip-rename.patch (bsc#1219680)
  + Brute force appraoch to skip renames if the device is already present

- Add cloud-init-usr-sudoers.patch (bsc#1223469)
  + Handle the existence of /usr/etc/sudoers to search for the expected
    include location

- Update cloud-init-no-openstack-guess.patch
  + Do not enable cloud-init on systems where there is no DMI just
    because no data source has been found. No data source means
    cloud-init will not run.

- Add cloud-init-no-nmcfg-needed.patch (bsc#1221726)
  + Do not require a NetworkManager config file in order to detect
    NetworkManager as the renderer

- Add cloud-init-no-openstack-guess.patch (bsc#1222113)
  + Do not guess if we are running on OpenStack or not. Only recognize
    the known markers and enable cloud-init if we know for sure.

- Add  cloud-init-ds-deterministic.patch (bsc#1221132)
  + Do not guess a data source when checking for a CloudStack
    environment

- Hardcode distribution to suse for proper cloud.cfg generation
  (bsc#1220132).

- Prepare for RPM 4.20 switch patch syntax

- Add cloud-init-skip-empty-conf.patch
  + Skip tests with empty config

- Add cloud-init-pckg-reboot.patch (boo#1198533, bsc#1218952,  jsc#SMO-326)
  + Support reboot on package update/upgrade via the cloud-init config

- Switch build dependency to the generic distribution-release package
cloud-netconfig
- Update to version 1.14
  + Use '-s' instead of '--no-progress-meter' for curl (bsc#1221757)

- Add version settings to Provides/Obsoletes

- Update to version 1.12 (bsc#1221202)
  + If token access succeeds using IPv4 do not use the IPv6 endpoint
    only use the IPv6 IMDS endpoint if IPv4 access fails.

- Add Provides/Obsoletes for dropped cloud-netconfig-nm
- Install dispatcher script into /etc/NetworkManager/dispatcher.d
  on older distributions
- Add BuildReqires: NetworkManager to avoid owning dispatcher.d
  parent directory

- Update to version 1.11:
  + Revert address metadata lookup in GCE to local lookup (bsc#1219454)
  + Fix hang on warning log messages
  + Check whether getting IPv4 addresses from metadata failed and abort
    if true
  + Only delete policy rules if they exist
  + Skip adding/removing IPv4 ranges if metdata lookup failed
  + Improve error handling and logging in Azure
  + Set SCRIPTDIR when installing netconfig wrapper

- Update to version 1.10:
  + Drop cloud-netconfig-nm sub package and include NM dispatcher
    script in main packages (bsc#1219007)
  + Spec file cleanup

- Update to version 1.9:
  + Drop package dependency on sysconfig-netconfig
  + Improve log level handling
  + Support IPv6 IMDS endpoint in EC2 (bsc#1218069)
cloud-regionsrv-client
- Update to version 10.1.7 (bsc#1220164, bsc#1220165)
  + Fix the failover path to a new target update server. At present a new
    server is not found since credential validation fails. We targeted
    the server detected in down condition to verify the credentials instead
    of the replacement server.
containerd
- Revert noarch for devel subpackage
  Switching to noarch causes issues on SLES maintenance updates, reverting it
  fixes our image builds

- Update to containerd v1.7.17. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.17>
- Switch back to using tar_scm service. Aside from obs_scm using more bandwidth
  and storage than a locally-compressed tar.xz, it seems there's some weird
  issue with paths in obscpio that break our SLE-12-only patch.
- Rebase patches:
  * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch
- Update to containerd v1.7.16. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.16>
  CVE-2023-45288 bsc#1221400

- Use obs_scm service instead of tar_scm
- Removed patch 0002-shim-Create-pid-file-with-0644-permissions.patch
  (merged upstream at
  <https://github.com/containerd/containerd/pull/9571>)
- Update to containerd v1.7.15. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.15>
- Update to containerd v1.7.14. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.14>
- Update to containerd v1.7.13. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.13>
- Update to containerd v1.7.12. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.12>
- Update to containerd v1.7.11. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.7.11>
  GHSA-jq35-85cj-fj4p bsc#1224323

- Use %patch -P N instead of deprecated %patchN.

- Enable manpage generation
- Make devel package noarch
- adjust rpmlint filters
coreutils
- ls: avoid triggering automounts (bsc#1221632)
  - add coreutils-ls-avoid-triggering-automounts.patch

- tail: fix tailing sysfs files where PAGE_SIZE > BUFSIZ (bsc#1219321)
  - add coreutils-tail-fix-tailing-sysfs-files-where-PAGE_SIZE-BUFSIZ.patch
cups
- Require the exact matching version-release of all libcups*
  sub-packages (bsc#1226192)

- cups-2.2.7-CVE-2024-35235.patch is derived
  from the upstream patch against master (CUPS 2.5)
  to behave backward compatible for CUPS 2.2.7
  in SLE15 and openSUSE Leap 15 to fix CVE-2024-35235
  "cupsd Listen port arbitrary chmod 0140777"
  without the more secure but backward-incompatible behaviour
  of the upstream patch for CUPS 2.5
  that ignores domain sockets specified in 'Listen' entries
  in /etc/cups/cupsd.conf when cupsd is lauched via systemd
  (in particular when launched on-demand by systemd)
  https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
  bsc#1225365

- cups-2.2.7-web-ui-kerberos-authentication.patch, update
  patch to handle local 'Negotiate' authentication response
  for cli clients. (bsc#1223179).

- Remove '--enable-debug-printfs' from configure options, see
  https://github.com/OpenPrinting/cups/issues/875
  (bsc#1217119).
curl
- Security fix: [bsc#1221665, CVE-2024-2004]
  * Usage of disabled protocol
  * Add curl-CVE-2024-2004.patch

- Security fix: [bsc#1221667, CVE-2024-2398]
  * curl: HTTP/2 push headers memory-leak
  * Add curl-CVE-2024-2398.patch
docker
[NOTE: This update was only ever released in SLES and Leap.]
- Update to Docker 25.0.6-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/25.0/#2506>
- This update includes a fix for CVE-2024-41110. bsc#1228324
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
  * 0006-bsc1221916-update-to-patched-buildkit-version-to-fix.patch
  * 0007-bsc1214855-volume-use-AtomicWriteFile-to-save-volume.patch

- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
- Fix BuildKit's symlink resolution logic to correctly handle non-lexical
  symlinks. Backport of <https://github.com/moby/buildkit/pull/4896> and
  <https://github.com/moby/buildkit/pull/5060>. bsc#1221916
  + 0006-bsc1221916-update-to-patched-buildkit-version-to-fix.patch
- Write volume options atomically so sudden system crashes won't result in
  future Docker starts failing due to empty files. Backport of
  <https://github.com/moby/moby/pull/48034>. bsc#1214855
  + 0007-bsc1214855-volume-use-AtomicWriteFile-to-save-volume.patch

[NOTE: This update was only ever released in SLES and Leap.]
- Update to Docker 25.0.5-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/25.0/#2505> bsc#1223409
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
  * cli-0001-docs-include-required-tools-in-source-tree.patch
- Remove upstreamed patches:
  - 0007-daemon-overlay2-remove-world-writable-permission-fro.patch
- Update --add-runtime to point to correct binary path.

[NOTE: This update was only ever released in SLES and Leap.]
- Add patch to fix bsc#1220339
  * 0007-daemon-overlay2-remove-world-writable-permission-fro.patch
- rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
  * 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch

- Allow to disable apparmor support (ALP supports only SELinux)

- Update to Docker 25.0.3-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/25.0/#2503>
- Fixes:
  * bsc#1219267 - CVE-2024-23651
  * bsc#1219268 - CVE-2024-23652
  * bsc#1219438 - CVE-2024-23653
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
  * cli-0001-docs-include-required-tools-in-source-tree.patch
- Remove upstreamed patches:
  - 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch

- Vendor latest buildkit v0.11:
  Add patch 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch that
  vendors in the latest v0.11 buildkit branch including bugfixes for the following:
  * bsc#1219438: CVE-2024-23653
  * bsc#1219268: CVE-2024-23652
  * bsc#1219267: CVE-2024-23651
- rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
- switch from %patchN to %patch -PN syntax
- remove unused rpmlint filters and add filters to silence pointless bash & zsh
  completion warnings
dracut
- Update to version 055+suse.357.g905645c2:
  * fix(dracut-install): continue parsing if ldd prints "cannot be preloaded" (bsc#1208690)
  * fix(zfcp_rules): correct shellcheck regression when parsing ccw args (bsc#1220485)
  * fix(dracut.sh): skip README for AMD microcode generation (bsc#1217083)
e2fsprogs
EA Inode handling fixes:
- ext2fs-avoid-re-reading-inode-multiple-times.patch: ext2fs: avoid re-reading
  inode multiple times (bsc#1223596)
- e2fsck-fix-potential-out-of-bounds-read-in-inc_ea_in.patch: e2fsck: fix
  potential out-of-bounds read in inc_ea_inode_refs() (bsc#1223596)
- e2fsck-add-more-checks-for-ea-inode-consistency.patch: e2fsck: add more
  checks for ea inode consistency (bsc#1223596)
- e2fsck-fix-golden-output-of-several-tests.patch: e2fsck: fix golden output of
  several tests (bsc#1223596)
fdupes
- Do not use sqlite, as this pulls sqlite into Ring0 at no real
  benefit performance wise: the cache is not reused between runs.
  + Drop sqlite-devel BuildRequires
  + Pass --without-sqlite to configure

- Update to 2.3.0:
  * Add --cache option to speed up file comparisons.
  * Use nanosecond precision for file times, if available.
  * Fix compilation issue on OpenBSD.
  * Other changes like fixing typos, wording, etc.

- update to 2.2.1:
  * Fix bug in code meant to skip over the current log file when --log option is given.
  * Updates to copyright notices in source code.
  * Add --deferconfirmation option.
  * Check that files marked as duplicates haven't changed during program execution before deleting them.
  * Update documentation to indicate units for SIZE in command-line options.
  * Move some configuration settings to configure.ac file.

- Fixes for the new wrapper:
  * Order duplicates by name, to get a reproducible file set
    (boo#1197484).
  * Remove redundant order parameter from fdupes invocation.
  * Modernize code, significantly reduce allocations.
  * Exit immediately when mandatory parameters are missing.
  * Remove obsolete buildroot parameter
  * Add some tests for the wrapper

- A more correct approach to creating symlinks (old bug actually):
  Do not link the files as given by fdupes, but turn them into
  relative links (it works by chance if given a buildroot, but
  fails if running on a subdirectory)
- Support multiple directories given (as glob to the macro)

- Handle symlinks (-s argument) correctly

- Simplify macros.fdupes with a call to a C++ program that does
  the same within a fraction of a second what the shell loop did
  in many seconds (bsc#1195709)
gdk-pixbuf
- Enable test suite on x86_64 (other arches seem too flaky for now):
  + Add %check section and call %meson_test
  + Add gdk-pixbuf-jpeg-slow.patch: allow pixbuf-jpeg to run for
    more than 30s, by marking it as a slow test
    (glgo#GNOME/gdk-pixbuf!174).

- Migrate package to a regular obs_scm service, no longer password
  protecting a zip file. The originally reported bsc#1159337 seems
  no longer be applicable and we prefer the easier route.
- Drop unzip BuildRequires and pre_checkin.sh script.

- Update to version 2.42.12:
  + Fix a build failure,
  + Fix occasional build failures,
  + ani: Reject files with multiple INA or IART chunks,
  + ani: Reject files with multiple anih chunks (CVE-2022-48622),
  + ani: validate chunk size,
  + Updated translations.
- Drop 238893d8cd6f9c2616a05ab521a29651a17a38c2.patch: fixed
  upstream.

- Pass -Dothers=enabled to meson: enable other image loaders (most
  notably beeded seems xpm,xbm). This is in line with upstreams
  recommendation for now, but won't be working past version 2.43.x.
  The loaders will likely be split out into a separate repo.
  (boo#1223903, glgo#GNOME/gdk-pixbuf!169).
- Add 238893d8cd6f9c2616a05ab521a29651a17a38c2.patch: Fix test
  suite with other loaders enabled.

- Update to version 2.42.11:
  + Disable fringe loaders by default.
  + Introspection fixes.
  + Updated translations.

- Fix path to gdk-pixbuf-query-loader in pkg-config file: we rename
  the loader to be multi-arch compatible and thus also need to
  adjust the .pc file to have build-systems find it.

- Update to version 2.42.10:
  + Search for rst2man.py.
  + Update the memory size limit for JPEG images.
  + Updated translations.
- Drop patch fixed upstream (with different limit):
  + 0001-jpeg-Increase-memory-limit-for-loading-image-data.patch
glib2
- Add patches to fix CVE-2024-34397 (boo#1224044):
  glib2-CVE-2024-34397.patch (glgo#GNOME/glib#3268).
  glib2-fix-ibus-regression.patch (glgo#GNOME/glib#3353)
glibc
- nscd-netgroup-cache-timeout.patch: Use time_t for return type of
  addgetnetgrentX (CVE-2024-33602, bsc#1223425)

- ulp-prologue-into-asm-functions.patch: Avoid creating ULP prologue
  for _start routine (bsc#1221940)

- glibc-CVE-2024-33599-nscd-Stack-based-buffer-overflow-in-n.patch:
  nscd: Stack-based buffer overflow in netgroup cache
  (CVE-2024-33599, bsc#1223423, BZ #31677)
- glibc-CVE-2024-33600-nscd-Avoid-null-pointer-crashes-after.patch:
  nscd: Avoid null pointer crashes after notfound response
  (CVE-2024-33600, bsc#1223424, BZ #31678)
- glibc-CVE-2024-33600-nscd-Do-not-send-missing-not-found-re.patch:
  nscd: Do not send missing not-found response in addgetnetgrentX
  (CVE-2024-33600, bsc#1223424, BZ #31678)
- glibc-CVE-2024-33601-CVE-2024-33602-nscd-netgroup-Use-two.patch:
  netgroup: Use two buffers in addgetnetgrentX (CVE-2024-33601,
  CVE-2024-33602, bsc#1223425, BZ #31680)

- iconv-iso-2022-cn-ext.patch: iconv: ISO-2022-CN-EXT: fix out-of-bound
  writes when writing escape sequence (CVE-2024-2961, bsc#1222992)

- duplocale-global-locale.patch: duplocale: protect use of global locale
  (bsc#1220441, BZ #23970)

- qsort-invalid-cmp.patch: qsort: handle degenerated compare function
  (bsc#1218866)

- getaddrinfo-eai-memory.patch: getaddrinfo: translate ENOMEM to
  EAI_MEMORY (bsc#1217589, BZ #31163)

- aarch64-rawmemchr-unwind.patch: aarch64: correct CFI in rawmemchr
  (bsc#1217445, BZ #31113)
gtk2
- Add CVE-2024-6655.patch: CVE-2024-6655 Stop looking for modules
  in cwd (bsc#1228120).
ipset
- Fix build with latest kernel, bsc#1223370
  * bsc1223370.patch
iputils
- Backport upstream fix for bsc#1225963
  b589819 ("arping: Fix exit code if receive more replies than sent")
  0001-arping-Fix-exit-code-if-receive-more-replies-than-se.patch

- Update 0002-arping-Fix-unsolicited-ARP-regressions-on-c-1.patch
  after upstream merged the fix, update git commit hashes.

- Backport proposed fix for regression in upstream commit 4db1de6 (bsc#1224877)
  0002-arping-Fix-unsolicited-ARP-regressions-on-c-1.patch

- Backport upstream fix for bsc#1224877
  4db1de6 ("arping: Fix 1s delay on exit for unsolicited arpings")
  0001-arping-Fix-1s-delay-on-exit-for-unsolicited-arpings.patch
kernel-default
- hsr: Prevent use after free in prp_create_tagged_frame()
  (CVE-2023-52846 bsc#1225098).
- commit 74c7662

- Update
  patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch
  (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678).
- commit bb42730

- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()
  (CVE-2024-36904 bsc#1225732).
- commit 975b193

- tcp: do not accept ACK of bytes we never sent (CVE-2023-52881
  bsc#1225611).
- commit ab5f35b

- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs
  (bsc#1222015 bsc#1226962).
- commit bcf126b

- random: treat bootloader trust toggle the same way as cpu
  trust toggle (bsc#1226953).
- commit 9e8060b

- Update
  patches.suse/smb-client-guarantee-refcounted-children-from-parent-session.patch
  (bsc#1224679 CVE-2024-35869).
- commit ed4e9d0

- bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in
  BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564).
- bpf: Add attach_type checks under
  bpf_prog_attach_check_attach_type (bsc#1226789 CVE-2024-38564).
- commit fec2539

- scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758
  CVE-2024-38559).
- scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786
  CVE-2024-38560).
- commit 45c369f

- ecryptfs: Fix buffer size for tag 66 packet  (bsc#1226634, CVE-2024-38578).
- commit 7445d84

- RDMA/hns: Fix UAF for cq async event (bsc#1226595 CVE-2024-38545)
- commit 98b2f74

- nbd: fix uaf in nbd_open (bsc#1224935 CVE-2023-52837).
- commit fac144b

- of: module: prevent NULL pointer dereference in vsnprintf() (bsc#1226587 CVE-2024-38541)
- commit 0394d90

- of: module: add buffer overflow check in of_modalias() (bsc#1226587 CVE-2024-38541)
- commit e54e996

- net: preserve kabi for struct dst_ops (CVE-2024-36971
  bsc#1226145).
- commit 74d650a

- net: fix __dst_negative_advice() race (CVE-2024-36971
  bsc#1226145).
- commit 6d5c393

- ocfs2: fix sparse warnings (bsc#1219224).
- ocfs2: speed up chain-list searching (bsc#1219224).
- ocfs2: adjust enabling place for la window (bsc#1219224).
- ocfs2: improve write IO performance when fragmentation is high
  (bsc#1219224).
- commit f18a759

- smb: client: guarantee refcounted children from parent session
  (bsc#1224679, CVE-35869).
- commit b0f469c

- smb: client: ensure to try all targets when finding nested links
  (bsc#1224020).
- commit df159e7

- smb: client: fix potential UAF in smb2_is_valid_lease_break()
  (bsc#1224765, CVE-2024-35864).
- commit c296805

- smb: client: fix potential UAF in smb2_is_network_name_deleted()
  (bsc#1224764, CVE-2024-35862).
- commit aa75c00

- smb: client: fix potential UAF in
  cifs_signal_cifsd_for_reconnect() (bsc#1224766, CVE-2024-35861).
- commit f77cc8d

- smb: client: fix use-after-free bug in
  cifs_debug_data_proc_show() (bsc#1225487, CVE-2023-52752).
- commit 39fb8f3

- blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root
- commit 552377b

- gpiolib: cdev: Fix use after free in lineinfo_changed_notify
  (bsc#1225737 CVE-2024-36899).
- commit 9b295f5

- rpmsg: virtio: Free driver_override when rpmsg_remove()
  (bsc#1224696 CVE-2023-52670).
- commit beb5bc4

- cgroup: preserve KABI of cgroup_root (bsc#1222254).
- commit 240d70b

- cgroup: Add annotation for holding namespace_sem in
  current_cgns_cgroup_from_root() (bsc#1222254).
- cgroup: Eliminate the need for cgroup_mutex in
  proc_cgroup_show() (bsc#1222254).
- cgroup: Make operations on the cgroup root_list RCU safe
  (bsc#1222254).
- cgroup: Remove unnecessary list_empty() (bsc#1222254).
- commit 8c880e4

- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN
  changes (CVE-2024-35789 bsc#1224749).
- commit 2b6904d

- fs/9p: only translate RWX permissions for plain 9P2000
  (bsc#1225866 CVE-2024-36964).
- commit b5d7488

- pinctrl: core: delete incorrect free in pinctrl_enable()
  (CVE-2024-36940 bsc#1225840).
- commit 9b799cc

- staging: rtl8192e: Fix use after free in
  _rtl92e_pci_disconnect() (CVE-2021-47571 bsc#1225518).
- commit 9461ee5

- xfs: don't include bnobt blocks when reserving free block pool
  (bsc#1226270).
- commit 1f7ae4f

- rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212)
  Some builds don't just create an iso9660 image, but also mount it during
  build.
- commit aaee141

- rpm/kernel-obs-build.spec.in: Add networking modules for docker
  (bsc#1226211)
  docker needs more networking modules, even legacy iptable_nat and _filter.
- commit 415e132

- net: vlan: fix underflow for the real_dev refcnt
  (CVE-2021-47555 bsc#1225467).
- commit 345ef84

- Bluetooth: Add more enc key size check (bsc#1218148
  CVE-2023-24023).
- commit 38891ed

- Bluetooth: Normalize HCI_OP_READ_ENC_KEY_SIZE cmdcmplt
  (bsc#1218148 CVE-2023-24023).
- commit b7a79da

- blacklist.conf: Add 1971d13ffa84a "af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc()."
- commit afe27ac

- usb: gadget: f_fs: Fix race between aio_cancel() and AIO
  request complete (CVE-2024-36894 bsc#1225749).
- commit 5501fb7

- net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138).
- commit 68cb9bf

- inet: inet_defrag: prevent sk release while still in use
  (CVE-2024-26921 bsc#1223138).
- commit fb20c1d

- Update references
- commit 006ab15

- drm/client: Fully protect modes with dev->mode_config.mutex (CVE-2024-35950 bsc#1224703).
- commit 75706b6

- bpf: Protect against int overflow for stack access size
  (bsc#1224488 CVE-2024-35905).
- commit 1edb341

- cifs: fix underflow in parse_server_interfaces() (bsc#1223084,
  CVE-2024-26828).
- commit cade548

- smb: client: fix potential UAF in is_valid_oplock_break()
  (bsc#1224763, CVE-2024-35863).
- commit bfa9e6b

- smb: client: fix potential UAF in cifs_stats_proc_show()
  (bsc#1224664, CVE-2024-35867).
- commit 45bad5a

- smb: client: fix potential UAF in cifs_stats_proc_write()
  (bsc#1224678, CVE-2024-35868).
- commit 3ae3416

- smb: client: fix potential UAF in cifs_debug_files_proc_show()
  (bsc#1223532, CVE-2024-26928).
- commit e95e3a6

- Update
  patches.suse/ALSA-hda-Do-not-unset-preset-when-cleaning-up-codec.patch
  (git-fixes CVE-2023-52736 bsc#1225486).
- Update
  patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch
  (git-fixes CVE-2023-52806 bsc#1225554).
- Update
  patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch
  (git-fixes CVE-2023-52833 bsc#1225595).
- Update
  patches.suse/Fix-page-corruption-caused-by-racy-check-in-__free_pages.patch
  (bsc#1208149 CVE-2023-52739 bsc#1225118).
- Update
  patches.suse/IB-IPoIB-Fix-legacy-IPoIB-due-to-wrong-number-of-que.patch
  (git-fixes CVE-2023-52745 bsc#1225032).
- Update
  patches.suse/IB-hfi1-Restore-allocated-resources-on-failed-copyou.patch
  (git-fixes CVE-2023-52747 bsc#1224931).
- Update
  patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch
  (git-fixes CVE-2023-52840 bsc#1224928).
- Update
  patches.suse/RDMA-irdma-Fix-potential-NULL-ptr-dereference.patch
  (git-fixes CVE-2023-52744 bsc#1225121).
- Update
  patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch
  (git-fixes CVE-2023-52834 bsc#1225599).
- Update
  patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch
  (git-fixes CVE-2023-52878 bsc#1225000).
- Update
  patches.suse/cifs-Fix-use-after-free-in-rdata-read_into_pages-.patch
  (git-fixes CVE-2023-52741 bsc#1225479).
- Update
  patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes CVE-2023-52875 bsc#1225096).
- Update
  patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes CVE-2023-52870 bsc#1224937).
- Update
  patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes CVE-2023-52873 bsc#1225589).
- Update
  patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes CVE-2023-52865 bsc#1225086).
- Update
  patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes CVE-2023-52858 bsc#1225566).
- Update
  patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch
  (git-fixes CVE-2023-52876 bsc#1225036).
- Update
  patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch
  (git-fixes CVE-2023-52819 bsc#1225532).
- Update
  patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch
  (git-fixes CVE-2023-52818 bsc#1225530).
- Update
  patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch
  (git-fixes CVE-2023-52753 bsc#1225478).
- Update
  patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch
  (git-fixes CVE-2023-52817 bsc#1225569).
- Update
  patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch
  (git-fixes CVE-2023-52814 bsc#1225565).
- Update
  patches.suse/drm-amdgpu-fence-Fix-oops-due-to-non-matching-drm_sc.patch
  (git-fixes CVE-2023-52738 bsc#1225005).
- Update
  patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch
  (git-fixes CVE-2023-52825 bsc#1225076).
- Update
  patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch
  (git-fixes CVE-2023-52816 bsc#1225529).
- Update
  patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch
  (git-fixes CVE-2023-52856 bsc#1224932).
- Update
  patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch
  (git-fixes CVE-2023-52821 bsc#1225022).
- Update
  patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch
  (git-fixes CVE-2023-52826 bsc#1225077).
- Update patches.suse/drm-radeon-possible-buffer-overflow.patch
  (git-fixes CVE-2023-52867 bsc#1225009).
- Update
  patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch
  (git-fixes CVE-2023-52838 bsc#1225031).
- Update
  patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch
  (git-fixes CVE-2023-52810 bsc#1225557).
- Update
  patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch
  (git-fixes CVE-2023-52804 bsc#1225550).
- Update patches.suse/gfs2-ignore-negated-quota-changes.patch
  (git-fixes CVE-2023-52759 bsc#1225560).
- Update
  patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch
  (git-fixes CVE-2023-52853 bsc#1224988).
- Update
  patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch
  (git-fixes CVE-2023-52791 bsc#1225108).
- Update
  patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch
  (git-fixes CVE-2023-52763 bsc#1225570).
- Update
  patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch
  (git-fixes CVE-2023-52788 bsc#1225106).
- Update
  patches.suse/ice-Do-not-use-WQ_MEM_RECLAIM-flag-for-workqueue.patch
  (git-fixes CVE-2023-52743 bsc#1225003).
- Update
  patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch
  (git-fixes CVE-2023-52799 bsc#1225472).
- Update
  patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch
  (git-fixes CVE-2023-52805 bsc#1225553).
- Update
  patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch
  (git-fixes CVE-2023-52847 bsc#1225588).
- Update
  patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch
  (git-fixes CVE-2023-52764 bsc#1225571).
- Update
  patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch
  (git-fixes CVE-2023-52754 bsc#1225490).
- Update
  patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch
  (git-fixes CVE-2023-52841 bsc#1225592).
- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch
  (git-fixes CVE-2023-52844 bsc#1225590).
- Update
  patches.suse/mmc-mmc_spi-fix-error-handling-in-mmc_spi_probe.patch
  (git-fixes CVE-2023-52708 bsc#1225483).
- Update
  patches.suse/mmc-sdio-fix-possible-resource-leaks-in-some-error-p.patch
  (git-fixes CVE-2023-52730 bsc#1224956).
- Update
  patches.suse/net-USB-Fix-wrong-direction-WARNING-in-plusb.c.patch
  (git-fixes CVE-2023-52742 bsc#1225482).
- Update
  patches.suse/net-openvswitch-fix-possible-memory-leak-in-ovs_mete.patch
  (git-fixes CVE-2023-52702 bsc#1224945).
- Update
  patches.suse/net-usb-kalmia-Don-t-pass-act_len-in-usb_bulk_msg-er.patch
  (git-fixes CVE-2023-52703 bsc#1225549).
- Update
  patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch
  (git-fixes CVE-2023-52854 bsc#1225584).
- Update
  patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch
  (git-fixes CVE-2023-52864 bsc#1225132).
- Update
  patches.suse/powerpc-64s-interrupt-Fix-interrupt-exit-race-with-s.patch
  (bsc#1194869 CVE-2023-52740 bsc#1225471).
- Update
  patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch
  (bsc#1065729 CVE-2023-52686 bsc#1224682).
- Update
  patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch
  (bsc#1194869 CVE-2023-52690 bsc#1224611).
- Update patches.suse/pwm-Fix-double-shift-bug.patch (git-fixes
  CVE-2023-52756 bsc#1225461).
- Update
  patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch
  (git-fixes bsc#1217515 CVE-2023-52774 bsc#1225572).
- Update
  patches.suse/s390-decompressor-specify-__decompress-buf-len-to-avoid-overflow.patch
  (git-fixes bsc#1213863 CVE-2023-52733 bsc#1225488).
- Update
  patches.suse/sched-psi-Fix-use-after-free-in-ep_remove_wait_queue.patch
  (bsc#1209799 CVE-2023-52707 bsc#1225109).
- Update
  patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch
  (git-fixes CVE-2023-52871 bsc#1225534).
- Update
  patches.suse/thermal-core-prevent-potential-string-overflow.patch
  (git-fixes CVE-2023-52868 bsc#1225044).
- Update
  patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch
  (git-fixes CVE-2023-52872 bsc#1225591).
- Update
  patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch
  (bsc#1222619 CVE-2023-52880).
- Update
  patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch
  (git-fixes CVE-2023-52789 bsc#1225180).
- Update
  patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch
  (git-fixes CVE-2023-52781 bsc#1225092).
- Update
  patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch
  (git-fixes CVE-2023-52855 bsc#1225583).
- Update
  patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch
  (git-fixes CVE-2023-52877 bsc#1224944).
- Update
  patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch
  (git-fixes CVE-2023-52798 bsc#1224947).
- Update
  patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch
  (git-fixes CVE-2023-52832 bsc#1225577).
- commit c6aceca

- Update
  patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch
  (git-fixes CVE-2022-48710 bsc#1225230).
- Update
  patches.suse/ice-switch-fix-potential-memleak-in-ice_add_adv_reci.patch
  (git-fixes CVE-2022-48709 bsc#1225095).
- Update
  patches.suse/pinctrl-single-fix-potential-NULL-dereference.patch
  (git-fixes CVE-2022-48708 bsc#1224942).
- commit 41f6d79

- Update
  patches.suse/ALSA-pcm-oss-Fix-negative-period-buffer-sizes.patch
  (git-fixes CVE-2021-47511 bsc#1225411).
- Update
  patches.suse/ALSA-pcm-oss-Limit-the-period-size-to-16MB.patch
  (git-fixes CVE-2021-47509 bsc#1225409).
- Update
  patches.suse/ASoC-SOF-Fix-DSP-oops-stack-dump-output-contents.patch
  (git-fixes stable-5.14.10 CVE-2021-47381 bsc#1225206).
- Update
  patches.suse/ASoC-codecs-wcd934x-handle-channel-mappping-list-cor.patch
  (git-fixes CVE-2021-47502 bsc#1225369).
- Update
  patches.suse/HID-amd_sfh-Fix-potential-NULL-pointer-dereference.patch
  (stable-5.14.10 CVE-2021-47380 bsc#1225205).
- Update
  patches.suse/HID-betop-fix-slab-out-of-bounds-Write-in-betop_prob.patch
  (stable-5.14.10 CVE-2021-47404 bsc#1225303).
- Update
  patches.suse/HID-bigbenff-prevent-null-pointer-dereference.patch
  (git-fixes CVE-2021-47522 bsc#1225437).
- Update
  patches.suse/HID-usbhid-free-raw_report-buffers-in-usbhid_stop.patch
  (stable-5.14.10 CVE-2021-47405 bsc#1225238).
- Update
  patches.suse/IB-hfi1-Fix-leak-of-rcvhdrtail_dummy_kvaddr.patch
  (jsc#SLE-19242 CVE-2021-47523 bsc#1225438).
- Update
  patches.suse/IB-qib-Protect-from-buffer-overflow-in-struct-qib_us.patch
  (stable-5.14.16 CVE-2021-47485 bsc#1224904).
- Update
  patches.suse/KVM-PPC-Book3S-HV-Fix-stack-handling-in-idle_kvm_sta.patch
  (stable-5.14.15 bko#206669 bsc#1174585 bsc#1192107
  CVE-2021-43056 CVE-2021-47465 bsc#1225341).
- Update
  patches.suse/KVM-SVM-fix-missing-sev_decommission-in-sev_receive_.patch
  (stable-5.14.10 CVE-2021-47389 bsc#1225126).
- Update
  patches.suse/KVM-arm64-Fix-host-stage-2-PGD-refcount.patch
  (stable-5.14.15 CVE-2021-47450 bsc#1225258).
- Update
  patches.suse/KVM-x86-Fix-stack-out-of-bounds-memory-access-from-i.patch
  (stable-5.14.10 CVE-2021-47390 bsc#1225125).
- Update
  patches.suse/KVM-x86-Handle-SRCU-initialization-failure-during-pa.patch
  (stable-5.14.10 CVE-2021-47407 bsc#1225306).
- Update
  patches.suse/NFC-digital-fix-possible-memory-leak-in-digital_in_s.patch
  (stable-5.14.14 CVE-2021-47442 bsc#1225263).
- Update
  patches.suse/NFC-digital-fix-possible-memory-leak-in-digital_tg_l.patch
  (stable-5.14.14 CVE-2021-47443 bsc#1225262).
- Update
  patches.suse/RDMA-cma-Ensure-rdma_addr_cancel-happens-before-issu.patch
  (stable-5.14.10 CVE-2021-47391 bsc#1225318).
- Update
  patches.suse/RDMA-cma-Fix-listener-leak-in-rdma_cma_listen_on_all.patch
  (stable-5.14.10 CVE-2021-47392 bsc#1225320).
- Update patches.suse/RDMA-hfi1-Fix-kernel-pointer-leak.patch
  (stable-5.14.10 CVE-2021-47398 bsc#1225131).
- Update
  patches.suse/RDMA-mlx5-Initialize-the-ODP-xarray-when-creating-an.patch
  (stable-5.14.16 CVE-2021-47481 bsc#1224910).
- Update
  patches.suse/afs-Fix-corruption-in-reads-at-fpos-2G-4G-from-an-Op.patch
  (stable-5.14.9 CVE-2021-47366 bsc#1225160).
- Update
  patches.suse/aio-fix-use-after-free-due-to-missing-POLLFREE-handl.patch
  (CVE-2021-39698 bsc#1196956 CVE-2021-47505 bsc#1225400).
- Update
  patches.suse/audit-fix-possible-null-pointer-dereference-in-audit.patch
  (stable-5.14.15 CVE-2021-47464 bsc#1225393).
- Update patches.suse/binder-make-sure-fd-closes-complete.patch
  (stable-5.14.9 CVE-2021-47360 bsc#1225122).
- Update
  patches.suse/blk-cgroup-fix-UAF-by-grabbing-blkcg-lock-before-des.patch
  (stable-5.14.9 CVE-2021-47379 bsc#1225203).
- Update
  patches.suse/blktrace-Fix-uaf-in-blk_trace-access-after-removing-.patch
  (stable-5.14.9 CVE-2021-47375 bsc#1225193).
- Update
  patches.suse/block-don-t-call-rq_qos_ops-done_bio-if-the-bio-isn-.patch
  (stable-5.14.11 CVE-2021-47412 bsc#1225332).
- Update
  patches.suse/bpf-Add-oversize-check-before-call-kvcalloc.patch
  (stable-5.14.9 CVE-2021-47376 bsc#1225195).
- Update
  patches.suse/bpf-s390-Fix-potential-memory-leak-about-jit_data.patch
  (stable-5.14.12 CVE-2021-47426 bsc#1225370).
- Update
  patches.suse/btrfs-fix-abort-logic-in-btrfs_replace_file_extents.patch
  (stable-5.14.14 CVE-2021-47433 bsc#1225392).
- Update
  patches.suse/btrfs-fix-re-dirty-process-of-tree-log-nodes.patch
  (bsc#1197915 CVE-2021-47510 bsc#1225410).
- Update
  patches.suse/can-isotp-isotp_sendmsg-add-result-check-for-wait_ev.patch
  (stable-5.14.15 CVE-2021-47457 bsc#1225235).
- Update
  patches.suse/can-j1939-j1939_netdev_start-fix-UAF-for-rx_kref-of-.patch
  (stable-5.14.15 CVE-2021-47459 bsc#1225253).
- Update
  patches.suse/can-pch_can-pch_can_rx_normal-fix-use-after-free.patch
  (git-fixes CVE-2021-47520 bsc#1225431).
- Update patches.suse/can-peak_pci-peak_pci_remove-fix-UAF.patch
  (stable-5.14.15 CVE-2021-47456 bsc#1225256).
- Update
  patches.suse/can-sja1000-fix-use-after-free-in-ems_pcmcia_add_car.patch
  (git-fixes CVE-2021-47521 bsc#1225435).
- Update
  patches.suse/cfg80211-fix-management-registrations-locking.patch
  (git-fixes stable-5.14.16 CVE-2021-47494 bsc#1225450).
- Update
  patches.suse/cgroup-Fix-memory-leak-caused-by-missing-cgroup_bpf_.patch
  (stable-5.14.16 CVE-2021-47488 bsc#1224902).
- Update patches.suse/cifs-Fix-soft-lockup-during-fsstress.patch
  (stable-5.14.9 CVE-2021-47359 bsc#1225145).
- Update
  patches.suse/comedi-Fix-memory-leak-in-compat_insnlist.patch
  (stable-5.14.9 CVE-2021-47364 bsc#1225158).
- Update patches.suse/comedi-dt9812-fix-DMA-buffers-on-stack.patch
  (git-fixes stable-5.14.18 CVE-2021-47477 bsc#1224912).
- Update
  patches.suse/comedi-ni_usb6501-fix-NULL-deref-in-command-paths.patch
  (git-fixes stable-5.14.18 CVE-2021-47476 bsc#1224913).
- Update
  patches.suse/comedi-vmk80xx-fix-bulk-buffer-overflow.patch
  (git-fixes stable-5.14.18 CVE-2021-47474 bsc#1224915).
- Update
  patches.suse/comedi-vmk80xx-fix-transfer-buffer-overflows.patch
  (git-fixes stable-5.14.18 CVE-2021-47475 bsc#1224914).
- Update
  patches.suse/cpufreq-schedutil-Use-kobject-release-method-to-free.patch
  (stable-5.14.10 CVE-2021-47387 bsc#1225316).
- Update
  patches.suse/devlink-fix-netns-refcount-leak-in-devlink_nl_cmd_re.patch
  (git-fixes CVE-2021-47514 bsc#1225425).
- Update
  patches.suse/dm-fix-mempool-NULL-pointer-race-when-completing-IO.patch
  (stable-5.14.14 CVE-2021-47435 bsc#1225247).
- Update
  patches.suse/dm-rq-don-t-queue-request-to-blk-mq-during-DM-suspen.patch
  (stable-5.14.14 CVE-2021-47498 bsc#1225357).
- Update
  patches.suse/dma-debug-prevent-an-error-message-from-causing-runt.patch
  (stable-5.14.9 CVE-2021-47374 bsc#1225191).
- Update patches.suse/drm-amd-amdgpu-fix-potential-memleak.patch
  (git-fixes CVE-2021-47550 bsc#1225379).
- Update
  patches.suse/drm-amd-amdkfd-Fix-kernel-panic-when-reset-failed-an.patch
  (git-fixes CVE-2021-47551 bsc#1225510).
- Update
  patches.suse/drm-amd-pm-Update-intermediate-power-state-for-SI.patch
  (stable-5.14.9 CVE-2021-47362 bsc#1225153).
- Update patches.suse/drm-amdgpu-fix-gart.bo-pin_count-leak.patch
  (stable-5.14.13 CVE-2021-47431 bsc#1225390).
- Update
  patches.suse/drm-amdgpu-handle-the-case-of-pci_channel_io_frozen-.patch
  (git-fixes stable-5.14.12 CVE-2021-47421 bsc#1225353).
- Update
  patches.suse/drm-amdkfd-fix-a-potential-ttm-sg-memory-leak.patch
  (git-fixes stable-5.14.12 CVE-2021-47420 bsc#1225339).
- Update
  patches.suse/drm-amdkfd-fix-svm_migrate_fini-warning.patch
  (stable-5.14.11 CVE-2021-47410 bsc#1225331).
- Update
  patches.suse/drm-edid-In-connector_bad_edid-cap-num_of_ext-by-num.patch
  (git-fixes stable-5.14.14 CVE-2021-47444 bsc#1225243).
- Update
  patches.suse/drm-msm-Fix-null-pointer-dereference-on-pointer-edp.patch
  (git-fixes stable-5.14.14 CVE-2021-47445 bsc#1225261).
- Update
  patches.suse/drm-msm-a3xx-fix-error-handling-in-a3xx_gpu_init.patch
  (git-fixes stable-5.14.14 CVE-2021-47447 bsc#1225260).
- Update
  patches.suse/drm-msm-a4xx-fix-error-handling-in-a4xx_gpu_init.patch
  (git-fixes stable-5.14.14 CVE-2021-47446 bsc#1225240).
- Update
  patches.suse/drm-msm-a6xx-Allocate-enough-space-for-GMU-registers.patch
  (git-fixes CVE-2021-47535 bsc#1225446).
- Update
  patches.suse/drm-mxsfb-Fix-NULL-pointer-dereference-crash-on-unlo.patch
  (stable-5.14.15 CVE-2021-47471 bsc#1225187).
- Update
  patches.suse/drm-nouveau-debugfs-fix-file-release-memory-leak.patch
  (git-fixes stable-5.14.12 CVE-2021-47423 bsc#1225366).
- Update
  patches.suse/drm-nouveau-kms-nv50-fix-file-release-memory-leak.patch
  (git-fixes stable-5.14.12 CVE-2021-47422 bsc#1225233).
- Update
  patches.suse/drm-ttm-fix-memleak-in-ttm_transfered_destroy.patch
  (stable-5.14.16 CVE-2021-47490 bsc#1225436).
- Update
  patches.suse/drm-vc4-kms-Clear-the-HVS-FIFO-commit-pointer-once-d.patch
  (git-fixes CVE-2021-47533 bsc#1225445).
- Update
  patches.suse/enetc-Fix-illegal-access-when-reading-affinity_hint.patch
  (stable-5.14.9 CVE-2021-47368 bsc#1225161).
- Update
  patches.suse/ethtool-ioctl-fix-potential-NULL-deref-in-ethtool_se.patch
  (jsc#SLE-19253 CVE-2021-47556 bsc#1225383).
- Update
  patches.suse/ext4-add-error-checking-to-ext4_ext_replay_set_ibloc.patch
  (stable-5.14.10 CVE-2021-47406 bsc#1225304).
- Update
  patches.suse/hwmon-mlxreg-fan-Return-non-zero-value-when-fan-curr.patch
  (git-fixes stable-5.14.10 CVE-2021-47393 bsc#1225321).
- Update
  patches.suse/hwmon-w83791d-Fix-NULL-pointer-dereference-by-removi.patch
  (stable-5.14.10 CVE-2021-47386 bsc#1225268).
- Update
  patches.suse/hwmon-w83792d-Fix-NULL-pointer-dereference-by-removi.patch
  (stable-5.14.10 CVE-2021-47385 bsc#1225210).
- Update
  patches.suse/hwmon-w83793-Fix-NULL-pointer-dereference-by-removin.patch
  (stable-5.14.10 CVE-2021-47384 bsc#1225209).
- Update
  patches.suse/i2c-acpi-fix-resource-leak-in-reconfiguration-device.patch
  (git-fixes stable-5.14.12 CVE-2021-47425 bsc#1225223).
- Update
  patches.suse/i40e-Fix-NULL-pointer-dereference-in-i40e_dbg_dump_d.patch
  (jsc#SLE-18378 CVE-2021-47501 bsc#1225361).
- Update
  patches.suse/i40e-Fix-freeing-of-uninitialized-misc-IRQ-vector.patch
  (stable-5.14.12 CVE-2021-47424 bsc#1225367).
- Update
  patches.suse/ice-Avoid-crash-from-unnecessary-IDA-free.patch
  (stable-5.14.15 CVE-2021-47453 bsc#1225239).
- Update patches.suse/ice-avoid-bpf_prog-refcount-underflow.patch
  (jsc#SLE-18375 CVE-2021-47563 bsc#1225500).
- Update
  patches.suse/ice-fix-locking-for-Tx-timestamp-tracking-flush.patch
  (stable-5.14.14 CVE-2021-47449 bsc#1225259).
- Update patches.suse/ice-fix-vsi-txq_map-sizing.patch
  (jsc#SLE-18375 CVE-2021-47562 bsc#1225499).
- Update
  patches.suse/iio-accel-kxcjk-1013-Fix-possible-memory-leak-in-pro.patch
  (git-fixes CVE-2021-47499 bsc#1225358).
- Update
  patches.suse/iio-adis16475-fix-deadlock-on-frequency-set.patch
  (git-fixes stable-5.14.14 CVE-2021-47437 bsc#1225245).
- Update
  patches.suse/iio-mma8452-Fix-trigger-reference-couting.patch
  (git-fixes CVE-2021-47500 bsc#1225360).
- Update
  patches.suse/ipack-ipoctal-fix-module-reference-leak.patch
  (stable-5.14.10 CVE-2021-47403 bsc#1225241).
- Update
  patches.suse/ipack-ipoctal-fix-stack-information-leak.patch
  (stable-5.14.10 CVE-2021-47401 bsc#1225242).
- Update
  patches.suse/irqchip-gic-v3-its-Fix-potential-VPE-leak-on-error.patch
  (stable-5.14.9 CVE-2021-47373 bsc#1225190).
- Update
  patches.suse/isdn-mISDN-Fix-sleeping-function-called-from-invalid.patch
  (stable-5.14.15 CVE-2021-47468 bsc#1225346).
- Update
  patches.suse/isofs-Fix-out-of-bound-access-for-corrupted-isofs-im.patch
  (stable-5.14.18 CVE-2021-47478 bsc#1225198).
- Update
  patches.suse/iwlwifi-Fix-memory-leaks-in-error-handling-path.patch
  (git-fixes CVE-2021-47529 bsc#1225373).
- Update
  patches.suse/iwlwifi-mvm-Fix-possible-NULL-dereference.patch
  (git-fixes stable-5.14.12 CVE-2021-47415 bsc#1225335).
- Update
  patches.suse/ixgbe-Fix-NULL-pointer-dereference-in-ixgbe_xdp_setu.patch
  (stable-5.14.10 CVE-2021-47399 bsc#1225328).
- Update
  patches.suse/kunit-fix-reference-count-leak-in-kfree_at_end.patch
  (stable-5.14.15 CVE-2021-47467 bsc#1225344).
- Update patches.suse/libbpf-Fix-memory-leak-in-strset.patch
  (git-fixes stable-5.14.12 CVE-2021-47417 bsc#1225227).
- Update
  patches.suse/mac80211-fix-use-after-free-in-CCMP-GCMP-RX.patch
  (git-fixes stable-5.14.10 CVE-2021-47388 bsc#1225214).
- Update
  patches.suse/mac80211-hwsim-fix-late-beacon-hrtimer-handling.patch
  (git-fixes stable-5.14.10 CVE-2021-47396 bsc#1225327).
- Update
  patches.suse/mac80211-limit-injected-vht-mcs-nss-in-ieee80211_par.patch
  (git-fixes stable-5.14.10 CVE-2021-47395 bsc#1225326).
- Update
  patches.suse/mcb-fix-error-handling-in-mcb_alloc_bus.patch
  (stable-5.14.9 CVE-2021-47361 bsc#1225151).
- Update
  patches.suse/mlxsw-spectrum-Protect-driver-from-buggy-firmware.patch
  (git-fixes CVE-2021-47560 bsc#1225495).
- Update
  patches.suse/mlxsw-thermal-Fix-out-of-bounds-memory-accesses.patch
  (stable-5.14.14 CVE-2021-47441 bsc#1225224).
- Update
  patches.suse/mm-mempolicy-do-not-allow-illegal-MPOL_F_NUMA_BALANC.patch
  (stable-5.14.15 CVE-2021-47462 bsc#1225250).
- Update
  patches.suse/mm-secretmem-fix-NULL-page-mapping-dereference-in-pa.patch
  (stable-5.14.15 CVE-2021-47463 bsc#1225127).
- Update
  patches.suse/mm-slub-fix-potential-memoryleak-in-kmem_cache_open.patch
  (stable-5.14.15 CVE-2021-47466 bsc#1225342).
- Update
  patches.suse/mm-slub-fix-potential-use-after-free-in-slab_debugfs.patch
  (stable-5.14.15 CVE-2021-47470 bsc#1225186).
- Update
  patches.suse/mptcp-ensure-tx-skbs-always-have-the-MPTCP-ext.patch
  (stable-5.14.9 CVE-2021-47370 bsc#1225183).
- Update patches.suse/mptcp-fix-possible-stall-on-recvmsg.patch
  (stable-5.14.14 CVE-2021-47448 bsc#1225129).
- Update
  patches.suse/mt76-mt7915-fix-NULL-pointer-dereference-in-mt7915_g.patch
  (git-fixes CVE-2021-47540 bsc#1225386).
- Update patches.suse/net-batman-adv-fix-error-handling.patch
  (git-fixes stable-5.14.16 CVE-2021-47482 bsc#1224909).
- Update
  patches.suse/net-dsa-felix-Fix-memory-leak-in-felix_setup_mmio_fi.patch
  (git-fixes CVE-2021-47513 bsc#1225380).
- Update
  patches.suse/net-dsa-microchip-Added-the-condition-for-scheduling.patch
  (stable-5.14.14 CVE-2021-47439 bsc#1225246).
- Update
  patches.suse/net-encx24j600-check-error-in-devm_regmap_init_encx2.patch
  (stable-5.14.14 CVE-2021-47440 bsc#1225248).
- Update
  patches.suse/net-hns3-do-not-allow-call-hns3_nic_net_open-repeate.patch
  (stable-5.14.10 CVE-2021-47400 bsc#1225329).
- Update patches.suse/net-macb-fix-use-after-free-on-rmmod.patch
  (stable-5.14.9 CVE-2021-47372 bsc#1225184).
- Update
  patches.suse/net-marvell-prestera-fix-double-free-issue-on-err-pa.patch
  (git-fixes CVE-2021-47564 bsc#1225501).
- Update
  patches.suse/net-mdiobus-Fix-memory-leak-in-__mdiobus_register.patch
  (stable-5.14.15 CVE-2021-47472 bsc#1225189).
- Update
  patches.suse/net-mlx4_en-Fix-an-use-after-free-bug-in-mlx4_en_try.patch
  (jsc#SLE-19256 CVE-2021-47541 bsc#1225453).
- Update
  patches.suse/net-mlx5e-Fix-memory-leak-in-mlx5_core_destroy_cq-er.patch
  (stable-5.14.14 CVE-2021-47438 bsc#1225229).
- Update
  patches.suse/net-qlogic-qlcnic-Fix-a-NULL-pointer-dereference-in-.patch
  (git-fixes CVE-2021-47542 bsc#1225455).
- Update
  patches.suse/net-sched-flower-protect-fl_walk-with-rcu.patch
  (stable-5.14.10 CVE-2021-47402 bsc#1225301).
- Update
  patches.suse/net-sched-sch_taprio-properly-cancel-timer-from-tapr.patch
  (stable-5.14.12 CVE-2021-47419 bsc#1225338).
- Update
  patches.suse/net-smc-Fix-NULL-pointer-dereferencing-in-smc_vlan_by_tcpsk
  (git-fixes CVE-2021-47559 bsc#1225396).
- Update
  patches.suse/net-smc-fix-wrong-list_del-in-smc_lgr_cleanup_early
  (git-fixes CVE-2021-47536 bsc#1225447).
- Update
  patches.suse/net-stmmac-Disable-Tx-queues-when-reconfiguring-the-.patch
  (jsc#SLE-19033 CVE-2021-47558 bsc#1225492).
- Update
  patches.suse/net-tls-Fix-flipped-sign-in-tls_err_abort-calls.patch
  (stable-5.14.16 CVE-2021-47496 bsc#1225354).
- Update
  patches.suse/net_sched-fix-NULL-deref-in-fifo_set_limit.patch
  (stable-5.14.12 CVE-2021-47418 bsc#1225337).
- Update
  patches.suse/netfilter-conntrack-serialize-hash-resizes-and-clean.patch
  (stable-5.14.10 CVE-2021-47408 bsc#1225236).
- Update
  patches.suse/netfilter-nf_tables-skip-netdev-events-generated-on-.patch
  (stable-5.14.15 CVE-2021-47452 bsc#1225257).
- Update
  patches.suse/netfilter-nf_tables-unlink-table-before-deleting-it.patch
  (stable-5.14.10 CVE-2021-47394 bsc#1225323).
- Update
  patches.suse/netfilter-xt_IDLETIMER-fix-panic-that-occurs-when-ti.patch
  (stable-5.14.15 CVE-2021-47451 bsc#1225237).
- Update
  patches.suse/nexthop-Fix-division-by-zero-while-replacing-a-resil.patch
  (stable-5.14.9 CVE-2021-47363 bsc#1225156).
- Update
  patches.suse/nexthop-Fix-memory-leaks-in-nexthop-notification-cha.patch
  (stable-5.14.9 CVE-2021-47371 bsc#1225167).
- Update
  patches.suse/nfc-fix-potential-NULL-pointer-deref-in-nfc_genl_dum.patch
  (git-fixes CVE-2021-47518 bsc#1225372).
- Update
  patches.suse/nfp-Fix-memory-leak-in-nfp_cpp_area_cache_add.patch
  (git-fixes CVE-2021-47516 bsc#1225427).
- Update patches.suse/nfsd-Fix-nsfd-startup-race-again.patch
  (git-fixes CVE-2021-47507 bsc#1225405).
- Update
  patches.suse/nfsd-fix-use-after-free-due-to-delegation-race.patch
  (git-fixes CVE-2021-47506 bsc#1225404).
- Update
  patches.suse/nvme-rdma-destroy-cm-id-before-destroy-qp-to-avoid-u.patch
  (bsc#1190569 stable-5.14.9 CVE-2021-47378 bsc#1225201).
- Update
  patches.suse/nvmem-Fix-shift-out-of-bound-UBSAN-with-byte-size-ce.patch
  (stable-5.14.14 CVE-2021-47497 bsc#1225355).
- Update
  patches.suse/ocfs2-fix-data-corruption-after-conversion-from-inli.patch
  (stable-5.14.15 CVE-2021-47460 bsc#1225251).
- Update
  patches.suse/ocfs2-fix-race-between-searching-chunks-and-release-.patch
  (stable-5.14.16 CVE-2021-47493 bsc#1225439).
- Update
  patches.suse/ocfs2-mount-fails-with-buffer-overflow-in-strlen.patch
  (stable-5.14.15 CVE-2021-47458 bsc#1225252).
- Update
  patches.suse/octeontx2-af-Fix-a-memleak-bug-in-rvu_mbox_init.patch
  (git-fixes CVE-2021-47537 bsc#1225375).
- Update
  patches.suse/octeontx2-af-Fix-possible-null-pointer-dereference.patch
  (stable-5.14.16 CVE-2021-47484 bsc#1224905).
- Update patches.suse/phy-mdio-fix-memory-leak.patch (git-fixes
  stable-5.14.12 CVE-2021-47416 bsc#1225336).
- Update
  patches.suse/powerpc-64s-Fix-unrecoverable-MCE-calling-async-hand.patch
  (stable-5.14.12 CVE-2021-47429 bsc#1225388).
- Update
  patches.suse/powerpc-64s-fix-program-check-interrupt-emergency-st.patch
  (stable-5.14.12 CVE-2021-47428 bsc#1225387).
- Update
  patches.suse/powerpc-smp-do-not-decrement-idle-task-preempt-count.patch
  (stable-5.14.15 CVE-2021-47454 bsc#1225255).
- Update
  patches.suse/ptp-Fix-possible-memory-leak-in-ptp_clock_register.patch
  (stable-5.14.15 CVE-2021-47455 bsc#1225254).
- Update
  patches.suse/regmap-Fix-possible-double-free-in-regcache_rbtree_e.patch
  (git-fixes stable-5.14.16 CVE-2021-47483 bsc#1224907).
- Update
  patches.suse/riscv-Flush-current-cpu-icache-before-other-cpus.patch
  (stable-5.14.12 CVE-2021-47414 bsc#1225334).
- Update
  patches.suse/riscv-bpf-Fix-potential-NULL-dereference.patch
  (stable-5.14.16 CVE-2021-47486 bsc#1224903).
- Update
  patches.suse/s390-qeth-fix-NULL-deref-in-qeth_clear_working_pool_.patch
  (stable-5.14.9 CVE-2021-47369 bsc#1225164).
- Update
  patches.suse/s390-qeth-fix-deadlock-during-failing-recovery.patch
  (stable-5.14.10 CVE-2021-47382 bsc#1225207).
- Update
  patches.suse/sata_fsl-fix-UAF-in-sata_fsl_port_stop-when-rmmod-sa.patch
  (git-fixes CVE-2021-47549 bsc#1225508).
- Update
  patches.suse/sched-scs-Reset-task-stack-state-in-bringup_cpu.patch
  (git-fixes CVE-2021-47553 bsc#1225464).
- Update
  patches.suse/scsi-core-Put-LLD-module-refcnt-after-SCSI-device-is.patch
  (stable-5.14.17 CVE-2021-47480 bsc#1225322).
- Update
  patches.suse/scsi-iscsi-Fix-iscsi_task-use-after-free.patch
  (stable-5.14.12 CVE-2021-47427 bsc#1225225).
- Update
  patches.suse/scsi-mpt3sas-Fix-kernel-panic-during-drive-powercycle-test
  (git-fixes CVE-2021-47565 bsc#1225384).
- Update
  patches.suse/scsi-pm80xx-Do-not-call-scsi_remove_host-in-pm8001_alloc
  (git-fixes CVE-2021-47503 bsc#1225374).
- Update
  patches.suse/scsi-qla2xxx-Fix-a-memory-leak-in-an-error-path-of-q.patch
  (stable-5.14.15 CVE-2021-47473 bsc#1225192).
- Update
  patches.suse/sctp-break-out-if-skb_header_pointer-returns-NULL-in.patch
  (stable-5.14.10 CVE-2021-47397 bsc#1225082).
- Update
  patches.suse/serial-core-fix-transmit-buffer-reset-and-memleak.patch
  (git-fixes CVE-2021-47527 bsc#1194288).
- Update
  patches.suse/serial-liteuart-Fix-NULL-pointer-dereference-in-remo.patch
  (git-fixes CVE-2021-47526 bsc#1225376).
- Update
  patches.suse/serial-liteuart-fix-minor-number-leak-on-probe-error.patch
  (git-fixes CVE-2021-47524 bsc#1225377).
- Update
  patches.suse/serial-liteuart-fix-use-after-free-and-memleak-on-un.patch
  (git-fixes CVE-2021-47525 bsc#1225441).
- Update
  patches.suse/spi-Fix-deadlock-when-adding-SPI-controllers-on-SPI-.patch
  (stable-5.14.15 CVE-2021-47469 bsc#1225347).
- Update
  patches.suse/staging-greybus-uart-fix-tty-use-after-free.patch
  (stable-5.14.9 CVE-2021-47358 bsc#1224920).
- Update
  patches.suse/staging-rtl8712-fix-use-after-free-in-rtl8712_dl_fw.patch
  (git-fixes stable-5.14.18 CVE-2021-47479 bsc#1224911).
- Update
  patches.suse/tcp-fix-page-frag-corruption-on-page-fault.patch
  (git-fixes CVE-2021-47544 bsc#1225463).
- Update
  patches.suse/tty-Fix-out-of-bound-vmalloc-access-in-imageblit.patch
  (stable-5.14.10 CVE-2021-47383 bsc#1225208).
- Update
  patches.suse/usb-cdnsp-Fix-a-NULL-pointer-dereference-in-cdnsp_en.patch
  (git-fixes CVE-2021-47528 bsc#1225368).
- Update
  patches.suse/usb-chipidea-ci_hdrc_imx-Also-search-for-phys-phandl.patch
  (git-fixes stable-5.14.12 CVE-2021-47413 bsc#1225333).
- Update
  patches.suse/usb-dwc2-check-return-value-after-calling-platform_g.patch
  (stable-5.14.11 CVE-2021-47409 bsc#1225330).
- Update patches.suse/usb-musb-dsps-Fix-the-probe-error-path.patch
  (git-fixes stable-5.14.14 CVE-2021-47436 bsc#1225244).
- Update patches.suse/usbnet-sanity-check-for-maxpacket.patch
  (stable-5.14.16 CVE-2021-47495 bsc#1225351).
- Update
  patches.suse/userfaultfd-fix-a-race-between-writeprotect-and-exit.patch
  (stable-5.14.15 CVE-2021-47461 bsc#1225249).
- Update
  patches.suse/vdpa_sim-avoid-putting-an-uninitialized-iova_domain.patch
  (git-fixes CVE-2021-47554 bsc#1225466).
- Update
  patches.suse/virtio-net-fix-pages-leaking-when-building-skb-in-bi.patch
  (stable-5.14.9 CVE-2021-47367 bsc#1225123).
- Update
  patches.suse/x86-entry-Clear-X86_FEATURE_SMAP-when-CONFIG_X86_SMA.patch
  (stable-5.14.12 CVE-2021-47430 bsc#1225228).
- Update
  patches.suse/xhci-Fix-command-ring-pointer-corruption-while-abort.patch
  (stable-5.14.14 CVE-2021-47434 bsc#1225232).
- commit 3a2e44b

- Update
  patches.suse/ALSA-hda-Do-not-unset-preset-when-cleaning-up-codec.patch
  (git-fixes bsc#1225486 CVE-2023-52736).
- Update
  patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch
  (git-fixes bsc#1225554 CVE-2023-52806).
- Update
  patches.suse/ALSA-pcm-oss-Fix-negative-period-buffer-sizes.patch
  (git-fixes bsc#1225411 CVE-2021-47511).
- Update
  patches.suse/ALSA-pcm-oss-Limit-the-period-size-to-16MB.patch
  (git-fixes bsc#1225409 CVE-2021-47509).
- Update
  patches.suse/ASoC-SOF-Fix-DSP-oops-stack-dump-output-contents.patch
  (git-fixes stable-5.14.10 bsc#1225206 CVE-2021-47381).
- Update
  patches.suse/ASoC-codecs-wcd934x-handle-channel-mappping-list-cor.patch
  (git-fixes bsc#1225369 CVE-2021-47502).
- Update
  patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch
  (git-fixes bsc#1225595 CVE-2023-52833).
- Update
  patches.suse/Fix-page-corruption-caused-by-racy-check-in-__free_pages.patch
  (bsc#1208149 bsc#1225118 CVE-2023-52739).
- Update
  patches.suse/HID-amd_sfh-Fix-potential-NULL-pointer-dereference.patch
  (stable-5.14.10 bsc#1225205 CVE-2021-47380).
- Update
  patches.suse/HID-betop-fix-slab-out-of-bounds-Write-in-betop_prob.patch
  (stable-5.14.10 bsc#1225303 CVE-2021-47404).
- Update
  patches.suse/HID-bigbenff-prevent-null-pointer-dereference.patch
  (git-fixes bsc#1225437 CVE-2021-47522).
- Update
  patches.suse/HID-usbhid-free-raw_report-buffers-in-usbhid_stop.patch
  (stable-5.14.10 bsc#1225238 CVE-2021-47405).
- Update
  patches.suse/IB-IPoIB-Fix-legacy-IPoIB-due-to-wrong-number-of-que.patch
  (git-fixes bsc#1225032 CVE-2023-52745).
- Update
  patches.suse/IB-hfi1-Fix-leak-of-rcvhdrtail_dummy_kvaddr.patch
  (jsc#SLE-19242 bsc#1225438 CVE-2021-47523).
- Update
  patches.suse/IB-hfi1-Restore-allocated-resources-on-failed-copyou.patch
  (git-fixes bsc#1224931 CVE-2023-52747).
- Update
  patches.suse/IB-qib-Protect-from-buffer-overflow-in-struct-qib_us.patch
  (stable-5.14.16 bsc#1224904 CVE-2021-47485).
- Update
  patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch
  (git-fixes bsc#1224928 CVE-2023-52840).
- Update
  patches.suse/KVM-PPC-Book3S-HV-Fix-stack-handling-in-idle_kvm_sta.patch
  (stable-5.14.15 bko#206669 bsc#1174585 bsc#1192107
  CVE-2021-43056 bsc#1225341 CVE-2021-47465).
- Update
  patches.suse/KVM-SVM-fix-missing-sev_decommission-in-sev_receive_.patch
  (stable-5.14.10 bsc#1225126 CVE-2021-47389).
- Update
  patches.suse/KVM-arm64-Fix-host-stage-2-PGD-refcount.patch
  (stable-5.14.15 bsc#1225258 CVE-2021-47450).
- Update
  patches.suse/KVM-x86-Fix-stack-out-of-bounds-memory-access-from-i.patch
  (stable-5.14.10 bsc#1225125 CVE-2021-47390).
- Update
  patches.suse/KVM-x86-Handle-SRCU-initialization-failure-during-pa.patch
  (stable-5.14.10 bsc#1225306 CVE-2021-47407).
- Update
  patches.suse/NFC-digital-fix-possible-memory-leak-in-digital_in_s.patch
  (stable-5.14.14 bsc#1225263 CVE-2021-47442).
- Update
  patches.suse/NFC-digital-fix-possible-memory-leak-in-digital_tg_l.patch
  (stable-5.14.14 bsc#1225262 CVE-2021-47443).
- Update
  patches.suse/RDMA-cma-Ensure-rdma_addr_cancel-happens-before-issu.patch
  (stable-5.14.10 bsc#1225318 CVE-2021-47391).
- Update
  patches.suse/RDMA-cma-Fix-listener-leak-in-rdma_cma_listen_on_all.patch
  (stable-5.14.10 bsc#1225320 CVE-2021-47392).
- Update patches.suse/RDMA-hfi1-Fix-kernel-pointer-leak.patch
  (stable-5.14.10 bsc#1225131 CVE-2021-47398).
- Update
  patches.suse/RDMA-irdma-Fix-potential-NULL-ptr-dereference.patch
  (git-fixes bsc#1225121 CVE-2023-52744).
- Update
  patches.suse/RDMA-mlx5-Initialize-the-ODP-xarray-when-creating-an.patch
  (stable-5.14.16 bsc#1224910 CVE-2021-47481).
- Update
  patches.suse/afs-Fix-corruption-in-reads-at-fpos-2G-4G-from-an-Op.patch
  (stable-5.14.9 bsc#1225160 CVE-2021-47366).
- Update
  patches.suse/aio-fix-use-after-free-due-to-missing-POLLFREE-handl.patch
  (CVE-2021-39698 bsc#1196956 bsc#1225400 CVE-2021-47505).
- Update
  patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch
  (git-fixes bsc#1225599 CVE-2023-52834).
- Update
  patches.suse/audit-fix-possible-null-pointer-dereference-in-audit.patch
  (stable-5.14.15 bsc#1225393 CVE-2021-47464).
- Update patches.suse/binder-make-sure-fd-closes-complete.patch
  (stable-5.14.9 bsc#1225122 CVE-2021-47360).
- Update
  patches.suse/blk-cgroup-fix-UAF-by-grabbing-blkcg-lock-before-des.patch
  (stable-5.14.9 bsc#1225203 CVE-2021-47379).
- Update
  patches.suse/blktrace-Fix-uaf-in-blk_trace-access-after-removing-.patch
  (stable-5.14.9 bsc#1225193 CVE-2021-47375).
- Update
  patches.suse/block-don-t-call-rq_qos_ops-done_bio-if-the-bio-isn-.patch
  (stable-5.14.11 bsc#1225332 CVE-2021-47412).
- Update
  patches.suse/bpf-Add-oversize-check-before-call-kvcalloc.patch
  (stable-5.14.9 bsc#1225195 CVE-2021-47376).
- Update
  patches.suse/bpf-s390-Fix-potential-memory-leak-about-jit_data.patch
  (stable-5.14.12 bsc#1225370 CVE-2021-47426).
- Update
  patches.suse/btrfs-fix-abort-logic-in-btrfs_replace_file_extents.patch
  (stable-5.14.14 bsc#1225392 CVE-2021-47433).
- Update
  patches.suse/btrfs-fix-re-dirty-process-of-tree-log-nodes.patch
  (bsc#1197915 bsc#1225410 CVE-2021-47510).
- Update
  patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch
  (git-fixes bsc#1225000 CVE-2023-52878).
- Update
  patches.suse/can-isotp-isotp_sendmsg-add-result-check-for-wait_ev.patch
  (stable-5.14.15 bsc#1225235 CVE-2021-47457).
- Update
  patches.suse/can-j1939-j1939_netdev_start-fix-UAF-for-rx_kref-of-.patch
  (stable-5.14.15 bsc#1225253 CVE-2021-47459).
- Update
  patches.suse/can-pch_can-pch_can_rx_normal-fix-use-after-free.patch
  (git-fixes bsc#1225431 CVE-2021-47520).
- Update patches.suse/can-peak_pci-peak_pci_remove-fix-UAF.patch
  (stable-5.14.15 bsc#1225256 CVE-2021-47456).
- Update
  patches.suse/can-sja1000-fix-use-after-free-in-ems_pcmcia_add_car.patch
  (git-fixes bsc#1225435 CVE-2021-47521).
- Update
  patches.suse/cfg80211-fix-management-registrations-locking.patch
  (git-fixes stable-5.14.16 bsc#1225450 CVE-2021-47494).
- Update
  patches.suse/cgroup-Fix-memory-leak-caused-by-missing-cgroup_bpf_.patch
  (stable-5.14.16 bsc#1224902 CVE-2021-47488).
- Update patches.suse/cifs-Fix-soft-lockup-during-fsstress.patch
  (stable-5.14.9 bsc#1225145 CVE-2021-47359).
- Update
  patches.suse/cifs-Fix-use-after-free-in-rdata-read_into_pages-.patch
  (git-fixes bsc#1225479 CVE-2023-52741).
- Update
  patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes bsc#1225096 CVE-2023-52875).
- Update
  patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes bsc#1224937 CVE-2023-52870).
- Update
  patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes bsc#1225589 CVE-2023-52873).
- Update
  patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes bsc#1225086 CVE-2023-52865).
- Update
  patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch
  (git-fixes bsc#1225566 CVE-2023-52858).
- Update
  patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch
  (git-fixes bsc#1225036 CVE-2023-52876).
- Update
  patches.suse/comedi-Fix-memory-leak-in-compat_insnlist.patch
  (stable-5.14.9 bsc#1225158 CVE-2021-47364).
- Update patches.suse/comedi-dt9812-fix-DMA-buffers-on-stack.patch
  (git-fixes stable-5.14.18 bsc#1224912 CVE-2021-47477).
- Update
  patches.suse/comedi-ni_usb6501-fix-NULL-deref-in-command-paths.patch
  (git-fixes stable-5.14.18 bsc#1224913 CVE-2021-47476).
- Update
  patches.suse/comedi-vmk80xx-fix-bulk-buffer-overflow.patch
  (git-fixes stable-5.14.18 bsc#1224915 CVE-2021-47474).
- Update
  patches.suse/comedi-vmk80xx-fix-transfer-buffer-overflows.patch
  (git-fixes stable-5.14.18 bsc#1224914 CVE-2021-47475).
- Update
  patches.suse/cpufreq-schedutil-Use-kobject-release-method-to-free.patch
  (stable-5.14.10 bsc#1225316 CVE-2021-47387).
- Update
  patches.suse/devlink-fix-netns-refcount-leak-in-devlink_nl_cmd_re.patch
  (git-fixes bsc#1225425 CVE-2021-47514).
- Update
  patches.suse/dm-fix-mempool-NULL-pointer-race-when-completing-IO.patch
  (stable-5.14.14 bsc#1225247 CVE-2021-47435).
- Update
  patches.suse/dm-rq-don-t-queue-request-to-blk-mq-during-DM-suspen.patch
  (stable-5.14.14 bsc#1225357 CVE-2021-47498).
- Update
  patches.suse/dma-debug-prevent-an-error-message-from-causing-runt.patch
  (stable-5.14.9 bsc#1225191 CVE-2021-47374).
- Update
  patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch
  (git-fixes bsc#1225532 CVE-2023-52819).
- Update
  patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch
  (git-fixes bsc#1225530 CVE-2023-52818).
- Update patches.suse/drm-amd-amdgpu-fix-potential-memleak.patch
  (git-fixes bsc#1225379 CVE-2021-47550).
- Update
  patches.suse/drm-amd-amdkfd-Fix-kernel-panic-when-reset-failed-an.patch
  (git-fixes bsc#1225510 CVE-2021-47551).
- Update
  patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch
  (git-fixes bsc#1225478 CVE-2023-52753).
- Update
  patches.suse/drm-amd-pm-Update-intermediate-power-state-for-SI.patch
  (stable-5.14.9 bsc#1225153 CVE-2021-47362).
- Update
  patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch
  (git-fixes bsc#1225569 CVE-2023-52817).
- Update
  patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch
  (git-fixes bsc#1225565 CVE-2023-52814).
- Update
  patches.suse/drm-amdgpu-fence-Fix-oops-due-to-non-matching-drm_sc.patch
  (git-fixes bsc#1225005 CVE-2023-52738).
- Update patches.suse/drm-amdgpu-fix-gart.bo-pin_count-leak.patch
  (stable-5.14.13 bsc#1225390 CVE-2021-47431).
- Update
  patches.suse/drm-amdgpu-handle-the-case-of-pci_channel_io_frozen-.patch
  (git-fixes stable-5.14.12 bsc#1225353 CVE-2021-47421).
- Update
  patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch
  (git-fixes bsc#1225076 CVE-2023-52825).
- Update
  patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch
  (git-fixes bsc#1225529 CVE-2023-52816).
- Update
  patches.suse/drm-amdkfd-fix-a-potential-ttm-sg-memory-leak.patch
  (git-fixes stable-5.14.12 bsc#1225339 CVE-2021-47420).
- Update
  patches.suse/drm-amdkfd-fix-svm_migrate_fini-warning.patch
  (stable-5.14.11 bsc#1225331 CVE-2021-47410).
- Update
  patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch
  (git-fixes bsc#1224932 CVE-2023-52856).
- Update
  patches.suse/drm-edid-In-connector_bad_edid-cap-num_of_ext-by-num.patch
  (git-fixes stable-5.14.14 bsc#1225243 CVE-2021-47444).
- Update
  patches.suse/drm-msm-Fix-null-pointer-dereference-on-pointer-edp.patch
  (git-fixes stable-5.14.14 bsc#1225261 CVE-2021-47445).
- Update
  patches.suse/drm-msm-a3xx-fix-error-handling-in-a3xx_gpu_init.patch
  (git-fixes stable-5.14.14 bsc#1225260 CVE-2021-47447).
- Update
  patches.suse/drm-msm-a4xx-fix-error-handling-in-a4xx_gpu_init.patch
  (git-fixes stable-5.14.14 bsc#1225240 CVE-2021-47446).
- Update
  patches.suse/drm-msm-a6xx-Allocate-enough-space-for-GMU-registers.patch
  (git-fixes bsc#1225446 CVE-2021-47535).
- Update
  patches.suse/drm-mxsfb-Fix-NULL-pointer-dereference-crash-on-unlo.patch
  (stable-5.14.15 bsc#1225187 CVE-2021-47471).
- Update
  patches.suse/drm-nouveau-debugfs-fix-file-release-memory-leak.patch
  (git-fixes stable-5.14.12 bsc#1225366 CVE-2021-47423).
- Update
  patches.suse/drm-nouveau-kms-nv50-fix-file-release-memory-leak.patch
  (git-fixes stable-5.14.12 bsc#1225233 CVE-2021-47422).
- Update
  patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch
  (git-fixes bsc#1225022 CVE-2023-52821).
- Update
  patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch
  (git-fixes bsc#1225077 CVE-2023-52826).
- Update
  patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch
  (git-fixes bsc#1225230 CVE-2022-48710).
- Update patches.suse/drm-radeon-possible-buffer-overflow.patch
  (git-fixes bsc#1225009 CVE-2023-52867).
- Update
  patches.suse/drm-ttm-fix-memleak-in-ttm_transfered_destroy.patch
  (stable-5.14.16 bsc#1225436 CVE-2021-47490).
- Update
  patches.suse/drm-vc4-kms-Add-missing-drm_crtc_commit_put.patch
  (git-fixes CVE-2021-47534).
- Update
  patches.suse/drm-vc4-kms-Clear-the-HVS-FIFO-commit-pointer-once-d.patch
  (git-fixes bsc#1225445 CVE-2021-47533).
- Update
  patches.suse/enetc-Fix-illegal-access-when-reading-affinity_hint.patch
  (stable-5.14.9 bsc#1225161 CVE-2021-47368).
- Update
  patches.suse/ethtool-ioctl-fix-potential-NULL-deref-in-ethtool_se.patch
  (jsc#SLE-19253 bsc#1225383 CVE-2021-47556).
- Update
  patches.suse/ext4-add-error-checking-to-ext4_ext_replay_set_ibloc.patch
  (stable-5.14.10 bsc#1225304 CVE-2021-47406).
- Update
  patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch
  (git-fixes bsc#1225031 CVE-2023-52838).
- Update
  patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch
  (git-fixes bsc#1225557 CVE-2023-52810).
- Update
  patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch
  (git-fixes bsc#1225550 CVE-2023-52804).
- Update patches.suse/gfs2-ignore-negated-quota-changes.patch
  (git-fixes bsc#1225560 CVE-2023-52759).
- Update
  patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch
  (git-fixes bsc#1224988 CVE-2023-52853).
- Update
  patches.suse/hwmon-mlxreg-fan-Return-non-zero-value-when-fan-curr.patch
  (git-fixes stable-5.14.10 bsc#1225321 CVE-2021-47393).
- Update
  patches.suse/hwmon-w83791d-Fix-NULL-pointer-dereference-by-removi.patch
  (stable-5.14.10 bsc#1225268 CVE-2021-47386).
- Update
  patches.suse/hwmon-w83792d-Fix-NULL-pointer-dereference-by-removi.patch
  (stable-5.14.10 bsc#1225210 CVE-2021-47385).
- Update
  patches.suse/hwmon-w83793-Fix-NULL-pointer-dereference-by-removin.patch
  (stable-5.14.10 bsc#1225209 CVE-2021-47384).
- Update
  patches.suse/i2c-acpi-fix-resource-leak-in-reconfiguration-device.patch
  (git-fixes stable-5.14.12 bsc#1225223 CVE-2021-47425).
- Update
  patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch
  (git-fixes bsc#1225108 CVE-2023-52791).
- Update
  patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch
  (git-fixes bsc#1225570 CVE-2023-52763).
- Update
  patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch
  (git-fixes CVE-2023-52766).
- Update
  patches.suse/i40e-Fix-NULL-pointer-dereference-in-i40e_dbg_dump_d.patch
  (jsc#SLE-18378 bsc#1225361 CVE-2021-47501).
- Update
  patches.suse/i40e-Fix-freeing-of-uninitialized-misc-IRQ-vector.patch
  (stable-5.14.12 bsc#1225367 CVE-2021-47424).
- Update
  patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch
  (git-fixes bsc#1225106 CVE-2023-52788).
- Update
  patches.suse/ice-Avoid-crash-from-unnecessary-IDA-free.patch
  (stable-5.14.15 bsc#1225239 CVE-2021-47453).
- Update
  patches.suse/ice-Do-not-use-WQ_MEM_RECLAIM-flag-for-workqueue.patch
  (git-fixes bsc#1225003 CVE-2023-52743).
- Update patches.suse/ice-avoid-bpf_prog-refcount-underflow.patch
  (jsc#SLE-18375 bsc#1225500 CVE-2021-47563).
- Update
  patches.suse/ice-fix-locking-for-Tx-timestamp-tracking-flush.patch
  (stable-5.14.14 bsc#1225259 CVE-2021-47449).
- Update patches.suse/ice-fix-vsi-txq_map-sizing.patch
  (jsc#SLE-18375 bsc#1225499 CVE-2021-47562).
- Update
  patches.suse/ice-switch-fix-potential-memleak-in-ice_add_adv_reci.patch
  (git-fixes bsc#1225095 CVE-2022-48709).
- Update
  patches.suse/iio-accel-kxcjk-1013-Fix-possible-memory-leak-in-pro.patch
  (git-fixes bsc#1225358 CVE-2021-47499).
- Update
  patches.suse/iio-adis16475-fix-deadlock-on-frequency-set.patch
  (git-fixes stable-5.14.14 bsc#1225245 CVE-2021-47437).
- Update
  patches.suse/iio-mma8452-Fix-trigger-reference-couting.patch
  (git-fixes bsc#1225360 CVE-2021-47500).
- Update
  patches.suse/ipack-ipoctal-fix-module-reference-leak.patch
  (stable-5.14.10 bsc#1225241 CVE-2021-47403).
- Update
  patches.suse/ipack-ipoctal-fix-stack-information-leak.patch
  (stable-5.14.10 bsc#1225242 CVE-2021-47401).
- Update
  patches.suse/irqchip-gic-v3-its-Fix-potential-VPE-leak-on-error.patch
  (stable-5.14.9 bsc#1225190 CVE-2021-47373).
- Update
  patches.suse/isdn-mISDN-Fix-sleeping-function-called-from-invalid.patch
  (stable-5.14.15 bsc#1225346 CVE-2021-47468).
- Update
  patches.suse/isofs-Fix-out-of-bound-access-for-corrupted-isofs-im.patch
  (stable-5.14.18 bsc#1225198 CVE-2021-47478).
- Update
  patches.suse/iwlwifi-Fix-memory-leaks-in-error-handling-path.patch
  (git-fixes bsc#1225373 CVE-2021-47529).
- Update
  patches.suse/iwlwifi-mvm-Fix-possible-NULL-dereference.patch
  (git-fixes stable-5.14.12 bsc#1225335 CVE-2021-47415).
- Update
  patches.suse/ixgbe-Fix-NULL-pointer-dereference-in-ixgbe_xdp_setu.patch
  (stable-5.14.10 bsc#1225328 CVE-2021-47399).
- Update
  patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch
  (git-fixes bsc#1225472 CVE-2023-52799).
- Update
  patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch
  (git-fixes bsc#1225553 CVE-2023-52805).
- Update
  patches.suse/kunit-fix-reference-count-leak-in-kfree_at_end.patch
  (stable-5.14.15 bsc#1225344 CVE-2021-47467).
- Update patches.suse/libbpf-Fix-memory-leak-in-strset.patch
  (git-fixes stable-5.14.12 bsc#1225227 CVE-2021-47417).
- Update
  patches.suse/mac80211-fix-use-after-free-in-CCMP-GCMP-RX.patch
  (git-fixes stable-5.14.10 bsc#1225214 CVE-2021-47388).
- Update
  patches.suse/mac80211-hwsim-fix-late-beacon-hrtimer-handling.patch
  (git-fixes stable-5.14.10 bsc#1225327 CVE-2021-47396).
- Update
  patches.suse/mac80211-limit-injected-vht-mcs-nss-in-ieee80211_par.patch
  (git-fixes stable-5.14.10 bsc#1225326 CVE-2021-47395).
- Update
  patches.suse/mcb-fix-error-handling-in-mcb_alloc_bus.patch
  (stable-5.14.9 bsc#1225151 CVE-2021-47361).
- Update
  patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch
  (git-fixes bsc#1225588 CVE-2023-52847).
- Update
  patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch
  (git-fixes bsc#1225571 CVE-2023-52764).
- Update
  patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch
  (git-fixes bsc#1225490 CVE-2023-52754).
- Update
  patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch
  (git-fixes bsc#1225592 CVE-2023-52841).
- Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch
  (git-fixes bsc#1225590 CVE-2023-52844).
- Update
  patches.suse/mlxsw-spectrum-Protect-driver-from-buggy-firmware.patch
  (git-fixes bsc#1225495 CVE-2021-47560).
- Update
  patches.suse/mlxsw-thermal-Fix-out-of-bounds-memory-accesses.patch
  (stable-5.14.14 bsc#1225224 CVE-2021-47441).
- Update
  patches.suse/mm-mempolicy-do-not-allow-illegal-MPOL_F_NUMA_BALANC.patch
  (stable-5.14.15 bsc#1225250 CVE-2021-47462).
- Update
  patches.suse/mm-secretmem-fix-NULL-page-mapping-dereference-in-pa.patch
  (stable-5.14.15 bsc#1225127 CVE-2021-47463).
- Update
  patches.suse/mm-slub-fix-potential-memoryleak-in-kmem_cache_open.patch
  (stable-5.14.15 bsc#1225342 CVE-2021-47466).
- Update
  patches.suse/mm-slub-fix-potential-use-after-free-in-slab_debugfs.patch
  (stable-5.14.15 bsc#1225186 CVE-2021-47470).
- Update
  patches.suse/mmc-mmc_spi-fix-error-handling-in-mmc_spi_probe.patch
  (git-fixes bsc#1225483 CVE-2023-52708).
- Update
  patches.suse/mmc-sdio-fix-possible-resource-leaks-in-some-error-p.patch
  (git-fixes bsc#1224956 CVE-2023-52730).
- Update
  patches.suse/mptcp-ensure-tx-skbs-always-have-the-MPTCP-ext.patch
  (stable-5.14.9 bsc#1225183 CVE-2021-47370).
- Update patches.suse/mptcp-fix-possible-stall-on-recvmsg.patch
  (stable-5.14.14 bsc#1225129 CVE-2021-47448).
- Update
  patches.suse/mt76-mt7915-fix-NULL-pointer-dereference-in-mt7915_g.patch
  (git-fixes bsc#1225386 CVE-2021-47540).
- Update
  patches.suse/net-USB-Fix-wrong-direction-WARNING-in-plusb.c.patch
  (git-fixes bsc#1225482 CVE-2023-52742).
- Update patches.suse/net-batman-adv-fix-error-handling.patch
  (git-fixes stable-5.14.16 bsc#1224909 CVE-2021-47482).
- Update
  patches.suse/net-dsa-felix-Fix-memory-leak-in-felix_setup_mmio_fi.patch
  (git-fixes bsc#1225380 CVE-2021-47513).
- Update
  patches.suse/net-dsa-microchip-Added-the-condition-for-scheduling.patch
  (stable-5.14.14 bsc#1225246 CVE-2021-47439).
- Update
  patches.suse/net-encx24j600-check-error-in-devm_regmap_init_encx2.patch
  (stable-5.14.14 bsc#1225248 CVE-2021-47440).
- Update
  patches.suse/net-hns3-do-not-allow-call-hns3_nic_net_open-repeate.patch
  (stable-5.14.10 bsc#1225329 CVE-2021-47400).
- Update patches.suse/net-macb-fix-use-after-free-on-rmmod.patch
  (stable-5.14.9 bsc#1225184 CVE-2021-47372).
- Update
  patches.suse/net-marvell-prestera-fix-double-free-issue-on-err-pa.patch
  (git-fixes bsc#1225501 CVE-2021-47564).
- Update
  patches.suse/net-mdiobus-Fix-memory-leak-in-__mdiobus_register.patch
  (stable-5.14.15 bsc#1225189 CVE-2021-47472).
- Update
  patches.suse/net-mlx4_en-Fix-an-use-after-free-bug-in-mlx4_en_try.patch
  (jsc#SLE-19256 bsc#1225453 CVE-2021-47541).
- Update
  patches.suse/net-mlx5e-Fix-memory-leak-in-mlx5_core_destroy_cq-er.patch
  (stable-5.14.14 bsc#1225229 CVE-2021-47438).
- Update
  patches.suse/net-openvswitch-fix-possible-memory-leak-in-ovs_mete.patch
  (git-fixes bsc#1224945 CVE-2023-52702).
- Update
  patches.suse/net-qlogic-qlcnic-Fix-a-NULL-pointer-dereference-in-.patch
  (git-fixes bsc#1225455 CVE-2021-47542).
- Update
  patches.suse/net-sched-flower-protect-fl_walk-with-rcu.patch
  (stable-5.14.10 bsc#1225302 CVE-2021-47402).
- Update
  patches.suse/net-sched-sch_taprio-properly-cancel-timer-from-tapr.patch
  (stable-5.14.12 bsc#1225338 CVE-2021-47419).
- Update
  patches.suse/net-smc-Fix-NULL-pointer-dereferencing-in-smc_vlan_by_tcpsk
  (git-fixes bsc#1225396 CVE-2021-47559).
- Update
  patches.suse/net-smc-fix-wrong-list_del-in-smc_lgr_cleanup_early
  (git-fixes bsc#1225447 CVE-2021-47536).
- Update
  patches.suse/net-stmmac-Disable-Tx-queues-when-reconfiguring-the-.patch
  (jsc#SLE-19033 bsc#1225492 CVE-2021-47558).
- Update
  patches.suse/net-tls-Fix-flipped-sign-in-tls_err_abort-calls.patch
  (stable-5.14.16 bsc#1225354 CVE-2021-47496).
- Update
  patches.suse/net-usb-kalmia-Don-t-pass-act_len-in-usb_bulk_msg-er.patch
  (git-fixes bsc#1225549 CVE-2023-52703).
- Update
  patches.suse/net_sched-fix-NULL-deref-in-fifo_set_limit.patch
  (stable-5.14.12 bsc#1225337 CVE-2021-47418).
- Update
  patches.suse/netfilter-conntrack-serialize-hash-resizes-and-clean.patch
  (stable-5.14.10 bsc#1225236 CVE-2021-47408).
- Update
  patches.suse/netfilter-nf_tables-skip-netdev-events-generated-on-.patch
  (stable-5.14.15 bsc#1225257 CVE-2021-47452).
- Update
  patches.suse/netfilter-nf_tables-unlink-table-before-deleting-it.patch
  (stable-5.14.10 bsc#1225323 CVE-2021-47394).
- Update
  patches.suse/netfilter-xt_IDLETIMER-fix-panic-that-occurs-when-ti.patch
  (stable-5.14.15 bsc#1225237 CVE-2021-47451).
- Update
  patches.suse/nexthop-Fix-division-by-zero-while-replacing-a-resil.patch
  (stable-5.14.9 bsc#1225156 CVE-2021-47363).
- Update
  patches.suse/nexthop-Fix-memory-leaks-in-nexthop-notification-cha.patch
  (stable-5.14.9 bsc#1225167 CVE-2021-47371).
- Update
  patches.suse/nfc-fix-potential-NULL-pointer-deref-in-nfc_genl_dum.patch
  (git-fixes bsc#1225372 CVE-2021-47518).
- Update
  patches.suse/nfp-Fix-memory-leak-in-nfp_cpp_area_cache_add.patch
  (git-fixes bsc#1225427 CVE-2021-47516).
- Update patches.suse/nfsd-Fix-nsfd-startup-race-again.patch
  (git-fixes bsc#1225405 CVE-2021-47507).
- Update
  patches.suse/nfsd-fix-use-after-free-due-to-delegation-race.patch
  (git-fixes bsc#1225404 CVE-2021-47506).
- Update
  patches.suse/nvme-rdma-destroy-cm-id-before-destroy-qp-to-avoid-u.patch
  (bsc#1190569 stable-5.14.9 bsc#1225201 CVE-2021-47378).
- Update
  patches.suse/nvmem-Fix-shift-out-of-bound-UBSAN-with-byte-size-ce.patch
  (stable-5.14.14 bsc#1225355 CVE-2021-47497).
- Update
  patches.suse/ocfs2-fix-data-corruption-after-conversion-from-inli.patch
  (stable-5.14.15 bsc#1225251 CVE-2021-47460).
- Update
  patches.suse/ocfs2-fix-race-between-searching-chunks-and-release-.patch
  (stable-5.14.16 bsc#1225439 CVE-2021-47493).
- Update
  patches.suse/ocfs2-mount-fails-with-buffer-overflow-in-strlen.patch
  (stable-5.14.15 bsc#1225252 CVE-2021-47458).
- Update
  patches.suse/octeontx2-af-Fix-a-memleak-bug-in-rvu_mbox_init.patch
  (git-fixes bsc#1225375 CVE-2021-47537).
- Update
  patches.suse/octeontx2-af-Fix-possible-null-pointer-dereference.patch
  (stable-5.14.16 bsc#1224905 CVE-2021-47484).
- Update
  patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch
  (git-fixes bsc#1225584 CVE-2023-52854).
- Update patches.suse/phy-mdio-fix-memory-leak.patch (git-fixes
  stable-5.14.12 bsc#1225336 CVE-2021-47416).
- Update
  patches.suse/pinctrl-single-fix-potential-NULL-dereference.patch
  (git-fixes bsc#1224942 CVE-2022-48708).
- Update
  patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch
  (git-fixes bsc#1225132 CVE-2023-52864).
- Update
  patches.suse/powerpc-64s-Fix-unrecoverable-MCE-calling-async-hand.patch
  (stable-5.14.12 bsc#1225388 CVE-2021-47429).
- Update
  patches.suse/powerpc-64s-fix-program-check-interrupt-emergency-st.patch
  (stable-5.14.12 bsc#1225387 CVE-2021-47428).
- Update
  patches.suse/powerpc-64s-interrupt-Fix-interrupt-exit-race-with-s.patch
  (bsc#1194869 bsc#1225471 CVE-2023-52740).
- Update
  patches.suse/powerpc-smp-do-not-decrement-idle-task-preempt-count.patch
  (stable-5.14.15 bsc#1225255 CVE-2021-47454).
- Update
  patches.suse/ptp-Fix-possible-memory-leak-in-ptp_clock_register.patch
  (stable-5.14.15 bsc#1225254 CVE-2021-47455).
- Update patches.suse/pwm-Fix-double-shift-bug.patch (git-fixes
  bsc#1225461 CVE-2023-52756).
- Update
  patches.suse/regmap-Fix-possible-double-free-in-regcache_rbtree_e.patch
  (git-fixes stable-5.14.16 bsc#1224907 CVE-2021-47483).
- Update
  patches.suse/riscv-Flush-current-cpu-icache-before-other-cpus.patch
  (stable-5.14.12 bsc#1225334 CVE-2021-47414).
- Update
  patches.suse/riscv-bpf-Fix-potential-NULL-dereference.patch
  (stable-5.14.16 bsc#1224903 CVE-2021-47486).
- Update
  patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch
  (git-fixes bsc#1217515 bsc#1225572 CVE-2023-52774).
- Update
  patches.suse/s390-decompressor-specify-__decompress-buf-len-to-avoid-overflow.patch
  (git-fixes bsc#1213863 bsc#1225488 CVE-2023-52733).
- Update
  patches.suse/s390-qeth-fix-NULL-deref-in-qeth_clear_working_pool_.patch
  (stable-5.14.9 bsc#1225164 CVE-2021-47369).
- Update
  patches.suse/s390-qeth-fix-deadlock-during-failing-recovery.patch
  (stable-5.14.10 bsc#1225207 CVE-2021-47382).
- Update
  patches.suse/sata_fsl-fix-UAF-in-sata_fsl_port_stop-when-rmmod-sa.patch
  (git-fixes bsc#1225508 CVE-2021-47549).
- Update
  patches.suse/sched-psi-Fix-use-after-free-in-ep_remove_wait_queue.patch
  (bsc#1209799 bsc#1225109 CVE-2023-52707).
- Update
  patches.suse/sched-scs-Reset-task-stack-state-in-bringup_cpu.patch
  (git-fixes bsc#1225464 CVE-2021-47553).
- Update
  patches.suse/scsi-core-Put-LLD-module-refcnt-after-SCSI-device-is.patch
  (stable-5.14.17 bsc#1225322 CVE-2021-47480).
- Update
  patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch
  (bsc#1209834 ltc#202097 bsc#1225559 CVE-2023-52811).
- Update
  patches.suse/scsi-iscsi-Fix-iscsi_task-use-after-free.patch
  (stable-5.14.12 bsc#1225225 CVE-2021-47427).
- Update
  patches.suse/scsi-mpt3sas-Fix-kernel-panic-during-drive-powercycle-test
  (git-fixes bsc#1225384 CVE-2021-47565).
- Update
  patches.suse/scsi-pm80xx-Do-not-call-scsi_remove_host-in-pm8001_alloc
  (git-fixes bsc#1225374 CVE-2021-47503).
- Update
  patches.suse/scsi-qla2xxx-Fix-a-memory-leak-in-an-error-path-of-q.patch
  (stable-5.14.15 bsc#1225192 CVE-2021-47473).
- Update
  patches.suse/sctp-break-out-if-skb_header_pointer-returns-NULL-in.patch
  (stable-5.14.10 bsc#1225082 CVE-2021-47397).
- Update
  patches.suse/serial-core-fix-transmit-buffer-reset-and-memleak.patch
  (git-fixes bsc#1194288 CVE-2021-47527).
- Update
  patches.suse/serial-liteuart-Fix-NULL-pointer-dereference-in-remo.patch
  (git-fixes bsc#1225376 CVE-2021-47526).
- Update
  patches.suse/serial-liteuart-fix-minor-number-leak-on-probe-error.patch
  (git-fixes bsc#1225377 CVE-2021-47524).
- Update
  patches.suse/serial-liteuart-fix-use-after-free-and-memleak-on-un.patch
  (git-fixes bsc#1225441 CVE-2021-47525).
- Update
  patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch
  (git-fixes bsc#1225534 CVE-2023-52871).
- Update
  patches.suse/spi-Fix-deadlock-when-adding-SPI-controllers-on-SPI-.patch
  (stable-5.14.15 bsc#1225347 CVE-2021-47469).
- Update
  patches.suse/staging-greybus-uart-fix-tty-use-after-free.patch
  (stable-5.14.9 bsc#1224920 CVE-2021-47358).
- Update
  patches.suse/staging-rtl8712-fix-use-after-free-in-rtl8712_dl_fw.patch
  (git-fixes stable-5.14.18 bsc#1224911 CVE-2021-47479).
- Update
  patches.suse/tcp-fix-page-frag-corruption-on-page-fault.patch
  (git-fixes bsc#1225463 CVE-2021-47544).
- Update
  patches.suse/thermal-core-prevent-potential-string-overflow.patch
  (git-fixes bsc#1225044 CVE-2023-52868).
- Update
  patches.suse/tty-Fix-out-of-bound-vmalloc-access-in-imageblit.patch
  (stable-5.14.10 bsc#1225208 CVE-2021-47383).
- Update
  patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch
  (git-fixes bsc#1225591 CVE-2023-52872).
- Update
  patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch
  (bsc#1222619 CVE-2023-52880).
- Update
  patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch
  (git-fixes bsc#1225180 CVE-2023-52789).
- Update
  patches.suse/usb-cdnsp-Fix-a-NULL-pointer-dereference-in-cdnsp_en.patch
  (git-fixes bsc#1225368 CVE-2021-47528).
- Update
  patches.suse/usb-chipidea-ci_hdrc_imx-Also-search-for-phys-phandl.patch
  (git-fixes stable-5.14.12 bsc#1225333 CVE-2021-47413).
- Update
  patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch
  (git-fixes bsc#1225092 CVE-2023-52781).
- Update
  patches.suse/usb-dwc2-check-return-value-after-calling-platform_g.patch
  (stable-5.14.11 bsc#1225330 CVE-2021-47409).
- Update
  patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch
  (git-fixes bsc#1225583 CVE-2023-52855).
- Update patches.suse/usb-musb-dsps-Fix-the-probe-error-path.patch
  (git-fixes stable-5.14.14 bsc#1225244 CVE-2021-47436).
- Update
  patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch
  (git-fixes bsc#1224944 CVE-2023-52877).
- Update patches.suse/usbnet-sanity-check-for-maxpacket.patch
  (stable-5.14.16 bsc#1225351 CVE-2021-47495).
- Update
  patches.suse/userfaultfd-fix-a-race-between-writeprotect-and-exit.patch
  (stable-5.14.15 bsc#1225249 CVE-2021-47461).
- Update
  patches.suse/vdpa_sim-avoid-putting-an-uninitialized-iova_domain.patch
  (git-fixes bsc#1225466 CVE-2021-47554).
- Update
  patches.suse/virtio-net-fix-pages-leaking-when-building-skb-in-bi.patch
  (stable-5.14.9 bsc#1225123 CVE-2021-47367).
- Update
  patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch
  (git-fixes bsc#1224947 CVE-2023-52798).
- Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch
  (git-fixes CVE-2023-52800).
- Update
  patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch
  (git-fixes bsc#1225577 CVE-2023-52832).
- Update
  patches.suse/x86-entry-Clear-X86_FEATURE_SMAP-when-CONFIG_X86_SMA.patch
  (stable-5.14.12 bsc#1225228 CVE-2021-47430).
- Update
  patches.suse/xhci-Fix-command-ring-pointer-corruption-while-abort.patch
  (stable-5.14.14 bsc#1225232 CVE-2021-47434).
- commit c477ba3

- powerpc/pseries/iommu: LPAR panics during boot up with a frozen
  PE (bsc#1222011 ltc#205900 CVE-2024-36926).
- commit db3b1aa

- netfilter: nf_tables: release mutex after nft_gc_seq_end from
  abort path (CVE-2024-26925 bsc#1223390).
- commit d38b98f

- idpf: extend tx watchdog timeout (bsc#1224137).
- commit 64976b7

- efi/capsule-loader: fix incorrect allocation size (bsc#1224438
  CVE-2024-27413).
- commit bcbd0b7

- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (CVE-2024-35817 bsc#1224736).
- commit 3fd949a

- selinux: avoid dereference of garbage after mount failure
  (bsc#1224494 CVE-2024-35904).
- commit dad5bc3

- af_unix: annote lockless accesses to unix_tot_inflight &
  gc_in_progress (bsc#1223384).
- Refresh
  patches.suse/io_uring-af_unix-defer-registered-files-gc-to-io_uri.patch.
- commit 478234c

- Update
  patches.suse/bpf-sockmap-Prevent-lock-inversion-deadlock-in-map-d.patch
  (bsc#1209657 CVE-2023-0160 CVE-2024-35895 bsc#1224511).
- Update
  patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch
  (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685).
- Update
  patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch
  (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482).
- Update
  patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch
  (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592).
- commit 78f49e4

- Update
  patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch
  (git-fixes CVE-2023-52676 bsc#1224730).
- commit bdae745

- Update patches.suse/afs-Fix-page-leak.patch (stable-5.14.9
  CVE-2021-47365 bsc#1224895).
- Update
  patches.suse/drm-amdgpu-Fix-even-more-out-of-bound-writes-from-de.patch
  (bsc#1191949 CVE-2021-42327 stable-5.14.16 CVE-2021-47489
  bsc#1224901).
- Update
  patches.suse/mm-khugepaged-skip-huge-page-collapse-for-special-fi.patch
  (stable-5.14.16 bsc#1193983 CVE-2021-4148 CVE-2021-47491
  bsc#1224900).
- Update
  patches.suse/mm-thp-bail-out-early-in-collapse_file-for-writeback.patch
  (stable-5.14.16 CVE-2021-47492 bsc#1224898).
- commit 9ce4e35

- Update
  patches.suse/drm-nouveau-avoid-a-use-after-free-when-BO-init-fail.patch
  (git-fixes stable-5.14.12 CVE-2020-36788 bsc#1224816).
- commit 92d2a7f

- Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch
  (bsc#1065729 CVE-2023-52686).
- Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch
  (bsc#1194869 CVE-2023-52690).
- commit 2a79a5d

- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
  (bsc#1216124).
- commit 7f04710

- rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd
  We disabled the FS in bug 1202309. And we actively blacklist it in:
  /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf
  This, as a side-effect, fixes obs-build's warning:
  dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory
  Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the
  above unblacklist.
  We should likely drop ext2+ext3 from the list too, as we don't build
  them at all. But that's a different story.
- commit 9e1a078

- filemap: remove use of wait bookmarks (bsc#1224085).
- commit 36d572b

- scsi: qla2xxx: Fix double free of fcport (bsc#1223715
  CVE-2024-26929).
- commit b3136a1

- powerpc/pseries/vio: Don't return ENODEV if node or compatible
  missing (bsc#1220783).
- commit 1f4ad41

- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout
  (bsc#1224174 CVE-2024-27398).
- commit d55ff83

- af_unix: Fix garbage collector racing against connect()
  (CVE-2024-26923 bsc#1223384).
- af_unix: Replace BUG_ON() with WARN_ON_ONCE() (bsc#1223384).
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight (bsc#1223384).
- commit 94450ec

- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
  (bsc#1223626 CVE-2024-26930).
- commit dba3cc6

- Update
  patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch
  (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099).
- commit 659f245

- Update
  patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch
  (bsc#1217169 CVE-2023-52655).
  Added bugzilla ID and CVE
- commit a741c33

- supported.conf: support tcp_dctcp module (jsc#PED-8111)
- commit cca73b5

- Update
  patches.suse/sched-debug-fix-dentry-leak-in-update_sched_domain_d.patch
  (git-fixes CVE-2022-48699 bsc#1223996).
- commit 201a58f

- cachefiles: fix memory leak in cachefiles_add_cache()
  (bsc#1222976 CVE-2024-26840).
- commit 6543e12

- Update
  patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch
  references (CVE-2024-26739 bsc#1222559, drop incorrect references).
- commit 892e634

- Update
  patches.suse/ALSA-emu10k1-Fix-out-of-bounds-access-in-snd_emu10k1.patch
  (git-fixes CVE-2022-48702 bsc#1223923).
- Update
  patches.suse/ALSA-usb-audio-Fix-an-out-of-bounds-bug-in-__snd_usb.patch
  (git-fixes CVE-2022-48701 bsc#1223921).
- Update
  patches.suse/RDMA-irdma-Fix-drain-SQ-hang-with-no-completion.patch
  (jsc#SLE-18383 CVE-2022-48694 bsc#1223964).
- Update
  patches.suse/RDMA-srp-Set-scmnd-result-only-when-scmnd-is-not-NUL.patch
  (git-fixes CVE-2022-48692 bsc#1223962).
- Update
  patches.suse/cgroup-Add-missing-cpus_read_lock-to-cgroup_attach_task_all.patch
  (bsc#1196869 CVE-2022-48671 bsc#1223929).
- Update
  patches.suse/drm-radeon-add-a-force-flush-to-delay-work-when-rade.patch
  (git-fixes CVE-2022-48704 bsc#1223932).
- Update
  patches.suse/i40e-Fix-kernel-crash-during-module-removal.patch
  (jsc#SLE-18378 CVE-2022-48688 bsc#1223953).
- Update
  patches.suse/ipv6-sr-fix-out-of-bounds-read-when-setting-HMAC-dat.patch
  (bsc#1211592 CVE-2023-2860 CVE-2022-48687 bsc#1223952).
- Update
  patches.suse/net-smc-Fix-possible-access-to-freed-memory-in-link-clear
  (git-fixes CVE-2022-48673 bsc#1223934).
- Update
  patches.suse/nvme-tcp-fix-uaf-when-detecting-digest-errors.patch
  (bsc#1200313 bsc#1201489 CVE-2022-48686 bsc#1223948).
- Update patches.suse/nvmet-fix-a-use-after-free.patch (git-fixes
  CVE-2022-48697 bsc#1223922).
- Update
  patches.suse/of-fdt-fix-off-by-one-error-in-unflatten_dt_nodes.patch
  (git-fixes CVE-2022-48672 bsc#1223931).
- Update
  patches.suse/scsi-mpt3sas-Fix-use-after-free-warning.patch
  (git-fixes CVE-2022-48695 bsc#1223941).
- Update
  patches.suse/soc-brcmstb-pm-arm-Fix-refcount-leak-and-__iomem-lea.patch
  (git-fixes CVE-2022-48693 bsc#1223963).
- Update
  patches.suse/thermal-int340x_thermal-handle-data_vault-when-the-v.patch
  (bsc#1201308 CVE-2022-48703 bsc#1223924).
- Update patches.suse/vfio-type1-Unpin-zero-pages.patch (git-fixes
  CVE-2022-48700 bsc#1223957).
- commit c8677b5

- packet: annotate data-races around ignore_outgoing
  (CVE-2024-26862 bsc#1223111).
- commit 6e591e7

- sctp: fix potential deadlock on &net->sctp.addr_wq_lock
  (CVE-2024-0639 bsc#1218917).
- commit 517d4f7

- Update
  patches.suse/drm-i915-gem-Really-move-i915_gem_context.link-under.patch
  (CVE-2022-48662 bsc#1223505).
  Unbreak metadata (References: collides with our internal tracking,
  switch to Fixes: when referencing a commit).
- commit cd38265

- Update
  patches.suse/IB-core-Fix-a-nested-dead-lock-as-part-of-ODP-flow.patch
  (git-fixes CVE-2022-48675 bsc#1223894).
- Update
  patches.suse/drm-gma500-Fix-BUG-sleeping-function-called-from-inv.patch
  (git-fixes CVE-2022-48634 bsc#1223501).
- Update
  patches.suse/drm-i915-gem-Really-move-i915_gem_context.link-under.patch
  (CVE-2022-48662 bsc#1223505a4e7ccdac38e ("drm/i915: Move
  context management under GEM") bsc#1223505).
- Update
  patches.suse/i2c-mlxbf-prevent-stack-overflow-in-mlxbf_i2c_smbus_.patch
  (git-fixes CVE-2022-48632 bsc#1223481).
- Update
  patches.suse/ice-Fix-crash-by-keep-old-cfg-when-update-TCs-more-t.patch
  (git-fixes CVE-2022-48652 bsc#1223520).
- Update
  patches.suse/s390-dasd-fix-Oops-in-dasd_alias_get_start_dev-due-to-missing-pavgroup
  (git-fixes CVE-2022-48636 bsc#1223512).
- commit 523501c

- pstore: inode: Only d_invalidate() is needed (bsc#1223705
  CVE-2024-27389).
- commit bbe965a

- media: edia: dvbdev: fix a use-after-free (CVE-2024-27043
  bsc#1223824).
- commit e3d9ce5

- Update
  patches.suse/ext4-fix-bug-in-extents-parsing-when-eh_entries-0-an.patch
  (bsc#1206881 bsc#1223475 CVE-2022-48631).
- commit 718df1c

- net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
  (CVE-2024-26852 bsc#1223057)
- commit d89430d

- md/raid5: fix atomicity violation in raid5_cache_count
  (bsc#1219169, CVE-2024-23307).
- commit d2d22f0

- kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104).
- media: cec: core: avoid confusing "transmit timed out" message
  (CVE-2024-23848 bsc#1219104).
- media: cec: core: avoid recursive cec_claim_log_addrs
  (CVE-2024-23848 bsc#1219104).
- media: cec: cec-api: add locking in cec_release()
  (CVE-2024-23848 bsc#1219104).
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh
  (CVE-2024-23848 bsc#1219104).
- commit 5f84bce

- media: cec: abort if the current transmit was canceled
  (CVE-2024-23848 bsc#1219104).
- commit f23b730

- Update
  patches.suse/gpio-mockup-fix-NULL-pointer-dereference-when-removi.patch
  (git-fixes CVE-2022-48663 bsc#1223523).
- commit fb50f4d

- Update
  patches.suse/cgroup-cgroup_get_from_id-must-check-the-looked-up-kn-is-a-directory.patch
  (bsc#1203906 CVE-2022-48638 bsc#1223522).
- commit 1b1d545

- Update
  patches.suse/sfc-fix-TX-channel-offset-when-using-legacy-interrup.patch
  (git-fixes CVE-2022-48647 bsc#1223519).
- commit 2df3009

- Update
  patches.suse/smb3-fix-temporary-data-corruption-in-insert-range.patch
  (bsc#1193629 CVE-2022-48667 bsc#1223518).
- commit 2544640

- Update
  patches.suse/bnxt-prevent-skb-UAF-after-handing-over-to-PTP-worke.patch
  (jsc#SLE-18978 CVE-2022-48637 bsc#1223517).
- commit 8af9f52

- Update
  patches.suse/smb3-fix-temporary-data-corruption-in-collapse-range.patch
  (bsc#1193629 CVE-2022-48668 bsc#1223516).
- commit ea57df6

- drm/i915/gem: Really move i915_gem_context.link under ref
  protection (CVE-2022-48662 bsc#1223505).
- commit 1ea0422

- Update
  patches.suse/scsi-qla2xxx-Fix-memory-leak-in-__qlt_24xx_handle_ab.patch
  (bsc#1203935 CVE-2022-48650 bsc#1223509).
- commit ecd523c

- Update
  patches.suse/sfc-fix-null-pointer-dereference-in-efx_hard_start_x.patch
  (git-fixes CVE-2022-48648 bsc#1223503).
- commit 2cd307a

- Update
  patches.suse/gpiolib-cdev-Set-lineevent_state-irq-after-IRQ-regis.patch
  (git-fixes CVE-2022-48660 bsc#1223487).
- commit 30d7811

- Update
  patches.suse/arm64-topology-fix-possible-overflow-in-amu_fie_setu.patch
  (git-fixes CVE-2022-48657 bsc#1223484).
- commit d7e1659

- Update
  patches.suse/netfilter-nfnetlink_osf-fix-possible-bogus-match-in-.patch
  (bsc#1204614 CVE-2022-48654 bsc#1223482).
- commit a8a2952

- Update
  patches.suse/dmaengine-ti-k3-udma-private-Fix-refcount-leak-bug-i.patch
  (git-fixes CVE-2022-48656 bsc#1223479).
- commit 90546f3

- Update
  patches.suse/ice-Don-t-double-unplug-aux-on-peer-initiated-reset.patch
  (git-fixes CVE-2022-48653 bsc#1223474).
- commit dba84ad

- ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
  (bsc#1223513 CVE-2022-48651).
- commit c96a663

- Update patches.suse/firmware-arm_scmi-Harden-accesses-to-the-reset-domai.patch (git-fixes CVE-2022-48655 bsc#1223477)
- commit 2dabafb

- Call flush_delayed_fput() from nfsd main-loop (bsc#1223380).
- commit 18e662b

- ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)
- commit 23bb7e0

- Update
  patches.suse/spi-spi-zynqmp-gqspi-Handle-error-for-dma_set_mask.patch
  (git-fixes CVE-2021-47047 bsc#1220761).
- commit 1f6461d

- crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
  (CVE-2023-52616 bsc#1221612).
- commit 6fa74bc

- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816).
- commit 9c9dbbd

- x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816).
- commit 9bcfc48

- Update
  patches.suse/aoe-fix-the-potential-use-after-free-problem-in-aoec.patch
  (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016).
- commit 5a56f33

- Update
  patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch
  (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187).
- commit 1a4ee0a

- powerpc/kasan: Don't instrument non-maskable or raw interrupts
  (bsc#1223191).
- powerpc: Refactor verification of MSR_RI (bsc#1223191).
  - Refresh patches.suse/powerpc-64s-Fix-unrecoverable-MCE-calling-async-hand.patch
- commit c442aed

- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt
  (bsc#1221645 ltc#205739 bsc#1223191).
- commit 9826a2e

- Update
  patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch
  (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482).
- Update
  patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch
  (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430).
- Update
  patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch
  (CVE-2024-26733 bsc#1222585 CVE-2024-26739 bsc#1222559).
- commit ac0df3e

- Update
  patches.suse/ALSA-gus-fix-null-pointer-dereference-on-pointer-blo.patch
  (git-fixes CVE-2021-47207 bsc#1222790).
- Update
  patches.suse/ALSA-usb-audio-fix-null-pointer-dereference-on-point.patch
  (bsc#1192354 CVE-2021-47211 bsc#1222869).
- Update
  patches.suse/RDMA-core-Set-send-and-receive-CQ-before-forwarding-.patch
  (jsc#SLE-19249 CVE-2021-47196 bsc#1222773).
- Update
  patches.suse/arm64-dts-qcom-msm8998-Fix-CPU-L2-idle-state-latency.patch
  (git-fixes CVE-2021-47187 bsc#1222703).
- Update
  patches.suse/cfg80211-call-cfg80211_stop_ap-when-switch-from-P2P_.patch
  (git-fixes CVE-2021-47194 bsc#1222829).
- Update
  patches.suse/clk-sunxi-ng-Unregister-clocks-resets-when-unbinding.patch
  (git-fixes CVE-2021-47205 bsc#1222888).
- Update
  patches.suse/drm-prime-Fix-use-after-free-in-mmap-with-drm_gem_tt.patch
  (git-fixes CVE-2021-47200 bsc#1222838).
- Update
  patches.suse/i40e-Fix-NULL-ptr-dereference-on-VSI-filter-sync.patch
  (jsc#SLE-18378 CVE-2021-47184 bsc#1222666).
- Update
  patches.suse/iavf-free-q_vectors-before-queues-in-iavf_disable_vf.patch
  (jsc#SLE-18385 CVE-2021-47201 bsc#1222792).
- Update
  patches.suse/msft-hv-2480-x86-hyperv-Fix-NULL-deref-in-set_hv_tscchange_cb-if-.patch
  (git-fixes CVE-2021-47217 bsc#1222836).
- Update
  patches.suse/net-dpaa2-eth-fix-use-after-free-in-dpaa2_eth_remove.patch
  (git-fixes CVE-2021-47204 bsc#1222787).
- Update
  patches.suse/net-mlx5-Update-error-handler-for-UCTX-and-UMEM.patch
  (jsc#SLE-19253 CVE-2021-47212 bsc#1222709).
- Update
  patches.suse/net-mlx5e-CT-Fix-multiple-allocations-and-memleak-of.patch
  (jsc#SLE-19253 CVE-2021-47199 bsc#1222785).
- Update
  patches.suse/net-mlx5e-kTLS-Fix-crash-in-RX-resync-flow.patch
  (jsc#SLE-19253 CVE-2021-47215 bsc#1222704).
- Update
  patches.suse/net-mlx5e-nullify-cq-dbg-pointer-in-mlx5_debug_cq_re.patch
  (jsc#SLE-19253 CVE-2021-47197 bsc#1222776).
- Update
  patches.suse/sched-fair-Prevent-dead-task-groups-from-regaining-cfs_rq-s.patch
  (bsc#1192837 CVE-2021-47209 bsc#1222796).
- Update patches.suse/scsi-advansys-Fix-kernel-pointer-leak.patch
  (git-fixes CVE-2021-47216 bsc#1222876).
- Update
  patches.suse/scsi-core-sysfs-Fix-hang-when-device-state-is-set-via-sysfs
  (git-fixes CVE-2021-47192 bsc#1222867).
- Update
  patches.suse/scsi-lpfc-Fix-list_add-corruption-in-lpfc_drain_txq.patch
  (bsc#1190576 CVE-2021-47203 bsc#1222881).
- Update
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_unreg_rpi-routi.patch
  (bsc#1192145 CVE-2021-47198 bsc#1222883).
- Update
  patches.suse/scsi-pm80xx-Fix-memory-leak-during-rmmod.patch
  (git-fixes CVE-2021-47193 bsc#1222879).
- Update
  patches.suse/scsi-scsi_debug-Fix-out-of-bound-read-in-resp_readcap16.patch
  (git-fixes CVE-2021-47191 bsc#1222866).
- Update
  patches.suse/scsi-scsi_debug-Fix-out-of-bound-read-in-resp_report_tgtpgs.patch
  (git-fixes CVE-2021-47219 bsc#1222824).
- Update patches.suse/scsi-ufs-core-Improve-SCSI-abort-handling
  (git-fixes CVE-2021-47188 bsc#1222671).
- Update
  patches.suse/selinux-fix-NULL-pointer-dereference-when-hashtab-al.patch
  (git-fixes CVE-2021-47218 bsc#1222791).
- Update
  patches.suse/thermal-Fix-NULL-pointer-dereferences-in-of_thermal_.patch
  (stable-5.14.21 CVE-2021-47202 bsc#1222878).
- Update
  patches.suse/tty-tty_buffer-Fix-the-softlockup-issue-in-flush_to_.patch
  (git-fixes CVE-2021-47185 bsc#1222669).
- Update
  patches.suse/usb-host-ohci-tmio-check-return-value-after-calling-.patch
  (git-fixes CVE-2021-47206 bsc#1222894).
- Update
  patches.suse/usb-typec-tipd-Remove-WARN_ON-in-tps6598x_block_read.patch
  (git-fixes CVE-2021-47210 bsc#1222901).
- commit 48b69db

- wifi: iwlwifi: fix a memory corruption (CVE-2024-26610
  bsc#1221299).
- commit e7967c5

- xen/events: close evtchn after mapping cleanup (CVE-2024-26687,
  bsc#1222435).
- commit eb41ab9

- Update patches.suse/arp-Prevent-overflow-in-arp_req_get.patch
- fix build warning
- commit b98055d

- ext4: regenerate buddy after block freeing failed if under fc
  replay (bsc#1220342 CVE-2024-26601).
- commit c12e20f

- blacklist.conf: Blacklist 83e80a6e3543f3
- commit 62a580e

- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion
  (bsc#1222721 CVE-2024-26764).
- commit b81d662

- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via
  libaio (bsc#1222721 CVE-2024-26764).
- commit 6f0ed6e

- ext4: avoid allocating blocks from corrupted group in
  ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773).
- commit 821043d

- Update patches.suse/thermal-Fix-NULL-pointer-dereferences-in-of_thermal_.patch (stable-5.14.21 CVE-2021-47202 bsc#1222878)
- commit 9b2ed28

- Update references in
  patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
  (bsc#1221044 bsc#1221088 CVE-2023-52591 CVE-2023-52590).
- commit 6a6852e

- Update patches.suse/spi-fix-use-after-free-of-the-add_lock-mutex.patch (git-fixes CVE-2021-47195 bsc#1222832)
- commit e8d48f1

- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (bsc#1222726 CVE-2024-26766)
- commit dc4bba0

- scsi: Update max_hw_sectors on rescan (bsc#1216223).
- ibmvfc: make 'max_sectors' a module option (bsc#1216223).
- commit af79c3f

- md/raid5: fix atomicity violation in raid5_cache_count
  (bsc#1219169, CVE-2024-23307).
- commit 7709383

- Update
  patches.suse/btrfs-fix-memory-ordering-between-normal-and-ordered-work-functions.patch
  (git-fixes CVE-2021-47189 bsc#1222706).
- commit 95bc72d

- Update
  patches.suse/tty-tty_buffer-Fix-the-softlockup-issue-in-flush_to_.patch
  (git-fixes CVE-2021-47185).
- commit de9e1db

- Update
  patches.suse/scsi-lpfc-Fix-link-down-processing-to-address-NULL-p.patch
  (bsc#1192145 CVE-2021-47183 bsc#1222664).
- commit 720685d

- Update
  patches.suse/scsi-core-Fix-scsi_mode_sense-buffer-length-handling.patch
  (git-fixes CVE-2021-47182 bsc#1222662).
- commit 641c737

- Update
  patches.suse/usb-musb-tusb6010-check-return-value-after-calling-p.patch
  (git-fixes CVE-2021-47181 bsc#1222660).
- commit 27da195

- ceph: prevent use-after-free in encode_cap_msg() (CVE-2024-26689
  bsc#1222503).
- commit c307f9b

- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
  (bsc#1222619).
- commit 900d642

- arp: Prevent overflow in arp_req_get() (CVE-2024-26733
  bsc#1222585).
- commit aed9764

- net/sched: act_mirred: don't override retval if we already
  lost the skb (CVE-2024-26733 bsc#1222585).
- commit 57213f3

- Update
  patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch
  (bsc#1219126 CVE-2024-23850 CVE-2024-26727 bsc#1222536).
- commit 9619dfe

- ext4: fix double-free of blocks due to wrong extents moved_len
  (bsc#1222422 CVE-2024-26704).
- commit 4e96ad3

- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
  (bsc#1219264 CVE-2024-0841).
- commit aa8204a

- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044
  CVE-2023-52591).
- commit a849be1

- scsi: pm80xx: Avoid leaking tags when processing
  OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883
  cve-2023-52500).
- commit fc88013

- Update
  patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch
  (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117).
- commit fd3aabc

- selinux: saner handling of policy reloads (bsc#1222230 bsc#1221044
  CVE-2023-52591).
- commit 66a189d

- bpf, sockmap: Prevent lock inversion deadlock in map delete elem
  (bsc#1209657 CVE-2023-0160).
- commit 989b8c6

- blacklist.conf: omit reverted sockmap deadlock fix
- commit 397323e

- x86/sev: Harden #VC instruction emulation somewhat (CVE-2024-25742 bsc#1221725).
- commit 2e3eba1

- netfilter: nf_tables: disallow anonymous set with timeout flag
  (CVE-2024-26642 bsc#1221830).
- commit 02a907f

- netfilter: ctnetlink: fix possible refcount leak in
  ctnetlink_create_conntrack() (CVE-2023-7192 bsc#1218479).
- commit 0b47032

- README.BRANCH: Remove copy of branch name
- commit 4834fba

- README.BRANCH: Remove copy of branch name
- commit 704bda3

- ipv6: init the accept_queue's spinlocks in inet6_create
  (bsc#1221293 CVE-2024-26614).
- commit 0ab8c0f

- tcp: make sure init the accept_queue's spinlocks once
  (bsc#1221293 CVE-2024-26614).
- commit 943f002

- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
  (CVE-2023-52607 bsc#1221061).
- commit 36feafa

- Update
  patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
  (git-fixes CVE-2023-52519 bsc#1220920).
- Update
  patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
  (git-fixes CVE-2023-52529 bsc#1220929).
- Update
  patches.suse/IB-hfi1-Fix-bugs-with-non-PAGE_SIZE-end-multi-iovec-.patch
  (git-fixes CVE-2023-52474 bsc#1220445).
- Update
  patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
  (git-fixes CVE-2023-52513 bsc#1221022).
- Update
  patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
  (git-fixes CVE-2023-52515 bsc#1221048).
- Update
  patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
  (git-fixes CVE-2023-52564 bsc#1220938).
- Update
  patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
  (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
  patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
  (git-fixes CVE-2023-52510 bsc#1220898).
- Update
  patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
  (git-fixes CVE-2023-52524 bsc#1220927).
- Update
  patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
  (git-fixes CVE-2023-52528 bsc#1220843).
- Update
  patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
  (git-fixes CVE-2023-52507 bsc#1220833).
- Update
  patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
  (git-fixes CVE-2023-52566 bsc#1220940).
- Update
  patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
  (bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
  patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
  (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
  CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
  patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
  (git-fixes CVE-2023-52520 bsc#1220921).
- Update
  patches.suse/ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
  (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
  patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
  (git-fixes CVE-2023-52501 bsc#1220885).
- Update
  patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
  (git-fixes CVE-2023-52567 bsc#1220839).
- Update
  patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
  (git-fixes CVE-2023-52517 bsc#1221055).
- Update
  patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
  (git-fixes CVE-2023-52511 bsc#1221012).
- Update
  patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
  (git-fixes CVE-2023-52525 bsc#1220840).
- Update
  patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
  (git-fixes CVE-2023-52504 bsc#1221553).
- Update
  patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
  (git-fixes CVE-2023-52575 bsc#1220871).
- commit 5f353b0

- Update patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
  (bsc#1194516 CVE-2022-0487 CVE-2022-48626 bsc#1220366).
- Update
  patches.suse/crypto-qcom-rng-ensure-buffer-for-generate-is-comple.patch
  (git-fixes CVE-2022-48629 bsc#1220989).
- Update
  patches.suse/crypto-qcom-rng-fix-infinite-loop-on-requests-not-mu.patch
  (git-fixes CVE-2022-48630 bsc#1220990).
- commit f8cf886

- Update
  patches.suse/ALSA-hda-intel-sdw-acpi-harden-detection-of-controll.patch
  (git-fixes CVE-2021-46926 bsc#1220478).
- Update
  patches.suse/ALSA-rawmidi-fix-the-uninitalized-user_pversion.patch
  (git-fixes CVE-2021-47096 bsc#1220981).
- Update
  patches.suse/IB-qib-Fix-memory-leak-in-qib_user_sdma_queue_pkts.patch
  (git-fixes CVE-2021-47104 bsc#1220960).
- Update
  patches.suse/Input-elantech-fix-stack-out-of-bound-access-in-elan.patch
  (git-fixes CVE-2021-47097 bsc#1220982).
- Update
  patches.suse/KVM-x86-mmu-Don-t-advance-iterator-after-restart-due.patch
  (git-fixes CVE-2021-47094 bsc#1221551).
- Update patches.suse/NFSD-Fix-READDIR-buffer-overflow.patch
  (git-fixes bsc#1196346 CVE-2021-47107 bsc#1220965).
- Update
  patches.suse/asix-fix-uninit-value-in-asix_mdio_read.patch
  (git-fixes CVE-2021-47101 bsc#1220987).
- Update
  patches.suse/drm-mediatek-hdmi-Perform-NULL-pointer-check-for-mtk.patch
  (git-fixes CVE-2021-47108 bsc#1220986).
- Update
  patches.suse/hwmon-lm90-Prevent-integer-overflow-underflow-in-hys.patch
  (git-fixes CVE-2021-47098 bsc#1220983).
- Update
  patches.suse/ipmi-Fix-UAF-when-uninstall-ipmi_si-and-ipmi_msghand.patch
  (git-fixes CVE-2021-47100 bsc#1220985).
- Update
  patches.suse/ipmi-ssif-initialize-ssif_info-client-early.patch
  (bsc#1193490 CVE-2021-47095 bsc#1220979).
- Update
  patches.suse/mac80211-fix-locking-in-ieee80211_start_ap-error-pat.patch
  (git-fixes CVE-2021-47091 bsc#1220959).
- Update
  patches.suse/net-fix-use-after-free-in-tw_timer_handler.patch
  (bsc#1217195 CVE-2021-46936 bsc#1220439).
- Update
  patches.suse/net-marvell-prestera-fix-incorrect-structure-access.patch
  (git-fixes CVE-2021-47102 bsc#1221009).
- Update
  patches.suse/net-smc-fix-kernel-panic-caused-by-race-of-smc_sock
  (git-fixes CVE-2021-46925 bsc#1220466).
- Update
  patches.suse/nitro_enclaves-Use-get_user_pages_unlocked-call-to-handle-mmap-assert.patch
  (git fixes (mm/gup) CVE-2021-46927 bsc#1220443).
- Update
  patches.suse/platform-x86-intel_pmc_core-fix-memleak-on-registrat.patch
  (git-fixes CVE-2021-47093 bsc#1220978).
- Update patches.suse/sctp-use-call_rcu-to-free-endpoint.patch
  (CVE-2022-20154 bsc#1200599 CVE-2021-46929 bsc#1220482).
- Update patches.suse/tee-optee-Fix-incorrect-page-free-bug.patch
  (jsc#SLE-21844 CVE-2021-47087 bsc#1220954).
- Update
  patches.suse/tun-avoid-double-free-in-tun_free_netdev.patch
  (bsc#1209635 CVE-2022-4744 git-fixes CVE-2021-47082
  bsc#1220969).
- Update
  patches.suse/usb-gadget-f_fs-Clear-ffs_eventfd-in-ffs_data_clear.patch
  (git-fixes CVE-2021-46933 bsc#1220487).
- Update patches.suse/usb-mtu3-fix-list_head-check-warning.patch
  (git-fixes CVE-2021-46930 bsc#1220484).
- Update
  patches.suse/veth-ensure-skb-entering-GRO-are-not-cloned.patch
  (git-fixes CVE-2021-47099 bsc#1220955).
- commit b15f74e

- wifi: ath10k: fix NULL pointer dereference in
  ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336
  CVE-2023-7042).
- commit 1784f9f

- x86/sev: Harden #VC instruction emulation somewhat (CVE-2024-25742 bsc#1221725).
- commit 02ed75a

- dmaengine: fix NULL pointer in channel unregistration function (bsc#1221276 CVE-2023-52492)
- commit f21c2ab

- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
  (bsc#1219170 CVE-2024-22099).
- commit ece27a6

- perf/x86/lbr: Filter vsyscall addresses (bsc#1220703,
  CVE-2023-52476).
- commit c52b506

- fs: introduce lock_rename_child() helper (bsc#1221044
  CVE-2023-52591).
  Refresh patches.suse/fs-Establish-locking-order-for-unrelated-directories.patch
- commit 86376e0

- rename(): avoid a deadlock in the case of parents having no
  common ancestor (bsc#1221044 CVE-2023-52591).
- commit 16e3098

- kill lock_two_inodes() (bsc#1221044 CVE-2023-52591).
- commit 8b8deef

- rename(): fix the locking of subdirectories (bsc#1221044
  CVE-2023-52591).
- commit 146d81f

- f2fs: Avoid reading renamed directory if parent does not change
  (bsc#1221044 CVE-2023-52591).
- commit 5344280

- ext4: don't access the source subdirectory content on
  same-directory rename (bsc#1221044 CVE-2023-52591).
- commit b2b6374

- ext2: Avoid reading renamed directory if parent does not change
  (bsc#1221044 CVE-2023-52591).
- commit 2edcc11

- udf_rename(): only access the child content on cross-directory
  rename (bsc#1221044 CVE-2023-52591).
- commit 0257614

- ocfs2: Avoid touching renamed directory if parent does not
  change (bsc#1221044 CVE-2023-52591).
- commit e786f3a

- reiserfs: Avoid touching renamed directory if parent does not
  change (git-fixes bsc#1221044 CVE-2023-52591).
  Refresh patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch
  Refresh patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch
- commit 523ddca

- fs: don't assume arguments are non-NULL (bsc#1221044
  CVE-2023-52591).
- commit 2177893

- fs: Restrict lock_two_nondirectories() to non-directory inodes
  (bsc#1221044 CVE-2023-52591).
- commit a59a7cb

- fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591).
- commit 8c6576f

- perf/x86/intel/uncore: Fix NULL pointer dereference issue in
  upi_fill_topology() (bsc#1220237, CVE-2023-52450).
- commit 246b58a

- net/sched: Add module alias for sch_fq_pie (bsc#1210335 CVE-2023-1829).
- commit a69d933

- net/sched: Remove alias of sch_clsact (bsc#1210335 CVE-2023-1829).
- net/sched: Load modules via their alias (bsc#1210335 CVE-2023-1829).
- net/sched: Add module aliases for cls_,sch_,act_ modules
  (bsc#1210335 CVE-2023-1829).
- net/sched: Add helper macros with module names (bsc#1210335 CVE-2023-1829).
- commit 961c535

- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is  set (bsc#1213456 CVE-2023-28746).
- commit 4fed4e6

- Sort upstream patches
- Refresh
  patches.suse/Documentation-hw-vuln-Add-documentation-for-RFDS.patch.
- Refresh
  patches.suse/KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch.
- Refresh
  patches.suse/x86-entry-ia32-Ensure-s32-is-sign-extended-to-s64.patch.
- Refresh
  patches.suse/x86-rfds-Mitigate-Register-File-Data-Sampling-RFDS.patch.
- commit f172e12

- Refresh patches.kabi/team-Hide-new-member-header-ops.patch.
  Fix for kABI workaround.
- commit 6ba2f5d

- ceph: fix deadlock or deadcode of misusing dget() (bsc#1221058
  CVE-2023-52583).
- commit 1a81018

- netfs: Only call folio_start_fscache() one time for each folio
  (CVE-2023-52582 bsc#1220878).
- commit dfd082b

- Refresh
  patches.suse/mm-ima-kexec-of-use-memblock_free_late-from-ima_free.patch.
  Fix:
  * Section mismatch (function ima_free_kexec_buffer()) in modpost: vmlinux.o in ima_free_kexec_buffer()
  WARNING: modpost: vmlinux.o(.text+0xac1250): Section mismatch in reference from the function ima_free_kexec_buffer() to the function .init.text:__memblock_free_late()
- commit 5522f01

- powerpc/pseries/iommu: IOMMU table is not initialized for
  kdump over SR-IOV (bsc#1220492 ltc#205270).
- commit 535ea22

- Update
  patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch
  (bsc#1220790 CVE-2023-52477).
- commit d33bab7

- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (bsc#1220413 CVE-2023-52470).
- commit 9d7d799

- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (bsc#1220411 CVE-2023-52469).
- commit f4f0cf4

- group-source-files.pl: Quote filenames (boo#1221077).
  The kernel source now contains a file with a space in the name.
  Add quotes in group-source-files.pl to avoid splitting the filename.
  Also use -print0 / -0 when updating timestamps.
- commit a005e42

- mm,ima,kexec,of: use memblock_free_late from
  ima_free_kexec_buffer (bsc#1220872 CVE-2023-52576).
- commit b1b1c9a

- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (bsc#1220340,CVE-2024-26600)
- commit 78e2b4a

- erofs: fix lz4 inplace decompression (CVE-2023-52497
  bsc#1220879).
- commit ddeedf9

- ACPI: extlog: fix NULL pointer dereference check (bsc#1221039
  CVE-2023-52605).
- commit 635c481

- kernel-binary: Fix i386 build
  Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires")
- commit f7c6351

- btrfs: remove BUG() after failure to insert delayed dir index
  item (bsc#1220918 CVE-2023-52569).
- btrfs: improve error message after failure to add delayed dir
  index item (bsc#1220918 CVE-2023-52569).
- commit 53e1d2d

- net: nfc: fix races in nfc_llcp_sock_get() and
  nfc_llcp_sock_get_sn() (CVE-2023-52502 bsc#1220831).
- commit 8c33586

- kabi: team: Hide new member header_ops (bsc#1220870
  CVE-2023-52574).
- commit 9f49992

- KVM: s390: fix setting of fpc register (git-fixes bsc#1220392
  bsc#1221040 CVE-2023-52597).
- commit a90b87c

- kernel-binary: vdso: fix filelist for non-usrmerged kernel
  Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged")
- commit fb3f221

- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
  (bsc#1220926 CVE-2023-52523).
- commit 90d9f50

- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
  (bsc#1218562 CVE-2023-6270).
- commit 57a4cd4

- efivarfs: force RO when remounting if SetVariable is not
  supported (bsc#1220328 CVE-2023-52463).
- commit eed7fb0

- iommu/vt-d: Avoid memory allocation in iommu_suspend()
  (CVE-2023-52559 bsc#1220933).
- commit c9b01ef

- Refresh patches.suse/0001-powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch.
  - update to upstream version
  - rename to same name as SLE15 SP5
- commit 1d2def1

- KVM: x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746).
- commit 4aebf4f

- x86/rfds: Mitigate Register File Data Sampling (RFDS)  (bsc#1213456 CVE-2023-28746).
- Update config files.
- commit 29c1c99

- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746).
- commit 81de603

- ravb: Fix use-after-free issue in ravb_tx_timeout_work()
  (bsc#1212514 CVE-2023-35827).
- team: fix null-ptr-deref when team device type is changed
  (bsc#1220870 CVE-2023-52574).
- commit 2cc53f5

- Update
  patches.suse/ice-xsk-return-xsk-buffers-back-to-pool-when-cleanin.patch
  (jsc#SLE-18375 bsc#1220961 CVE-2021-47105).
- Update patches.suse/net-mana-Fix-TX-CQE-error-handling.patch
  (bsc#1215986 bsc#1220932 CVE-2023-52532).
- Update
  patches.suse/net-mlx5e-Wrap-the-tx-reporter-dump-callback-to-extr.patch
  (jsc#SLE-19253 bsc#1220486 CVE-2021-46931).
  Added CVE references.
- commit 3e396c2

- Update patches.suse/i2c-validate-user-data-in-compat-ioctl.patch
  (git-fixes bsc#1220469 CVE-2021-46934).
  Add bug and CVE references.
- commit 3a04060

- wifi: mac80211: fix potential key use-after-free (CVE-2023-52530
  bsc#1220930).
- commit 3feca94

- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931)
- commit bde87cf

- Update patch reference for pinctrl fix (CVE-2021-47083 bsc#1220917)
- commit b608623

- drm/bridge: sii902x: Fix probing race issue (bsc#1220736 CVE-2024-26607).
- commit 70198c4

- Update
  patches.suse/vt-fix-memory-overlapping-when-deleting-chars-in-the.patch
  (git-fixes bsc#1220845 CVE-2022-48627).
- Update
  patches.suse/x86-srso-add-srso-mitigation-for-hygon-processors.patch
  (git-fixes bsc#1220735 CVE-2023-52482).
  Add CVE references.
- commit dcdac38

- mfd: syscon: Fix null pointer dereference in
  of_syscon_register() (bsc#1220433 CVE-2023-52467).
- commit b0262b8

- bpf: Fix re-attachment branch in bpf_tracing_prog_attach
  (bsc#1220254 CVE-2024-26591).
- commit fc948d3

- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255
  CVE-2024-26589).
- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255
  CVE-2024-26589).
- commit 8a833ce

- iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range (CVE-2023-52484 bsc#1220797).
- commit 2229de3

- tls: fix race between tx work scheduling and socket close
  (CVE-2024-26585 bsc#1220187).
- commit 1306bff

- kabi: restore return type of dst_ops::gc() callback
  (CVE-2023-52340 bsc#1219295).
- ipv6: remove max_size check inline with ipv4 (CVE-2023-52340
  bsc#1219295).
- commit b8eec42

- netfilter: nf_tables: fix 64-bit load issue in
  nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
- netfilter: nf_tables: fix pointer math issue in
  nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
- commit e095cd0

- netfilter: nft_set_pipapo: skip inactive elements during set
  walk (CVE-2023-6817 bsc#1218195).
- commit 4032aa7

- tomoyo: fix UAF write bug in tomoyo_write_control() (bsc#1220825
  CVE-2024-26622).
- commit c8e5b38

- doc/README.SUSE: Update information about module support status
  (jsc#PED-5759)
  Following the code change in SLE15-SP6 to have externally supported
  modules no longer taint the kernel, update the respective documentation
  in README.SUSE:
  * Describe that support status can be obtained at runtime for each
  module from /sys/module/$MODULE/supported and for the entire system
  from /sys/kernel/supported. This provides a way how to now check that
  the kernel has any externally supported modules loaded.
  * Remove a mention that externally supported modules taint the kernel,
  but keep the information about bit 16 (X) and add a note that it is
  still tracked per module and can be read from
  /sys/module/$MODULE/taint. This per-module information also appears in
  Oopses.
- commit 9ed8107

- btrfs: fix double free of anonymous device after snapshot
  creation failure (bsc#1219126 CVE-2024-23850).
- commit 257a534

- btrfs: do not ASSERT() if the newly created subvolume already
  got read (bsc#1219126 CVE-2024-23850).
- commit a2ac581

- bpf: Minor cleanup around stack bounds (bsc#1220257
  CVE-2023-52452).
- bpf: Fix accesses to uninit stack slots (bsc#1220257
  CVE-2023-52452).
- bpf: Guard stack limits against 32bit overflow (git-fixes).
- bpf: Fix verification of indirect var-off stack access
  (git-fixes).
- commit 7d03125

- serial: 8250: omap: Don't skip resource freeing if
  pm_runtime_resume_and_get() failed (bsc#1220350 CVE-2023-52457).
- commit c82f528

- serial: imx: fix tx statemachine deadlock (bsc#1220364
  CVE-2023-52456).
- commit cd9f92c

- powerpc/pseries/memhp: Fix access beyond end of drmem array
  (bsc#1220250,CVE-2023-52451).
- commit fdc7254

- Update patch reference for input fix (CVE-2021-46932 bsc#1220444)
- commit e44e0b1

- Update patches.suse/i2c-Fix-a-potential-use-after-free.patch
  (git-fixes bsc#1220409 CVE-2019-25162).
  Add bug and CVE references.
- commit 6df4ebd

- efivarfs: force RO when remounting if SetVariable is not
  supported (bsc#1220328 CVE-2023-52463).
- commit 3cfef52

- btrfs: fix double free of anonymous device after snapshot
  creation failure (bsc#1219126 CVE-2024-23850).
- commit f8ba729

- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
  (bsc#1220238 CVE-2023-52449).
- commit c132b67

- fs/mount_setattr: always cleanup mount_kattr (bsc#1220457
  CVE-2021-46923).
- commit 89afe2f

- kABI: bpf: map_fd_put_ptr() signature kABI workaround
  (bsc#1220251 CVE-2023-52447).
- kABI: bpf: struct bpf_map kABI workaround (bsc#1220251
  CVE-2023-52447).
- kABI: bpf: map_fd_put_ptr() signature kABI workaround
  (bsc#1220251 CVE-2023-52447).
- kABI: bpf: struct bpf_map kABI workaround (bsc#1220251
  CVE-2023-52447).
- commit bec1c61

- selftests/bpf: Test outer map update operations in syscall
  program (bsc#1220251 CVE-2023-52447).
- selftests/bpf: Add test cases for inner map (bsc#1220251
  CVE-2023-52447).
- bpf: Defer the free of inner map when necessary (bsc#1220251
  CVE-2023-52447).
- Refresh patches.suse/kABI-padding-for-bpf.patch
- bpf: Set need_defer as false when clearing fd array during
  map free (bsc#1220251 CVE-2023-52447).
- bpf: Add map and need_defer parameters to .map_fd_put_ptr()
  (bsc#1220251 CVE-2023-52447).
- bpf: Check rcu_read_lock_trace_held() before calling bpf map
  helpers (bsc#1220251 CVE-2023-52447).
- rcu-tasks: Provide rcu_trace_implies_rcu_gp() (bsc#1220251
  CVE-2023-52447).
- selftests/bpf: Test outer map update operations in syscall
  program (bsc#1220251 CVE-2023-52447).
- selftests/bpf: Add test cases for inner map (bsc#1220251
  CVE-2023-52447).
- bpf: Defer the free of inner map when necessary (bsc#1220251
  CVE-2023-52447).
- Refresh patches.suse/kABI-padding-for-bpf.patch
- bpf: Set need_defer as false when clearing fd array during
  map free (bsc#1220251 CVE-2023-52447).
- bpf: Add map and need_defer parameters to .map_fd_put_ptr()
  (bsc#1220251 CVE-2023-52447).
- bpf: Check rcu_read_lock_trace_held() before calling bpf map
  helpers (bsc#1220251 CVE-2023-52447).
- rcu-tasks: Provide rcu_trace_implies_rcu_gp() (bsc#1220251
  CVE-2023-52447).
- commit aa6db76

- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796)
- commit 4aec836

- Update patch reference for input fix (CVE-2023-52475 bsc#1220649)
- commit 00a87c8

- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation
  cache (bsc#1220326, CVE-2024-26598).
- commit 74fd0dd

- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335, CVE-2024-26603).
- commit 4cbbdbf

- Update patch reference for NFC fix (CVE-2021-46924 bsc#1220459)
- commit 8ac32a8

- media: pvrusb2: fix use after free on context disconnection
  (CVE-2023-52445 bsc#1220241).
- commit e4643a5

- uio: Fix use-after-free in uio_open (bsc#1220140
  CVE-2023-52439).
- commit fbf52b1

- apparmor: avoid crash when parsed profile name is empty
  (CVE-2023-52443 bsc#1220240).
- commit 732bc93

- btrfs: do not ASSERT() if the newly created subvolume already
  got read (bsc#1219126 CVE-2024-23850).
- commit 087f1fb

- sched/membarrier: reduce the ability to hammer on sys_membarrier
  (git-fixes, bsc#1220398, CVE-2024-26602).
- commit 6f61ce3

- i2c: i801: Fix block process call transactions (bsc#1220009
  CVE-2024-26593).
- commit 1b64da9

- mlxsw: spectrum_acl_tcam: Fix stack corruption (bsc#1220243
  CVE-2024-26586).
- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in
  error path (bsc#1220344 CVE-2024-26595).
- commit 6e8b589

- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330, CVE-2023-52464)
- commit 369d1fd

- Drop 2 git-fixes patches which are suspicious to introduce regression
  reported in bsc#1219073,
  - patches.suse/md-Set-MD_BROKEN-for-RAID1-and-RAID10-9631.patch.
  - patches.suse/md-raid1-free-the-r1bio-before-waiting-for-blocked-r-992d.patch.
- Refresh patches.suse/md-display-timeout-error.patch for the above
  change.
- commit 4ecd26a

- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
  (bsc#1220253 CVE-2023-52448).
- commit 12cdab5

- rpm templates: Always define usrmerged
  usrmerged is now defined in kernel-spec-macros and not the distribution.
  Only check if it's defined in kernel-spec-macros, not everywhere where
  it's used.
- commit a6ad8af

- nvme: remove nvme_alloc_request and nvme_alloc_request_qid
  (bsc#1214064).
  Refresh:
  - patches.suse/nvme-tcp-delay-error-recovery-until-the-next-kato.patch
- commit 6fc2117

- rpm templates: Move macro definitions below buildrequires
  Many of the rpm macros defined in the kernel packages depend directly or
  indirectly on script execution. OBS cannot execute scripts which means
  values of these macros cannot be used in tags that are required for OBS
  to see such as package name, buildrequires or buildarch.
  Accumulate macro definitions that are not directly expanded by mkspec
  below buildrequires and buildarch to make this distinction clear.
- commit 89eaf4c

- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE
  Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm
  goto" issue").
- commit be1bdab

- net: openvswitch: limit the number of recursions from action
  sets (bsc#1219835 CVE-2024-1151).
- commit ed2fd55

- README.BRANCH: use correct mail for Roy
- commit 6f3c32f

- compute-PATCHVERSION: Do not produce output when awk fails
  compute-PATCHVERSION uses awk to produce a shell script that is
  subsequently executed to update shell variables which are then printed
  as the patchversion.
  Some versions of awk, most notably bysybox-gawk do not understand the
  awk program and fail to run. This results in no script generated as
  output, and printing the initial values of the shell variables as
  the patchversion.
  When the awk program fails to run produce 'exit 1' as the shell script
  to run instead. That prevents printing the stale values, generates no
  output, and generates invalid rpm spec file down the line. Then the
  problem is flagged early and should be easier to diagnose.
- commit 8ef8383

- nvme: move nvme_stop_keep_alive() back to original position
  (bsc#1211515).
- commit b945fa0

- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).
- commit 636fc4c

- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).
  Also add the removed mds_user_clear symbol to kABI severities as it is
  exposed just for KVM module and is generally a core kernel component so
  removing it is low risk.
- x86/entry_32: Add VERW just before userspace transition (git-fixes).
- x86/entry_64: Add VERW just before userspace transition (git-fixes).
- x86/bugs: Add asm helpers for executing VERW (git-fixes).
- commit 5b0be3c

- netfilter: nf_tables: disallow rule removal from chain binding
  (bsc#1218216 CVE-2023-5197).
- commit d7a1a4d

- netfilter: nf_tables: skip bound chain in netns release path
  (bsc#1218216 CVE-2023-5197).
- commit af879c8

- nvme: start keep-alive after admin queue setup (bsc#1211515).
- commit 13f904b

- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
  (bsc#1219127 CVE-2024-23849).
- commit 43577c1

- kernel-binary: Move build script to the end
  All other spec templates have the build script at the end, only
  kernel-binary has it in the middle. Align with the other templates.
- commit 98cbdd0

- rpm templates: Aggregate subpackage descriptions
  While in some cases the package tags, description, scriptlets and
  filelist are located together in other cases they are all across the
  spec file. Aggregate the information related to a subpackage in one
  place.
- commit 8eeb08c

- rpm templates: sort rpm tags
  The rpm tags in kernel spec files are sorted at random.
  Make the order of rpm tags somewhat more consistent across rpm spec
  templates.
- commit 8875c35

- dm: limit the number of targets and parameter size area
  (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851).
- commit 26dc83e

- Fix unresolved hunks in README.BRANCH
- commit 99bb861

- NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633).
- commit b6a1f9a

- vhost: use kzalloc() instead of kmalloc() followed by memset()
  (CVE-2024-0340, bsc#1218689).
- commit 4c5a740

- README.BRANCH: Update cve/linux-5.14 maintainers
  Add myself to match SLE15-SP5 consumer + fix typo in branch name.
- commit da26653

- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch.
  Accidentally removed nfs4_get_stateowner
- commit d77a474

- kernel-binary: certs: Avoid trailing space
- commit bc7dc31

- Bluetooth: Fix atomicity violation in {min,max}_key_size_set
  (git-fixes bsc#1219608 CVE-2024-24860).
- commit a1186fd

- README.BRANCH: update branch name to cve/linux-5.14, update maintainers
  as requested
- commit 8e34879

- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config
  (bsc#1219653)
  They are put into -devel subpackage. And a proper link to
  /usr/share/gdb/auto-load/ is created.
- commit 1dccf2a

- netfilter: nf_tables: check if catch-all set element is active
  in next generation (CVE-2024-1085 bsc#1219429).
- commit 7b3f4c4

- netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  (CVE-2024-1086 bsc#1219434).
- commit 5f917ff

- Update
  patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-v2.patch
  (bsc#1219128 CVE-2023-51042 git-fixes).
- commit 4b937fc

- rpm/mkspec: sort entries in _multibuild
  Otherwise it creates unnecessary diffs when tar-up-ing. It's of course
  due to readdir() using "random" order as served by the underlying
  filesystem.
  See for example:
  https://build.opensuse.org/request/show/1144457/changes
- commit d1155de

- Revert "tracing: Increase trace array ref count on enable and
  filter files" (bsc#1219490).
  Deleted:
  patches.suse/tracing-Increase-trace-array-ref-count-on-enable-and-filter-files.patch
  patches.suse/tracing-Have-event-inject-files-inc-the-trace-array-ref-count.patch
  Backported commit f5ca233e2e66 ("tracing: Increase trace array ref count
  on enable and filter files") causes a kernel panic and its upstream
  fix-up bb32500fb9b7 ("tracing: Have trace_event_file have ref counters")
  cannot be easily backported because it affects kABI. Revert the commit
  and its one related + dependent patch, at least for now.
- commit 90d885a

- README.BRANCH: SLE15-SP4 became LTSS, update maintainers
- commit 94325df

- atm: Fix Use-After-Free in do_vcc_ioctl (CVE-2023-51780
  bsc#1218730).
- commit 658d424

- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838,
  XSA-448, bsc#1218836).
- commit 9a897ff

- Update
  patches.suse/ext4-fix-kernel-BUG-in-ext4_write_inline_data_end.patch
  (CVE-2021-33631 bsc#1219412 bsc#1206894).
- commit 96c942c

- kabi, vmstat: skip periodic vmstat update for isolated CPUs
  (bsc#1217895).
- commit 8cb5798

- sched/isolation: add cpu_is_isolated() API (bsc#1217895).
- trace,smp: Add tracepoints around remotelly called functions
  (bsc#1217895).
- vmstat: skip periodic vmstat update for isolated CPUs
  (bsc#1217895).
- Refresh
  patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch.
- commit 668c0e0

- kernel-source: Fix description typo
- commit 8abff35

- nvmet-tcp: Fix the H2C expected PDU len calculation
  (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
  CVE-2023-6356).
- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988
  bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356).
- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987
  bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
  CVE-2023-6356).
- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C
  PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535
  CVE-2023-6536 CVE-2023-6356).
- commit d968940

- clocksource: Skip watchdog check for large watchdog intervals
  (bsc#1217217).
- commit 63b1d6d

- clocksource: disable watchdog checks on TSC when TSC is watchdog
  (bsc#1215885).
- commit 2f92dd8

- nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968
  bsc#1219349).
- commit d38f35d

- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
  (CVE-2023-47233 bsc#1216702).
- commit 433859d

- rpm/constraints.in: set jobs for riscv to 8
  The same workers are used for x86 and riscv and the riscv builds take
  ages. So align the riscv jobs count to x86.
- commit b2c82b9

- net: sched: sch_qfq: Use non-work-conserving warning handler
  (CVE-2023-4921 bsc#1215275).
- commit b50ba0e

- mkspec: Use variant in constraints template
  Constraints are not applied consistently with kernel package variants.
  Add variant to the constraints template as appropriate, and expand it
  in mkspec.
- commit cc68ab9

- rpm/constraints.in: add static multibuild packages
  Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for
  constraints on multibuild) added "kernel-source:" prefix to the
  dynamically generated kernels. But there are also static ones like
  kernel-docs. Those fail to build as the constraints are still not
  applied.
  So add the prefix also to the static ones.
  Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it
  will ever be multibuilt...
- commit c2e0681

- Update
  patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonblocki.patch
  (bsc#1219120 CVE-2023-51043 git-fixes).
- commit d004027

- Revert "Limit kernel-source build to architectures for which the kernel binary"
  This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132.
  The fix for bsc#1108281 directly causes bsc#1218768, revert.
- commit 2943b8a

- mkspec: Include constraints for both multibuild and plain package always
  There is no need to check for multibuild flag, the constraints can be
  always generated for both cases.
- commit 308ea09

- rpm/mkspec: use kernel-source: prefix for constraints on multibuild
  Otherwise the constraints are not applied with multibuild enabled.
- commit 841012b

- rpm/kernel-source.rpmlintrc: add action-ebpf
  Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf
  plugin) added this precompiled binary blob. Adapt rpmlintrc for
  kernel-source.
- commit b5ccb33

- block: Fix kabi header include (bsc#1218929).
- commit 8f511ac

- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old
  The previous change added the manual entry from kernel-sources.change.old
  to old_changelog.txt unnecessarily.  Let's fix it.
- commit fb033e8

- Update
  patches.suse/ext4-improve-error-recovery-code-paths-in-__ext4_rem.patch
  (bsc#1213017 bsc#1219053 CVE-2024-0775).
- commit 97ea702

- block: free the extended dev_t minor later (bsc#1218930).
- commit 0972f94

- rpm/kernel-docs.spec.in: fix build with 6.8
  Since upstream commit f061c9f7d058 (Documentation: Document each netlink
  family), the build needs python yaml.
- commit 6a7ece3

- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- commit 6f3116b

- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- commit 605df5b

- netfilter: nf_tables: Reject tables of unsupported family
  (bsc#1218752 CVE-2023-6040).
- commit e03f1d3

- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).
- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
  btree_gc_coalesce() (git-fixes).
- rbd: take header_rwsem in rbd_dev_refresh() only when updating
  (git-fixes).
- dm: don't lock fs when the map is NULL during suspend or resume
  (git-fixes).
- commit fe9ee72

- tipc: fix a potential deadlock on &tx->lock (bsc#1218916
  CVE-2024-0641).
- commit c872674

- Update metadata
- commit d121b79

- tipc: fix a potential deadlock on &tx->lock (bsc#1218916
  CVE-2024-0641).
- commit 7953be2

- Update metadata
- commit c015ae2

- smb: client: fix OOB in receive_encrypted_standard()
  (bsc#1218832 CVE-2024-0565).
- commit 3cac9c2

- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804
  CVE-2023-6915).
- commit 7caa324

- dm-integrity: don't modify bio's immutable bio_vec in
  integrity_metadata() (git-fixes).
- dm-verity: align struct dm_verity_fec_io properly (git-fixes).
- dm verity: don't perform FEC for failed readahead IO
  (git-fixes).
- bcache: avoid NULL checking to c->root in run_cache_set()
  (git-fixes).
- bcache: add code comments for bch_btree_node_get() and
  __bch_btree_node_alloc() (git-fixes).
- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up
  race (git-fixes).
- bcache: fixup lock c->root error (git-fixes).
- bcache: fixup init dirty data errors (git-fixes).
- bcache: prevent potential division by zero error (git-fixes).
- bcache: remove redundant assignment to variable cur_idx
  (git-fixes).
- bcache: check return value from btree_node_alloc_replacement()
  (git-fixes).
- bcache: avoid oversize memory allocation by small stripe_size
  (git-fixes).
- dm-delay: fix a race between delay_presuspend and delay_bio
  (git-fixes).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
  (git-fixes).
- rbd: decouple parent info read-in from updating rbd_dev
  (git-fixes).
- rbd: decouple header read-in from updating rbd_dev->header
  (git-fixes).
- rbd: move rbd_dev_refresh() definition (git-fixes).
- rbd: prevent busy loop when requesting exclusive lock
  (git-fixes).
- rbd: retrieve and check lock owner twice before blocklisting
  (git-fixes).
- rbd: harden get_lock_owner_info() a bit (git-fixes).
- rbd: make get_lock_owner_info() return a single locker or NULL
  (git-fixes).
- dm cache policy smq: ensure IO doesn't prevent cleaner policy
  progress (git-fixes).
- dm raid: clean up four equivalent goto tags in raid_ctr()
  (git-fixes).
- dm raid: fix missing reconfig_mutex unlock in raid_ctr()
  error paths (git-fixes).
- dm integrity: reduce vmalloc space footprint on 32-bit
  architectures (git-fixes).
- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client
  (git-fixes).
- bcache: fixup btree_cache_wait list damage (git-fixes).
- bcache: Fix __bch_btree_node_alloc to make the failure behavior
  consistent (git-fixes).
- bcache: Remove unnecessary NULL point check in node allocations
  (git-fixes).
- dm thin metadata: check fail_io before using data_sm
  (git-fixes).
- commit 7e800d7

- rbd: get snapshot context after exclusive lock is ensured to
  be held (git-fixes).
- Refresh for the above change,
  patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch.
  patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch.
- commit dcd100d

- rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).
- Rebased for the above change,
  patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.
- commit b5f85f8

- nbd: Fix debugfs_create_dir error checking (git-fixes).
- dm: don't lock fs when the map is NULL in process of resume
  (git-fixes).
- dm flakey: fix a crash with invalid table line (git-fixes).
- dm integrity: call kmem_cache_destroy() in dm_integrity_init()
  error path (git-fixes).
- dm clone: call kmem_cache_destroy() in dm_clone_init() error
  path (git-fixes).
- dm verity: fix error handling for check_at_most_once on FEC
  (git-fixes).
- nbd: fix incomplete validation of ioctl arg (git-fixes).
- null_blk: Always check queue mode setting from configfs
  (git-fixes).
- dm stats: check for and propagate alloc_percpu failure
  (git-fixes).
- dm crypt: avoid accessing uninitialized tasklet (git-fixes).
- dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).
- commit ad93a37

- dm thin: fix deadlock when swapping to thin device
  (bsc#1177529).
- Delete the in-house patch by the above upstream patch,
  patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch.
- commit 13bcec1

- rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create()
  fails (git-fixes).
- dm cache: add cond_resched() to various workqueue loops
  (git-fixes).
- dm thin: add cond_resched() to various workqueue loops
  (git-fixes).
- dm: add cond_resched() to dm_wq_work() (git-fixes).
- dm: remove flush_scheduled_work() during local_exit()
  (git-fixes).
- dm: send just one event on resize, not two (git-fixes).
- dm flakey: fix logic when corrupting a bio (git-fixes).
- dm flakey: don't corrupt the zero page (git-fixes).
- dm init: add dm-mod.waitfor to wait for asynchronously probed
  block devices (git-fixes).
- loop: suppress uevents while reconfiguring the device
  (git-fixes).
- commit 2a9583d

- nbd: use the correct block_device in nbd_bdev_reset (git-fixes).
- Refresh for the above change,
  patches.suse/0019-nbd-fix-io-hung-while-disconnecting-device.patch.
  patches.suse/0031-nbd-Fix-hung-when-signal-interrupts-nbd_start_device_ioctl.patch.
- commit 2cb1a83

- blacklist.conf: add non-backport git-fixes commit
- commit ab480ce

- dm verity: skip redundant verity_handle_err() on I/O errors
  (git-fixes).
- commit 7d823a7

- Update
  patches.kabi/NFS-Fix-another-fsync-issue-after-a-server-reboot.patch
  (git-fixes, bsc#1217670).
- commit 69dfe32

- blacklist.conf: df1c357f25d8 netfs: Only call folio_start_fscache() one time for each folio
- commit 049ab09

- intel_idle: add Emerald Rapids Xeon support (bsc#1216016).
- commit 30bac4b

- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757)
- commit da9f8e9

- blacklist.conf: c4d361f66ac9 fuse: share lookup state between submount and its parent
- commit 3180cfa

- powerpc/powernv: Add a null pointer check to
  scom_debug_init_one() (bsc#1194869).
- commit 5dce54b

- powerpc/pseries/iommu: enable_ddw incorrectly returns direct
  mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- commit f20e9a0

- powerpc/powernv: Add a null pointer check in opal_event_init()
  (bsc#1065729).
- commit 9ecfceb

- Store the old kernel changelog entries in kernel-docs package (bsc#1218713)
  The old entries are found in kernel-docs/old_changelog.txt in docdir.
  rpm/old_changelog.txt can be an optional file that stores the similar
  info like rpm/kernel-sources.changes.old.  It can specify the commit
  range that have been truncated.  scripts/tar-up.sh expands from the
  git log accordingly.
- commit c9a2566
krb5
- Fix vulnerabilities in GSS message token handling, add patch
  0013-Fix-vulnerabilities-in-GSS-message-token-handling.patch
  * CVE-2024-37370, bsc#1227186
  * CVE-2024-37371, bsc#1227187

- Fix memory leaks, add patch 0012-Fix-two-unlikely-memory-leaks.patch
  * CVE-2024-26458, bsc#1220770
  * CVE-2024-26461, bsc#1220771
less
- Fix CVE-2024-32487, mishandling of \n character in paths when
  LESSOPEN is set leads to OS command execution
  (CVE-2024-32487, bsc#1222849)
  * CVE-2024-32487.patch

- Fix CVE-2022-48624, LESSCLOSE handling in less does not quote shell
  metacharacters, bsc#1219901
  * CVE-2022-48624.patch
avahi
- Add avahi-CVE-2023-38471.patch: Extract host name using
  avahi_unescape_label (bsc#1216594, CVE-2023-38471).
- Add avahi-CVE-2023-38469.patch: Reject overly long TXT resource
  records (bsc#1216598, CVE-2023-38469).
util-linux
- Properly neutralize escape sequences in wall
  (util-linux-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085,
  and its prerequisites: util-linux-fputs_careful1.patch,
  util-linux-wall-migrate-to-memstream.patch
  util-linux-fputs_careful2.patch).

- Add upstream patch
  more-exit-if-POLLERR-and-POLLHUP-on-stdin-is-received.patch
  bsc#1220117 - L3-Question: Processes not cleaned up after failed SSH session are using up 100% CPU
cairo
- Add cairo-fix-infinite-loop-bsc1122321-CVE-2019-6462.patch: This
  fixes a potentially infinite loop (bsc#1122321, CVE-2019-6462,
  glfo#cairo/cairo#155).
c-ares
- CVE-2024-25629.patch: fix out of bounds read in ares__read_line()
  (bsc#1220279, CVE-2024-25629)
expat
- Security fix (boo#1221289, CVE-2024-28757): XML Entity Expansion
  attack when there is isolated use of external parsers.
  * Added expat-CVE-2024-28757.patch

- Security fix:
  * (CVE-2023-52425, bsc#1219559) denial of service (resource
    consumption) caused by processing large tokens.
  - Added patch expat-CVE-2023-52425-1.patch
  - Added patch expat-CVE-2023-52425-2.patch
  - Added patch expat-CVE-2023-52425-backport-parser-changes.patch
  - Added patch expat-CVE-2023-52425-fix-tests.patch
mozilla-nss
- Require `sed` for mozilla-nss-sysinit, as setup-nsssysinit.sh
  depends on it and will create a broken, empty config, if sed is
  missing (bsc#1227918)

- update to NSS 3.101.2
  * bmo#1905691 - ChaChaXor to return after the function

- Added nss-fips-safe-memset.patch, fixing bsc#1222811.
- Removed some dead code from nss-fips-constructor-self-tests.patch.
- Rebased nss-fips-approved-crypto-non-ec.patch on above changes.
- Added nss-fips-aes-gcm-restrict.patch, fixing bsc#1222830.
- Updated nss-fips-approved-crypto-non-ec.patch, fixing bsc#1222813,
  bsc#1222814, bsc#1222821, bsc#1222822, bsc#1224118.
- Updated nss-fips-approved-crypto-non-ec.patch and
  nss-fips-constructor-self-tests.patch, fixing bsc#1222807,
  bsc#1222828, bsc#1222834.
- Updated nss-fips-approved-crypto-non-ec.patch, fixing bsc#1222804,
  bsc#1222826, bsc#1222833, bsc#1224113, bsc#1224115, bsc#1224116.

- update to NSS 3.101.1
  * bmo#1901932 - missing sqlite header.
  * bmo#1901080 - GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME.
- update to NSS 3.101
  * bmo#1900413 - add diagnostic assertions for SFTKObject refcount.
  * bmo#1899759 - freeing the slot in DeleteCertAndKey if authentication failed
  * bmo#1899883 - fix formatting issues.
  * bmo#1889671 - Add Firmaprofesional CA Root-A Web to NSS.
  * bmo#1899593 - remove invalid acvp fuzz test vectors.
  * bmo#1898830 - pad short P-384 and P-521 signatures gtests.
  * bmo#1898627 - remove unused FreeBL ECC code.
  * bmo#1898830 - pad short P-384 and P-521 signatures.
  * bmo#1898825 - be less strict about ECDSA private key length.
  * bmo#1854439 - Integrate HACL* P-521.
  * bmo#1854438 - Integrate HACL* P-384.
  * bmo#1898074 - memory leak in create_objects_from_handles.
  * bmo#1898858 - ensure all input is consumed in a few places in mozilla::pkix
  * bmo#1884444 - SMIME/CMS and PKCS #12 do not integrate with modern NSS policy
  * bmo#1748105 - clean up escape handling
  * bmo#1896353 - Use lib::pkix as default validator instead of the old-one
  * bmo#1827444 - Need to add high level support for PQ signing.
  * bmo#1548723 - Certificate Compression: changing the allocation/freeing of buffer + Improving the documentation
  * bmo#1884444 - SMIME/CMS and PKCS #12 do not integrate with modern NSS policy
  * bmo#1893404 - Allow for non-full length ecdsa signature when using softoken
  * bmo#1830415 - Modification of .taskcluster.yml due to mozlint indent defects
  * bmo#1793811 - Implement support for PBMAC1 in PKCS#12
  * bmo#1897487 - disable VLA warnings for fuzz builds.
  * bmo#1895032 - remove redundant AllocItem implementation.
  * bmo#1893334 - add PK11_ReadDistrustAfterAttribute.
  * bmo#215997  - Clang-formatting of SEC_GetMgfTypeByOidTag update
  * bmo#1895012 - Set SEC_ERROR_LIBRARY_FAILURE on self-test failure
  * bmo#1894572 - sftk_getParameters(): Fix fallback to default variable after error with configfile.
  * bmo#1830415 - Switch to the mozillareleases/image_builder image
- Follow upstream changes in nss-fips-constructor-self-tests.patch (switch from ec_field_GFp to ec_field_plain)
- Remove part of nss-fips-zeroization.patch that got removed upstream
- update to NSS 3.100
  - bmo#1893029 - merge pk11_kyberSlotList into pk11_ecSlotList for
    faster Xyber operations.
  - bmo#1893752 - remove ckcapi.
  - bmo#1893162 - avoid a potential PK11GenericObject memory leak.
  - bmo#671060  - Remove incomplete ESDH code.
  - bmo#215997  - Decrypt RSA OAEP encrypted messages.
  - bmo#1887996 - Fix certutil CRLDP URI code.
  - bmo#1890069 - Don't set CKA_DERIVE for CKK_EC_EDWARDS private keys.
  - bmo#676118  - Add ability to encrypt and decrypt CMS messages using ECDH.
  - bmo#676100  - Correct Templates for key agreement in smime/cmsasn.c.
  - bmo#1548723 - Moving the decodedCert allocation to NSS.
  - bmo#1885404 - Allow developers to speed up repeated local execution
    of NSS tests that depend on certificates.
- update to NSS 3.99
  * Removing check for message len in ed25519 (bmo#1325335)
  * add ed25519 to SECU_ecName2params. (bmo#1884276)
  * add EdDSA wycheproof tests. (bmo#1325335)
  * nss/lib layer code for EDDSA. (bmo#1325335)
  * Adding EdDSA implementation. (bmo#1325335)
  * Exporting Certificate Compression types (bmo#1881027)
  * Updating ACVP docker to rust 1.74 (bmo#1880857)
  * Updating HACL* to 0f136f28935822579c244f287e1d2a1908a7e552 (bmo#1325335)
  * Add NSS_CMSRecipient_IsSupported. (bmo#1877730)
- update to NSS 3.98
  * bmo#1780432 - (CVE-2023-5388) Timing attack against RSA decryption
    in TLS
  * bmo#1879513 - Certificate Compression: enabling the check that
    the compression was advertised
  * bmo#1831552 - Move Windows workers to nss-1/b-win2022-alpha
  * bmo#1879945 - Remove Email trust bit from OISTE WISeKey
    Global Root GC CA
  * bmo#1877344 - Replace `distutils.spawn.find_executable` with
    `shutil.which` within `mach` in `nss`
  * bmo#1548723 - Certificate Compression: Updating nss_bogo_shim to
    support Certificate compression
  * bmo#1548723 - TLS Certificate Compression (RFC 8879) Implementation
  * bmo#1875356 - Add valgrind annotations to freebl kyber operations
    for constant-time execution tests
  * bmo#1870673 - Set nssckbi version number to 2.66
  * bmo#1874017 - Add Telekom Security roots
  * bmo#1873095 - Add D-Trust 2022 S/MIME roots
  * bmo#1865450 - Remove expired Security Communication RootCA1 root
  * bmo#1876179 - move keys to a slot that supports concatenation in
    PK11_ConcatSymKeys
  * bmo#1876800 - remove unmaintained tls-interop tests
  * bmo#1874937 - bogo: add support for the -ipv6 and -shim-id shim
    flags
  * bmo#1874937 - bogo: add support for the -curves shim flag and
    update Kyber expectations
  * bmo#1874937 - bogo: adjust expectation for a key usage bit test
  * bmo#1757758 - mozpkix: add option to ignore invalid subject
    alternative names
  * bmo#1841029 - Fix selfserv not stripping `publicname:` from -X value
  * bmo#1876390 - take ownership of ecckilla shims
  * bmo#1874458 - add valgrind annotations to freebl/ec.c
  * bmo#864039  - PR_INADDR_ANY needs PR_htonl before assignment to inet.ip
  * bmo#1875965 - Update zlib to 1.3.1
- Use %patch -P N instead of deprecated %patchN.
- update to NSS 3.97
  * bmo#1875506 - make Xyber768d00 opt-in by policy
  * bmo#1871631 - add libssl support for xyber768d00
  * bmo#1871630 - add PK11_ConcatSymKeys
  * bmo#1775046 - add Kyber and a PKCS#11 KEM interface to softoken
  * bmo#1871152 - add a FreeBL API for Kyber
  * bmo#1826451 - part 2: vendor github.com/pq-crystals/kyber/commit/e0d1c6ff
  * bmo#1826451 - part 1: add a script for vendoring kyber from pq-crystals repo
  * bmo#1835828 - Removing the calls to RSA Blind from loader.*
  * bmo#1874111 - fix worker type for level3 mac tasks
  * bmo#1835828 - RSA Blind implementation
  * bmo#1869642 - Remove DSA selftests
  * bmo#1873296 - read KWP testvectors from JSON
  * bmo#1822450 - Backed out changeset dcb174139e4f
  * bmo#1822450 - Fix CKM_PBE_SHA1_DES2_EDE_CBC derivation
  * bmo#1871219 - Wrap CC shell commands in gyp expansions
- update to NSS 3.96.1
  * bmo#1869408 - Use pypi dependencies for MacOS worker in ./build_gyp.sh
  * bmo#1830978 - p7sign: add -a hash and -u certusage (also p7verify cleanups)
  * bmo#1867408 - add a defensive check for large ssl_DefSend return values
  * bmo#1869378 - Add dependency to the taskcluster script for Darwin
  * bmo#1869378 - Upgrade version of the MacOS worker for the CI
- add nss-allow-slow-tests-s390x.patch: "certutil dump keys with
  explicit default trust flags" test needs longer than the allowed
  6 seconds on s390x
- update to NSS 3.95
  * bmo#1842932 - Bump builtins version number.
  * bmo#1851044 - Remove Email trust bit from Autoridad de Certificacion
    Firmaprofesional CIF A62634068 root cert.
  * bmo#1855318 - Remove 4 DigiCert (Symantec/Verisign) Root Certificates
  * bmo#1851049 - Remove 3 TrustCor Root Certificates from NSS.
  * bmo#1850982 - Remove Camerfirma root certificates from NSS.
  * bmo#1842935 - Remove old Autoridad de Certificacion Firmaprofesional
    Certificate.
  * bmo#1860670 - Add four Commscope root certificates to NSS.
  * bmo#1850598 - Add TrustAsia Global Root CA G3 and G4 root certificates.
  * bmo#1863605 - Include P-384 and P-521 Scalar Validation from HACL*
  * bmo#1861728 - Include P-256 Scalar Validation from HACL*.
  * bmo#1861265 - After the HACL 256 ECC patch, NSS incorrectly encodes
    256 ECC without DER wrapping at the softoken level
  * bmo#1837987 - Add means to provide library parameters to C_Initialize
  * bmo#1573097 - clang format
  * bmo#1854795 - add OSXSAVE and XCR0 tests to AVX2 detection.
  * bmo#1858241 - Typo in ssl3_AppendHandshakeNumber
  * bmo#1858241 - Introducing input check of ssl3_AppendHandshakeNumber
  * bmo#1573097 - Fix Invalid casts in instance.c
- update to NSS 3.94
  * bmo#1853737 - Updated code and commit ID for HACL*
  * bmo#1840510 - update ACVP fuzzed test vector: refuzzed with
    current NSS
  * bmo#1827303 - Softoken C_ calls should use system FIPS setting
    to select NSC_ or FC_ variants
  * bmo#1774659 - NSS needs a database tool that can dump the low level
    representation of the database
  * bmo#1852179 - declare string literals using char in pkixnames_tests.cpp
  * bmo#1852179 - avoid implicit conversion for ByteString
  * bmo#1818766 - update rust version for acvp docker
  * bmo#1852011 - Moving the init function of the mpi_ints before
    clean-up in ec.c
  * bmo#1615555 - P-256 ECDH and ECDSA from HACL*
  * bmo#1840510 - Add ACVP test vectors to the repository
  * bmo#1849077 - Stop relying on std::basic_string<uint8_t>
  * bmo#1847845 - Transpose the PPC_ABI check from Makefile to gyp
- rebased patches
- added nss-fips-test.patch to fix broken test
- Update to NSS 3.93:
  * bmo#1849471 - Update zlib in NSS to 1.3.
  * bmo#1848183 - softoken: iterate hashUpdate calls for long inputs.
  * bmo#1813401 - regenerate NameConstraints test certificates (boo#1214980).
- Rebase nss-fips-pct-pubkeys.patch.
- update to NSS 3.92
  * bmo#1822935 - Set nssckbi version number to 2.62
  * bmo#1833270 - Add 4 Atos TrustedRoot Root CA certificates to NSS
  * bmo#1839992 - Add 4 SSL.com Root CA certificates
  * bmo#1840429 - Add Sectigo E46 and R46 Root CA certificates
  * bmo#1840437 - Add LAWtrust Root CA2 (4096)
  * bmo#1822936 - Remove E-Tugra Certification Authority root
  * bmo#1827224 - Remove Camerfirma Chambers of Commerce Root.
  * bmo#1840505 - Remove Hongkong Post Root CA 1
  * bmo#1842928 - Remove E-Tugra Global Root CA ECC v3 and RSA v3
  * bmo#1842937 - Avoid redefining BYTE_ORDER on hppa Linux
- update to NSS 3.91
  * bmo#1837431 - Implementation of the HW support check for ADX instruction
  * bmo#1836925 - Removing the support of Curve25519
  * bmo#1839795 - Fix comment about the addition of ticketSupportsEarlyData
  * bmo#1839327 - Adding args to enable-legacy-db build
  * bmo#1835357 - dbtests.sh failure in "certutil dump keys with explicit
    default trust flags"
  * bmo#1837617 - Initialize flags in slot structures
  * bmo#1835425 - Improve the length check of RSA input to avoid heap overflow
  * bmo#1829112 - Followup Fixes
  * bmo#1784253 - avoid processing unexpected inputs by checking for
    m_exptmod base sign
  * bmo#1826652 - add a limit check on order_k to avoid infinite loop
  * bmo#1834851 - Update HACL* to commit 5f6051d2
  * bmo#1753026 - add SHA3 to cryptohi and softoken
  * bmo#1753026 - HACL SHA3
  * bmo#1836781 - Disabling ASM C25519 for A but X86_64
- removed upstreamed patch nss-fix-bmo1836925.patch

- update to NSS 3.90.3
  * bmo#1901080 - GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME.
  * bmo#1748105 - clean up escape handling.
  * bmo#1895032 - remove redundant AllocItem implementation.
  * bmo#1836925 - Disable ASM support for Curve25519.
  * bmo#1836781 - Disable ASM support for Curve25519 for all but X86_64.
- remove upstreamed nss-fix-bmo1836925.patch

- Adding nss-fips-bsc1223724.patch to fix startup crash of Firefox
  when using FIPS-mode (bsc#1223724).

- Added "Provides: nss" so other RPMs that require 'nss' can
  be installed (jira PED-6358).

- update to NSS 3.90.2
  * bmo#1780432 - (CVE-2023-5388) Timing attack against RSA
    decryption in TLS. (bsc#1216198)
  * bmo#1867408 - add a defensive check for large ssl_DefSend
    return values.
gcc13
- Update to GCC 13.3 release

- Update to gcc-13 branch head, b7a2697733d19a093cbdd0e200, git8761
- Removed gcc13-pr111731.patch now included upstream

- Add gcc13-amdgcn-remove-fiji.patch removing Fiji support from
  the GCN offload compiler as that is requiring Code Object version 3
  which is no longer supported by llvm18.

- Add gcc13-pr101523.patch to avoid combine spending too much
  compile-time and memory doing nothing on s390x.  [boo#1188441]

- Make requirement to lld version specific to avoid requiring the
  meta-package.

- Add gcc13-pr111731.patch to fix unwinding for JIT code.
  [bsc#1221239]

- Revert libgccjit dependency change.  [boo#1220724]

- Fix libgccjit-devel dependency, a newer shared library is OK.
- Fix libgccjit dependency, the corresponding compiler isn't required.

- Use %patch -P N instead of %patchN.

- Add gcc13-sanitizer-remove-crypt-interception.patch to remove
  crypt and crypt_r interceptors.  The crypt API change in SLE15 SP3
  breaks them.  [bsc#1219520]

- Update to gcc-13 branch head, 67ac78caf31f7cb3202177e642, git8285
- Add gcc13-pr88345-min-func-alignment.diff to add support for
  - fmin-function-alignment.  [bsc#1214934]

- Use %{_target_cpu} to determine host and build.

- Update to gcc-13 branch head, fc7d87e0ffadca49bec29b2107, git8250
  * Includes fix for building TVM.  [boo#1218492]

- Add cross-X-newlib-devel requires to newlib cross compilers.
  [boo#1219031]

- Package m2rte.so plugin in the gcc13-m2 sub-package rather than
  in gcc13-devel.  [boo#1210959]
- Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs
  are linked against libstdc++6.

- Update to gcc-13 branch head, 36ddb5230f56a30317630a928, git8205

- Update to gcc-13 branch head, 741743c028dc00f27b9c8b1d5, git8109
  * Includes fix for building mariadb on i686.  [bsc#1217667]
  * Remove pr111411.patch contained in the update.

- Avoid update-alternatives dependency for accelerator crosses.
- Package tool links to llvm in cross-amdgcn-gcc13 rather than in
  cross-amdgcn-newlib13-devel since that also has the dependence.
- Depend on llvmVER instead of llvm with VER equal to
  %product_libs_llvm_ver where available and adjust tool discovery
  accordingly.  This should also properly trigger re-builds when
  the patchlevel version of llvmVER changes, possibly changing
  the binary names we link to.  [bsc#1217450]
gnutls
- Security fix: [bsc#1221747, CVE-2024-28835]
  * gnutls: certtool crash when verifying a certificate chain
  * Add gnutls-CVE-2024-28835.patch

- Security fix: [bsc#1221746, CVE-2024-28834]
  * gnutls: side-channel in the deterministic ECDSA
  * Add gnutls-CVE-2024-28834.patch

- jitterentropy: Release the memory of the entropy collector when
  using jitterentropy with phtreads as there is also a
  pre-intitization done in the main thread. [bsc#1221242]
  * Add gnutls-FIPS-jitterentropy-deinit-threads.patch

- Security fix: [bsc#1218862, CVE-2024-0567]
  * gnutls: rejects certificate chain with distributed trust
  * Cockpit (which uses gnuTLS) rejects certificate chain with
    distributed trust.
  * Add gnutls-CVE-2024-0567.patch

- Security fix: [bsc#1218865, CVE-2024-0553]
  * Incomplete fix for CVE-2023-5981.
  * The response times to malformed ciphertexts in RSA-PSK
    ClientKeyExchange differ from response times of ciphertexts
    with correct PKCS#1 v1.5 padding.
  * Add gnutls-CVE-2024-0553.patch
jitterentropy
- Fix a stack corruption on s390x: [bsc#1209627]
  * Output size of the STCKE command on s390x is 16 bytes, compared
    to 8 bytes of the STCK command. Fix a stack corruption in the
    s390x version of jent_get_nstime(). Add some more detailed
    information on the STCKE command.
  * github.com/smuellerDD/jitterentropy-library/commit/7bf9f85
  * Add jitterentropy-fix-a-stack-corruption-on-s390x.patch
ncurses
- Add patch ncurses-6.1-bsc1220061.patch (bsc#1220061, CVE-2023-45918)
  * Backport from ncurses-6.4-20230615.patch
    improve checks in convert_string() for corrupt terminfo entry
nftables
- port python-single-spec logic from Factory package to allow shipment of
  python311 modules as well (bsc#1219253).
nghttp2
- security update
- added patches
  fix CVE-2024-28182 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks
  + nghttp2-CVE-2024-28182-1.patch
  fix CVE-2024-28182-2 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks
  + nghttp2-CVE-2024-28182-2.patch
openssl-1_1
- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free
  security vulnerability. Calling the function SSL_free_buffers()
  potentially caused memory to be accessed that was previously
  freed in some situations and a malicious attacker could attempt
  to engineer a stituation where this occurs to facilitate a
  denial-of-service attack. [CVE-2024-4741, bsc#1225551]

- Security fix: [bsc#1222548, CVE-2024-2511]
  * Fix unconstrained session cache growth in TLSv1.3
  * Add openssl-CVE-2024-2511.patch

- Security fix: [bsc#1219243, CVE-2024-0727]
  * Add NULL checks where ContentInfo data can be NULL
  * Add openssl-CVE-2024-0727.patch
protobuf
- update to 25.1:
  * Raise warnings for deprecated python syntax usages
  * Add support for extensions in CRuby, JRuby, and FFI Ruby
  * Add support for options in CRuby, JRuby and FFI (#14594)
- update to 25.0:
  * Implement proto2/proto3 with editions
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add utf8_validation feature back to the global feature set.
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Merge the protobuf and upb Bazel repos
  * Editions: Introduce functionality to protoc for generating
    edition feature set defaults.
  * Editions: Migrate edition strings to enum in C++ code.
  * Create a reflection helper for ExtensionIdentifier.
  * Editions: Provide an API for C++ generators to specify their
    features.
  * Editions: Refactor feature resolution to use an intermediate
    message.
  * Publish extension declarations with declaration
    verifications.
  * Editions: Stop propagating partially resolved feature sets to
    plugins.
  * Editions: Migrate string_field_validation to a C++ feature
  * Editions: Include defaults for any features in the generated
    pool.
  * Protoc: parser rejects explicit use of map_entry option
  * Protoc: validate that reserved range start is before end
  * Protoc: support identifiers as reserved names in addition to
    string literals (only in editions)
  * Drop support for Bazel 5.
  * Allow code generators to specify whether or not they support
    editions.
  [#] C++
  * Set `PROTOBUF_EXPORT` on
    `InternalOutOfLineDeleteMessageLite()`
  * Update stale checked-in files
  * Apply PROTOBUF_NOINLINE to declarations of some functions
    that want it.
  * Implement proto2/proto3 with editions
  * Make JSON UTF-8 boundary check inclusive of the largest
    possible UTF-8 character.
  * Reduce `Map::size_type` to 32-bits. Protobuf containers can't
    have more than that
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Fix bug in reflection based Swap of map fields.
  * Add utf8_validation feature back to the global feature set.
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Add prefetching to arena allocations.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    repeated and map field accessors.
  * Editions: Migrate edition strings to enum in C++ code.
  * Create a reflection helper for ExtensionIdentifier.
  * Editions: Provide an API for C++ generators to specify their
    features.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    string field accessors.
  * Editions: Refactor feature resolution to use an intermediate
    message.
  * Fixes for 32-bit MSVC.
  * Publish extension declarations with declaration
    verifications.
  * Export the constants in protobuf's any.h to support DLL
    builds.
  * Implement AbslStringify for the Descriptor family of types.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    message field accessors.
  * Editions: Stop propagating partially resolved feature sets to
    plugins.
  * Editions: Migrate string_field_validation to a C++ feature
  * Editions: Include defaults for any features in the generated
    pool.
  * Introduce C++ feature for UTF8 validation.
  * Protoc: validate that reserved range start is before end
  * Remove option to disable the table-driven parser in protoc.
  * Lock down ctype=CORD in proto file.
  * Support split repeated fields.
  * In OSS mode omit some extern template specializations.
  * Allow code generators to specify whether or not they support
    editions.
  [#] Java
  * Implement proto2/proto3 with editions
  * Remove synthetic oneofs from Java gencode field accessor
    tables.
  * Timestamps.parse: Add error handling for invalid
    hours/minutes in the timezone offset.
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Add missing debugging version info to Protobuf Java gencode
    when multiple files are generated.
  * Fix a bad cast in putBuilderIfAbsent when already present due
    to using the result of put() directly (which is null if it
    currently has no value)
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Fix a NPE in putBuilderIfAbsent due to using the result of
    put() directly (which is null if it currently has no value)
  * Update Kotlin compiler to escape package names
  * Add MapFieldBuilder and change codegen to generate it and the
    put{field}BuilderIfAbsent method.
  * Introduce recursion limit in Java text format parsing
  * Consider the protobuf.Any invalid if typeUrl.split("/")
    returns an empty array.
  * Mark `FieldDescriptor.hasOptionalKeyword()` as deprecated.
  * Fixed Python memory leak in map lookup.
  * Loosen upb for json name conflict check in proto2 between
    json name and field
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Ensure Timestamp.ToDatetime(tz) has correct offset
  * Do not check required field for upb python MergeFrom
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Merge the protobuf and upb Bazel repos
  * Comparing a proto message with an object of unknown returns
    NotImplemented
  * Emit __slots__ in pyi output as a tuple rather than a list
    for --pyi_out.
  * Fix a bug that strips options from descriptor.proto in
    Python.
  * Raise warings for message.UnknownFields() usages and navigate
    to the new add
  * Add protobuf python keyword support in path for stub
    generator.
  * Add tuple support to set Struct
  * ### Python C-Extension (Default)
  * Comparing a proto message with an object of unknown returns
    NotImplemented
  * Check that ffi-compiler loads before using it to define
    tasks.
  [#] UPB (Python/PHP/Ruby C-Extension)
  * Include .inc files directly instead of through a filegroup
  * Loosen upb for json name conflict check in proto2 between
    json name and field
  * Add utf8_validation feature back to the global feature set.
  * Do not check required field for upb python MergeFrom
  * Merge the protobuf and upb Bazel repos
  * Added malloc_trim() calls to Python allocator so RSS will
    decrease when memory is freed
  * Upb: fix a Python memory leak in ByteSize()
  * Support ASAN detection on clang
  * Upb: bugfix for importing a proto3 enum from within a proto2
    file
  * Expose methods needed by Ruby FFI using UPB_API
  * Fix `PyUpb_Message_MergeInternal` segfault

- build against modern python on sle15

- Build with source and target levels 8
  * fixes build with JDK21
- Install the pom file with the new %%mvn_install_pom macro
- Do not install the pom-only artifacts, since the %%mvn_install_pom
  macro resolves the variables at the install time

- update to 23.4:
  * Add dllexport_decl for generated default instance.
  * Deps: Update Guava to 32.0.1

- update to 23.3:
  C++
  * Regenerate stale files
  * Use the same ABI for static and shared libraries on non-
    Windows platforms
  * Add a workaround for GCC constexpr bug
  Objective-C
  * Regenerate stale files
  UPB (Python/PHP/Ruby C-Extension)
  * Fixed a bug in `upb_Map_Delete()` that caused crashes in
    map.delete(k) for Ruby when string-keyed maps were in use.
  Compiler
  * Add missing header to Objective-c generator
  * Add a workaround for GCC constexpr bug
  Java
  * Rollback of: Simplify protobuf Java message builder by
    removing methods that calls the super class only.
  Csharp
  * [C#] Replace regex that validates descriptor names
- drop 0001-Use-the-same-ABI-for-static-and-shared-libraries-on-.patch (upstream)

- Add patch to fix linking ThreadSafeArena:
  * 0001-Use-the-same-ABI-for-static-and-shared-libraries-on-.patch
- Drop the protobuf-source package, no longer used

- update to 22.5:
  C++
  * Add missing cstdint header
  * Fix: missing -DPROTOBUF_USE_DLLS in pkg-config (#12700)
  * Avoid using string(JOIN..., which requires cmake 3.12
  * Explicitly include GTest package in examples
  * Bump Abseil submodule to 20230125.3 (#12660)
- update to 22.4:
  C++
  * Fix libprotoc: export useful symbols from .so
  * Fix btree issue in map tests.
  Python
  * Fix bug in _internal_copy_files where the rule would fail in
    downstream repositories.
  Other
  * Bump utf8_range to version with working pkg-config (#12584)
  * Fix declared dependencies for pkg-config
  * Update abseil dependency and reorder dependencies to ensure
    we use the version specified in protobuf_deps.
  * Turn off clang::musttail on i386

- drop python2 handling
- fix version handling and package the private libs again

- Fix confusion in versions

- Mention the rpmlintrc file in the spec.

- Make possible to build on older systems, like SLE12 that miss
  some of the used macros.

- update to v22.3
  UPB (Python/PHP/Ruby C-Extension)
  * Remove src prefix from proto import
  * Fix .gitmodules to use the correct absl branch
  * Remove erroneous dependency on googletest
- update to 22.2:
  Java
  * Add version to intra proto dependencies and add kotlin stdlib
    dependency
  * Add $ back for osgi header
  * Remove $ in pom files
- update to 22.1:
  * Add visibility of plugin.proto to python directory
  * Strip "src" from file name of plugin.proto
  * Add OSGi headers to pom files.
  * Remove errorprone dependency from kotlin protos.
  * Version protoc according to the compiler version number.
- update to 22.0:
  * This version includes breaking changes to: Cpp.
    Please refer to the migration guide for information:
    https://protobuf.dev/support/migration/#compiler-22
  * [Cpp] Migrate to Abseil's logging library.
  * [Cpp] `proto2::Map::value_type` changes to `std::pair`.
  * [Cpp] Mark final ZeroCopyInputStream, ZeroCopyOutputStream,
    and DefaultFieldComparator classes.
  * [Cpp] Add a dependency on Abseil (#10416)
  * [Cpp] Remove all autotools usage (#10132)
  * [Cpp] Add C++20 reserved keywords
  * [Cpp] Dropped C++11 Support
  * [Cpp] Delete Arena::Init
  * [Cpp] Replace JSON parser with new implementation
  * [Cpp] Make RepeatedField::GetArena non-const in order to
    support split RepeatedFields.
  * long list of bindings specific fixes see
    https://github.com/protocolbuffers/protobuf/releases/tag/v22.0
- python sub packages version is set 4.22.3 as defined in
  python/google/protobuf/__init__.py to stay compatible
- skip python2 builds by default
- drop patches:
  * 10355.patch,
  * gcc12-disable-__constinit-with-c++-11.patch (merged upstream)
- added patches:
  * add-missing-stdint-header.patch   added for compile fixes

- Enable LTO (boo#1133277).

- update to v21.12:
  * Python
  * Fix broken enum ranges (#11171)
  * Stop requiring extension fields to have a sythetic oneof (#11091)
  * Python runtime 4.21.10 not works generated code can not load valid
    proto.

- update to 21.11:
  * Python
  * Add license file to pypi wheels (#10936)
  * Fix round-trip bug (#10158)

- update to 21.10:
  * Java
  * Use bit-field int values in buildPartial to skip work on unset groups of
    fields. (#10960)
  * Mark nested builder as clean after clear is called (#10984)

- update to 21.9:
  * Ruby
  * Replace libc strdup usage with internal impl to restore musl compat (#10818)
  * Auto capitalize enums name in Ruby (#10454) (#10763)
  * Other
  * Fix for grpc.tools #17995 & protobuf #7474 (handle UTF-8 paths in argumentfile) (#10721)
  * C++
  * 21.x No longer define no_threadlocal on OpenBSD (#10743)
  * Java
  * Mark default instance as immutable first to avoid race during static initialization of default instances (#10771)
  * Refactoring java full runtime to reuse sub-message builders and prepare to
    migrate parsing logic from parse constructor to builder.
  * Move proto wireformat parsing functionality from the private "parsing
    constructor" to the Builder class.
  * Change the Lite runtime to prefer merging from the wireformat into mutable
    messages rather than building up a new immutable object before merging. This
    way results in fewer allocations and copy operations.
  * Make message-type extensions merge from wire-format instead of building up
    instances and merging afterwards. This has much better performance.
  * Fix TextFormat parser to build up recurring (but supposedly not repeated)
    sub-messages directly from text rather than building a new sub-message and
    merging the fully formed message into the existing field.

- update to 21.6:
  C++:
  * Reduce memory consumption of MessageSet parsing

- update to 21.5:
  PHP
  * Added getContainingOneof and getRealContainingOneof to descriptor.
  * fix PHP readonly legacy files for nested messages
  Python
  * Fixed comparison of maps in Python.

- add 10355.patch to fix soversioning

- update to 21.4:
  * Reduce the required alignment of ArenaString from 8 to 4

- update to 21.3:
  * C++
  * Add header search paths to Protobuf-C++.podspec (#10024)
  * Fixed Visual Studio constinit errors (#10232)
  * Fix #9947: make the ABI compatible between debug and non-debug builds (#10271)
  * UPB
  * Allow empty package names (fixes behavior regression in 4.21.0)
  * Fix a SEGV bug when comparing a non-materialized sub-message (#10208)
  * Fix several bugs in descriptor mapping containers (eg. descriptor.services_by_name)
  * for x in mapping now yields keys rather than values, to match Python
    conventions and the behavior of the old library.
  * Lookup operations now correctly reject unhashable types as map keys.
  * We implement repr() to use the same format as dict.
  * Fix maps to use the ScalarMapContainer class when appropriate
  * Fix bug when parsing an unknown value in a proto2 enum extension (protocolbuffers/upb#717)
  * PHP
  * Add "readonly" as a keyword for PHP and add previous classnames to descriptor pool (#10041)
  * Python
  * Make //:protobuf_python and //:well_known_types_py_pb2 public (#10118)
  * Bazel
  * Add back a filegroup for :well_known_protos (#10061)

- Update to 21.2:
- C++
  - cmake: Call get_filename_component() with DIRECTORY mode instead of PATH mode (#9614)
  - Escape GetObject macro inside protoc-generated code (#9739)
  - Update CMake configuration to add a dependency on Abseil (#9793)
  - Fix cmake install targets (#9822)
  - Use __constinit only in GCC 12.2 and up (#9936)
- Java
  - Update protobuf_version.bzl to separate protoc and per-language java … (#9900)
- Python
  - Increment python major version to 4 in version.json for python upb (#9926)
  - The C extension module for Python has been rewritten to use the upb library.
  - This is expected to deliver significant performance benefits, especially when
    parsing large payloads. There are some minor breaking changes, but these
    should not impact most users. For more information see:
    https://developers.google.com/protocol-buffers/docs/news/2022-05-06#python-updates
- PHP
  - [PHP] fix PHP build system (#9571)
  - Fix building packaged PHP extension (#9727)
  - fix: reserve "ReadOnly" keyword for PHP 8.1 and add compatibility (#9633)
  - fix: phpdoc syntax for repeatedfield parameters (#9784)
  - fix: phpdoc for repeatedfield (#9783)
  - Change enum string name for reserved words (#9780)
  - chore: [PHP] fix phpdoc for MapField keys (#9536)
  - Fixed PHP SEGV by not writing to shared memory for zend_class_entry. (#9996)
- Ruby
  - Allow pre-compiled binaries for ruby 3.1.0 (#9566)
  - Implement respond_to? in RubyMessage (#9677)
  - [Ruby] Fix RepeatedField#last, #first inconsistencies (#9722)
  - Do not use range based UTF-8 validation in truffleruby (#9769)
  - Improve range handling logic of RepeatedField (#9799)
- Other
  - Fix invalid dependency manifest when using descriptor_set_out (#9647)
  - Remove duplicate java generated code (#9909)

- Do not use %%autosetup, but %%setup and %%patch on other line
  * Allows building on SLE-12-SP5

- Add temporary patch gcc12-disable-__constinit-with-c++-11.patch
  that addresses gh#protocolbuffers/protobuf#9916.
python3
- Add CVE-2024-4032-private-IP-addrs.patch to fix bsc#1226448
  (CVE-2024-4032) rearranging definition of private v global IP
  addresses.

- Add CVE-2024-0397-memrace_ssl.SSLContext_cert_store.patch
  fixing bsc#1226447 (CVE-2024-0397) by removing memory race
  condition in ssl.SSLContext certificate store methods.

- Add bpo38361-syslog-no-slash-ident.patch (bsc#1222109,
  gh#python/cpython!16557) fixes syslog making default "ident"
  from sys.argv[0].
- Update CVE-2023-52425-libexpat-2.6.0-backport.patch so that
  it uses features sniffing, not just comparing version number
  (bsc#1220664, bsc#1219559, bsc#1221563, bsc#1222075).
- Remove support-expat-CVE-2022-25236-patched.patch, which was
  the previous name of this patch.
- Add CVE-2023-52425-remove-reparse_deferral-tests.patch skipping
  failing tests.
- Refresh patches:
  - CVE-2023-27043-email-parsing-errors.patch
  - fix_configure_rst.patch
  - skip_if_buildbot-extend.patch

- bsc#1221854 (CVE-2024-0450) Add
  CVE-2024-0450-zipfile-avoid-quoted-overlap-zipbomb.patch
  detecting the vulnerability of the "quoted-overlap" zipbomb
  (from gh#python/cpython!110016).
- Add bh42369-thread-safety-zipfile-SharedFile.patch (from
  gh#python/cpython!26974) required by the previous patch.
- Add expat-260-test_xml_etree-reparse-deferral.patch to make the
  interpreter work with patched libexpat in our distros.
- Move all patches from locally sourced to the branch
  opensuse-3.6 branch at GitHub repo, and move all metadata to
  commits themselves (readable in the headers of each patch).
- Add bpo-41675-modernize-siginterrupt.patch to make Python build
  cleanly even on more recent SPs of SLE-15
  (gh#python/cpython#85841).
- Remove patches:
  - bpo36263-Fix_hashlib_scrypt.patch - fix against bug in
    OpenSSL fixed in 1.1.1c (gh#openssl/openssl!8483), so this
    patch is redundant on all SUSE-supported distros
  - python-3.3.0b1-test-posix_fadvise.patch - protection
    against the kernel issues which has been fixed in
    gh#torvalds/linux@3d3727cdb07f, which has been included in
    all our kernels more recent than SLE-11.
  - python-3.3.3-skip-distutils-test_sysconfig_module.patch -
    skips a test, which should be relevant only for testing on
    Mac OS X systems with universal builds. I have no valid
    record, that this test would be ever problematic on Linux.
  - bpo-36576-skip_tests_for_OpenSSL-111.patch, which was
    included already in Python 3.5.

- (bsc#1219666, CVE-2023-6597) Add
  CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from
  gh#python/cpython!99930) fixing symlink bug in cleanup of
  tempfile.TemporaryDirectory.
- Merge together bpo-36576-skip_tests_for_OpenSSL-111.patch into
  skip_SSL_tests.patch, and make them include all conditionals.

- Refresh CVE-2023-27043-email-parsing-errors.patch to
  gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043).
libsolv
- add a conflict to older libsolv-tools to libsolv-tools-base

- improve updating of installed multiversion packages
- fix decision introspection going into an endless loop in some
  cases
- added experimental lua bindings
- bump version to 0.7.29

- split libsolv-tools into libsolv-tools-base [jsc#PED-8153]

- build for multiple python versions [jsc#PED-6218]
- bump version to 0.7.28
libssh
- Fix regression parsing IPv6 addresses provided as hostname (bsc#1220385)
  * Added libssh-fix-ipv6-hostname-regression.patch
suseconnect-ng
- Update version to 1.11
  - Added uname as collector
  - Added SAP workload detection
  - Added detection of container runtimes
  - Multiple fixes on ARM64 detection
  - Use `read_values` for the CPU collector on Z
  - Fixed data collection for ppc64le
  - Grab the home directory from /etc/passwd if needed (bsc#1226128)

- Update version to 1.10.0
  * Build zypper-migration and zypper-packages-search as standalone
    binaries rather then one single binary
  * Add --gpg-auto-import-keys flag before action in zypper command (bsc#1219004)
  * Include /etc/products.d in directories whose content are backed
    up and restored if a zypper-migration rollback happens. (bsc#1219004)
  * Add the ability to upload the system uptime logs, produced by the
    suse-uptime-tracker daemon, to SCC/RMT as part of keepalive report.
    (jsc#PED-7982) (jsc#PED-8018)
  * Add support for third party packages in SUSEConnect
  * Refactor existing system information collection implementation

- Update to version 1.9.0
  * Fix certificate import for Yast when using a registration proxy with
    self-signed SSL certificate (bsc#1223107)

- Update to version 1.8.0
  * Allow "--rollback" flag to run on readonly filesystem (bsc#1220679)

- Update to version 1.7.0
  * Allow SUSEConnect on read write transactional systems (bsc#1219425)
tiff
- security update:
  * CVE-2023-3164 [bsc#1212233]
    Fix heap buffer overflow in tiffcrop
    + tiff-CVE-2023-3164.patch

- security update:
  * CVE-2023-40745[bsc#1214687] CVE-2023-41175[bsc#1214686] [bsc#1221187]
    CVE-2023-38288[bsc#1213590]
    Fix potential int overflow in raw2tiff.c and tiffcp.c
    Rename tiff-CVE-2023-38288.patch into
    tiff-CVE-2023-38288,CVE-2023-40745,CVE-2023-41175.patch

- security update:
  * CVE-2023-52356 [bsc#1219213]
    Fix segfault in TIFFReadRGBATileExt()
    + tiff-CVE-2023-52356.patch
libxml2
- Security fix (CVE-2024-34459, bsc#1224282) buffer over-read in
  xmlHTMLPrintFileContext in xmllint.c
  * Added libxml2-CVE-2024-34459.patch

- Security fix (CVE-2024-25062, bsc#1219576) use-after-free in XMLReader
  * Added libxml2-CVE-2024-25062.patch
libzypp
- zypp-tui: Make sure translated texts use the correct textdomain
  (fixes #551)
- Skip libproxy1 requires for tumbleweed.
- version 17.34.1 (34)

- don't require libproxy1 on tumbleweed, it is optional now

- version 17.34.0 (34)
- Fix versioning scheme

- version 17.33.4 (35)

- add one more missing export for libyui-qt-pkg

- Revert eintrSafeCall behavior to setting errno to 0.
- version 17.33.3 (34)

- fix up requires_eq usage for libsolv-tools-base
- add one more missing export for PackageKit
- version 17.33.2

- version 17.33.1 (33)

- switch to reduced size libsolv-tools-base (jsc#PED-8153)

- Fixed check for outdated repo metadata as non-root user
  (bsc#1222086)
- Add ZYPP_API for exported functions and switch to
  visibility=hidden (jsc#PED-8153)
- Dynamically resolve libproxy (jsc#PED-8153)
- version 17.33.0 (33)

- Fix download from gpgkey URL (bsc#1223430, fixes openSUSE/zypper#546)
- version 17.32.6 (32)

- Don't try to refresh volatile media as long as raw metadata are
  present (bsc#1223094)
- version 17.32.5 (32)

- Fix creation of sibling cache dirs with too restrictive mode
  (bsc#1222398)
  Some install workflows in YAST may lead to too restrictive (0700)
  raw cache directories in case of newly created repos. Later
  commands running with user privileges may not be able to access
  these repos.
- version 17.32.4 (32)

- Update RepoStatus fromCookieFile according to the files mtime
  (bsc#1222086)
- TmpFile: Don't call chmod if makeSibling failed.
- version 17.32.3 (32)

- Fixup New VendorSupportOption flag VendorSupportSuperseded
  (jsc#OBS-301, jsc#PED-8014)
  Fixed the name of the keyword to "support_superseded" as it was
  agreed on in jsc#OBS-301.
- version 17.32.2 (32)

- Add resolver option 'removeUnneeded' to file weak remove jobs
  for unneeded packages (bsc#1175678)
- version 17.32.1 (32)

- Add resolver option 'removeOrphaned' for distupgrade
  (bsc#1221525)
- New VendorSupportOption flag VendorSupportSuperseded
  (jsc#OBS-301, jsc#PED-8014)
- Tests: fix vsftpd.conf where SUSE and Fedora use different
  defaults (fixes #522)
- Add default stripe minimum (#529)
- Don't expose std::optional where YAST/PK explicitly use c++11.
- Digest: Avoid using the deprecated OPENSSL_config.
- version 17.32.0 (32)

- ProblemSolution::skipsPatchesOnly overload to handout the
  patches.
- Remove https->http redirection exceptions for
  download.opensuse.org.
- version 17.31.32 (22)

- tui: allow to access the underlying ostream of out::Info.
- Add MLSep: Helper to produce not-NL-terminated multi line
  output.
- version 17.31.31 (22)

- applydeltaprm: Create target directory if it does not exist
  (bsc#1219442)
- Add ProblemSolution::skipsPatchesOnly (for openSUSE/zypper#514)
- Fix problems with EINTR in ExternalDataSource::getline (fixes
  bsc#1215698)
- version 17.31.30 (22)

- CheckAccessDeleted: fix running_in_container detection
  (bsc#1218782)
- Detect CURLOPT_REDIR_PROTOCOLS_STR availability at runtime
  (bsc#1218831)
- Make Wakeup class EINTR safe.
- Add a way to cancel media operations on shutdown
  (openSUSE/zypper#522)
  This patch adds a mechanism to signal libzypp that a shutdown was
  requested, usually when CTRL+C was pressed by the user. Currently
  only the media backend will utilize this, but can be extended to
  all code paths that use g_poll() to wait for events.
- Manually poll fds for curl in MediaCurl.
  Using curl_easy_perform does not give us the required control on
  when we want to cancel a download. Switching to the MultiCurl
  implementation with a external poll() event loop will give us
  much more freedom and helps us to improve our Ctrl+C handling.
- Move reusable curl poll code to curlhelper.h.
- version 17.31.29 (22)

- Fix to build with libxml 2.12.x (fixes #505)
- version 17.31.28 (22)
shadow
- bsc#1228770: Fix not copying of skel files
  Update shadow-CVE-2013-4235.patch

- bsc#916845 (CVE-2013-4235): Fix TOCTOU race condition
  Add shadow-CVE-2013-4235.patch

- bsc#1176006: Fix chage date miscalculation
  Add shadow-bsc1176006-chage-date.patch
- bsc#1188307: Fix passwd segfault
  Add shadow-bsc1188307-passwd-segfault.patch
- bsc#1203823: Remove pam_keyinit from PAM config files
  Remove pam_keyinit from PAM configuration.
  This was introduced for bsc#1144060.
netcfg
- Add krb-prop entry, fix for bsc#1211886.
opensc
- Security fix: [CVE-2023-5992, bsc#1219386]
  * Add patch:
  - opensc-CVE-2023-5992.patch
openssh
- Add patches from upstream to change the default value of
  UpdateHostKeys to Yes (unless VerifyHostKeyDNS is enabled).
  This makes ssh update the known_hosts stored keys with all
  published versions by the server (after it's authenticated
  with an existing key), which will allow to identify the
  server with a different key if the existing key is considered
  insecure at some point in the future (bsc#1222831).
  * 0001-upstream-enable-UpdateHostkeys-by-default-when-the.patch
  * 0002-upstream-disable-UpdateHostkeys-by-default-if.patch

- Add patches openssh-7.7p1-seccomp_getuid.patch and
  openssh-bsc1216474-s390-leave-fds-open.patch
  (bsc#1216474, bsc#1218871)

- Fix hostbased ssh login failing occasionally with "signature
  unverified: incorrect signature" by fixing a typo in patch
  (bsc#1221123):
  * openssh-7.8p1-role-mls.patch

- Added openssh-cve-2023-51385.patch (bsc#1218215, CVE-2023-51385).
  This limits the use of shell metacharacters in host- and
  user names.
pam-config
- Fix pam_gnome_keyring module for AUTH.
  [pam-config-fix-pam_gnome_keyring.patch, bsc#1219767]
pam_pkcs11
- Fix for bsc#1221255:
  * Add patch 0001-Set-slot_num-configuration-parameter-to-0-by-default.patch
patterns-base
- Added a fips-certified pattern matching the exact certified
  FIPS versions
perl-Bootloader
- merge gh#openSUSE/perl-bootloader#166
- log grub2-install errors correctly (bsc#1221470)
- 0.947

- merge gh#openSUSE/perl-bootloader#161
- support old grub versions (<= 2.02) that used /usr/lib
  (bsc#1218842)
- create EFI boot fallback directory if necessary
- 0.946
perl
- fix space calculation issues in pp_pack.c [bnc#1082216]
  [CVE-2018-6913]
  * new patch: perl-pack-overflow.diff
- fix heap buffer overflow in regexec.c [bnc#1082233]
  [CVE-2018-6798]
  new patch: perl-regexec-heap-overflow.diff
- make Net::FTP work with TLS 1.3 [bnc#1213638]
  new patch: perl-net-ftp-tls13.diff
python-azure-agent
- Add agent-btrfs-use-f.patch (bsc#1227711)
  + Use the proper option to force btrfs to overwrite a file system on the
    resource disk if one already exists.

- Set Provisioning.Agent parameter to 'cloud-init' in SLE Micro >= 5.5
  (bsc#1227106).
- Do not package waagent2.0 in Python 3 builds.
- Drop obsolete otherproviders keyword from Conflicts statements

- Do not require wicked in non-SUSE build environments.

- Apply python3 interpreter patch in non SLE build environments
  (bcs#1227067)
- Simplify %suse_version conditionals

- Use the -Z option for mv and cp in the posttrans to properly handle
  SELinux context (bsc#1225946)

- Keep the existing config file (bsc#1222620)
  + During separation of the config file into subpackages it was forgotten
    that on update of the main package the previously provided config file
    would be removed. SInce we do not know which flavor of our images the
    package is being upgraded on, preserve the previously existing config
    file. This will orphan the file if non of the -config-* packages gets
    installed.

- Do not force wicked dependency for networking, allow NM in SLE Micro 5.5
  and for ALP based products
- Change patch syntax in preparetion for RPM 4.20

- Recognise SLE-Micro as a SLE based distro
  + Add agent-micro-is-sles.patch

- Create sub-packages for the config (jsc#PED-7869)
  + Remove config manipulation from image building
  + Set up a config for SLE-Micro
  + Makes deafult upstream config available
- Update to 2.9.1.1 (bsc#1217301, bsc#1217302)
  + Update remove-mock.patch
  + Download certificates when goal state source is fast track #2761
  + Increase the max number of extension events by 20% #2785
  + Remove version suffix from extension slice #2782
  + Support int type for eventPid and eventTid fields #2786
  + Improve log for swap counter not found #2789
  + Remove cgroup files during deprovisioning #2790
  + Log VM architecture in heartbeat telemetry for arm64 adoption
    monitoring #2818
  + Enforce memory usage for agent #2671
  + Use common download logic for agent downloads #2682
  + Implement Fedora distro #2642
  + Report message in handler heartbeat #2688
  + Remove dependency on pathlib from makepkg #2717
  + Do not fetch extensions goal state in log collector #2713
  + Update log collector unit file to remove memory limit #2757
  + Fix bug in get_dhcp_pid (CoreOS) #2784
  + Fetch full distro version for mariner #2773
  From 2.9.04
  + Resource Governance on extensions (CPU monitoring and enforcing & Memory
    monitoring) #2632 #2581 #2555
  + Agent resource governance #2597 #2591 #2546
  + monitor system-wide memory metrics (#2610)
  + Additional telemetry for goal state (#2675)
  + HostGAPlugin usage improvements #2662 #2673 #2655 #2651
  + Add logging statements for mrseq migration during update (#2667)
  + Logcollector memory usage #2658 #2637
  + Update Log Collector default in Comments and Readme (#2608)
  + Improve telemetry success and failure markers (#2605) #2604 #2599
  + Fix formatting of exceptions on Python 3.10
    (traceback.format's etype argument) (#2663)
  + Fix UNKNOWN(Zombie) Process in unexpected processes check (#2644)
  + SUSE: Fix valid values for DHCLIENT_HOSTNAME_OPTION (#2643)
  + Debian - string conversion for systemd service (#2574)
  + Do not set a CPU quota on the agent for RHEL and Centos (#2685) #2689 #2693
  + support rhel distro (#2620) #2598
  + Added support for devuan linux distribution (#2553)
  No incremental updates between 2.8.011 and 2.9.0.4

- Clean up conditions in spec file:
  + There is no maintained distro > 1315 (SLE12) AND < 1500
    (SLE15). Only openSUSE 13.2 and 13.3 lived in that space, but
    they are clearly not the target of this spec file.
  + if 0%{?Suse_version} && 0{?suse_version} > 1315: no need to
    first validate suse_version being defined: whenever it
    is > 1315, must be defined.

- Add patch remove-mock.patch:
  * Use unittest.mock first, falling back to mock if required.
- Tighten Requires against python3-mock.
python-Jinja2
- Add CVE-2024-34064.patch upstream patch
  (CVE-2024-34064, bsc#1223980, gh#pallets/jinja@0668239dc6b4)
  Also fixes (CVE-2024-22195, bsc#1218722)
python3-M2Crypto
- Disable broken tests with openssl 3.2, bsc#1217782

- add timeout_300hz.patch to accept a small deviation from time
  in the testsuite (bsc#1212757)

- Adapt tests for OpenSSL v3.1.0
  * Add openssl-adapt-tests-for-3.1.0.patch

- add openssl-stop-parsing-header.patch (bsc#1205042)
- add m2crypto-0.38-ossl3-tests.patch
python3-azuremetadata
- Version 5.1.6
  Fix empty list attributes (bsc#1218760)
python-dnspython
- Add new patches to solve DoS:
  - CVE-2023-29483-pre1.patch
  - CVE-2023-29483.patch
  (bsc#1222693, CVE-2023-29483, gh#rthalley/dnspython#1044)
python-idna
- Add CVE-2024-3651.patch, backported from upstream commit
  gh#kjd/idna#172/commits/5beb28b9dd77912c0dd656d8b0fdba3eb80222e7
  (bsc#1222842, CVE-2024-3651)
python-requests
- Update CVE-2024-35195.patch to allow the usage of "verify" parameter
  as a directory, bsc#1225912

- Add CVE-2024-35195.patch (CVE-2024-35195, bsc#1224788)
- Add httpbin.patch to fix a test failure caused by the previous patch.
salt
- Speed up salt.matcher.confirm_top by using __context__
- Do not call the async wrapper calls with the separate thread
- Prevent OOM with high amount of batch async calls (bsc#1216063)
- Add missing contextvars dependency in salt.version
- Skip tests for unsupported algorithm on old OpenSSL version
- Remove redundant `_file_find` call to the master
- Prevent possible exception in tornado.concurrent.Future._set_done
- Make reactor engine less blocking the EventPublisher
- Make salt-master self recoverable on killing EventPublisher
- Improve broken events catching and reporting
- Make logging calls lighter
- Remove unused import causing delays on starting salt-master
- Mark python3-CherryPy as recommended package for the testsuite
- Added:
  * make-salt-master-self-recoverable-on-killing-eventpu.patch
  * skip-tests-for-unsupported-algorithm-on-old-openssl-.patch
  * remove-redundant-_file_find-call-to-the-master.patch
  * prevent-possible-exception-in-tornado.concurrent.fut.patch
  * improve-broken-events-catching-and-reporting.patch
  * add-missing-contextvars-dependency-in-salt.version.patch
  * do-not-call-the-async-wrapper-calls-with-the-separat.patch
  * make-logging-calls-lighter.patch
  * make-reactor-engine-less-blocking-the-eventpublisher.patch
  * speed-up-salt.matcher.confirm_top-by-using-__context.patch
  * remove-unused-import-causing-delays-on-starting-salt.patch
  * prevent-oom-with-high-amount-of-batch-async-calls-bs.patch

- Make "man" a recommended package instead of required

- Convert oscap output to UTF-8
- Make Salt compatible with Python 3.11
- Ignore non-ascii chars in oscap output (bsc#1219001)
- Fix detected issues in Salt tests when running on VMs
- Make importing seco.range thread safe (bsc#1211649)
- Fix problematic tests and allow smooth tests executions
  on containers
- Discover Ansible playbook files as "*.yml" or "*.yaml"
  files (bsc#1211888)
- Provide user(salt)/group(salt) capabilities for RPM 4.19
- Extend dependencies for python3-salt-testsuite
  and python3-salt packages
- Improve Salt and testsuite packages multibuild
- Enable multibuilld and create test flavor
- Prevent exceptions with fileserver.update when called
  via state (bsc#1218482)
- Improve pip target override condition with VENV_PIP_TARGET
  environment variable (bsc#1216850)
- Fixed KeyError in logs when running a state that fails
- Added:
  * fixed-keyerror-in-logs-when-running-a-state-that-fai.patch
  * decode-oscap-byte-stream-to-string-bsc-1219001.patch
  * fix-salt-warnings-and-testuite-for-python-3.11-635.patch
  * make-importing-seco.range-thread-safe-bsc-1211649.patch
  * improve-pip-target-override-condition-with-venv_pip_.patch
  * allow-kwargs-for-fileserver-roots-update-bsc-1218482.patch
  * fix-problematic-tests-and-allow-smooth-tests-executi.patch
  * discover-both-.yml-and-.yaml-playbooks-bsc-1211888.patch
  * fix-tests-failures-and-errors-when-detected-on-vm-ex.patch
  * switch-oscap-encoding-to-utf-8-639.patch

- Prevent directory traversal when creating syndic cache directory
  on the master (CVE-2024-22231, bsc#1219430)
- Prevent directory traversal attacks in the master's serve_file
  method (CVE-2024-22232, bsc#1219431)
- Added:
  * fix-cve-2024-22231-and-cve-2024-22232-bsc-1219430-bs.patch

- Ensure that pillar refresh loads beacons from pillar without restart
- Fix the aptpkg.py unit test failure
- Prefer unittest.mock to python-mock in test suite
- Enable "KeepAlive" probes for Salt SSH executions (bsc#1211649)
- Revert changes to set Salt configured user early in the stack (bsc#1216284)
- Align behavior of some modules when using salt-call via symlink (bsc#1215963)
- Fix gitfs "__env__" and improve cache cleaning (bsc#1193948)
- Remove python-boto dependency for the python3-salt-testsuite package for Tumbleweed
- Added:
  * fix-the-aptpkg.py-unit-test-failure.patch
  * enable-keepalive-probes-for-salt-ssh-executions-bsc-.patch
  * prefer-unittest.mock-for-python-versions-that-are-su.patch
  * update-__pillar__-during-pillar_refresh.patch
  * revert-make-sure-configured-user-is-properly-set-by-.patch
  * fix-gitfs-__env__-and-improve-cache-cleaning-bsc-119.patch
  * dereference-symlinks-to-set-proper-__cli-opt-bsc-121.patch
python-urllib3
- Add CVE-2024-37891.patch (bsc#1226469, CVE-2024-37891)
python-Fabric
- Update to 3.2.2
- add fix-test-deps.patch to remove vendored dependencies
  * [Bug]: fabric.runners.Remote failed to properly deregister its SIGWINCH signal
    handler on shutdown; in rare situations this could cause tracebacks when
    the Python process receives SIGWINCH while no remote session is active.
    This has been fixed.
  * [Bug] #2204: The signal handling functionality added in Fabric 2.6 caused
    unrecoverable tracebacks when invoked from inside a thread (such as
    the use of fabric.group.ThreadingGroup) under certain interpreter versions.
    This has been fixed by simply refusing to register signal handlers when not
    in the main thread. Thanks to Francesco Giordano and others for the reports.
  * [Bug]: Neglected to actually add deprecated to our runtime dependency
    specification (it was still in our development dependencies). This has been fixed.
  * [Feature]: Enhanced fabric.testing in ways large and small:
    Backwards-compatibly merged the functionality of MockSFTP into MockRemote (may be
    opted-into by instantiating the latter with enable_sftp=True) so you can mock
    out both SSH and SFTP functionality in the same test, which was previously impossible.
    It also means you can use this in a Pytest autouse fixture to prevent any tests
    from accidentally hitting the network!
    A new pytest fixture, remote_with_sftp, has been added which leverages the previous
    bullet point (an all-in-one fixture suitable for, eg, preventing any incidental
    ssh/sftp attempts during test execution).
    A pile of documentation and test enhancements (yes, testing our testing helpers is a thing).
  * [Support]: Added a new runtime dependency on the Deprecated library.
  * [Support]: Language update: applied s/sanity/safety/g to the codebase
    (with the few actual API members using the term now marked deprecated & new ones added
    in the meantime, mostly in fabric.testing).
  * [Feature]: Add a new CLI flag to fab, fab --list-agent-keys, which will attempt
    to connect to your local SSH agent and print a key list, similarly to ssh-add -l.
    This is mostly useful for expectations-checking Fabric and Paramiko’s agent
    functionality, or for situations where you might not have ssh-add handy.
  * [Feature]: Implement opt-in support for Paramiko 3.2’s AuthStrategy machinery, as follows:
    Added a new module and class, fabric.auth.OpenSSHAuthStrategy, which leverages
    aforementioned new Paramiko functionality to marry loaded SSH config files with
    Fabric-level and runtime-level parameters, arriving at what should
    be OpenSSH-client-compatible authentication behavior. See its API docs for details.
    Added new configuration settings:
    authentication.strategy_class, which defaults to None,
    but can be set to OpenSSHAuthStrategy to opt-in to the new behavior.
    authentication.identities, which defaults to the empty list, and can
    be a list of private key paths for use by the new strategy class.
  * [Bug] #2263: Explicitly add our dependency on decorator to setup.py instead of using
    Invoke’s old, now removed, vendored copy of same. This allows Fabric to happily use
    Invoke 2.1 and above

- Update to 3.0.1
  * [Bug] #2241: A typo prevented Fabric’s command runner from properly
    calling its superclass stop() method, which in tandem with a related
    Invoke bug meant messy or long shutdowns in many scenarios.
- Changes from 3.0.0
  * [Feature]: Change the default configuration value for inline_ssh_env
    from False to True, to better align with the practicalities of common
    SSH server configurations.
  - Warning
    This change is backwards incompatible if you were using
    environment-variable-setting kwargs or config settings,
    such as Connection.run(command, env={'SOME': 'ENV VARS'}),
    and were not already explicitly specifying the value of inline_ssh_env.
  * [Bug] #1981: (fixed in #2195) Automatically close any open SFTP session
    during fabric.connection.Connection.close; this avoids issues encountered
    upon re-opening a previously-closed connection object.
  * [Support]: Drop support for Python <3.6, including Python 2.
  - Warning
    This is a backwards incompatible change if you are not yet on
    Python 3.6 or above; however, pip shouldn’t offer you this
    version of Fabric as long as your pip version understands
    python_requires metadata.
- Drop remove-mock.patch because now in upstream.
- Drop remove-pathlib2.patch because now in upstream.

- Add %{?sle15_python_module_pythons}

- Remove conditional definition of python_module.

- Add patch remove-pathlib2.patch:
  * Drop install_requires on pathlib2.

- Update to 2.7.1:
  * [Bug] #1924: (also #2007) Overhaul behavior and testing re: merging together
    different sources for the key_filename parameter in
    Connection.connect_kwargs. This fixes a number of type-related errors
    (string objects have no extend attribute, cannot add lists to strings, etc).

- Update to 2.7.0:
  * Add ~fabric.connection.Connection.shell, a belated port of the v1
    open_shell() feature.
  * Forward local terminal resizes to the remote end, when applicable.
    (For the technical: this means we now turn SIGWINCH into SSH
    window-change messages.)
  * Update ~fabric.connection.Connection temporarily so that it doesn't
    incidentally apply replace_env=True to local shell commands, only
    remote ones.
- Add patch remove-mock.patch:
  * Use unittest.mock, instead of mock

- pytest-relaxed now supports pytest 6, so test on all python versions.

- Don't test on python310 -- gh#bitprophet/pytest-relaxed#12
  (This is mainly required by azure-cli in the primary python3
  flavor)
python-PyNaCl
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- python-six not required
python-Pygments
- add sle15_python_module_pythons (jsc#PED-68)
python-adal
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-antlr4-python3-runtime
- Switch package to modern Python Stack on SLE-15
  + Add %{?sle15_python_module_pythons}
  + Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
  + Drop %define skip_python2 1
  + Drop support for older Python 3.x versions

- fix build for python 3.12

- require setuptools
python-applicationinsights
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-argcomplete
- Update to 3.3.0 (bsc#1222880):
  * Preserve compatibility with argparse option tuples of length 4.
    This update is required to use argcomplete on Python 3.11.9+ or
    3.12.3+.
- update to 3.2.3:
  * Allow register-python-argcomplete output to be used as lazy-loaded
    zsh completion module (#475)
  - Move debug_stream initialization to helper method to allow fd 9
    behavior to be overridden in subclasses (#471)

- update to 3.2.2:
  * Expand tilde in zsh

- Remove coverage check
- Fix zsh test failures: avoid coloring terminal

- update to 3.2.1:
  * Allow explicit zsh global completion activation (#467)
  * Fix and test global completion in zsh (#463, #466)
  * Add –yes option to activate-global-python-argcomplete (#461)
  * Test suite improvements
- drop without_zsh.patch: obsolete

- update to 3.1.6:
  * Respect user choice in activate-global-python-argcomplete
  * Escape colon in zsh completions. Fixes #456
  * Call \_default as a fallback in zsh global completion

- update to 3.1.4:
  * Call \_default as a fallback in zsh global completion
  * zsh: Allow to use external script (#453)
  * Add support for Python 3.12 and drop EOL 3.6 and 3.7 (#449)
  * Use homebrew prefix by default
  * zsh: Allow to use external script (#453)

- add setuptools_scm for proper version detection

- update to 3.1.2:
  * Ensure Python 3.12+ compatibility in check_console_script

- Update to version 3.1.1
  * Search through asdf shims
  * Use \` as escape character in PowerShell (#434)
- from version 3.1.0
  * setup.py -> pyproject.toml migration start (#427)
  * Improve user install logic in activate-global-python-argcomplete (#437)
  * Ensure Python 3.7 compatibility in check_console_script (#436)
  * ZSH implementation fixes (#431, #433)
  * Documentation improvements
- Drop obsolete patch
  * trim-test-deps.patch

- bash-repl.patch: Use correct place for auxiliary bashrc.sh file from pexpect

- Add without_zsh.patch
- Delete skip_tcsh_tests.patch
- Delete without_fish.patch
- Update to 3.0.8:
  * Test suite shell wrapper: Accept OSError on exit
- 3.0.7:
  * Test suite: Use general regex to cut zsh reset ANSI sequences (#425)
- 3.0.6:
  * Allow importlib-metadata 6.x; skip test failures on Python 3.7 (#420, #424)
  * Note completers can return iterables of strings, not just lists (#422)
  * Documentation and test improvements
- 3.0.5:
  * Call _default as fallback in zsh global completion hook
  * Begin support for mapping-emitting completers
- 3.0.4:
  * activate-global-python-argcomplete: do not overwrite existing dotfile in user directory
  * Add NOTICE file
  * Establish long term name for split_line as argcomplete.lexers.split_line
- 3.0.3:
  * Re-add split_line to API (#419)
- 3.0.2:
  * Fix zsh default completion issues
- 3.0.1:
  * Fix zsh autoload issues
- 3.0.0:
  * Fully support zsh. Argcomplete now supports completion
    descriptions and global completion in zsh.
  * Clean up top level namespace.
  * Documentation and test improvements.
- 2.1.2:
  * Test infrastructure improvements
  * Indicate that there is no support commitment for fish and tcsh shells
- 2.1.1:
  * Documentation and test improvements
- 2.1.0:
  * Remove scripts for contrib-supported shells from global namespace
- 2.0.6:
  * setup.py: exclude test.* subpackages from find_packages (#406)
  * Support PowerShell (#405)
  * CI updates
- 2.0.5:
  * Revert "Support powershell (#392)"

- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Remove importlib-metadata requirement, it's not needed for python > 3.7

- Add without_fish.patch which makes fish only optional
  BuildRequires (gh#kislyuk/argcomplete!410).

- fix substitution on tests/test.py to test the current python flavor

- update to 2.0.0:
  * Truncate input after cursor.
  * Support of path completion in fish
  * Drop support for Python 2.7 and 3.5
  * Add support for Python 3.10
  * Test, documentation, and release infrastructure improvements

- update to 1.12.3:
  * Update importlib-metadata version pin
  * Display script debug output in tcsh
  * Fish support improvements
  * Print ``warn()`` message from beginning of line
  * Test infrastructure improvements

- update to 1.12.2:
  - Update importlib-metadata dependency pin (#332)
  - Add change log project URL (#312)
  - Replace Travis CI with GitHub Actions (#323)
  - Update importlib-metadata dependency version range
  - Bash nounset mode fixes (#313)
- remove 0001-Remove-expected-test-failure-for-new-versions-of-fish.patch (upstream)

- %python3_only -> %python_alternative

- Fix test execution without /usr/bin/python

- Add patch from upstream to fix tests with latest fish version:
  * 0001-Remove-expected-test-failure-for-new-versions-of-fish.patch

- update to 1.11.1
  * Add -o bashdefault to register-python-argcomplete’s output command
  * Use shell builtins where possible
  * Switch from pkg_resources to importlib
  * Remove .sh extension by bash-completion convention
  * Do not suggest options after –
  * Include all test directory contents in source distribution
  * Trigger completers on –optional=PARTIAL_VALUE
  * Documentation and test improvements

- Update to 1.10.0:
  * fish support
- Refresh patch skip_tcsh_tests.patch

- Update to 1.9.5:
  * check_module: Don’t crash, exit with error instead (#261)
  * Register completion for multiple commands (#246)

- Trim unnecessary build dependencies using trim-test-deps.patch
- Simplify skip_tcsh_tests.patch so it is easier to read and update
- Update to v1.9.4
  * Use the correct interpreter when checking wrappers
  * Provide shellcode as a module function (#237)
- from v1.9.3
  * Fix handling of COMP\_POINT
  * Fix crash when writing unicode to debug\_stream in Python 2

- Remove superfluous devel dependency for noarch package
python-azure-ai-metricsadvisor
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-ai-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
python-azure-ai-textanalytics
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 5.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-appconfiguration
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-applicationinsights
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-batch
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 14.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 14.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 13.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 12.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-cognitiveservices-anomalydetector
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-formrecognizer
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-inkrecognizer
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-knowledge-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-cognitiveservices-knowledge-qnamaker
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-language-luis
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-language-spellcheck
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-language-textanalytics
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-cognitiveservices-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-cognitiveservices-personalizer
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-autosuggest
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-customimagesearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-customsearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-entitysearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-imagesearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-newssearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-cognitiveservices-search-videosearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-visualsearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-search-websearch
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-vision-computervision
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-vision-contentmoderator
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-vision-customvision
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-cognitiveservices-vision-face
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-cognitiveservices-vision-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-common
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section

- New upstream release
  + Version 1.1.28
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-communication-administration
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-communication-chat
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-communication-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-communication-sms
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
python-azure-data-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-datalake-store
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-devops
- Add Obsoletes for predecessor python3 package on SLE-15

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop Provides and Obsoletes for predecessor package
- Use modern RPM macros to express version dependencies
python-azure-eventgrid
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.17.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.16.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.15.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.14.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 4.13.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 4.11.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.10.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 4.9.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 4.9.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.7.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.6.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-eventhub-checkpointstoreblob
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.1.4
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 1.1.3
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update BuildRequires and Requires from setup.py
python-azure-eventhub
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies
python-azure-graphrbac
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-identity
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.15.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py
python-azure-keyvault-administration
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 4.4.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 4.4.0~b2
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 4.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-keyvault-certificates
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py

- New upstream release
  + Version 4.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-keyvault-keys
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.9.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 4.9.0b3
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 4.9.0~b3
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 4.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
python-azure-keyvault-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-keyvault-secrets
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.8.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py

- New upstream release
  + Version 4.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-keyvault
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section

- New upstream release
  + Version 4.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- Only build Python3 flavors for distributions 15 and greater
python-azure-loganalytics
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-advisor
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-alertsmanagement
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-apimanagement
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-applicationinsights
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 3.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-appplatform
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py

- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 7.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-attestation
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-authorization
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-automanage
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-azurestackhci
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 6.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py
python-azure-mgmt-azurestack
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-baremetalinfrastructure
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-batchai
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-batch
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-mgmt-botservice
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 2.0.0.0 to ensure
  proper upgrade from previous version 2.0.0b3
- Update Requires from setup.py

- New upstream release
  + Version 2.0.0b3
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-cognitiveservices
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- update to 13.5.0:
  * Added operation group ModelsOperations
  * Added operation group UsagesOperations
  * Model AccountModel has a new parameter is_default_version
  * Model AccountModel has a new parameter skus
  * Model AccountModel has a new parameter source
  * Model AccountProperties has a new parameter abuse_penalty
  * Model CommitmentPlanProperties has a new parameter
    provisioning_issues
  * Model Deployment has a new parameter sku
  * Model DeploymentModel has a new parameter source
  * Model DeploymentProperties has a new parameter rate_limits
  * Model DeploymentProperties has a new parameter
    version_upgrade_option
  * Model UsageListResult has a new parameter next_link
python-azure-mgmt-commerce
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-communication
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-compute
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 30.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 30.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 30.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 30.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 30.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 30.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 29.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 29.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 28.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 28.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 27.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 27.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 27.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 26.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 26.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 25.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 24.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 24.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-containerinstance
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 10.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 10.1.0b1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 10.1.0~b1
- Update Requires from setup.py

- New upstream release
  + Version 10.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 9.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 9.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- Downgrade to previous upstream release
  + Version 2.0.0
  + Required to unbreak Azure CLI packages (bsc#1183865)
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-containerservice
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 29.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 29.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 28.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 27.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 26.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 25.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 24.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 23.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 22.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 22.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 21.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 21.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 21.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 20.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 20.6.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-core
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 1.3.2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 1.3.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.3.0.0 to ensure
  proper upgrade from previous version 1.3.0b3
python-azure-mgmt-cosmosdb
- Add Obsoletes for predecessor python3 package on SLE-15

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 9.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 9.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 9.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 9.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 7.0.0.0 to ensure
  proper upgrade from previous version 7.0.0b6
- Update Requires from setup.py

- New upstream release
  + Version 7.0.0b6
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 7.0.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 6.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 6.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 6.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 6.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-costmanagement
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-databricks
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-datafactory
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 5.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py

- New upstream release
  + Version 3.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-datalake-analytics
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-datalake-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-mgmt-datalake-store
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-datamigration
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-datashare
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-deploymentmanager
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-devspaces
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-devtestlabs
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-dns
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-edgegateway
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-eventgrid
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 10.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-eventhub
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 11.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 10.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 10.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 9.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-frontdoor
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-hanaonazure
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-healthcareapis
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py

- New upstream release
  + Version 1.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-hybridcompute
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 7.0.0.0 to ensure
  proper upgrade from previous version 7.0.0b1
- Update Requires from setup.py
python-azure-mgmt-imagebuilder
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 1.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 1.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py
python-azure-mgmt-iotcentral
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 10.0.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-iothubprovisioningservices
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-iothub
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-keyvault
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 10.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 10.2.3
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 10.2.2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 10.2.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 10.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 10.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 10.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 9.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-kubernetesconfiguration
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 3.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py
python-azure-mgmt-kusto
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 3.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 3.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 3.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 3.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 2.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
python-azure-mgmt-labservices
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 2.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove temporary version override
- Update Requires from setup.py

- New upstream release
  + Version 1.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 1.0.0.0 to ensure
  proper upgrade from previous version 1.0.0b1
- Update Requires from setup.py
python-azure-mgmt-loganalytics
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 13.0.0b5
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 13.0.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-machinelearningcompute
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-machinelearningservices
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-managedservices
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 6.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Override upstream version with 6.0.0.0 to ensure
  proper upgrade from previous version 6.0.0b1
- Update Requires from setup.py
python-azure-mgmt-managementgroups
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-managementpartner
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-maps
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-marketplaceordering
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-media
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-mixedreality
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-msi
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Updates Requires from setup.py

- New upstream release
  + Version 6.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Updates Requires from setup.py
python-azure-mgmt-network
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 25.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 25.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 25.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 25.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 24.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 23.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 23.0.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 23.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 22.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 22.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-notificationhubs
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-mgmt-peering
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-policyinsights
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.1.0b4
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 1.1.0b3
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 1.1.0b2
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-powerbiembedded
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-privatedns
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-rdbms
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-recoveryservicesbackup
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 9.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-recoveryservices
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 2.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
python-azure-mgmt-redhatopenshift
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.4.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 1.3.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ
- Update Requires from setup.py
python-azure-mgmt-redis
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-regionmove
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-relay
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-resourcegraph
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-resource
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-scheduler
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-search
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-servermanager
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-servicebus
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 8.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 8.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 8.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 7.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-servicefabric
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-signalr
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-sqlvirtualmachine
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.0.0b6
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-sql
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 4.0.0b15
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b14
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b13
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b12
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 4.0.0b11
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b10
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b9
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 4.0.0b8
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b7
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 4.0.0b6
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 4.0.0b5
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-storagecache
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.5.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt-storageimportexport
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-storagesync
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-storage
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-mgmt-streamanalytics
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-subscription
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 3.1.1
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-mgmt-vmwarecloudsimple
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-mgmt-web
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 7.2.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 7.1.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 7.0.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py
python-azure-mgmt
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section

- Add additional packages from the Azure SDK to Requires
  + python-azure-mgmt-appcontainers
  + python-azure-mgmt-confidentialledger
  + python-azure-mgmt-dnsresolver
  + python-azure-mgmt-dynatrace
  + python-azure-mgmt-nginx
  + python-azure-mgmt-recoveryservicesdatareplication
  + python-azure-mgmt-scvmm
  + python-azure-mgmt-workloads
- Remove deprecated packages from the Azure SDK from Requires
  + python-azure-mgmt-documentdb

- Add additional packages from the Azure SDK to Requires
  + python-azure-mgmt-apicenter
  + python-azure-mgmt-appcomplianceautomation
  + python-azure-mgmt-azurearcdata
  + python-azure-mgmt-containerservicefleet
  + python-azure-mgmt-cosmosdbforpostgresql
  + python-azure-mgmt-defendereasm
  + python-azure-mgmt-desktopvirtualization
  + python-azure-mgmt-devcenter
  + python-azure-mgmt-devhub
  + python-azure-mgmt-education
  + python-azure-mgmt-elasticsan
  + python-azure-mgmt-graphservices
  + python-azure-mgmt-hardwaresecuritymodules
  + python-azure-mgmt-hybridconnectivity
  + python-azure-mgmt-hybridcontainerservice
  + python-azure-mgmt-iotfirmwaredefense
  + python-azure-mgmt-loadtesting
  + python-azure-mgmt-managedapplications
  + python-azure-mgmt-managednetworkfabric
  + python-azure-mgmt-networkanalytics
  + python-azure-mgmt-networkcloud
  + python-azure-mgmt-networkfunction
  + python-azure-mgmt-newrelicobservability
  + python-azure-mgmt-paloaltonetworksngfw
  + python-azure-mgmt-playwrighttesting
  + python-azure-mgmt-qumulo
  + python-azure-mgmt-securitydevops
  + python-azure-mgmt-selfhelp
  + python-azure-mgmt-servicenetworking
  + python-azure-mgmt-sphere
  + python-azure-mgmt-springappdiscovery
  + python-azure-mgmt-storagemover
  + python-azure-mgmt-voiceservices
  + python-azure-mgmt-workloadmonitor
python-azure-multiapi-storage
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 1.2.0
  + For detailed information about changes see the
    README.rst file provided with this package

- New upstream release
  + Version 1.1.0
  + For detailed information about changes see the
    README.rst file provided with this package
python-azure-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
python-azure-sdk
- Add Obsoletes for python3-azure-functions-devops-build package on SLE-15
python-azure-search-documents
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-search-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
python-azure-servicebus
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-servicefabric
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-servicemanagement-legacy
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-storage-common
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-storage-file
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-storage-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-synapse-accesscontrol
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop Provides and Obsoletes for predecessor package
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-azure-synapse-artifacts
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop Provides and Obsoletes for predecessor package
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 0.18.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Remove unzip package from BuildRequires
- Switch source archive format to TAR.GZ

- New upstream release
  + Version 0.17.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.16.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package

- New upstream release
  + Version 0.15.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.14.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.13.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.12.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.11.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.10.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
- Update Requires from setup.py

- New upstream release
  + Version 0.9.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-azure-synapse-nspkg
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump
python-azure-synapse-spark
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop Provides and Obsoletes for predecessor package
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies

- New upstream release
  + Version 0.7.0
  + For detailed information about changes see the
    CHANGELOG.md file provided with this package
python-bcrypt
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Removed not needed C build dependencies
- Enable for all archs by default

- Update to 4.0.1:
  * We now build PyPy manylinux wheels.
  * Fixed a bug where passing an invalid salt to checkpw could result in a
    pyo3_runtime.PanicException. It now correctly raises a ValueError.
- 4.0.0:
  * bcrypt is now implemented in Rust. Users building from source will need to
    have a Rust compiler available. Nothing will change for users downloading
    wheels.
  * We no longer ship manylinux2010 wheels. Users should upgrade to the latest
    pip to ensure this doesn’t cause issues downloading wheels on their
    platform. We now ship manylinux_2_28 wheels for users on new enough
    platforms.
  * NUL bytes are now allowed in inputs.

- Remove not needed python-six dependency

- update to 3.2.2:
  * Fixed packaging of ``py.typed`` files in wheels so that ``mypy`` works.
  * Added support for compilation on z/OS
  * The next release of ``bcrypt`` with be 4.0 and it will require Rust at
    compile time, for users building from source. There will be no additional
    requirement for users who are installing from wheels. Users on most
    platforms will be able to obtain a wheel by making sure they have an up to
    date ``pip``. The minimum supported Rust version will be 1.56.0.
python-colorama
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- update to 0.4.6:
  * https://github.com/tartley/colorama/pull/139 Add alternative to 'init()',
    called 'just_fix_windows_console'. This fixes many longstanding problems
    with 'init', such as working incorrectly on modern Windows terminals, and
    wonkiness when init gets called multiple times. The intention is that it
    just makes all Windows terminals treat ANSI the same way as other terminals
    do. Many thanks the njsmith for fixing our messes.
  * https://github.com/tartley/colorama/pull/352 Support Windows 10's ANSI/VT
    console. This didn't exist when Colorama was created, and avoiding us
    causing havok there is long overdue. Thanks to segeviner for the initial
    approach, and to njsmith for getting it merged.
  * https://github.com/tartley/colorama/pull/338 Internal overhaul of package
    metadata declaration, which abolishes our use of the now heavily
    discouraged setuptools (and hence setup.py, setup.cfg and MANIFEST.in), in
    favor of hatchling (and hence pyproject.toml), generously contributed by
    ofek (author of hatchling). This includes dropping support Python3.5 and
    3.6, which are EOL, and were already dropped from setuptools, so this
    should not affect our users.
  * https://github.com/tartley/colorama/pull/353 Attention to detail award to
    LqdBcnAtWork for a spelling fix in demo06

- update to 0.4.5:
  * Catch a racy ValueError that could occur on exit.
  * Create README-hacking.md, for Colorama contributors.
  * Tweak some README unicode characters that don't render correctly on PyPI.
  * Fix some tests that were failing on some operating systems.
  * Add support for Python 3.9.
  * Add support for PyPy3.
  * Add support for pickling with the ``dill`` module.

- python-mock is actually not required for build
python-invoke
- update to 2.1.2:
  * Make sure ``py.typed`` is in our packaging
    manifest; without it, users working from a regular
    installation can't perform type checks.

- break python-invocations, invoke cycle on tests

- update to 2.1.1:
  * The `importlib` upgrade in 2.1 had a corner case
    bug (regarding ``from . import <submodule>`` functionality
    within package-like task trees  which in turn exposed a
    false-pass in our test suite. Both have now been fixed.

- Update to 2.1.0:
  - [Bug] #910: Add more rigor around subprocess/runner shutdown
    to avoid spurious exceptions & also fix downstream issues in
    libraries like Fabric. Reported by Orlando Rodríguez.
  - [Bug] #934: The importlib upgrade in 2.1 had a corner case
    bug (regarding from . import <submodule> functionality within
    package-like task trees) which in turn exposed a false-pass
    in our test suite. Both have now been fixed. Thanks to Greg
    Meyer and Robert J. Berger for the bug reports.
  - [Bug] #910: Add more rigor around subprocess/runner shutdown
    to avoid spurious exceptions & also fix downstream issues in
    libraries like Fabric. Reported by Orlando Rodríguez.
  - [Support] #901: (via #903) Tweak test suite setup methods to
    be named setup_method so pytest stops whining about it. Patch
    via Jesse P. Johnson.
  - [Bug] #376: Resolve equality comparison bug for
    non-collections. Patch via Jesse P. Johnson
  - [Support] #901: (via #903) Tweak test suite setup methods to
    be named setup_method so pytest stops whining about it. Patch
    via Jesse P. Johnson.
  - [Support] #906: Implement type hints and type checking
    tests with mypy to reduce errors and impove code
    documentation. Patches by Jesse P. Johnson and review by Sam
    Bull.
  - [Support] #675: Implement importlib and deprecate imp
    module. Patches provided by Jesse P. Johnson
  - [Support]: Task.argspec has changed its return value; it now
    returns an inspect.Signature derived from that of the task’s
    body callable.
  - Warning
    This change is backwards incompatible if you were using this
    method directly.
    [Support]: Remove support for, and imports related to,
    all Python versions less than 3.6 - including Python
    2. This also includes updates to vendored packages, such
    as removing six and upgrading lexicon to the latest
    version; and also treatment of things like Mock use within
    invoke.context.MockContext (which now expects stdlib’s
    unittest.mock instead of hunting for the old standalone mock
    library).
    This change is backwards incompatible in the following scenarios:
  - You use Python <3.6. Shouldn’t be an issue as we now
    specify python_requires in packaging metadata.
  - You call invoke.util.encode_output manually for some
    reason. (This became a noop under Python 3, so just…remove
    it!)
  - You use invoke.context.MockContext; its repeat init kwarg
    changed its default value from False to True. This probably
    won’t bite you, but we mention it just in case you somehow
    relied upon the legacy behavior.
  - You subclass invoke.runners.Runner and/or have had to
    interact with its stop or stop_timer methods. The latter
    has been merged into the former, and if you are overriding
    stop, you’ll want to make sure you now call super()
    somewhere if you were not already.
- Remove upstreamed patches:
  - 0001-Make-test-fallback-to-system-modules-when-vendorized.patch
  - pytest4.patch
- Add remove-icecream.patch to remove unnecessary dependence on
  icecream module.
- Skip temporarily failing tests (gh#pyinvoke/invoke#705).

- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- update to 1.7.3:
  * Fix a non-fatal bug in our setup.py long_description generation causing
    1.7.0-1.7.2 to have malformed description text on PyPI.
  * Fix errors thrown when comparing Task objects to non-Task objects; such
    comparisons are now always false.
  * Refactor CLI parser instantiation such that the tasks.ignore_unknown_help
    feature (added in 1.7) works when Invoke is run in --complete mode, i.e. in
    tab-completion scripts.

- update to 1.7.1:
  * :bug:`659` Improve behavior under ``nohup``, which causes stdin to become an
    undetectably-unreadable (but otherwise legit) file descriptor. Previously
    this led to `OSError` even if you weren't expecting anything on stdin; we now
    trap this specific case and silently ignore it, allowing execution to
    continue. Thanks to ``@kingkisskill`` for initial report and to Ryan Stoner
    for followup and workshopping.

- version update to 1.7.0
  * [Feature] #845: Env vars explicitly supplied to sudo (via its env kwarg) are now
    explicitly preserved via sudo’s --preserve-env argument. Patch courtesy of Benno Rice.
  * [Feature] #793: Add a new tasks.ignore_unknown_help config option for users who hand
    their tasks centrally-defined argument help dictionaries; it defaults to False but
    such users may set it to True to avoid exceptions. Thanks to @Allu2 for the report.
  * [Support]: Switch our continuous integration service from Travis-CI to Circle-CI,
    plus related and necessary updates to various administrative config files, management
    tasks and metadata. Including but not limited to:
  * Enhanced PyPI-level metadata/links
  * Split out tool config data from setup.cfg
  * Enhance execution & coverage of unit vs integration tests under CI
  * [Support] #803: Upgrade our vendored PyYAML from 3.11 to 5.4.1; this should both
    supply a number of security fixes, and address problems loading project-level YAML
    config files under Python 3.10. Fix via Andreas Rammhold.
  * [Support]: Switch to using yaml.safe_load for loading config files. This avoids some
    warnings under newer PyYAML versions and is also, in a shocking twist, more secure.
- do not require python-mock for build, testsuite is not run
- modified patches
  % 0001-Make-test-fallback-to-system-modules-when-vendorized.patch (refreshed)
- deleted patches
  - fix-yaml-loader.patch (upstreamed)

- Add fix-yaml-loader.patch, PyYAML 6 broke it.
python-isodate
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- added patches
  https://github.com/gweis/isodate/commit/07d1602048083415bc22dc72cff152c9c2e0e021
  + python-isodate-no-six.patch

- update to 0.6.1:
  * support python 3.10 ()
  * last version to support py 2.7
- drop coerce-decimal-to-int-python-310.patch (upstream)

- Add patch coerce-decimal-to-int-python-310.patch:
  * Support Python 3.10.

- add six dependency

- %check: use %pyunittest rpm macro

- Remove superfluous devel dependency for noarch package
python-jsondiff
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
- Limit Python files matched in %files section

- Add %{?sle15_python_module_pythons}
python-knack
- Switch package to modern Python Stack on SLE-15
  + Add %{?sle15_python_module_pythons}
  + Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
  + Drop %define skip_python2 1

- Update to version 0.11.0
  * Declare support for Python 3.11 and drop support for Python 3.7 (#275)
  * Stop converting argument's `bool` default value to `DefaultInt` (#273)
python-msal-extensions
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Use modern RPM macros to express version dependencies
python-msal
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section

- Limit Python files matched in %files section

- Update to version 1.26.0
  * Do not auto-detect region if app developer does not opt-in to region (#629, #630)
  * Support Proof-of-Possession (PoP) for Public Client based on broker (#511)

- Update to version 1.25.0
  + Deprecation: allow_broker will be replaced by enable_broker_on_windows (#613)
  + Bugfix: Device Code Flow (and Username Password Flow) and its subsequent silent
    request will automatically bypass broker and succeed. (#569)
  + Enhancement: acquire_token_interactive() supports running inside Docker
  + Observability: Successful token response will contain a new token_source field
    to indicate where the token was obtained from: identity_provider, cache or broker.
    (#610)

- Update to version 1.24.1
  + Includes minor adjustments on handling acquire_token_interactive().
    The scope of the issue being addressed was limited to a short-lived
    sign-in attempt. The potential misuse vector complexity was high,
    therefore it is unlikely to be reproduced in standard usage scenarios;
    however, out of abundance of caution, this fix is shipped to align
    ourselves with Microsoft's policy of secure-by-default.
- from version 1.24.0
  + Enhancement: There may be a new msal_telemetry key available in MSAL's
    acquire token response, currently observed when broker is enabled. Its
    content and format are opaque to caller. This telemetry blob allows
    participating apps to collect them via telemetry, and it may help
    future troubleshooting. (#575)
  + Enhancement: A new enable_pii_log parameter is added into ClientApplication
    constructor. When enabled, the broker component may include PII (Personal
    Identifiable Information) in logs. This may help troubleshooting. (#568, #590)
- Remove temporary version override

- Update to version 1.24.0b2
  + Experimental: Building on top of 1.24.0b1 and includes
    some adjustment on handling acquire_token_interactive().

- Update to version 1.24.0b1
  + Experimental: Surface MSAL telemetry as a long opaque string (#575).
    This behavior is useful if your app has your own telemetry mechanism
    and wants to also collect MSAL's telemetry.
- from version 1.23.0
  + acquire_token_for_client() will automatically look up tokens from cache (#577)
- Override upstream version with 1.24.0~b1

- Update to version 1.22.0
  + New feature: Support CIAM authorities in the
    form of "tenant.ciamlogin.com/*" (#520)

- Update to version 1.21.0
  + Support getting an ssh certificate via broker (#515)
  + Support B2C's usage pattern of using client id as a scope (#505, #530)
  + MSAL's token cache helper can now be used to store tokens returned
    by App Service's Managed Identity (#519)
  + Switch to a new set of regional endpoints (#513)
  + Test matrix covers Python 3.11 (#512)
python-msrestazure
- Change version setting of Obsoletes to <= to trigger python3
  binary removal since there was no source version bump

- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-msrest
- Switch package to modern Python Stack on SLE-15
  + Use Python 3.11 on SLE-15 by default
  + Add Obsoletes for old python3 package on SLE-15
  + Drop support for older Python versions
- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
  + Update name for dist directory in %files section
- Drop setting default file attributes in %files section
- Use modern RPM macros to express version dependencies
python-paramiko
- Update to 3.4.0: (CVE-2023-48795, bsc#1218168)
  * Transport grew a new packetizer_class kwarg for overriding the
    packet-handler class used internally.
  * Address CVE 2023-48795 (aka the "Terrapin Attack", a vulnerability found
    in the SSH protocol re: treatment of packet sequence numbers) as follows:
    + The vulnerability only impacts encrypt-then-MAC digest algorithms in
    tandem with CBC ciphers, and ChaCha20-poly1305; of these, Paramiko
    currently only implements hmac-sha2-(256|512)-etm in tandem with
    AES-CBC.
    + As the fix for the vulnerability requires both ends of the connection
    to cooperate, the below changes will only take effect when the remote
    end is OpenSSH >= 9.6 (or equivalent, such as Paramiko in server mode,
    as of this patch version) and configured to use the new
    "strict kex" mode.
    + Paramiko will now raise an SSHException subclass (MessageOrderError)
    when protocol messages are received in unexpected order. This includes
    situations like receiving MSG_DEBUG or MSG_IGNORE during initial key
    exchange, which are no longer allowed during strict mode.
    + Key (re)negotiation -- i.e. MSG_NEWKEYS, whenever it is encountered --
    now resets packet sequence numbers. (This should be invisible to users
    during normal operation, only causing exceptions if the exploit is
    encountered, which will usually result in, again, MessageOrderError.)
    + Sequence number rollover will now raise SSHException if it occurs
    during initial key exchange (regardless of strict mode status).
  * Tweak ext-info-(c|s) detection during KEXINIT protocol phase; the
    original implementation made assumptions based on an OpenSSH
    implementation detail.
- Add patch use-64-bit-maxsize-everywhere.patch:
  * Use the 64-bit value of sys.maxsize.

- refresh remove-icecream-dep.patch
- update to 3.3.1
  detailed changelog: https://www.paramiko.org/changelog.html#

- Delete paramiko-pr1665-remove-pytest-relaxed.patch
- Add remove-icecream-dep.patch
- Update to 3.1.0:
  * [Feature] #2173: Accept single tabs as field separators (in
    addition to single spaces) in
    <paramiko.hostkeys.HostKeyEntry.from_line> for parity with
    OpenSSH’s KnownHosts parser. Patched by Alex Chavkin.
  * [Feature] #2013: (solving #2009, plus others) Add an explicit
    channel_timeout keyword argument to
    paramiko.client.SSHClient.connect, allowing users to configure the
    previously-hardcoded default value of 3600 seconds. Thanks to
    @VakarisZ and @ilija-lazoroski for the report and patch, with
    credit to Mike Salvatore for patch review.
  * [Support] #2178: Apply codespell to the codebase, which found a
    lot of very old minor spelling mistakes in docstrings. Also
    modernize many instances of *largs vs *args and **kwarg vs
  * *kwargs. Patch courtesy of Yaroslav Halchenko, with review from
    Brian Skinn.
- 3.0.0:
  * [Bug]: A handful of lower-level classes (notably
    paramiko.message.Message and paramiko.pkey.PKey) previously
    returned bytes objects from their implementation of __str__, even
    under Python 3; and there was never any __bytes__ method.
  * These issues have been fixed by renaming __str__ to __bytes__ and
    relying on Python’s default “stringification returns the output of
    __repr__” behavior re: any real attempts to str() such objects.
  * [Bug] #2165: Streamline some redundant (and costly) byte
    conversion calls in the packetizer and the core SFTP module. This
    should lead to some SFTP speedups at the very least. Thanks to
    Alex Gaynor for the patch.
  * [Bug] #2110: Remove some unnecessary __repr__ calls when handling
    bytes-vs-str conversions. This was apparently doing a lot of
    unintentional data processing, which adds up in some use cases –
    such as SFTP transfers, which may now be significantly faster.
    Kudos to Shuhua Zhong for catch & patch.
  * [Support]: Drop support for Python versions less than 3.6,
    including Python 2. So long and thanks for all the fish!
  * [Support]: Remove the now irrelevant paramiko.py3compat module.
  * [Support]: paramiko.common.asbytes has been moved to
    paramiko.util.asbytes.
  * [Support]: PKey.__cmp__ has been removed. Ordering-oriented
    comparison of key files is unlikely to have ever made sense (the
    old implementation attempted to order by the hashes of the key
    material) and so we have not bothered setting up __lt__ and
    friends at this time. The class continues to have its original
    __eq__ untouched.
  * [Support]: The behavior of private key classes’ (ie anything
    inheriting from PKey) private key writing methods used to perform
    a manual, extra chmod call after writing. This hasn’t been
    strictly necessary since the mid 2.x release line (when key
    writing started giving the mode argument to os.open), and has now
    been removed entirely.
  * This should only be observable if you were mocking Paramiko’s
    system calls during your own testing, or similar.
  * [Support] #732: (also re: #630) SSHConfig used to straight-up
    delete the proxycommand key from config lookup results when the
    source config said ProxyCommand none. This has been altered to
    preserve the key and give it the Python value None, thus making
    the Python representation more in line with the source config
    file.
  * [Support]: paramiko.util.retry_on_signal (and any internal uses of
    same, and also any internal retries of EINTR on eg socket
    operations) has been removed. As of Python 3.5, per PEP 475, this
    functionality (and retrying EINTR generally) is now part of the
    standard library.
python-pkginfo
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Update to version 1.9.6
    1.9.6 (2023-01-08)
  - -----------------
  - Fix various typos in docs / docstrings.  LP #2002232.
    1.9.5 (2023-01-06)
  - -----------------
  - Add stricter typing checks, matching those used in 'twine'.
  - Fix typing errors / gaps reported from 'twine' CI failure.  LP #2002104.
    1.9.4 (2023-01-05)
  - -----------------
  - Fix packaging of stub file for Python typing support.
    1.9.3 (2023-01-03)
  - -----------------
  - Added stub files for Python typing support;  verify using 'mypy'. LP #1876591.
    1.9.2 (2022-11-29)
  - -----------------
  - Drop "universal" wheel support (should be redundant with
    'python_requires >= 3.6', but just in case).  LP #1998258.
    1.9.1 (2022-11-29)
  - -----------------
  - Restore a deprecated alias for the '_must_decode' helper function, moved
    from 'pkginfo._compat.must_decode' to 'pkginfo.distribution._must_decode'
    in 1.90.
  - Repair unit tests broken by dropping Python 2.7 classifier.
    1.9.0 (2022-11-29)
  - -----------------
  - Drop support for Python 2.7.
  - Switch to use 'pytest' vs. 'nose', which doesn't support Python > 3.9.
    1.8.3 (2022-06-08)
  - -----------------
  - Specify supported Python versions in 'setup.py' using 'python_requires'.
    LP #1977981.
    1.8.2 (2021-12-01)
  - -----------------
  - Add fix for installed distributions with '__package__' set to an empty
    string. LP #1952946.
    1.8.1 (2021-11-19)
  - -----------------
  - Add 'MANIFEST.in' to ensure example files used by tests are included
    in source distributions.  LP #1951553.
    1.8.0 (2021-11-18)
  - -----------------
  - Support new standard metadata location for installed dists. LP #1865286.
  - Don't overwrite header-based 'description' with empty payload. LP #1885458.
  - Add support for Metadata-Version 2.2. LP #1928729.
  - Add support for uncompressed tarballs for sdists.  LP #1951457.
  - Add support for Python 3.10.
    1.7.1 (2021-07-09)
  - -----------------
  - Use Python3 to build docs, and fix doctest examples to use Python3-
    compatible syntax.  LP #1933322.
    1.7.0 (2021-01-16)
  - -----------------
  - Add support for Python 3.9.
  - Drop support for Python 3.5.
    1.6.1 (2020-10-26)
  - -----------------
  - Adjust test classifiers to match supported Python versions. LP #1901127.
    1.6.0 (2020-10-20)
  - -----------------
  - Add support for Python 3.8.
    LP #1869854.
  - Drop support for Python 3.4.
  - Update tests to match setuptools' change, no longer reporting metadata
    version for installed packages w/o explicit metadata.  LP #1870197.

- Remove unnecessary build dependency nose
python-portalocker
- Update to 2.7.0:
  * Added fail_when_locked=False support to BoundedSemaphore thanks to
    @flaviens
- 2.6.0:
  * Added fileno() support. Fixes #80 on posix systems
- 2.5.1:
  * Added clear warning when locking in non-blocking mode without
    specifying either EXCLUSIVE or SHARED mode. Fixes #77
- 2.5.0:
  * Fixed shared locks on Windows and simplified locking mechanism
- 2.4.0:
  * Added warning when trying to use a timeout in blocking mode. And
    removed deprecated testing code and checks
- 2.3.2:
  * Added semver indicator and specified needed Python release thanks
    to @rayluo v2.3.2
- 2.3.1:
  * Removed Python 2 classifier thanks to @rayluo v2.3.1
- 2.3.0:
  * enabled PEP 561 compliance v2.3.0
- 2.2.1:
  * removed debug statement v2.2.1
- 2.2.0:
  * updated travis location
- 2.1.0:
  * Added Redis based distributed lock which gracefully handles
    connection loss and dying applications. Added full type hinting
    support. Fixed bug where the file handle was not always explicitly
    closed with errors
- v2.0.0:
  * Removed support for old Python versions. Versions 3.5 and above
    are supported. Added BoundedSemaphore class
- 1.7.1:
  * removed tests from wheel file

- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Update to v1.7.0
  * Fix ResourceWarning unclosed file if LockException is raised
- from v1.6.0
  * Fixed unlocking bug on Windows

- Update to 1.5.2
  * Allow for development setuptools

- Update to 1.5.1:
  * no upstream changelog

- Update to 1.5.0:
  * No upstream changelog
- Switch to github tarball to include tests
python-python-dateutil
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- update to 2.8.2:
  - Updated tzdata version to 2021a. (gh pr #1128)
  - Fixed a bug in the parser where non-``ValueError`` exceptions would be raised
  during exception handling; this would happen, for example, if an
  ``IllegalMonthError`` was raised in ``dateutil`` code. Fixed by Mark Bailey.
  (gh issue #981, pr #987).
  - Fixed the custom ``repr`` for ``dateutil.parser.ParserError``, which was not
  defined due to an indentation error. (gh issue #991, gh pr #993)
  - Fixed a bug that caused ``b'`` prefixes to appear in parse_isodate exception
  messages. Reported and fixed by Paul Brown (@pawl) (gh pr #1122)
  - Make ``isoparse`` raise when trying to parse times with inconsistent use of
  `:` separator. Reported and fixed by @mariocj89 (gh pr #1125).
  - Fixed ``tz.gettz()`` not returning local time when passed an empty string.
  Reported by @labrys (gh issues #925, #926). Fixed by @ffe4 (gh pr #1024)
  * Documentation changes
  * Simplified handling of bytes and bytearray in ``_parser._timelex``.
python-requests-oauthlib
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Remove unneeded BuildRequires on mock.

- update to 1.3.1:
  * Add initial support for OAuth Mutual TLS (draft-ietf-oauth-mtls)
  * Add eBay compliance fix
  * Add Spotify OAuth 2 Tutorial
  * Add support for python 3.8, 3.9
  * Fixed LinkedIn Compliance Fixes
  * Fixed ReadTheDocs Documentation and sphinx errors
  * Moved pipeline to GitHub Actions

- Use pytest to run the testsuite.

- update to 1.3.0:
  * Instagram compliance fix
  * Added ``force_querystring`` argument to fetch_token() method on OAuth2Session

- Activate test suite, skipping three online tests
- Update to version 1.2.0
  * This project now depends on OAuthlib 3.0.0 and above.
  * Updated oauth2 tests to use 'sess' for an OAuth2Session instance instead
    of auth because OAuth2Session objects and methods acceept an auth
    paramether which is typically an instance of requests.auth.HTTPBasicAuth
  * OAuth2Session.fetch_token previously tried to guess how and where to
    provide "client" and "user" credentials incorrectly. This was
    incompatible with some OAuth servers and incompatible with breaking
    changes in oauthlib that seek to correctly provide the client_id.
    The older implementation also did not raise the correct exceptions when
    username and password are not present on Legacy clients.
  * Avoid automatic netrc authentication for OAuth2Session.
- from v1.1.0
  * Adjusted version specifier for oauthlib dependency
  * Dropped dependency on nose.
  * Minor changes to clean up the code and make it more readable/maintainable.
- from v1.0.0
  * Removed support for Python 2.6 and Python 3.3.
  * Added several examples to the documentation.
  * Added plentymarkets compliance fix.
  * Added a token property to OAuth1Session, to match the corresponding
    token property on OAuth2Session.

- Remove superfluous devel dependency for noarch package
python-sshtunnel
- Require update-alternatives for the scriptlets.

- Switch build system from setuptools to pyproject.toml
  + Add python-pip and python-wheel to BuildRequires
  + Replace %python_build with %pyproject_wheel
  + Replace %python_install with %pyproject_install
- Limit Python files matched in %files section

- Use %sle15_python_module_pythons

- do not require python-mock for build

- update to 0.4.0:
    + Change the daemon mod flag for all tunnel threads (is not fully backward
    compatible) to prevent unexpected hangs (`#219`_) + Add docker based end to end
    functinal tests for Mongo/Postgres/MySQL
    + Add docker based end to end hangs tests
    + Fix host key directory detection
    + Unify default ssh config folder to `~/.ssh`
    + Increase open connection timeout to 10 secods
    + Change default with context behavior to use `.stop(force=True)` on exit
    + Remove useless `daemon_forward_servers = True` hack for hangs prevention
    + Set transport keepalive to 5 second by default
    + Set default transport timeout to 0.1
    + Deprecate and remove `block_on_close` option
    + Fix "deadlocks" / "tunneling hangs"
    + Add `.stop(force=True)` for force close active connections
    + Fixes bug with orphan thread for a tunnel that is DOWN
    + Support IPv6 without proxy command. Use built-in paramiko create socket
    logic. The logic tries to use ipv6 socket family first, then ipv4 socket
    family.
python-tabulate
- build with setuptools_scm

- add sle15_python_module_pythons (jsc#PED-68)

- update to version 0.9.0
  * Drop support for Python 2.7, 3.5, 3.6.
  * Migrate to pyproject.toml project layout (PEP 621).
  * New output formats: `asciidoc`, various `*grid` and `*outline` formats.
  * New output features: vertical row alignment, separating lines.
  * New input format: list of dataclasses (Python 3.7 or later).
  * Support infinite iterables as row indices.
  * Improve column width options.
  * Improve support for ANSI escape sequences and document the behavior.
  * Various bug fixes.

- specfile:
  * update copyright year
- update to version 0.8.10:
  * Python 3.10 support.
  * Bug fixes.
  * Column width parameter.

- Remove unneeded BuildRequires on nose.

- update to 0.8.9:
  * Bug fix. Revert support of decimal separators.
  * Python 3.9 support, 3.10 ready.
  * New formats: ``unsafehtml``, ``latex_longtable``, ``fancy_outline``.
  * Support lists of UserDicts as input.
  * Support hyperlinks in terminal output.
  * Improve testing on systems with proxies.
  * Migrate to pytest.
  * Various bug fixes and improvements.

- use %pytest macro

- %python3_only -> %python_alternative

- update to version 0.8.7:
  * Bug fixes.
  * New format: `pretty`.
  * HTML escaping.

- remove pandas dependency (optional test dependency, and went python 3.x only)

- specfile:
  * be more specific in %files section
- update to version 0.8.6:
  * Bug fixes.
  * Stop supporting Python 3.3, 3.4.

- Update to 0.8.5:
  * various bugfixes
- Remove merged pr_2.patch

- Add pr_2.patch to fix tests to use sys.executable

- Use noun phrase in summary.

- Update to 0.8.3
  * Bug fixes
  * New format: `github`
  * Custom colum alignment
- Recommend wcwidth needed for wide character support
- Suggest pandas which is supported
- Run tests for wcwidth and pandas

- Add python-setuptools to Requires

- Update to 0.8.2
  * Bugfix release
- Changes from 0.8.1
  * Multiline data in several output formats. New latex_raw format.
  * Column-specific floating point formatting.
  * Python 3.5 & 3.6 support.
  * Drop support for Python 2.6, 3.2, 3.3 (should still work).
- Run spec-cleaner
python-websocket-client
- update to 1.5.1:
  * Fix logic bug that can cause disconnects
  * Refactor and improve ping/pong logic to resolve several
    issues, including an infinite loop issue during reconnect
  * Fix issue where `skip_utf8_validation = True` is ignored
  * Fix issue where sslopt `is_ssl` is ignored
  * Downgrade "websocket connected" message from logging.warning
    to logging.info

- add sle15_python_module_pythons (jsc#PED-68)
python-wheel
- Update to 0.40.0:
  - Added a wheel tags command to modify tags on an existing
    wheel
  - Updated vendored packaging to 23.0
  - wheel unpack now preserves the executable attribute of
    extracted files
  - Fixed spaces in platform names not being converted to
    underscores
  - Fixed RECORD files in generated wheels missing the regular
    file attribute
  - Fixed DeprecationWarning about the use of the deprecated
    pkg_resources API
  - Wheel now uses flit-core as a build backend

- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Update to version 0.38.4
  * Fixed PKG-INFO conversion in bdist_wheel mangling UTF-8 header values in METADATA (PR by Anderson Bravalheri)
- Update to version 0.38.3
  * Fixed install failure when used with --no-binary, reported on Ubuntu 20.04, by removing setup_requires from setup.cfg

- specfile:
  * require python >= 3.7
- update to version 0.38.2:
  * Fixed regression introduced in v0.38.1 which broke parsing of
    wheel file names with multiple platform tags
- changes from version 0.38.1:
  * Removed install dependency on setuptools
  * The future-proof fix in 0.36.0 for converting PyPy's SOABI into a
    abi tag was faulty. Fixed so that future changes in the SOABI will
    not change the tag.
- changes from version 0.38.0 (bsc#1206670, CVE-2022-40898):
  * obsoletes wheel_cve_2022_40898.patch in older dists
  * Dropped support for Python < 3.7
  * Updated vendored "packaging" to 21.3
  * Replaced all uses of "distutils" with "setuptools"
  * The handling of "license_files" (including glob patterns and
    default values) is now delegated to "setuptools>=57.0.0" (#466).
    The package dependencies were updated to reflect this change.
  * Fixed potential DoS attack via the "WHEEL_INFO_RE" regular
    expression
  * Fixed "ValueError: ZIP does not support timestamps before 1980"
    when using "SOURCE_DATE_EPOCH=0" or when on-disk timestamps are
    earlier than 1980-01-01. Such timestamps are now changed to the
    minimum value before packaging.

- Revert to 0.37.1
  * v0.38.0 has been yanked from PyPI

- specfile:
  * require python >= 3.8
  * update required version for setuptools
- update to version 0.38.0:
  * Dropped support for Python < 3.7
  * Updated vendored "packaging" to 21.3
  * Replaced all uses of "distutils" with "setuptools"
  * The handling of "license_files" (including glob patterns and
    default values) is now delegated to "setuptools>=57.0.0" (#466).
    The package dependencies were updated to reflect this change.
  * Fixed potential DoS attack via the "WHEEL_INFO_RE" regular
    expression
  * Fixed "ValueError: ZIP does not support timestamps before 1980"
    when using "SOURCE_DATE_EPOCH=0" or when on-disk timestamps are
    earlier than 1980-01-01. Such timestamps are now changed to the
    minimum value before packaging.

- update to 0.37.1:
  * Fixed ``wheel pack`` duplicating the ``WHEEL`` contents when the build
  number has changed Fixed parsing of file names containing commas in
  ``RECORD`` (PR by Hood Chatham)
  * Added official Python 3.10 support
  * Updated vendored ``packaging`` library to v20.9
- Also remove the conditional definition of python_module.
release-notes-sles
- 15.4.20240119 (tracked in bsc#933411)
- Added sysctl_net_core_bpf_jit_limit to kernel parameter changes
  (jsc#DOCTEAM-1245)
- Added note about sched parameter deprecation (bsc#1216929)
- Added note about set-hostname deprecation (bsc#1215156)
- Changed wording of bsc#1201266
- Added note about Xen Dom0 suspend/resume (bsc#1210490)
rpm-ndb
- remove imaevmsign plugin from rpm-ndb [bsc#1222259]
runc
[ This was only ever released for SLES and Leap. ]
- Update to runc v1.1.13. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.12>.
- Rebase patches:
  * 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch
  * 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch
  * 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch
- Backport <https://github.com/opencontainers/runc/pull/3931> to fix a
  performance issue when running lots of containers, caused by system getting
  too many mount notifications. bsc#1214960
  + 0004-bsc1214960-nsenter-cloned_binary-remove-bindfd-logic.patch

- Add upstream patch <https://github.com/opencontainers/runc/pull/4219> to
  properly fix -ENOSYS stub on ppc64le. bsc#1192051 bsc#1221050
  + 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch
  + 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch
  + 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch

- Update to runc v1.1.12. Upstream changelog is available from
  <https://github.com/opencontainers/runc/releases/tag/v1.1.12>. bsc#1218894
  * This release fixes a container breakout vulnerability (CVE-2024-21626). For
    more details, see the upstream security advisory:
    <https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv>
  * Remove upstreamed patches:
  - CVE-2024-21626.patch
  * Update runc.keyring to match upstream changes.
scap-security-guide
- updated to 0.1.73 (jsc#ECO-3319)
  - CMP 2417: Implement PCI-DSS v4.0 outline for OpenShift (#11651)
  - Update all RHEL ANSSI BP028 profiles to be aligned with configuration recommendations version 2.0
  - Generate rule references from control files (#11540)
  - Initial implementation of STIG V1R1 profile for Ubuntu 22.04 LTS (#11820)

- updated to 0.1.72 (jsc#ECO-3319)
  - ANSSI BP 028 profile for debian12 (#11368)
  - Building on Windows (#11406)
  - Control for BSI APP.4.4 (#11342)
  - update to CIS RHEL 7 and RHEL 8 profiles aligning them with the latest benchmarks
  - various fixes to SLE profiles
- add openeuler to -redhat package
- removed ssg-fix-journald.patch: fixed upstream

- updated to 0.1.71 (jsc#ECO-3319)
  - Add RHEL 9 STIG
  - Add support for Debian 12
  - Update PCI-DSS profile for RHEL
  - lots of bugfixes and improvements for SLE
- removed left over file
  0001-Revert-fix-aide-remediations-add-crontabs.patch upstreamed in 0.1.69
sed
- 0001-sed-set-correct-umask-on-temporary-files.patch
  Fix for bsc#1221218
000release-packages:sle-module-basesystem-release
n/a
000release-packages:sle-module-containers-release
n/a
000release-packages:sle-module-desktop-applications-release
n/a
000release-packages:sle-module-development-tools-release
n/a
000release-packages:sle-module-public-cloud-release
n/a
000release-packages:sle-module-server-applications-release
n/a
sudo
- Fix NOPASSWD issue introduced by patches for CVE-2023-42465
  [bsc#1221151, bsc#1221134]
  * Update sudo-CVE-2023-42465-1of2.patch sudo-CVE-2023-42465-2of2.patch
  * Enable running regression selftests during build time.

- Security fix: [bsc#1219026, bsc#1220389, CVE-2023-42465]
  * Try to make sudo less vulnerable to ROWHAMMER attacks.
  * Add sudo-CVE-2023-42465-1of2.patch sudo-CVE-2023-42465-2of2.patch
supportutils-plugin-suse-public-cloud
- Update to version 1.0.9 (bsc#1218762, bsc#1218763)
  + Remove duplicate data collection for the plugin itself
  + Collect archive metering data when available
  + Query billing flavor status
supportutils
- Changes in version 3.1.30
  + Added -V key:value pair option (bsc#1222021, PED-8211)
  + Avoid getting duplicate kernel verifications in boot.text (pr#193)
  + Suppress file descriptor leak warnings from lvm commands (pr#192, bsc#1220082)
  + Includes container log timestamps (pr#197)

- Changes to version 3.1.29
  + Extended scaling for performance (bsc#1214713)
  + Fixed kdumptool output error (bsc#1218632)
  + Corrected podman ID errors (bsc#1218812)
  + Duplicate non root podman entries removed (bsc#1218814)
  + Corrected get_sles_ver for SLE Micro (bsc#1219241)
  + Check nvidida-persistenced state (bsc#1219639)

- Additional changes in version 3.1.28
  + ipset - List entries for all sets
  + ipvsadm - Inspect the virtual server table (pr#185)
  + Correctly detects Xen Dom0 (bsc#1218201)
  + Fixed smart disk error (bsc#1218282)

- Changes in version 3.1.28
  + Inhibit the conversion of port numbers to port names for network files (cherry picked from commit 55f5f716638fb15e3eb1315443949ed98723d250)
  + powerpc: collect rtas_errd.log and lp_diag.log files (pr#175)
  + Get list of pam.d file (cherry picked from commit eaf35c77fd4bc039fd7e3d779ec1c2c6521283e2)
  + Remove supportutils requires for util-linux-systemd and kmod (bsc#1193173)
  + Added missing klp information to kernel-livepatch.txt (bsc#1216390)
  + Fixed plugins creating empty files when using supportconfig.rc (bsc#1216388)
  + Provides long listing for /etc/sssd/sssd.conf (bsc#1211547)
  + Optimize lsof usage (bsc#1183663)
  + Added mokutil commands for secureboot (pr#179)
  + Collects chrony or ntp as needed (bsc#1196293)

- Changes in version 3.1.27
  + Fixed podman display issue (bsc#1217287)
  + Added nvme-stas configuration to nvme.txt (bsc#1216049)
  + Added timed command to fs-files.txt (bsc#1216827)
  + Collects zypp history file issue#166 (bsc#1216522)
  + Changed -x OPTION to really be exclude only (issue#146)
  + Collect HA related rpm package versions in ha.txt (pr#169)
suse-build-key
- added missing ; in shell script (bsc#1227681)

- Added new keys of the SLE Micro 6.0 / SLES 16 series, and auto import
  them. (bsc#1227429)
  gpg-pubkey-09d9ea69-645b99ce.asc: Main SLE Micro 6/SLES 16 key
  gpg-pubkey-73f03759-626bd414.asc: Backup SLE Micro 6/SLES 16 key.

- Switch container key to be default RSA 4096bit. (jsc#PED-2777)

- run rpm commands in import script only when libzypp is not
  active. bsc#1219189 bsc#1219123

- run import script also in %posttrans section, but only when
  libzypp is not active. bsc#1219189 bsc#1219123
systemd-default-settings
- Import 0.10
  5088997 SLE: Disable pids controller limit under user instances (jsc#SLE-10123)

- Import 0.9
  bb859bf user@.service: Disable controllers by default (jsc#PED-2276)

- The usage of drop-ins is now the official way for configuring systemd and its
  various daemons on Factory/ALP. Hence the early drop-ins SUSE specific
  "feature" has been abandoned.

- Import 0.8
  f34372f User priority '26' for SLE-Micro
  c8b6f0a Revert "Convert more drop-ins into early ones"

- Import commit 6b8dde1d4f867aff713af6d6830510a84fad58d2
  6b8dde1 Convert more drop-ins into early ones
systemd-presets-branding-SLE
- Enable sysctl-logger (jsc#PED-5024)
systemd-presets-common-SUSE
- Split hcn-init.service to hcn-init-NetworkManager and hcn-init-wicked
  (bsc#1200731 ltc#198485 https://github.com/ibm-power-utilities/powerpc-utils/pull/84)
  Support both the old and new service to avoid complex version interdependency.
systemd-rpm-macros
- Bump version to 15

- Order packages that requires systemd after systemd-sysvcompat when this part
  of the transaction (bsc#1217964)
  systemd-sysvcompat has been introduced recently and contains the compatibility
  scripts used to support SysV init scripts. Make sure that the packages ordered
  after systemd are also ordered after systemd-sysvcompat so theirs rpm
  scriptlets can still rely on the compat scripts.
  On distributions where systemd-sysvcompat doesn't exist, the new ordering
  constraint should be a nop.
timezone
- update to 2024a:
  * Kazakhstan unifies on UTC+5.  This affects Asia/Almaty and
    Asia/Qostanay which together represent the eastern portion of the
    country that will transition from UTC+6 on 2024-03-01 at 00:00 to
    join the western portion.  (Thanks to Zhanbolat Raimbekov.)
  * Palestine springs forward a week later than previously predicted
    in 2024 and 2025.  (Thanks to Heba Hamad.)  Change spring-forward
    predictions to the second Saturday after Ramadan, not the first;
    this also affects other predictions starting in 2039.
  * Asia/Ho_Chi_Minh's 1955-07-01 transition occurred at 01:00
    not 00:00.  (Thanks to Đoàn Trần Công Danh.)
  * From 1947 through 1949, Toronto's transitions occurred at 02:00
    not 00:00.  (Thanks to Chris Walton.)
  * In 1911 Miquelon adopted standard time on June 15, not May 15.
  * The FROM and TO columns of Rule lines can no longer be "minimum"
    or an abbreviation of "minimum", because TZif files do not support
    DST rules that extend into the indefinite past - although these
    rules were supported when TZif files had only 32-bit data, this
    stopped working when 64-bit TZif files were introduced in 1995.
    This should not be a problem for realistic data, since DST was
    first used in the 20th century.  As a transition aid, FROM columns
    like "minimum" are now diagnosed and then treated as if they were
    the year 1900; this should suffice for TZif files on old systems
    with only 32-bit time_t, and it is more compatible with bugs in
    2023c-and-earlier localtime.c.  (Problem reported by Yoshito
    Umaoka.)
  * localtime and related functions no longer mishandle some
    timestamps that occur about 400 years after a switch to a time
    zone with a DST schedule.  In 2023d data this problem was visible
    for some timestamps in November 2422, November 2822, etc. in
    America/Ciudad_Juarez.  (Problem reported by Gilmore Davidson.)
  * strftime %s now uses tm_gmtoff if available.  (Problem and draft
    patch reported by Dag-Erling Smørgrav.)
  * The strftime man page documents which struct tm members affect
    which conversion specs, and that tzset is called.  (Problems
    reported by Robert Elz and Steve Summit.)

- update to 2023d:
  * Ittoqqortoormiit, Greenland changes time zones on
    2024-03-31.
  * Vostok, Antarctica changed time zones on 2023-12-18.
  * Casey, Antarctica changed time zones five times since
    2020.
  * Code and data fixes for Palestine timestamps starting in
    2072.
  * A new data file zonenow.tab for timestamps starting now.
  * Fix predictions for DST transitions in Palestine in
    2072-2075, correcting a typo introduced in 2023a.
  * Vostok, Antarctica changed to +05 on 2023-12-18.  It had
    been at +07 (not +06) for years.
  * Change data for Casey, Antarctica to agree with
    timeanddate.com, by adding five time zone changes since 2020.
    Casey is now at +08 instead of +11.
  * Much of Greenland, represented by America/Nuuk, changed
    its standard time from -03 to -02 on 2023-03-25, not on
    2023-10-28.
  * localtime.c no longer mishandles TZif files that contain
    a single transition into a DST regime.  Previously,
    it incorrectly assumed DST was in effect before the transition
    too.
  * tzselect no longer creates temporary files.
  * tzselect no longer mishandles the following:
  * Spaces and most other special characters in BUGEMAIL,
    PACKAGE, TZDIR, and VERSION.
  * TZ strings when using mawk 1.4.3, which mishandles
    regular expressions of the form /X{2,}/.
  * ISO 6709 coordinates when using an awk that lacks the
    GNU extension of newlines in -v option-arguments.
  * Non UTF-8 locales when using an iconv command that
    lacks the GNU //TRANSLIT extension.
  * zic no longer mishandles data for Palestine after the
    year 2075.
- Refresh tzdata-china.diff
util-linux-systemd
- Properly neutralize escape sequences in wall
  (util-linux-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085,
  and its prerequisites: util-linux-fputs_careful1.patch,
  util-linux-wall-migrate-to-memstream.patch
  util-linux-fputs_careful2.patch).

- Add upstream patch
  more-exit-if-POLLERR-and-POLLHUP-on-stdin-is-received.patch
  bsc#1220117 - L3-Question: Processes not cleaned up after failed SSH session are using up 100% CPU

- Add upstream patch
  util-linux-libuuid-avoid-truncate-clocks.txt-to-improve-perform.patch
  bsc#1207987 gh#util-linux/util-linux@1d98827edde4
vim
- Updated to version 9.1 with patch level 0330, fixes the following problems
  * Fixing bsc#1220763 - vim gets Segmentation fault after updating to version 9.1.0111-150500.20.9.1
- refreshed vim-7.3-filetype_spec.patch
- refreshed vim-7.3-filetype_ftl.patch
- Update spec.skeleton to use autosetup in place of setup macro.
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.1.0111...v9.1.0330

- Updated to version 9.1 with patch level 0111, fixes the following security problems
  * Fixing bsc#1217316 (CVE-2023-48231) - VUL-0: CVE-2023-48231: vim: Use-After-Free in win_close()
  * Fixing bsc#1217320 (CVE-2023-48232) - VUL-0: CVE-2023-48232: vim: Floating point Exception in adjust_plines_for_skipcol()
  * Fixing bsc#1217321 (CVE-2023-48233) - VUL-0: CVE-2023-48233: vim: overflow with count for :s command
  * Fixing bsc#1217324 (CVE-2023-48234) - VUL-0: CVE-2023-48234: vim: overflow in nv_z_get_count
  * Fixing bsc#1217326 (CVE-2023-48235) - VUL-0: CVE-2023-48235: vim: overflow in ex address parsing
  * Fixing bsc#1217329 (CVE-2023-48236) - VUL-0: CVE-2023-48236: vim: overflow in get_number
  * Fixing bsc#1217330 (CVE-2023-48237) - VUL-0: CVE-2023-48237: vim: overflow in shift_line
  * Fixing bsc#1217432 (CVE-2023-48706) - VUL-0: CVE-2023-48706: vim: heap-use-after-free in ex_substitute
  * Fixing bsc#1219581 (CVE-2024-22667) - VUL-0: CVE-2024-22667: vim: stack-based buffer overflow in did_set_langmap function in map.c
  * Fixing bsc#1215005 (CVE-2023-4750) - VUL-0: CVE-2023-4750: vim: Heap use-after-free in function bt_quickfix
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111
wget
- Fix mishandled semicolons in the userinfo subcomponent could lead to an
  insecure behavior in which data that was supposed to be in the userinfo
  subcomponent is misinterpreted to be part of the host subcomponent.
  [bsc#1226419, CVE-2024-38428, properly-re-implement-userinfo-parsing.patch]
wicked
- Update to version 0.6.76
  - compat-suse: warn user and create missing parent config of
    infiniband children (gh#openSUSE/wicked#1027)
  - client: fix origin in loaded xml-config with obsolete port
    references but missing port interface config, causing a
    no-carrier of master (bsc#1226125)
  - ipv6: fix setup on ipv6.disable=1 kernel cmdline (bsc#1225976)
  - wireless: add frequency-list in station mode (jsc#PED-8715)
  - client: fix crash while hierarchy traversing due to loop in
    e.g. systemd-nspawn containers (bsc#1226664)
  - man: add supported bonding options to ifcfg-bonding(5) man page
    (gh#openSUSE/wicked#1021)
  - arputil: Document minimal interval for getopts (gh#openSUSE/wicked#1019)
  - man: (re)generate man pages from md sources (gh#openSUSE/wicked#1018)
  - client: warn on interface wait time reached (gh#openSUSE/wicked#1017)
  - compat-suse: fix dummy type detection from ifname to not cause
    conflicts with e.g. correct vlan config on dummy0.42 interfaces
    (gh#openSUSE/wicked#1016)
  - compat-suse: fix infiniband and infiniband child type detection
    from ifname (gh#openSUSE/wicked#1015)
- Removed patches included in the source archive:
  [- 0001-ifreload-pull-UP-again-on-master-lower-changes-bsc1224100.patch]
  [- 0002-increase-arp-retry-attempts-on-sending-bsc1218668.patch]

- arp: increase arp-send retry value to avoid address configuration
  failure due to ENOBUF reported by kernel while duplicate address
  detection with underlying bonding in 802.3ad mode reporting link
  "up & running" too early (bsc#1218668, gh#openSUSE/wicked#1020,
  gh#openSUSE/wicked#1022).
  [+ 0002-increase-arp-retry-attempts-on-sending-bsc1218668.patch]

- client: fix ifreload to pull UP ports/links again when the config
  of their master/lower changed (bsc#1224100,gh#openSUSE/wicked#1014).
  [+ 0001-ifreload-pull-UP-again-on-master-lower-changes-bsc1224100.patch]

- Update to version 0.6.75:
  - cleanup: fix ni_fsm_state_t enum-int-mismatch warnings
  - cleanup: fix overflow warnings in a socket testcase on i586
  - ifcheck: report new and deleted configs as changed (bsc#1218926)
  - man: improve ARP configuration options in the wicked-config.5
  - bond: add ports when master is UP to avoid port MTU revert (bsc#1219108)
  - cleanup: fix interface dependencies and shutdown order (bsc#1205604)
  - Remove port arrays from bond,team,bridge,ovs-bridge (redundant)
    and consistently use config and state info attached to the port
    interface as in rtnetlink(7).
  - Cleanup ifcfg parsing, schema configuration and service properties
  - Migrate ports in xml config and policies already applied in nanny
  - Remove "missed config" generation from finite state machine, which
    is completed while parsing the config or while xml config migration.
  - Issue a warning when "lower" interface (e.g. eth0) config is missed
    while parsing config depending on it (e.g. eth0.42 vlan).
  - Resolve ovs master to the effective bridge in config and wickedd
  - Implement netif-check-state require checks using system relations
    from wickedd/kernel instead of config relations for ifdown and add
    linkDown and deleteDevice checks to all master and lower references.
  - Add a `wicked <ifup|ifdown|ifreload> --dry-run …` option to show the
    system/config interface hierarchies as notice with +/- marked
    interfaces to setup and/or shutdown.
- Removed patches included in the source archive:
  [- 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch]
  [- 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch]
  [- 0003-move-all-attribute-definitions-to-compiler-h.patch]
  [- 0004-hide-secrets-in-debug-log-bsc-1221194.patch]
  [- 0005-client-do-to-not-convert-sec-to-msec-twice-bsc-1222105.patch]

- client: do not convert sec to msec twice (bsc#1222105)
  [+ 0005-client-do-to-not-convert-sec-to-msec-twice-bsc-1222105.patch]

- addrconf: fix fallback-lease drop (bsc#1220996)
  [+ 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch]
- extensions/nbft: use upstream `nvme nbft show` (bsc#1221358)
  [+ 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch]
- hide secrets in debug log (bsc#1221194)
  [+ 0003-move-all-attribute-definitions-to-compiler-h.patch]
  [+ 0004-hide-secrets-in-debug-log-bsc-1221194.patch]

- update to version 0.6.74
  + team: add new options like link_watch_policy (jsc#PED-7183)
  + Fix memory leaks in dbus variant destroy and fsm free (gh#openSUSE/wicked#1001)
  + xpath: allow underscore in node identifier (gh#openSUSE/wicked#999)
  + vxlan: don't format unknown rtnl attrs (bsc#1219751)
- removed patches included in the source archive:
  [- 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch]
  [- 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch]
  [- 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch]
  [- 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch]
  [- 0005-duid-fix-comment-for-v6time.patch]
  [- 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch]
  [- 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch]
  [- 0002-system-updater-Parse-updater-format-from-XML-configu.patch]
  [- 0001-fix_arp_notify_loop_and_burst_sending.patch]

- ifreload: VLAN changes require device deletion (bsc#1218927)
  [+ 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch]
- ifcheck: fix config changed check (bsc#1218926)
  [+ 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch]
- client: fix exit code for no-carrier status (bsc#1219265)
  [+ 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch]
- dhcp6: omit the SO_REUSEPORT option (bsc#1215692)
  [+ 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch]
- duid: fix comment for v6time
  (https://github.com/openSUSE/wicked/pull/989)
  [+ 0005-duid-fix-comment-for-v6time.patch]
- rtnl: fix peer address parsing for non ptp-interfaces
  (https://github.com/openSUSE/wicked/pull/987,
  https://github.com/openSUSE/wicked/pull/988)
  [+ 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch]
  [+ 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch]
- system-updater: Parse updater format from XML configuration to
  ensure install calls can run.
  (https://github.com/openSUSE/wicked/pull/985)
  [+ 0002-system-updater-Parse-updater-format-from-XML-configu.patch]
xen
- Update to Xen 4.16.6 security bug fix release (bsc#1027519)
  xen-4.16.6-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- bsc#1221984 - VUL-0: CVE-2023-46842: xen: x86 HVM hypercalls may
  trigger Xen bug check (XSA-454)
- bsc#1222302 - VUL-0: CVE-2024-31142: xen: x86: Incorrect logic
  for BTC/SRSO mitigations (XSA-455)
- bsc#1222453 - VUL-0: CVE-2024-2201: xen: x86: Native Branch
  History Injection (XSA-456)
- Dropped patches contained in new tarball
  64e5b4ac-x86-AMD-extend-Zenbleed-check.patch
  64e6459b-revert-VMX-sanitize-rIP-before-reentering.patch
  64eef7e9-x86-reporting-spurious-i8259-interrupts.patch
  64f71f50-Arm-handle-cache-flush-at-top.patch
  65087000-x86-spec-ctrl-SPEC_CTRL_EXIT_TO_XEN-confusion.patch
  65087001-x86-spec-ctrl-fold-DO_SPEC_CTRL_EXIT_TO_XEN.patch
  65087002-x86-spec-ctrl-SPEC_CTRL-ENTRY-EXIT-asm-macros.patch
  65087003-x86-spec-ctrl-SPEC_CTRL-ENTER-EXIT-comments.patch
  65087004-x86-entry-restore_all_xen-stack_end.patch
  65087005-x86-entry-track-IST-ness-of-entry.patch
  65087006-x86-spec-ctrl-VERW-on-IST-exit-to-Xen.patch
  65087007-x86-AMD-Zen-1-2-predicates.patch
  65087008-x86-spec-ctrl-Zen1-DIV-leakage.patch
  650abbfe-x86-shadow-defer-PV-top-level-release.patch
  65263470-AMD-IOMMU-flush-TLB-when-flushing-DTE.patch
  65263471-libfsimage-xfs-remove-dead-code.patch
  65263472-libfsimage-xfs-amend-mask32lo.patch
  65263473-libfsimage-xfs-sanity-check-superblock.patch
  65263474-libfsimage-xfs-compile-time-check.patch
  65263475-pygrub-remove-unnecessary-hypercall.patch
  65263476-pygrub-small-refactors.patch
  65263477-pygrub-open-output-files-earlier.patch
  65263478-libfsimage-function-to-preload-plugins.patch
  65263479-pygrub-deprivilege.patch
  6526347a-libxl-allow-bootloader-restricted-mode.patch
  6526347b-libxl-limit-bootloader-when-restricted.patch
  6526347c-SVM-fix-AMD-DR-MASK-context-switch-asymmetry.patch
  6526347d-x86-PV-auditing-of-guest-breakpoints.patch
  65536847-AMD-IOMMU-correct-level-for-quarantine-pt.patch
  65536848-x86-spec-ctrl-remove-conditional-IRQs-on-ness.patch
  xsa440.patch
  xsa449.patch
  xsa451.patch
  xsa452-1.patch
  xsa452-2.patch
  xsa452-3.patch
  xsa452-4.patch
  xsa452-5.patch
  xsa452-6.patch
  xsa452-7.patch
  xsa453-1.patch
  xsa453-2.patch
  xsa453-3.patch
  xsa453-4.patch
  xsa453-5.patch
  xsa453-6.patch
  xsa453-7.patch
  xsa453-8.patch
  xsa454-1.patch
  xsa454-2.patch

- bsc#1221332 - VUL-0: CVE-2023-28746: xen: x86: Register File Data
  Sampling (XSA-452)
  xsa452-1.patch
  xsa452-2.patch
  xsa452-3.patch
  xsa452-4.patch
  xsa452-5.patch
  xsa452-6.patch
  xsa452-7.patch
- bsc#1221334 - VUL-0: CVE-2024-2193: xen: GhostRace: Speculative
  Race Conditions (XSA-453)
  xsa453-1.patch
  xsa453-2.patch
  xsa453-3.patch
  xsa453-4.patch
  xsa453-5.patch
  xsa453-6.patch
  xsa453-7.patch
  xsa453-8.patch

- bsc#1219885 - VUL-0: CVE-2023-46841: xen: x86: shadow stack vs
  exceptions from emulation stubs (XSA-451)
  xsa451.patch
xfsprogs
- xfs_copy: don't use cached buffer reads until after libxfs_mount
  (bsc#1227150)
  - Add xfsprogs-xfs_copy-don-t-use-cached-buffer-reads-until-after-l.patch
yast2-http-server
- bsc#1218943
  - followup of previous fix - fixed internal issue which caused
    Server modules not to be displayed at all.
  - 4.4.3
yast2-network
- Guard secret attributes against leaking to the log (bsc#1221194)
- 4.4.60
yast2-packager
- Reimplemented the hardcoded product mapping to support also the
  migration from SLE_HPC to SLES SP6+ (with the HPC module)
  (bsc#1220567)
- 4.4.35

- Do not fail when the installation URL contains a space
  (bsc#1201816)
- 4.4.34
yast2-registration
- Set the new product mapping when upgrading SLE_HPC to SLES SP6+
  (with the HPC module), use the old product mapping when upgrading
  from SLE_HPC-SP3 to SLE_HPC-SP4 (bsc#1220567)
- 4.4.24
yast2-users
- Add a missing require in the auto client (bsc#1219422).
- 4.4.16
zypper
- Fixed check for outdated repo metadata as non-root user
  (bsc#1222086)
- BuildRequires:  libzypp-devel >= 17.33.0.
- Delay zypp lock until command options are parsed (bsc#1223766)
- version 1.14.73

- Unify message format(fixes #485)
- version 1.14.72

- switch cmake build type to RelWithDebInfo
- modernize spec file (remove Authors section, use proper macros,
  remove redundant clean section, don't mark man pages as doc)
- switch to -O2 -fvisibility=hidden -fpie:
  * PIC is not needed as no shared lib is built
  * fstack-protector-strong is default on modern dists and would
    be downgraded by fstack-protector
  * default visibility hidden allows better optimisation
  * O2 is reducing inlining bloat
  - > 18% reduced binary size

- remove procps requires (was only for ZMD which is dropped)
  (jsc#PED-8153)

- Do not try to refresh repo metadata as non-root user
  (bsc#1222086)
  Instead show refresh stats and hint how to update them.
- man: Explain how to protect orphaned packages by collecting
  them in a plaindir repo.
- packages: Add --autoinstalled and --userinstalled options to
  list them.
- Don't print 'reboot required' message if download-only or
  dry-run (fixes #529)
  Instead point out that a reboot would be required if the option
  was not used.
- Resepect zypper.conf option `showAlias` search commands
  (bsc#1221963)
  Repository::asUserString (or Repository::label) respects the
  zypper.conf option, while name/alias return the property.
- version 1.14.71

- dup: New option --remove-orphaned to remove all orphaned
  packages in dup (bsc#1221525)
- version 1.14.70

- info,summary: Support VendorSupportOption flag
  VendorSupportSuperseded (jsc#OBS-301, jsc#PED-8014)
- BuildRequires:  libzypp-devel >= 17.32.0.
  API cleanup and changes for VendorSupportSuperseded.
- Show active dry-run/download-only at the commit propmpt.
- patch: Add --skip-not-applicable-patches option (closes #514)
- Fix printing detailed solver problem description.
  The problem description() is one rule out possibly many in
  completeProblemInfo() the solver has chosen to represent the
  problem. So either description or completeProblemInfo should be
  printed, but not both.
- Fix bash-completion to work with right adjusted numbers in the
  1st column too (closes #505)
- Set libzypp shutdown request signal on Ctrl+C (fixes #522)
- lr REPO: In the detailed view show all baseurls not just the
  first one (bsc#1218171)
- version 1.14.69