SUSE-SU-2021:3450-1: important: Security update for javapackages-tools, javassist, mysql-connector-java, protobuf, python-python-gflags

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 15 16:16:09 UTC 2021


   SUSE Security Update: Security update for javapackages-tools, javassist, mysql-connector-java, protobuf, python-python-gflags
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3450-1
Rating:             important
References:         #1036025 #1133277 #1162343 SOC-11543 
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that contains security fixes and contains one
   feature can now be installed.

Description:

   This update for javapackages-tools, javassist, mysql-connector-java,
   protobuf, python-python-gflags contains the following fixes:

   Changes in mysql-connector-java:
   - Restrict license to GPL-2.0-only
   - Fix README adjustments
   - Depend on log4j rather than log4j-mini and adjust log4j dependencies to
     account for the lack of log4j12 Provides in some code streams.
   - Add missing Group tag
   - Update to 8.0.25 (SOC-11543) Changes in 8.0.25
       * No functional changes: version alignment with MySQL Server 8.0.25.
         Changes in 8.0.24
       * Bug#102188 (32526663), AccessControlException with
         AuthenticationLdapSaslClientPlugin.
       * Bug#22508715, SETSESSIONMAXROWS() CALL ON CLOSED CONNECTION RESULTS
         IN NPE.
       * Bug#102131 (32338451), UPDATABLERESULTSET NPE WHEN USING DERIVED
         QUERIES OR VIEWS.
       * Bug#101596 (32151143), GET THE 'HOST' PROPERTY ERROR AFTER CALLING
         TRANSFORMPROPERTIES() METHOD.
       * Bug#20391832, SETOBJECT() FOR TYPES.TIME RESULTS IN EXCEPTION WHEN
         VALUE HAS FRACTIONAL PART.
       * Bug#97730 (31699993), xdev api: ConcurrentModificationException at
         Session.close.
       * Bug#99708 (31510398), mysql-connector-java 8.0.20 ASSERTION FAILED:
         Unknown message type: 57 s.close.
       * Bug#32122553, EXTRA BYTE IN COM_STMT_EXECUTE.
       * Bug#101558 (32141210), NULLPOINTEREXCEPTION WHEN EXECUTING INVALID
         QUERY WITH USEUSAGEADVISOR ENABLED.
       * Bug#102076 (32329915), CONTRIBUTION: MYSQL JDBC DRIVER
         RESULTSET.GETLONG() THROWS NUMBEROUTOFRANGE.
       * Bug#31747910, BUG 30474158 FIX IMPROVES JDBC COMPLIANCE BUT CHANGES
         DEFAULT RESULTSETTYPE HANDLING.
       * Bug#102321 (32405590), CALLING RESULTSETMETADATA.GETCOLUMNCLASSNAME
         RETURNS WRONG VALUE FOR DATETIME.
       * WL#14453, Pluggable authentication: new default behavior & user-less
         authentications.
       * WL#14392, Improve timeout error messages [classic].
       * WL#14202, XProtocol: Support connection close notification. Changes
         in 8.0.23
       * Bug#21789378, FORCED TO SET SERVER TIMEZONE IN CONNECT STRING.
       * Bug#95644 (30573281), JDBC GETDATE/GETTIME/GETTIMESTAMP INTERFACE
         BEHAVIOR CHANGE AFTER UPGRADE 8.0.
       * Bug#94457 (29402209), CONNECTOR/J RESULTSET.GETOBJECT( ...,
         OFFSETDATETIME.CLASS ) THROWS.
       * Bug#76775 (20959249), FRACTIONAL SECONDS IN TIME VALUES ARE NOT
         AVAILABLE VIA JDBC.
       * Bug#99013 (31074051), AN EXTRA HOUR GETS ADDED TO THE TIMESTAMP WHEN
         SUBTRACTING INTERVAL 'N' DAYS.
       * Bug#98695 (30962953), EXECUTION OF "LOAD DATA LOCAL INFILE" COMMAND
         THROUGH JDBC FOR DATETIME COLUMN.
       * Bug#101413 (32099505), JAVA.TIME.LOCALDATETIME CANNOT BE CAST TO
         JAVA.SQL.TIMESTAMP.
       * Bug#101242 (32046007), CANNOT USE BYTEARRAYINPUTSTREAM AS ARGUMENTS
         IN PREPARED STATEMENTS AN MORE.
       * WL#14274, Support for authentication_ldap_sasl_client(SCRAM-SHA-256)
         authentication plugin.
       * WL#14206, Support for authentication_ldap_sasl_client(GSSAPI)
         authentication plugin.
       * WL#14207, Replace language in APIs and source code/docs. Changes in
         8.0.22
       * Bug#98667 (31711961), "All pipe instances are busy" exception on
         multiple connections to named Pipe.
       * Bug#96309 (31699357), MultiHost in loadbalance may lead to a TPS
         reduction during a quick switch.
       * Bug#99076 (31083755), Unclear exception/error when connecting with
         jdbc:mysql to a mysqlx port.
       * Bug#96870 (30304764), Contribution: Allow to disable
         AbandonedConnectionCleanupThread completely.
       * WL#14115, Support for authentication_ldap_sasl_client (SCRAM-SHA-1)
         authentication plugin.
       * WL#14096, Add option to specify LOAD DATA LOCAL allow list folder.
       * WL#13780, Skip system-wide trust and key stores (incl. X DevAPI
         client certs).
       * WL#14017, XProtocol -- support for configurable compression
         algorithms.
       * Bug#92903 (28834903), MySQL Connector/j should support wildcard
         names or alternative names.
       * Bug#99767 (31443178), Contribution: Check SubjectAlternativeName for
         TLS instead of commonName.
       * Bug#93444 (29015453), LOCALDATETIME PARAMETER VA UES ALTERED WHEN
         CLIENT AND SERVER TIMEZONES DIFFER.
       * WL#14052, Remove asynchronous variant of X Protocol.
       * Bug#99713 (31418928), NPE DURING
         COM.MYSQL.CJ.SERVERPREPAREDQUERYBINDVALUE.STOREDATE().
       * WL#14068, Remove legacy integration with JBoss. Changes in 8.0.21
       * WL#14051, Upgrade Protocol Buffers dependency to
         protobuf-java-3.11.4.
       * WL#14042, Upgrade testsuite to JUnit 5.
       * Bug#98237 (30911870),  PREPAREDSTATEMENT.SETOBJECT(I, "FALSE",
         TYPES.BOOLEAN) ALWAYS SETS TRUE OR 1.
       * WL#13008, DevAPI: Add schema validation to create collection.
         Changes in 8.0.20
       * Bug#30805426, IN CASE OF ISAUTHMETHODSWITCHREQUESTPACKET , TOSERVERS
         > 1 ARE IGNORED.
       * Bug#97714 (30570249), Contribution: Expose elapsed time for query
         interceptor
       * Bug#97724 (30570721), Contribution: Allow \'3.\' formatted numbers.
       * Bug#98536 (30877755), SIMPLEDATEFORMAT COULD CACHE A WRONG CALENDAR.
         Fix for Bug#91112 (28125069), AGAIN WRONG JAVA.SQL.DATE.
       * Bug#30474158, CONNECTOR/J 8 DOES NOT HONOR THE REQUESTED
         RESULTSETTYPE SCROLL_INSENSITIVE ETC.
       * Bug#98445 (30832513), Connection option
         clientInfoProvider=ClientInfoProviderSP causes NPE.
       * WL#12248, DevAPI: Connection compression.
       * Bug#30636056, ResultSetUtil.resultSetToMap() can be unsafe to use.
       * Bug#97757 (30584907), NULLPOINTEREXCEPTION WITH
         CACHERESULTSETMETADATA=TRUE AND EXECUTEQUERY OF "SET". Changes in
         8.0.19
       * WL#13346, Support for mult-host and failover.
       * Bug#97413 (30477722), DATABASEMETADATA IS BROKEN AFTER SERVER
         WL#13528.
       * WL#13367, DNS SRV support.
       * WL#12736, DevAPI: Specify TLS ciphers to be used by a client or
         session.
       * Bug#96383 (30119545) RS.GETTIMESTAMP() HAS * DIFFERENT RESULTS FOR
         TIME FIELDS WITH USECURSORFETCH=TRUE.
       * Bug#96059 (29999318), ERROR STREAMING MULTI RESULTSETS WITH
         MYSQL-CONNECTOR-JAVA 8.0.X.
       * Bug#96442 (30151808), INCORRECT DATE ERROR WHEN CALLING GETMETADATA
         ON PREPARED STATEMENT. Changes in 8.0.18
       * WL#13347, Connectors should handle expired password sandbox without
         SET operations.
       * Bug#84098 (25223123), endless loop in
         LoadBalancedAutoCommitInterceptor.
       * Bug#23721537, MULTI-SELECT WITH EXECUTEASYNC() GIVES IMPROPER ERROR.
       * Bug#95741 (29898567), METADATA QUERY USES UPPER() AROUND NUMERIC
         EXPRESSION.
       * Bug#20913289, PSTMT.EXECUTEUPDATE() FAILS WHEN SQL MODE IS
         NO_BACKSLASH_ESCAPES.
       * Bug#80441 (22850444), SYNTAX ERROR ON RESULTSET.UPDATEROW() WITH
         SQL_MODE NO_BACKSLASH_ESCAPES. Changes in 8.0.17
       * WL#13210, Generate Javadocs via ant.
       * WL#12247, DevAPI: indexing array fields.
       * WL#12726, DevAPI: Add overlaps and not_overlaps as operator.
       * Bug#95503 (29821029), Operator IN not mapping consistently to the
         right X Plugin operation.
       * WL#12942, Update README.md and add new CONTRIBUTING.md.
       * WL#13125, Support fully qualified hostnames longer than 60
         characters.
       * Bug#95210 (29807741), ClassCastException in BlobFromLocator when
         connecting as jdbc:mysql:replication.
       * Bug#29591275, THE JAR FILE NEEDS TO CONTAIN A README AND LICENSE
         FILE.
       * WL#13124, Support new utf8mb4 bin collation.
       * WL#13009, DevAPI: Deprecate methods.
       * WL#11101, Remove de-cache and close of SSPSs on double call to
         close().
       * Bug#89133 (27356869)  CONTRIBUTION: UPDATE DA ABASEMETADATA.JAVA.
       * Bug#11891000, DABATASEMETADATA.GETTABLES() IGNORES THE
         SCHEMA_PATTERN ARGUMENT.
       * Bug#94101 (29277648), SETTING LOGSLOWQUERIES SHOULD NOT
         AUTOMATICALLY ENABLE PROFILESQL FOR QUERIES.
       * Bug#74690 (20010454), PROFILEREVENT HOSTNAME HAS NO GETTER().
       * Bug#70677 (17640628), CONNECTOR J WITH PROFILESQL - LOG CONTAINS
         LOTS OF STACKTRACE DATA.
       * Bug#41172 (11750577), PROFILEREVENT.PACK() THROWS
         ARRAYINDEXOUTOFBOUNDSEXCEPTION.
       * Bug#27453692, CHARACTERS GET GARBLED IN CONCAT() IN PS WHEN
         USECURSORFETCH=TRUE.
       * Bug#94585 (29452669), GETTABLENAME() RETURNS NULL FOR A QUERY HAVING
         COUNT(*) WITH JDBC DRIVER V8.0.12.
       * Bug#94442 (29446059), RESULTSETIMPL.GETDOUBLE IS INEFFICIENT BECAUSE
         OF BIGDECIMAL (RE)CONSTRUCTIONS. Changes in 8.0.16
       * WL#12825, Remove third-party libraries from sources and bundles.
       * Bug#93590 (29054329), javax.net.ssl.SSLException: closing inbound
         before receiving peer's close_notify.
       * Bug#94414 (29384853), Connector/J RPM package have version number in
         path.
       * Bug#27786499, REDUNDANT FILES IN DEBIAN PACKAGE FOR
         DEBIAN9(COMMUNITY PACKAGE) FOR CJAVA.
       * WL#12246, DevAPI: Prepared statement support.
       * WL#10839, Adjust c/J tests to the new "ON" default for
         explicit_defaults_for_timestamp.
       * Bug#29329326, PLEASE AVOID SHOW PROCESSLIST IF POSSIBLE.
       * WL#12460, DevAPI: Support new session reset functionality.
       * WL#12459, DevAPI: Support connection-attributes.
       * Bug#25650385, GETBYTE() RETURNS ERROR FOR BINARY() FLD.
       * Bug#27784363, MYSQL 8.0 JDBC DRIVER THROWS NUMBERFORMATEXCEPTION FOR
         TEXT DATA
       * Bug#93007 (28860051), LoadBalancedConnectionProxy.getGlobalBlacklist
         bug.
       * Bug#29186870, CONNECTOR/J REGRESSION: NOT RETURNING PRECISION
         GETPROCEDURECOLUMNS.
       * Bug#22038729, X DEVAPI: ANY API CALL AFTER A FAILED CALL PROC()
         RESULTS IN HANG.
       * Bug#29244101, ADD MAPPING FOR UTF8MB4_ZH_0900_AS_CS COLLATION.
       * Bug#92819 (28834959), EXPRPARSER THROWS WRONGARGUMENTEXCEPTION WHEN
         PARSING EMPTY JSON ARRAY.
       * Bug#21921956, X DEVAPI: EXPRESSION PARSE ERROR WITH UNARY OPERATOR.
       * Bug#94031 (29257922), WRONG JSON_UNQUOTE WORKAROUND.
       * Bug#22931700, BINDINGS.GETBOOLEAN() ALWAYS RETURNS FALSE.
       * Bug#25650912, ERROR MESSAGE NOT CLEAR WHEN WE PASS A CHAR DATA TO
         ANY TABLE API.
       * Bug#25642021, CHANGEUSER() FAILS WHEN ENABLEPACKETDEBUG=TRUE.
         Changes in 8.0.15
       * Bug#94051 (29261254), Not recommended default for
         'allowLoadLocalInfile'. Changes in 8.0.14
       * WL#12298, Connectors: Expose metadata about source and binaries in
         unified way.
       * Bug#93111 (28894344), ConnectionUrl.java contains char U+00A7
         (section sign).
       * WL#12621, DevAPI: Handling of Default Schema.
       * Bug#93340 (28970166), C/J BUILD SCRIPT IS TOO VERBOSE
       * WL#12462, DevAPI: Be prepared for initial notice on connection.
       * Bug#28924137, WL#12463:IF COLLECTION DOESN'T EXIST, COLL.COUNT() IS
         GIVING A WRONG ERROR MESSAGE.
       * WL#12463, DevAPI: Standardize count method.
       * Bug#92508 (28747636), mysql-connector in bootclasspath causing
         memory leak.
       * Bug#25650514, UPDATEROW() CALL FAILS WITH NPE WHEN SSPS=TRUE AND
         TABLE HAS MULTI-FLD KEY.
       * Bug#25650482, REFRESHROW() CALL AFTER UPDATEROW() API FAILS WHEN
         USESERVERPREPSTMTS=TRUE.
       * Bug#92536 (28692243), UPDATEING SERVER SIDE PREPSTMTS RESULTSET FAIL.
       * Bug#92625 (28731795), CONTRIBUTION: FIX OBSERVED NPE IN
         CLEARINPUTSTREAM.
       * Bug#23045642, ADDING NO-DOC (MYSQLCONNJ-696) RESULTS IN EXCEPTION.
       * Bug#91065 (28101003), ZERODATETIMEBEHAVIOR=CONVERT_TO_NULL SHOULD
         NOT APPLY TO 00:00:00 TIME COLUMNS.
       * Bug#92574 (28706219), WHEN CONVERTING FROM VARCHAR TO JAVA BOOLEAN,
         'N' IS NOT SUPPORTED.
       * Bug#25642226, CHANGEUSER() NOT SETTING THE DATABASE PROPERLY WITH
         SHA USER.
       * Bug#28606708, NAMED PIPE CONNECTION FOR X PROTOCOL RETURNS NPE,
         EXPECTED PROPER ERROR MESSAGE. Changes in 8.0.13
       * Bug#91317 (28207422), Wrong defaults on collation mappings.
       * WL#12245, DevAPI: Implement connect timeout.
       * Bug#21774249, UNIT TEST FAILS WITH ERROR " 'CEST' IS UNRECOGNIZED
         TIME ZONE".
       * WL#11857, DevAPI: Implement connection pooling for xprotocol.
       * Bug#91873 (28444461), REMOVE USEOLDUTF8BEHAVIOR CONNECTION PROPERTY.
       * Bug#92264 (28594434), JSONPARSER PUTS UNNECESSARY MAXIMUM LIMIT ON
         JSONNUMBER TO 10 DIGITS.
       * WL#12110, Extend PropertyDefinitions.PropertyKey usage.
       * Bug#81063 (23098159), w/ rewriteBatchedStatements, when 2 tables
         involved, the rewriting not correct.
       * Bug#84813 (25501750), rewriteBatchedStatements fails in INSERT.
       * Bug#81196 (23227334), CONNECTOR/J NOT FOLLOWING DATABASE CHARACTER
         SET.
       * Bug#72609 (18749544), SETDATE() NOT USING A PROLEPTIC GREGORIAN
         CALENDAR.
       * Bug#87534 (26730196), UNION ALL query fails when
         useServerPrepStmts=true on database connection.
       * Bug#89948 (27658489), Batched statements are not committed for
         useLocalTransactionState=true.
       * BUG#22305979, WRONG RECORD UPDATED IF SENDFRACTIONALSECONDS=FALSE
         AND SMT IS SCROLLABLE.
       * Bug#27102307, CHANGE USESSL AND VERIFYSERVERCERTIFICATE TO SSLMODE
         OPTION.
       * Bug#28150662, CONNECTOR/J 8 MALFORMED DATABASE URL EXCEPTION WHIT
         CORRECT URL STRING.
       * Bug#91421 (28246270), ALLOWED VALUES FOR ZERODATETIMEBEHAVIOR ARE
         INCOMPATIBLE WITH NETBEANS.
       * Bug#23045604, XSESSION.GETURI() RETURNS NPE.
       * Bug#21914769, NPE WHEN TRY TO EXECUTE INVALID JSON STRING.
       * Bug#BUG#90887 (28034570), DATABASEMETADATAUSINGINFOSCHEMA#GETTABLES
         FAILS IF METHOD ARGUMENTS ARE NULL.
       * Bug#28207088, C/JAVA: UPDATECLOB(INT COLUMNLABEL, JAVA.SQL.CLOB
         CLOB) IS FAILING.
       * Bug#27629553, NPE FROM GETSESSION() FOR SSL CONNECTION WHEN NO
         PASSWORD PASSED. Changes in 8.0.12
       * Bug#28208000, MASTER : HANG IN ASYNCHRONOUS SELECT TEST.
       * WL#10544, Update MySQL 8.0 keywords list.
       * WL#11858, DevAPI: Core API v1 alignment.
       * Bug#27652379, NPE FROM GETSESSION(PROPERTIES) WHEN HOST PARAMETER IS
         GIVEN IN SMALL LETTER.
       * BUG#87600 (26724154), CONNECTOR THROWS 'MALFORMED DATABASE URL' ON
         NON MYSQL CONNECTION-URLS.
       * BUG#26089880, GETCONNECTION("MYSQLX://..") RETURNS NON-X PROTOCOL
         CONNECTION.
       * WL#11876, Improve connection properties design.
       * WL#11933, Connector/J 8.0 X DevAPI reference documentation update.
       * WL#11860, Ensure >= 75% code coverage.
       * Bug#90753 (27977617), WAIT_TIMEOUT EXCEEDED MESSAGE NOT TRIGGERED.
       * Bug#85941 (25924324), WASNULL NOT SET AFTER GETBYTES IS CALLED.
       * Bug#28066709, COLLECTION.CREATEINDEX() TEST IS BROKEN AFTER WL#11808
         IMPLEMENTATION.
       * Bug#90872 (28027459), FILTERPARAMS CLASS IS NOT NEEDED.
       * Bug#27522054, POSSIBLE ASYNC XPROTOCOL MESSAGE HANDLING PERF ISSUE.
         The "xdevapi.useAsyncProtocol" connection property default value is
         changed to "false". Changes in 8.0.11
       * WL#11293, DevAPI: Support new locking modes : NOWAIT and SKIP LOCKED.
       * Bug#90029 (27678308), FAILURE WHEN GETTING GEOMCOLLECTION COLUMN
         TYPE.
       * BUG#90024 (27677574), SOME TESTS FAILED AGAINST MYSQL 8.0.5 BECAUSE
         OF DEPRECATED FEATURES REMOVAL.
       * Bug#86741 (26314325), Multi-Host connection with autocommit=0
         getAutoCommit maybe wrong.
       * Bug#27231383, PROVIDE MAVEN-FRIENDLY COMMERCIAL PACKAGES WITHOUT
         "-BIN".
       * Bug#26819691, SETTING PACKETDEBUGBUFFERSIZE=0 RESULTS IN CONNECTION
         FAILURE.
       * Bug#88227 (27029657), Connector/J 5.1.44 cannot be used against
         MySQL 5.7.20 without warnings.
       * Bug#27374581, CONNECTION FAILS WHEN GPL SERVER STARTED WITH
         TLS-VERSION=TLSV1.2.
       * WL#11419, DevAPI: New document _id generation support.
       * WL#11620, Change caching_sha2_password padding.
       * WL#11604, DevAPI: Add SHA256_MEMORY support.
       * BUG#86278 (26092824), SUPPORT CUSTOM CONSTRUCTION OF SSLSOCKET
         DURING CONNECTION ESTABLISHMENT.
       * BUG#27226293, JSONNUMBER.GETINTEGER() & NUMBERFORMATEXCEPTION.
       * WL#10527, Clean up Protocol and Session interfaces. Changes in 8.0.9
       * WL#11469, Update license header in GPL packages.
       * BUG#27247349, WL#11208 : UNIQUE DOES NOT GIVE ERROR EVEN THOUGH IT
         IS NOT SUPPORTED.
       * WL#11208, DevAPI: Collection.createIndex.
       * WL#10156, Add setters/getters for connection properties to
         MysqlDataSource, MysqlXADataSource and MysqlConnectionPoolDataSource.
       * WL#11401, DevAPI: Remove configuration API.
       * WL#10619, Ensure compatibility with new data dictionary.
       * BUG#27217264, WL#10937: NULL POINTER EXCEPTION WHEN NULL IS PASSED
         AS _ID IN COLL.REPLACEONE.
       * WL#10937, DevAPI: ReplaceOne, AddOrReplaceOne, GetOne, RemoveOne.
       * Bug#26723646, JSON_MERGE() FUNCTION IS DEPRECATED IN MYSQL 8.0.
       * Bug#27185332, WL#11210:ERROR IS THROWN WHEN NESTED EMPTY DOCUMENTS
         ARE INSERTED TO COLLECTION.
       * Bug#27151601, WL#11210: DOCUMENT PATCH EXPRESSIONS ARE NOT SUPPORTED.
       * WL#11210, DevAPI: Modify/MergePatch.
       * Bug#79612 (22362474), CONNECTION ATTRIBUTES LOST WHEN CONNECTING
         WITHOUT DEFAULT DATABASE.
       * WL#10152, Enable TLSv1.2 on mysqlx.
       * Bug#27131768, NULL POINTER EXCEPTION IN CONNECTION.
       * Bug#88232 (27047676), c/J does not rollback transaction when
         autoReconnect=true.
       * Bug#88242 (27040063), autoReconnect and socketTimeout JDBC option
         makes wrong order of client packet.
       * Bug#88021 (26939943), High GC pressure when driver configured with
         serversideprepared statements.
       * Bug#26724085, CHARSET MAPPING TO BE UPDATED FOR MYSQL 8.0.3.
       * Bug#87704 (26771560), THE STREAM GETS THE RESULT SET ?THE DRIVER
         SIDE GET WRONG ABOUT GETLONG().
       * Bug#24924097, SERVER GREETING ERROR ISN'T RECOGNIZED DURING
         HANDSHAKE.
       * Bug#26748909, MASTER : ERROR - NO OPERATIONS ALLOWED AFTER STATEMENT
         CLOSED FOR TOSTRING().
       * Bug#26266731, CONCUR_UPDATABLE RESULTSET OPERATIONS FAIL AGAINST 8.0
         FOR BOOLEAN COLUMN.
       * WL#11239, DevAPI: Remove create table implementation.
       * Bug#27131100, WL#11212 : SAVEPOINT CREATING WITH EMPTY STRING AND
         SPACE AS NAME.
       * WL#11212, DevAPI: transaction save-points.
       * WL#11060, Support new SHA-256 authentication system.
       * Bug#87826 (26846249), MYSQL JDBC CONNECTOR/J DATABASEMETADATA NULL
         PATTERN HANDLING IS NON-COMPLIANT.
       * WL#11163, Extract parameter setters, serverPrepare() and
         serverExecute() to core classes.
       * BUG#26995710, WL#11161 : NULL POINTER EXCEPTION IN EXECUTEBATCH()
         AND CLOSE().
       * WL#11161, Unify query bindings.
       * WL#8469, Don't extract query text from packets when possible.
         Changes in 8.0.8
       * BUG#26722030, TEST FAILING DUE TO BINARY LOGGING ENABLED BY DEFAULT
         IN MYSQL 8.0.3.
       * BUG#26722018, TESTS FAILING DUE TO CHANGE IN
         INFORMATION_SCHEMA.INNODB_SYS_* NAMING.
       * BUG#26750807, MASTER : NULL POINTER EXCEPTION IN
         SCHEMA.DROPVIEW(NULL).
       * BUG#26750705, MASTER : ERROR - UNSUPPORTED CONVERSION FROM TIME TO
         JAVA.SQL.DATE.
       * WL#10620, DevAPI: SHA256 Authentication support.
       * WL#10936, DevAPI: Row locking for Crud.Find.
       * WL#9868, DevAPI: Configuration handling interface.
       * WL#10935, DevAPI: Array or Object "contains" operator.
       * WL#9875, Prepare c/J 8.0 for DEB and RPM builds.
       * BUG#26259384, CALLABLE STATEMENT GIVES ERROR IN C/JAVA WHEN RUN
         AGAINST MYSQL 8.0.
       * Bug#26393132, NULLPOINTEREXCEPTION IS THROWN WHEN TRIED TO DROP A
         NULL COLLECTION.
       * WL#10532, DevAPI: Cleanup Drop APIs.
       * Bug#87429 (26633984), repeated close of ServerPreparedStatement
         causes memory leak.
       * Bug#87379 (26646676), Perform actual TLS capabilities check when
         restricting TLSv1.2.
       * Bug#85601 (25777822), Unit notation is missing in the description of
         the property involved in the time.
       * Bug#87153 (26501245), INCORRECT RESULT OF DBMD.GETVERSIONCOLUMNS()
         AGAINST MYSQL 8.0.2+.
       * Bug#78313 (21931572), proxies not handling Object.equals(Object)
         calls correctly.
       * Bug#85885 (25874048), resultSetConcurrency and resultSetType are
         swapped in call to prepareStatement.
       * Bug#74932 (20066806), ConnectionImp Doesn't Close Server Prepared
         Statement (PreparedStatement Leak).
       * WL#10536, Deprecating COM_SHUTDOWN.
       * Bug#25946965, UPDATE THE TIME ZONE MAPPINGS WITH LATEST TZ DATABASES.
       * Bug#20182108, INCLUDE CUSTOM LOAD BALANCING STRATEGY USING PLUGIN
         API.
       * Bug#26440544, CONNECTOR/J SHOULD NOT USE TX_{READ_ONLY,ISOLATION}
         WHICH IS PLANNED FOR REMOVAL.
       * Bug#26399958, UNABLE TO CONNECT TO MYSQL 8.0.3.
       * Bug#25650305, GETDATE(),GETTIME() AND GETTIMESTAMP() CALL WITH NULL
         CALENDAR RETURNS NPE. Changes in 8.0.7
       * Bug#26227653, WL#10528 DIFF BEHAVIOUR WHEN SYSTEM PROP
         JAVAX.NET.SSL.TRUSTSTORETYPE IS SET.
       * WL#10528, DevAPI: Ensure all connectors are secure by default.
       * WL#8305, Remove internal dependency on connection objects.
       * Bug#22972057, X DEVAPI: CLIENT HANGS AFTER CONNECTION FAILURE.
       * Bug#26140577, GIS TESTS ARE FAILING WITH MYSQL 8.0.1.
       * WL#10765, DevAPI: Forbid modify() and remove() with no condition.
       * Bug#26090721, CONNECTION FAILING WHEN SERVER STARTED WITH COLLATION
         UTF8MB4_DE_PB_0900_AI_CI.
       * WL#10781, enum-based connection properties.
       * Bug#73775 (19531384),
         DBMD.getProcedureColumns()/.getFunctionColumns() fail to filter by
         columnPattern.
       * Bug#84324 (25321524), CallableStatement.extractProcedureName() not
         work when catalog name with dash.
       * Bug#79561 (22333996), NullPointerException when calling a fully
         qualified stored procedure.
       * Bug#84783 (25490163), query timeout is not working(thread hang).
       * Bug#70704 (17653733), Deadlock using UpdatableResultSet.
       * Bug#66430 (16714868), setCatalog on connection leaves
         ServerPreparedStatement cache for old catalog.
       * Bug#70808 (17757070), Set sessionVariables in a single query.
       * Bug#77192 (21170603), Description for the Property
         replicationConnetionGroup Missing from the Manual.
       * Bug#83834 (25101890), Typo in Connector/J error message.
       * WL#10531, Support utf8mb4 as default charset.
       * Bug#85555 (25757019), useConfigs Can't find configuration template
         named, in mysql-connector-java 6.x
       * WL#10529, Move version number to 8.0.
       * WL#10530, DevAPI: Remove XSession, rename NodeSession to Session.
       * Bug#23510958, CONCURRENT ASYNC OPERATIONS RESULT IN HANG.
       * Bug#23597281, GETNODESESSION() CALL WITH SSL PARAMETERS RETURNS
         CJCOMMUNICATIONSEXCEPTION.
       * Bug#25207784, C/J DOESN'T FOLLOW THE FINAL X DEVAPI MY-193
         SPECIFICATION.
       * Bug#25494338, ENABLEDSSLCIPHERSUITES PARAMETER NOT WORKING AS
         EXPECTED WITH X-PLUGIN.
       * Bug#84084 (25215008), JAVA.LANG.ARRAYINDEXOUTOFBOUNDSEXCEPTION ON
         ATTEMPT TO GET VALUE FROM RESULTSET.
       * WL#10553, Add mapping for Japanese utf8mb4 collation.
       * Bug#25575103, NPE FROM CREATETABLE() WHEN SOME OF THE INPUTS ARE
         NULL.
       * Bug#25575156, NPE FROM CREATEVIEW() WHEN SOME OF THE INPUTS ARE NULL.
       * Bug#25636947, CONNECTION USING MYSQL CLIENT FAILS IF WE USE THE SSL
         CERTIFICATES FROM C/J SRC.
       * Bug#25687718, INCORRECT TIME ZONE IDENTIFIER IN
         STATEMENTREGRESSIONTEST.
       * Bug#25556597, RESULTSETTEST.TESTPADDING UNIT TEST IS FAILING IN
         5.1.41 RELEASE PACKAGE.
       * Bug#25517837, CONNECT PERFORMNACE DEGRADED BY 10% IN 5.1.41.
       * Bug#25504578, CONNECT FAILS WHEN CONNECTIONCOLLATION=ISO-8859-13.
       * Bug#25438355, Improper automatic deserialization of binary data.
       * Bug#70785 (17756825), MySQL Connector/J inconsistent init state for
         autocommit.
       * Bug#66884: Property 'elideSetAutoCommits' temporarily  defaults to
         'false' until this bug is fixed.
       * Bug#75615 (21181249), Incorrect implementation of
         Connection.setNetworkTimeout().
       * Bug#81706 (23535001), NullPointerException in driver.
       * Bug#83052 (25048543), static method in com.mysql.jdbc.Util relies on
         null object.
       * Bug#69526 (17035755), 'Abandoned connection cleanup thread' at
         mysql-connector-java-5.1.25.
       * Bug#82826 (24942672), Unneeded version requirement for javax.net.ssl
         Import-Package on OSGi MANIFEST.MF. Changes in 6.0.6
       * Added Core TLS/SSL options for the mysqlx URI scheme.
       * Updated collations map.
       * Bug#24350526, UNEXPECTED BEHAVIOUR OF IS_NUMBER_SIGNED API IN C/JAVA.
       * Bug#82707 (24512766), WRONG MILLI SECOND VALUE RETURNED FROM
         TIMESTAMP COLUMN.
       * Bug#82005 (23702040), JDBCDATEVALUEFACTORY FAILS TO PARSE SOME DATES.
       * Bug#83725 (25056803), NPE IN XPROTOCOL.GETPLUGINVERSION() WITH MYSQL
         5.7.17.
       * Bug#24525461, UPDATABLE RESULTSET FEATURE FAILS WHEN
         USESERVERPREPSTMTS=TRUE.
       * Bug#24527173, QUERY EXECUTION USING PREPARED STMT FAILS WHEN
         USECURSORFETCH=TRUE.
       * Bug#82964 (24658016), JSR-310 DATA TYPES CREATED THROUGH JAVA.SQL
         TYPES.
       * Bug#81202 (23188159), RESULTSETIMPL.GETOBJECT THROWS
         NULLPOINTEREXCEPTION WHEN FIELD IS NULL.
       * Bug#22931277, COLUMN.GETTYPE() RETURNS ERROR FOR VALID DATATYPES.
       * BUG#24471057, UPDATE FAILS WHEN THE NEW VALUE IS OF TYPE DBDOC WHICH
         HAS ARRAY IN IT.
       * Bug#81691 (23519211), GETLASTDOCUMENTIDS() DOESN'T REPORT IDS
         PROVIDED BY USER.
       * Bug#82826 (24942672), Unneeded version requirement for javax.net.ssl
         Import-Package on OSGi MANIFEST.MF. Changes in 6.0.5
       * BUG#82896 (24613062), Unexpected behavior on attempt to connect to
         JDBC driver with unsupported URL.
       * Added client-side failover during XSession initialization for
         multi-router configuration.
       * Removed Extension interface. All extension classes now implement
         their specific interfaces.
       * Bug#22988922, GETLENGTH() RETURNS -1 FOR LONGBLOB AND LONGTEXT
         FIELDS.
       * Bug#24619829, NEW FAILURES IN C/JAVA UNITTESTS AGAINST MYSQL 8.0.
       * Bug#75209 (20212882), Set useLocalTransactionState may result in
         partially committed transaction.
       * Bug#48346 (11756431), Communications link failure when reading
         compressed data with compressed=true.
       * Bug#80631 (22891845), ResultSet.getString return garbled result with
         json type data.
       * Bug#64188 (13702433),
         MysqlXAConnection.MYSQL_ERROR_CODES_TO_XA_ERROR_CODES is missing XA
         error codes.
       * Bug#72632 (18759269), NullPointerException for invalid JDBC URL.
       * Bug#82115 (23743956), Some exceptions are intercepted twice or fail
         to set the init cause.
       * Bug#78685 (21938551), Wrong results when retrieving the value of a
         BIT column as an integer.
       * Bug#80615 (22954007), prepared statement leak when
         rewriteBatchedStatements=true and useServerPrepStmt.
       * Extended X DevAPI with flexible parameter lists.
       * Added a virtual NodeSession to X DevAPI. Changes in 6.0.4
       * X DevAPI URL prefix changed from "mysql:x:" to "mysqlx:".
       * Bug#24301468 X DEVAPI SSL CONNECTION FAILS ON WINDOWS
       * The X DevAPI Table object now represents both database tables and
         views.
       * Added support for matching against pattern for X DevAPI list_objects
         calls.
       * Added Schema.getCollections(String pattern) and
         Schema.getTables(String pattern) interface methods.
       * Switched to "mysqlx" namespace for X DevAPI StmtExecute messages.
         This change is incompatible to MySQL server versions < 5.7.14.
       * Bug#82046 (23743947), MYSQL CONNECTOR JAVA OSGI METADATA BROKEN.
       * Bug#21690043, CONNECT FAILS WHEN PASSWORD IS BLANK.
       * Bug#22931433, GETTING VALUE OF BIT COLUMN RESULTS IN EXCEPTION.
         Changes in 6.0.3
       * Bug#23535571, EXCESSIVE MEMORY USAGE WHEN ENABLEPACKETDEBUG=TRUE.
       * Bug#23212347, ALL API CALLS ON RESULTSET METADATA RESULTS IN NPE
         WHEN USESERVERPREPSTMTS=TRUE.
       * Bug#23201930, CLIENT HANG WHEN RSLT CUNCURRENCY=CONCUR_UPDATABLE AND
         RSLTSET TYPE=FORWARD_ONLY.
       * Bug#23188498, CLIENT HANG WHILE USING SERVERPREPSTMT WHEN
         PROFILESQL=TRUE AND USEIS=TRUE.
       * Bug#22678872, NPE DURING UPDATE WITH FABRIC.
       * Bug#71131 (18068303), Poor error message in CallableStatement.java.
       * Bug#59462 (16736619), ConcurrentModificationException inside
         ConnectionImpl.closeAllOpenStatements().
       * Bug#22848249, LOADBALANCECONNECTIONGROUPMANAGER.REMOVEHOST() NOT
         WORKING AS EXPECTED.
       * Bug#22730682, ARRAYINDEXOUTOFBOUNDSEXCEPTION FROM
         CONNECTIONGROUPMANAGER.REMOVEHOST().
       * Bug#77171 (21181466), On every connect getting sql_mode from server
         creates unnecessary exception.
       * Bug#79343 (22353759), NPE in TimeUtil.loadTimeZoneMappings causing
         server time zone value unrecognized.
       * Bug#22038729, X DevAPI: Any API call after a failed CALL PROC()
         results in hang
       * Replace Schema.drop(), Collection.drop() by X DevAPI's
         session.dropSchema() and session.dropCollection().
       * Added session.dropTable().
       * Bug#22932078, GETTIMESTAMP() RETURNS WRONG VALUE FOR FRACTIONAL PART
       * Extracted packet readers from MysqlaProtocol.
       * Bug#22972057, X protocol CLIENT HANGS AFTER CONNECTION FAILURE
       * Bug#23044312, NullPointerException in X protocol AsyncMessageReader
         due to race condition
       * Returned support for MySQL 5.5 and 5.6. Changes in 6.0.2
       * Deprecate the EOF packet.
       * Bug#75956, Inserting timestamps using a server PreparedStatement and
         useLegacyDatetimeCode=false
       * Bug#22385172, CONNECTOR/J MANIFEST DOES NOT EXPOSE FABRIC (OSGi).
       * Bug#22598938, FABRICMYSQLDATASOURCE.GETCONNECTION() NPE AFTER
         SWITCHOVER.
       * Bug#21286268, CONNECTOR/J REPLICATION USE MASTER IF SLAVE IS
         UNAVAILABLE.
       * Bug#21296840 & Bug#17910835, Server information in a group from
         Fabric is not refreshed after expired TTL.
       * Bug#56122 (11763419), JDBC4 functionality failure when using
         replication connections.
       * Added support for TLSv1.1 and TLSv1.2
       * Bug#78961 (22096981), Can't call MySQL procedure with InOut
         parameters in Fabric environment.
       * Bug#56100 (11763401), Replication driver routes DML statements to
         read-only slaves.
       * StandardSSLSocketFactory implements SocketMetadata.
       * Bug#21978216, GETTYPEINFO REPORT MAXIMUM PRECISION OF 255 FOR
         VARBINARY.
       * Bug#78706 (21947042), Prefer TLS where supported by MySQL Server.
       * Bug#21934573, FABRIC CODE INVOLVED IN THREAD DEADLOCK.
       * Bug#21876798, CONNECTOR/J WITH MYSQL FABRIC AND SPRING PRODUCES
         PROXY ERROR. Changes in 6.0.1
       * Removed useJvmCharsetConverters connection property. JVM charset
         converters are now used in all cases.
       * Refactored value decoding and removed all date/time connection
         properties
       * Refactored connection properties
       * Assume existence of INFORMATION_SCHEMA.PARAMETERS (and thus MySQL
         5.5) when preparing stored procedure calls.
       * Removed retainStatementAfterResultSetClose connection property.
       * Null-merge of Bug#54095 (11761585) fix.
       * Removed support code for MySQL server versions < 5.7.
       * Bug#76859 (20969312), DBMD getColumns using I_S doesn't have column
         IS_GENERATEDCOLUMN as per JDBC 4.1.
       * Added support for GENERATED COLUMNS.
       * Update Time Zone mappings with IANA Time Zone database tsdata2015f
         and Unicode CLDR v.28.
       * Update DatabaseMetaData SQL keywords.
       * Added tests for Optimizer hints syntax introduced in MySQL 5.7.7.
       * Bug#21860833, JSON DATA TYPE DOESN'T WORK WITH SSPS.
       * Added support for JSON data type.
       * Added support for JDBC 4.2 new features.
       * Bug#16634180, LOCK WAIT TIMEOUT EXCEEDED CAUSES SQLEXCEPTION, SHOULD
         CAUSE SQLTRANSIENTEXCEPTION
       * Bug#75849 (20536592), NPE in abortInternal() method on line 1358 of
         ConnectionImpl.
       * Bug#78106 (21648826), Potential memory leak with inflater.
       * Bug#78225 (21697684), DEFAULT NO_AUTO_CREATE_USER SQL_MODE BEHAVIOR
         BROKE SOME TESTS
       * Bug#77665 (21415165), JDBC fails to connect with MySQL 5.0.
       * Bug#77681 (21429909), rewrite replace sql like insert when
         rewriteBatchedStatements=true (contribution).
       * Bug#77449 (21304726) Add 'truncateFractionalSeconds=true|false'
         property (contribution).
       * Bug#50348 (11758179), mysql connector/j 5.1.10 render the wrong
         value for dateTime column in GMT DB.
       * Bug#75670 (20433047), Connection fails with "Public Key Retrieval is
         not allowed" for native auth.
       * Bug#76187 (20675539), getTypeInfo report maximum precision of 255
         for varchar.
       * Add test for new syntax 'ALTER TABLE ... DISCARD|IMPORT PARTITION
         ...' introduced in MySQL 5.7.4.
       * Bug#20727196, GETPROCEDURECOLUMNS() RETURNS EXCEPTION FOR FUNCTION
         WHICH RETURNS ENUM/SET TYPE.
       * Bug#19803348, GETPROCEDURES() RETURNS INCORRECT OUTPUT WHEN
         USEINFORMATIONSCHEMA=FALSE.
       * Bug#21215151, DATABASEMETADATA.GETCATALOGS() FAILS TO SORT RESULTS.
       * Bug#72630 (18758686), NullPointerException during handshake in some
         situations
       * Bug#20825727, CONNECT FAILURE WHEN TRY TO CONNECT SHA USER WITH
         DIFFERENT CHARSET.
       * Flag RowDataDynamic.isInterrupted removed as it isn't needed.
       * Bug#20518653, XSL FILES IN PACKAGES
       * Bug#20804635, GETTIME() AND GETDATE() FUNCTIONS FAILS WHEN
         FRACTIONAL PART EXISTS
       * Bug#62452 (16444069), NPE thrown in JDBC4MySQLPooledException when
         statement is closed.
       * BUG#70927 (17810800), Connector/J COM_CHANGE_USER handling is broken
       * Bug#75335 (20283655), Maven artifact for Connector/J is missing
         source jar.
       * BUG#75592 (20408891), "SHOW VARIABLES WHERE" is expensive.
       * Bug#75113 (20821888), Fail in failover of the connection in MySQL
         fabric
       * Bug#72077 (18425861), Fabric connection with username to a server
         with disabled auth throws NPE
       * Add test for already fixed Bug#72546 (18719760), C/J Fabric
         createGroup() throws ClassCastException
       * Bug#77217 (21184949), ClassCastException when executing a streaming
         PreparedStatement with Fabric
       * Bug#19536760, GETSTRING() CALL AFTER RS.RELATIVE() RETURNS
         NULLPOINTEREXCEPTION
       * BUG#20453712, CLOB.SETSTRING() WITH VALID INPUT RETURNS EXCEPTION
       * BUG#20453671, CLOB.POSITION() API CALL WITH CLOB INPUT RETURNS
         EXCEPTION
       * Bug#20685022, SSL CONNECTION TO MYSQL 5.7.6 COMMUNITY SERVER FAILS.
       * Bug#20606107, TEST FAILURES WHEN RUNNING AGAINST 5.7.6 SERVER VERSION
       * Bug#20533907, BUG#20204783 FIX EXPOSES WRONG BEAHAVIORS IN FAILOVER
         CONNECTIONS.
       * Bug#20504139, GETFUNCTIONCOLUMNS() AND GETPROCEDURECOLUMNS() RETURNS
         ERROR FOR VALID INPUTS.
       * Expose PreparedStatment.ParseInfo for external usage, with no
         capture of the connection
       * Bug#75309 (20272931), mysql connector/J driver in streaming mode
         will in the blocking state.
       * New property 'readOnlyPropagatesToServer' controls the implicit
         propagation of read only transaction access mode to server.
       * Bug#54095 (11761585), Unnecessary call in newSetTimestampInternal.
       * Bug#67760 (15936413), Deadlock when concurrently executing prepared
         statements with Timestamp objects.
       * Bug#71084 (18028319), Wrong java.sql.Date stored if client and
         server time zones differ.
       * Bug#75080 (20217686), NullPointerException during setTimestamp on
         Fabric connection.
       * Bug#75168 (20204783), loadBalanceExceptionChecker interface cannot
         work using JDBC4/JDK7.
       * Bug#73595 (19465516), Replace usage of StringBuffer in JDBC driver.
       * Bug#18925727, SQL INJECTION IN MYSQL JDBC DRIVER.
       * Bug#74998 (20112694), readRemainingMultiPackets not computed
         correctly for rows larger than 16 MB.
       * Bug#73012 (19219158), Precedence between timezone options is unclear.
       * Implement support for connecting through SOCKS proxies (WL#8105).
       * Ant buildfile reworked to fix incompatibilities with latest Eclipse
       * Bug#18474141, TESTSUITE.FABRIC TEST CASES FAIL IF NO
         FABRIC.TESTSUITE PROPERTIES PROVIDED
       * Bug#19383371, CONNECT USING MYSQL_OLD_PASSWORD USER FAILS WHEN PWD
         IS BLANK
       * Bug#17441747, C/J DOESN'T SUPPORT XA RECOVER OUTPUT FORMAT CHANGED
         IN MYSQL 5.7.
       * Bug#19145408, Error messages may not be interpreted according to the
         proper character set
       * Bug#19505524, UNIT TEST SUITE DOES NOT CONSIDER ALL THE PARAMETERS
         PASSED TO BUILD.XML.
       * Bug#73474 (19365473), Invalid empty line in MANIFEST.MF
       * Bug#70436 (17527948), Incorrect mapping of windows timezone to Olson
         timezone.
       * Bug73163 (19171665), IndexOutOfBoundsException thrown preparing
         statement.
       * Added support for gb18030 character set
       * Bug#73663 (19479242), utf8mb4 does not work for connector/j >=5.1.13
       * Bug#73594 (19450418), ClassCastException in MysqlXADataSource if
         pinGlobalTxToPhysicalConnection=true
       * Bug#19354014, changeUser() call results in "packets out of order"
         error when useCompression=true.
       * Bug#73577 (19443777), CHANGEUSER() CALL WITH USECOMPRESSION=TRUE
         COULD LEAD TO IO FREEZE
       * Bug#19172037, TEST FAILURES WHEN RUNNING AGAINST 5.6.20 SERVER
         VERSION
       * Bug#71923 (18344403), Incorrect generated keys if ON DUPLICATE KEY
         UPDATE not exact.
       * Bug#72502 (18691866), NullPointerException in isInterfaceJdbc() when
         using DynaTrace
       * Bug#72890 (18970520), Java jdbc driver returns incorrect return code
         when it's part of XA transaction.
       * Fabric client now supports Fabric 1.5. Older versions are no longer
         supported.
       * Bug#71672 (18232840), Every SQL statement is checked if it contains
         "ON DUPLICATE KEY UPDATE" or not.
       * Bug#73070 (19034681), Preparing a stored procedure call with Fabric
         results in an exception
       * Bug#73053 (19022745), Endless loop in MysqlIO.clearInputStream due
         to Linux kernel bug.
       * Bug#18869381, CHANGEUSER() FOR SHA USER RESULTS IN
         NULLPOINTEREXCEPTION
       * Bug#62577 (16722757), XA connection fails with ClassCastException
       * Bug#18852587, CONNECT WITH A USER CREATED USING SHA256_PASSWORD
         PLUGIN FAILS WHEN PWD IS BLANK
       * Bug#18852682, TEST TESTSHA256PASSWORDPLUGIN FAILS WHEN EXECUTE
         AGAINST COMMERCIAL SERVER
       * failing tests when running test suite with Java 6+.
       * Bug#72712 (18836319), No way to configure Connector JDBC to not do
         extra queries on connection
   - Adjust log4j/log4j-mini dependencies to account for the lack of
     log4j12/log4jmini12 Provides in some code streams.

   Changes in javapackages-tools:
   - Can't assume non-existence of python38 macros in Leap.
     gh#openSUSE/python-rpm-macros#107 Test for suse_version instead. Only
     Tumbleweed has and needs the python_subpackage_only support.

   - Fix typo in spec file sitearch -> sitelib

   - Fix the python subpackage generation gh#openSUSE/python-rpm-macros#79

   - Support python subpackages for each flavor
     gh#openSUSE/python-rpm-macros#66
   - Replace old nose with pytest gh#fedora-java/javapackages#86

   - when building extra flavor, BuildRequire javapackages-filesystem:
     /etc/java is being cleaned out of the filesystems package.

   - Upgrade to version 5.3.1
   - Define _rpmmacrodir for distributions that don't have it

   - Use %{_rpmmacrodir} instead of %{_libexecdir}/rpm/macros.d: this just
     happens to overlap in some distros.

   - Rename gradle-local and ivy-local to javapackages-gradle and
     javapackages-ivy and let them depend only on javapackages-tools and
     javapackages-local. These packages only install files produced during
     the javapackages-tools build. The dependencies will be pulled by
     gradle-local, ivy-local and maven-local meta-packages built in a
     separate spec file.

   - Split maven-local meta-package out of javapackages-tools spec file

   - Make the ivy-local and maven-local sub-packages depend on the right
     stuff, so that they actually can be used for building

   - Provide both com.sun:tools and sun.jdk:jconsole that are part of
     standard OpenJDK installation. These provides cannot be generated from
     metadata due to build sequence.

     + fix directories for eclipse.conf too

   - Make the javapackages-local package depend on java-devel. It is used for
     package building and this avoids each package to require java-devel
     itself.

   - Replace the occurences of /usr/lib by libdir in configuration files too

   - Update to version 5.3.0
   - Modified patch:
   - Build the :extras flavour as noarch
       + we did not bump epoch of OpenJDK packages in SUSE
       + fix a potential generation of unresolvable requires
       + adapt the tests to not expect the epoch

   - Switch to multibuild layout

   - Update to version 5.2.0+git20180620.70fa2258:
     * Rename the async kwarg in call_script to wait (reverses the logic)
     * Actually bump version to 5.3.0 snapshot
     * Bump version in VERSION file
     * [man] s/Pacakge/Package/g
     * Fix typos in README
     * Fix configure-base.sh after filesystem macro split
     * Split filesystem macros to separate macro file
     * Introduce javapackages-filesystem package
     * [java-functions] extend ABRT Java agent options
     * change abrt-java-connector upstream URL
     * Remove resolverSettings/prefixes from XMvn config
     * Add macros to allow passing arbitrary options to XMvn
     * [spec] Bump package version to 5.1.0
     * Allow specifying custom repo when calling xmvn-install

   - Update to version 5.0.0+git20180104.9367c8f6:
     * [java-functions] Avoid colons in jar names
     * Workaround for SCL enable scripts not working with -e
     * Second argument to pom_xpath_inject is mandatory
     * [mvn_artifact] Provide more helpful error messages
     * Fix traceback on corrupt zipfile
     * [test] Add reproducer for rhbz#1481005
     * [spec] Fix default JRE path
     * [readme] Fix typo
     * Add initial content to README.md (#21)
     * Decouple JAVA_HOME setting from java command alternatives

   - Fix url to correct one https://github.com/fedora-java/javapackages

   - Split to python and non-python edition for smaller depgraph
   - Fix abs2rel shebang:
   - Fix Requires on subpackages to point to javapackages-tools proper

   - Update to version 4.7.0+git20170331.ef4057e7:
     * Reimplement abs2rel in Python
     * Don't expand {scl} in macro definitions
     * Install expanded rpmfc attr files
     * [spec] Avoid file conflicts between in SCL
     * Fix macros.d directory ownership
     * Make %ant macro enable SCL when needed
     * [spec] Fix file conflicts between SCL and non-SCL packages
     * Fix ownership of ivyxmldir
     * [test] Force locale for python processes
     * Don't include timestamp in generated pom.properties
     * We switch to /usr/lib/ location for macros
   - Try to reduce some dependencies bsc#1036025

   - python-lxml 3.5.0 introduces validation for xml comments, and
     one of the comments created in this package were not valid. This patch
      fixes the problem.  It backported from upstream and should be in the
      next release.
   https://github.com/mizdebsk/javapackages/commit/84211c0ee761e93ee507f5d37e9
      fc80ec377e89d

   - Version update to 4.6.0:
     * various bugfixes for maven tooling
     * introduction to gradle-local package for gradle packaging

   - Drop dependency over source-highlight as it causes build cycle

   - Try to break buildcycle detected on Factory

   - Fix build on SLE11

   - Use python-devel instead of pkgconfig to build on sle11

   - Add python-javapackages as requirement for main package

   - Update requires on python packages to properly have all the needed
     dependencies on runtime

   - Install macros to /etc/rpm as we do in SUSE:
   - Cleanup with spec-cleaner

   - Fix rpmlint errors
   - Enable maven-local
   - Avoid unsatisfiable dependencies
   - Enable unit tests
   - Update to version 4.4.0

   - create directories for java, so that ant build works
   - Add virtual provide jpackage-utils-java9 to be able to distinguish the
     presence of java9 compatibility

   - fix bashisms

   - SLES patch for ZipFile, having no attribute '__exit__' which was causing
     ecj build failures

   - set correct libxslt package when building for SLES

   Changes in javassist:
       + Add OSGi manifest to the javassist.jar
       - Allow building on systems that do not have java 9 or higher

   - Install and package the maven pom and metadata files

   - BuildRequire at least Java 9. This version uses APIs introduced in Java 9

   - Replace old $RPM_* shell vars by macros.

   - Version update to 3.23.1:
     * 3.23.1 Github PR #171
     * 3.23   Fix leaking file handlers in ClassPool and removed
       ClassPath.close(). Github issue #165
     * 3.22   Java 9 supports. JIRA JASSIST-261.

   - Specify java target and source version 1.6 in order to allow building
     with jdk9
       - fix javadoc errors that are fatal with jdk9

   - Version update to 3.21.0:
     * various compiler settings
     * Require java >= 1.6

   - Update to version 3.19.0
     * Including a number of bug fixes and Java 8 supports.
   - Clean up specfile
   - Remove redundant %clean section
   - Build for java API 1.5
   - Remove unzip requirement
   - Update home page and download source Urls

   Changes in protobuf:
   - Update to 3.17.3: C++
     * Introduce FieldAccessListener.
     * Stop emitting boilerplate {Copy/Merge}From in each ProtoBuf class
     * Provide stable versions of SortAndUnique().
     * Make sure to cache proto3 optional message fields when they are
       cleared.
     * Expose UnsafeArena methods to Reflection.
     * Use std::string::empty() rather than std::string::size() > 0.
     * [Protoc] C++ Resolved an issue where NO_DESTROY and CONSTINIT are in
       incorrect order (#8296)
     * Fix PROTOBUF_CONSTINIT macro redefinition (#8323)
     * Delete StringPiecePod (#8353)
     * Create a CMake option to control whether or not RTTI is enabled (#8347)
     * Make util::Status more similar to absl::Status (#8405)
     * The ::pb namespace is no longer exposed due to conflicts.
     * Allow MessageDifferencer::TreatAsSet() (and friends) to override
       previous calls instead of crashing.
     * Reduce the size of generated proto headers for protos with string or
       bytes fields.
     * Move arena() operation on uncommon path to out-of-line routine
     * For iterator-pair function parameter types, take both iterators by
       value.
     * Code-space savings and perhaps some modest performance improvements in
     * RepeatedPtrField.
     * Eliminate nullptr check from every tag parse.
     * Remove unused _$name$cached_byte_size fields.
     * Serialize extension ranges together when not broken by a proto field
       in the middle.
     * Do out-of-line allocation and deallocation of string object in
       ArenaString.
     * Streamline ParseContext::ParseMessage to avoid code bloat and improve
       performance.
     * New member functions RepeatedField::Assign, RepeatedPtrField::{Add,
       Assign}.
     on an error path.
     * util::DefaultFieldComparator will be final in a future version of
       protobuf.
     * Subclasses should inherit from SimpleFieldComparator instead. Kotlin
     * Introduce support for Kotlin protos (#8272)
     * Restrict extension setter and getter operators to non-nullable T. Java
     * Fixed parser to check that we are at a proper limit when a sub-message
       has finished parsing.
     * updating GSON and Guava to more recent versions (#8524)
     * Reduce the time spent evaluating isExtensionNumber by storing the
       extension ranges in a TreeMap for faster queries. This is particularly
       relevant for protos which define a large number of extension ranges,
       for example when each tag is defined as an extension.
     * Fix java bytecode estimation logic for optional fields.
     * Optimize Descriptor.isExtensionNumber.
     * deps: update JUnit and Truth (#8319)
     * Detect invalid overflow of byteLimit and return
       InvalidProtocolBufferException as documented.
     * Exceptions thrown while reading from an InputStream in parseFrom are
       now included as causes.
     * Support potentially more efficient proto parsing from RopeByteStrings.
     * Clarify runtime of ByteString.Output.toStringBuffer().
     * Added UnsafeByteOperations to protobuf-lite (#8426) Python
     * Add MethodDescriptor.CopyToProto() (#8327)
     * Remove unused python_protobuf.{cc,h} (#8513)
     * Start publishing python aarch64 manylinux wheels normally (#8530)
     * Fix constness issue detected by MSVC standard conforming mode (#8568)
     * Make JSON parsing match C++ and Java when multiple fields from the same
     oneof are present and all but one is null.
     * Fix some constness / char literal issues being found by MSVC standard
       conforming mode (#8344)
     * Switch on "new" buffer API (#8339)
     * Enable crosscompiling aarch64 python wheels under dockcross manylinux
       docker image (#8280)
     * Fixed a bug in text format where a trailing colon was printed for
       repeated field.
     * When TextFormat encounters a duplicate message map key, replace the
       current
     one instead of merging. Ruby
     * Add support for proto3 json_name in compiler and field definitions
       (#8356)
     * Fixed memory leak of Ruby arena objects. (#8461)
     * Fix source gem compilation (#8471)
     * Fix various exceptions in Ruby on 64-bit Windows (#8563)
     * Fix crash when calculating Message hash values on 64-bit Windows
       (#8565) General
     * Support M1 (#8557)

   - Update to 3.15.8:
     - Fixed memory leak of Ruby arena objects (#8461)

   - update to 3.15.7: C++
     * Remove the ::pb namespace (alias) (#8423) Ruby
     * Fix unbounded memory growth for Ruby <2.7 (#8429)
     * Fixed message equality in cases where the message type is different
       (#8434)

   - Can't assume non-existence of python38 macros in Leap.
     gh#openSUSE/python-rpm-macros#107 Test for suse_version instead. Only
     Tumbleweed has and needs the python_subpackage_only support.

   - update to 3.15.6: Ruby
     * Fixed bug in string comparison logic (#8386)
     * Fixed quadratic memory use in array append (#8379)
     * Fixed SEGV when users pass nil messages (#8363)
     * Fixed quadratic memory usage when appending to arrays (#8364)
     * Ruby <2.7 now uses WeakMap too, which prevents memory leaks. (#8341)
     * Fix for FieldDescriptor.get(msg) (#8330)
     * Bugfix for Message.[] for repeated or map fields (#8313) PHP
     * read_property() handler is not supposed to return NULL (#8362)
       Protocol Compiler
     * Optional fields for proto3 are enabled by default, and no longer
       require the --experimental_allow_proto3_optional flag. C++
     * Do not disable RTTI by default in the CMake build (#8377)
     * Create a CMake option to control whether or not RTTI is enabled (#8361)
     * Fix PROTOBUF_CONSTINIT macro redefinition (#8323)
     * MessageDifferencer: fixed bug when using custom ignore with multiple
       unknown fields
     * Use init_seg in MSVC to push initialization to an earlier phase.
     * Runtime no longer triggers -Wsign-compare warnings.
     * Fixed -Wtautological-constant-out-of-range-compare warning.
     * DynamicCastToGenerated works for nullptr input for even if RTTI is
       disabled
     * Arena is refactored and optimized.
     * Clarified/specified that the exact value of Arena::SpaceAllocated() is
       an implementation detail users must not rely on. It should not be used
       in unit tests.
     * Change the signature of Any::PackFrom() to return false on error.
     * Add fast reflection getter API for strings.
     * Constant initialize the global message instances
     * Avoid potential for missed wakeup in UnknownFieldSet
     * Now Proto3 Oneof fields have "has" methods for checking their presence
       in C++.
     * Bugfix for NVCC
     * Return early in _InternalSerialize for empty maps.
     * Adding functionality for outputting map key values in proto path
       logging
       output (does not affect comparison logic) and stop printing 'value' in
        the path. The modified print functionality is in the
        MessageDifferencer::StreamReporter.
     * Fixed https://github.com/protocolbuffers/protobuf/issues/8129
     * Ensure that null char symbol, package and file names do not result in
       a crash.
     * Constant initialize the global message instances
     * Pretty print 'max' instead of numeric values in reserved ranges.
     * Removed remaining instances of std::is_pod, which is deprecated in
       C++20.
     * Changes to reduce code size for unknown field handling by making
       uncommon cases out of line.
     * Fix std::is_pod deprecated in C++20 (#7180)
     * Fix some -Wunused-parameter warnings (#8053)
     * Fix detecting file as directory on zOS issue #8051 (#8052)
     * Don't include sys/param.h for _BYTE_ORDER (#8106)
     * remove CMAKE_THREAD_LIBS_INIT from pkgconfig CFLAGS (#8154)
     * Fix TextFormatMapTest.DynamicMessage issue#5136 (#8159)
     * Fix for compiler warning issue#8145 (#8160)
     * fix: support deprecated enums for GCC < 6 (#8164)
     * Fix some warning when compiling with Visual Studio 2019 on x64 target
       (#8125) Python
     * Provided an override for the reverse() method that will reverse the
       internal collection directly instead of using the other methods of the
       BaseContainer.
     * MessageFactory.CreateProtoype can be overridden to customize class
       creation.
     * Fix PyUnknownFields memory leak (#7928)
     * Add macOS big sur compatibility (#8126) JavaScript
     * Generate `getDescriptor` methods with `*` as their `this` type.
     * Enforce `let/const` for generated messages.
     * js/binary/utils.js: Fix jspb.utils.joinUnsignedDecimalString to work
       with negative bitsLow and low but non-zero bitsHigh parameter. (#8170)
       PHP
     * Added support for PHP 8. (#8105)
     * unregister INI entries and fix invalid read on shutdown (#8042)
     * Fix PhpDoc comments for message accessors to include "|null". (#8136)
     * fix: convert native PHP floats to single precision (#8187)
     * Fixed PHP to support field numbers >=2**28. (#8235)
     * feat: add support for deprecated fields to PHP compiler (#8223)
     * Protect against stack overflow if the user derives from Message.
       (#8248)
     * Fixed clone for Message, RepeatedField, and MapField. (#8245)
     * Updated upb to allow nonzero offset minutes in JSON timestamps.
       (#8258) Ruby
     * Added support for Ruby 3. (#8184)
     * Rewrote the data storage layer to be based on upb_msg objects from the
       upb library. This should lead to much better parsing performance,
       particularly for large messages. (#8184).
     * Fill out JRuby support (#7923)
     * [Ruby] Fix: (SIGSEGV) gRPC-Ruby issue on Windows. memory alloc
       infinite recursion/run out of memory (#8195)
     * Fix jruby support to handle messages nested more than 1 level deep
       (#8194) Java
     * Avoid possible UnsupportedOperationException when using
       CodedInputSteam with a direct ByteBuffer.
     * Make Durations.comparator() and Timestamps.comparator() Serializable.
     * Add more detailed error information for dynamic message field type
       validation failure
     * Removed declarations of functions declared in java_names.h from
       java_helpers.h.
     * Now Proto3 Oneof fields have "has" methods for checking their presence
       in Java.
     * Annotates Java proto generated *_FIELD_NUMBER constants.
     * Add -assumevalues to remove JvmMemoryAccessor on Android. C#
     * Fix parsing negative Int32Value that crosses segment boundary (#8035)
     * Change ByteString to use memory and support unsafe create without copy
       (#7645)
     * Optimize MapField serialization by removing MessageAdapter (#8143)
     * Allow FileDescriptors to be parsed with extension registries (#8220)
     * Optimize writing small strings (#8149)

   - Updated URL to https://github.com/protocolbuffers/protobuf
   - Update to v3.14.0 Protocol Compiler
     * The proto compiler no longer requires a .proto filename when it is not
       generating code.
     * Added flag `--deterministic_output` to `protoc --encode=...`.
     * Fixed deadlock when using google.protobuf.Any embedded in aggregate
       options. C++
     * Arenas are now unconditionally enabled. cc_enable_arenas no longer has
       any effect.
     * Removed inlined string support, which is incompatible with arenas.
     * Fix a memory corruption bug in reflection when mixing optional and
       non-optional fields.
     * Make SpaceUsed() calculation more thorough for map fields.
     * Add stack overflow protection for text format with unknown field
       values.
     * FieldPath::FollowAll() now returns a bool to signal if an
       out-of-bounds error was encountered.
     * Performance improvements for Map.
     * Minor formatting fix when dumping a descriptor to .proto format with
       DebugString.
     * UBSAN fix in RepeatedField
     * When running under ASAN, skip a test that makes huge allocations.
     * Fixed a crash that could happen when creating more than 256 extensions
       in a single message.
     * Fix a crash in BuildFile when passing in invalid descriptor proto.
     * Parser security fix when operating with CodedInputStream.
     * Warn against the use of AllowUnknownExtension.
     * Migrated to C++11 for-range loops instead of index-based loops where
       possible. This fixes a lot of warnings when compiling with
       -Wsign-compare.
     * Fix segment fault for proto3 optional
     * Adds a CMake option to build `libprotoc` separately Java
     * Bugfix in mergeFrom() when a oneof has multiple message fields.
     * Fix RopeByteString.RopeInputStream.read() returning -1 when told to
       read 0 bytes when not at EOF.
     * Redefine remove(Object) on primitive repeated field Lists to avoid
       autoboxing.
     * Support "\u" escapes in textformat string literals.
     * Trailing empty spaces are no longer ignored for FieldMask.
     * Fix FieldMaskUtil.subtract to recursively remove mask.
     * Mark enums with `@java.lang.Deprecated` if the proto enum has option
       `deprecated = true;`.
     * Adding forgotten duration.proto to the lite library Python
     * Print google.protobuf.NullValue as null instead of "NULL_VALUE" when
       it is used outside WKT Value/Struct.
     * Fix bug occurring when attempting to deep copy an enum type in python
       3.
     * Add a setuptools extension for generating Python protobufs
     * Remove uses of pkg_resources in non-namespace packages
     * [bazel/py] Omit google/__init__.py from the Protobuf runtime
     * Removed the unnecessary setuptools package dependency for Python
       package
     * Fix PyUnknownFields memory leak PHP
     * Added support for "==" to the PHP C extension
     * Added `==` operators for Map and Array
     * Native C well-known types
     * Optimized away hex2bin() call in generated code
     * New version of upb, and a new hash function wyhash in third_party
     * add missing hasOneof method to check presence of oneof fields Go:
     * Update go_package options to reference google.golang.org/protobuf
       module. C#:
     * annotate ByteString.CopyFrom(ReadOnlySpan<byte>) as
       SecuritySafeCritical
     * Fix C# optional field reflection when there are regular fields too
     * Fix parsing negative Int32Value that crosses segment boundary
       Javascript:
     * JS: parse (un)packed fields conditionally
   - from version 3.13.0 PHP:
     * The C extension is completely rewritten. The new C extension has
       significantly better parsing performance and fixes a handful of
       conformance issues. It will also make it easier to add support for
       more features like proto2 and proto3 presence.
     * The new C extension does not support PHP 5.x. PHP 5.x users can still
       use pure-PHP. C++:
     * Removed deprecated unsafe arena string accessors
     * Enabled heterogeneous lookup for std::string keys in maps.
     * Removed implicit conversion from StringPiece to std::string
     * Fix use-after-destroy bug when the Map is allocated in the arena.
     * Improved the randomness of map ordering
     * Added stack overflow protection for text format with unknown fields
     * Use std::hash for proto maps to help with portability.
     * Added more Windows macros to proto whitelist.
     * Arena constructors for map entry messages are now marked "explicit"
       (for regular messages they were already explicit).
     * Fix subtle aliasing bug in RepeatedField::Add
     * Fix mismatch between MapEntry ByteSize and Serialize with respect to
       unset fields. Python:
     * JSON format conformance fixes:
       * Reject lowercase t for Timestamp json format.
       * Print full_name directly for extensions (no camelCase).
       * Reject boolean values for integer fields.
       * Reject NaN, Infinity, -Infinity that is not quoted.
       * Base64 fixes for bytes fields: accept URL-safe base64 and missing
         padding.
     * Bugfix for fields/files named "async" or "await".
     * Improved the error message when AttributeError is returned from
       __getattr__ in EnumTypeWrapper. Java:
     * Fixed a bug where setting optional proto3 enums with setFooValue()
       would not mark the value as present.
     * Add Subtract function to FieldMaskUtil. C#:
     * Dropped support for netstandard1.0 (replaced by support for
       netstandard1.1). This was required to modernize the parsing stack to
       use the `Span<byte>` type internally
     * Add `ParseFrom(ReadOnlySequence<byte>)` method to enable GC friendly
       parsing with reduced allocations and buffer copies
     * Add support for serialization directly to a `IBufferWriter<byte>` or
       to a `Span<byte>` to enable GC friendly serialization. The new API is
       available as extension methods on the `IMessage` type
     * Add `GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE` define to make
       generated code compatible with old C# compilers (pre-roslyn compilers
       from .NET framework and old versions of mono) that do not support ref
       structs. Users that are still on a legacy stack that does not support
       C# 7.2 compiler might need to use the new define in their projects to
       be able to build the newly generated code
     * Due to the major overhaul of parsing and serialization internals, it
       is recommended to regenerate your generated code to achieve the best
       performance (the legacy generated code will still work, but might
       incur a slight performance penalty).

   - Fix the python subpackage generation gh#openSUSE/python-rpm-macros#79

   - Support multiple python3 flavors gh#openSUSE/python-rpm-macros#66

   - Update to version 3.12.3; notable changes since 3.11.4: Protocol Compiler
     * [experimental] Singular, non-message typed fields in proto3 now
       support presence tracking. This is enabled by adding the "optional"
       field label and passing the --experimental_allow_proto3_optional flag
       to protoc.
       * For usage info, see docs/field_presence.md.
       * During this experimental phase, code generators should update to
         support proto3 presence, see docs/implementing_proto3_presence.md
         for instructions.
     * Allow duplicate symbol names when multiple descriptor sets are passed
       on the command-line, to match the behavior when multiple .proto files
       are passed.
     * Deterministic `protoc --descriptor_set_out` (#7175) Objective-C
     * Tweak the union used for Extensions to support old generated code.
       #7573
     * Fix for the :protobuf_objc target in the Bazel BUILD file. (#7538) if
       p['result'] == "FAIL":
     * [experimental] ObjC Proto3 optional support (#7421)
     * Block subclassing of generated classes (#7124)
     * Use references to Obj C classes instead of names in descriptors.
       (#7026)
     * Revisit how the WKTs are bundled with ObjC. (#7173) C++
     * Simplified the template export macros to fix the build for mingw32.
       (#7539)
     * [experimental] Added proto3 presence support.
     * New descriptor APIs to support proto3 presence.
     * Enable Arenas by default on all .proto files.
     * Documented that users are not allowed to subclass Message or
       MessageLite.
     * Mark generated classes as final; inheriting from protos is strongly
       discouraged.
     * Add stack overflow protection for text format with unknown fields.
     * Add accessors for map key and value FieldDescriptors.
     * Add FieldMaskUtil::FromFieldNumbers().
     * MessageDifferencer: use ParsePartial() on Any fields so the diff does
       not fail when there are missing required fields.
     * ReflectionOps::Merge(): lookup messages in the right factory, if it
       can.
     * Added Descriptor::WellKnownTypes enum and
       Descriptor::well_known_type() accessor as an easier way of determining
       if a message is a Well-Known Type.
     * Optimized RepeatedField::Add() when it is used in a loop.
     * Made proto move/swap more efficient.
     * De-virtualize the GetArena() method in MessageLite.
     * Improves performance of json_stream_parser.cc by factor 1000 (#7230)
     * bug: #7076 undefine Windows OUT and OPTIONAL macros (#7087)
     * Fixed a bug in FieldDescriptor::DebugString() that would erroneously
       print an "optional" label for a field in a oneof.
     * Fix bug in parsing bool extensions that assumed they are always 1 byte.
     * Fix off-by-one error in FieldOptions::ByteSize() when extensions are
       present.
     * Clarified the comments to show an example of the difference between
       Descriptor::extension and DescriptorPool::FindAllExtensions.
     * Add a compiler option 'code_size' to force optimize_for=code_size on
       all protos where this is possible. Ruby
     * Re-add binary gems for Ruby 2.3 and 2.4. These are EOL upstream,
       however many people still use them and dropping support will require
       more coordination.
     * [experimental] Implemented proto3 presence for Ruby. (#7406)
     * Stop building binary gems for ruby <2.5 (#7453)
     * Fix for wrappers with a zero value (#7195)
     * Fix for JSON serialization of 0/empty-valued wrapper types (#7198)
     * Call "Class#new" over rb_class_new_instance in decoding (#7352)
     * Build extensions for Ruby 2.7 (#7027)
     * assigning 'nil' to submessage should clear the field. (#7397) Java
     * [experimental] Added proto3 presence support.
     * Mark java enum _VALUE constants as @Deprecated if the enum field is
       deprecated
     * reduce <clinit> size for enums with allow_alias set to true.
     * Sort map fields alphabetically by the field's key when printing
       textproto.
     * Fixed a bug in map sorting that appeared in -rc1 and -rc2 (#7508).
     * TextFormat.merge() handles Any as top level type.
     * Throw a descriptive IllegalArgumentException when calling
       getValueDescriptor() on enum special value UNRECOGNIZED instead of
       ArrayIndexOutOfBoundsException.
     * Fixed an issue with JsonFormat.printer() where setting
       printingEnumsAsInts() would override the configuration passed into
       includingDefaultValueFields().
     * Implement overrides of indexOf() and contains() on primitive lists
       returned for repeated fields to avoid autoboxing the list contents.
     * Add overload to FieldMaskUtil.fromStringList that accepts a descriptor.
     * [bazel] Move Java runtime/toolchains into //java (#7190) Python
     * [experimental] Added proto3 presence support.
     * [experimental] fast import protobuf module, only works with cpp
       generated code linked in.
     * Truncate 'float' fields to 4 bytes of precision in setters for
       pure-Python implementation (C++ extension was already doing this).
     * Fixed a memory leak in C++ bindings.
     * Added a deprecation warning when code tries to create Descriptor
       objects directly.
     * Fix unintended comparison between bytes and string in descriptor.py.
     * Avoid printing excess digits for float fields in TextFormat.
     * Remove Python 2.5 syntax compatibility from the proto compiler
       generated _pb2.py module code.
     * Drop 3.3, 3.4 and use single version docker images for all python
       tests (#7396) JavaScript
     * Fix js message pivot selection (#6813) PHP
     * Persistent Descriptor Pool (#6899)
     * Implement lazy loading of php class for proto messages (#6911)
     * Correct @return in Any.unpack docblock (#7089)
     * Ignore unknown enum value when ignore_unknown specified (#7455) C#
     * [experimental] Add support for proto3 presence fields in C# (#7382)
     * Mark GetOption API as obsolete and expose the "GetOptions()" method on
       descriptors instead (#7491)
     * Remove Has/Clear members for C# message fields in proto2 (#7429)
     * Enforce recursion depth checking for unknown fields (#7132)
     * Fix conformance test failures for Google.Protobuf (#6910)
     * Cleanup various bits of Google.Protobuf (#6674)
     * Fix latest ArgumentException for C# extensions (#6938)
     * Remove unnecessary branch from ReadTag (#7289) Other
     * Add a proto_lang_toolchain for javalite (#6882)
     * [bazel] Update gtest and deprecate //external:{gtest,gtest_main}
       (#7237)
     * Add application note for explicit presence tracking. (#7390)
     * Howto doc for implementing proto3 presence in a code generator. (#7407)

   - Python: Add requirement on python-six

   - Update to version 3.11.4; notable changes since 3.9.2:
     * C++: Make serialization method naming consistent
     * C++: Moved ShutdownProtobufLibrary() to message_lite.h. For backward
       compatibility a declaration is still available in stubs/common.h, but
       users should prefer message_lite.h
     * C++: Removed non-namespace macro EXPECT_OK()
     * C++: Removed mathlimits.h from stubs in favor of using
       std::numeric_limits from C++11
     * C++: Support direct pickling of nested messages
     * C++: Disable extension code gen for C#
     * C++: Switch the proto parser to the faster MOMI parser
     * C++: Unused imports of files defining descriptor extensions will now
       be reported
     * C++: Add proto2::util::RemoveSubranges to remove multiple subranges in
       linear time
     * C++: Support 32 bit values for ProtoStreamObjectWriter to Struct
     * C++: Removed the internal-only header coded_stream_inl.h and the
       internal-only methods defined there
     * C++: Enforced no SWIG wrapping of descriptor_database.h (other headers
       already had this restriction)
     * C++: Implementation of the equivalent of the MOMI parser for
       serialization. This removes one of the two serialization routines, by
       making the fast array serialization routine completely general.
       SerializeToCodedStream can now be implemented in terms of the much
       much faster array serialization. The array serialization regresses
       slightly, but when array serialization is not possible this wins big
     * C++: Add move constructor for Reflection's SetString
     * Java: Remove the usage of MethodHandle, so that Android users prior to
       API version 26 can use protobuf-java
     * Java: Publish ProGuard config for javalite
     * Java: Include unknown fields when merging proto3 messages in Java lite
       builders
     * Java: Have oneof enums implement a separate interface (other than
       EnumLite) for clarity
     * Java: Opensource Android Memory Accessors
     * Java: Change ProtobufArrayList to use Object[] instead of ArrayList
       for 5-10% faster parsing
     * Java: Make a copy of JsonFormat.TypeRegistry at the protobuf top level
       package. This will eventually replace JsonFormat.TypeRegistry
     * Java: Add Automatic-Module-Name entries to the Manifest
     * Python: Add float_precision option in json format printer
     * Python: Optionally print bytes fields as messages in unknown fields,
       if possible
     * Python: Experimental code gen (fast import protobuf module) which only
       work with cpp generated code linked in
     * Python: Add descriptor methods in descriptor_pool are deprecated
     * Python: Added delitem for Python extension dict
     * JavaScript: Remove guard for Symbol iterator for jspb.Map
     * JavaScript: Remove deprecated boolean option to getResultBase64String()
     * JavaScript: Change the parameter types of binaryReaderFn in
       ExtensionFieldBinaryInfo to (number, ?, ?)
     * JavaScript: Create dates.ts and time_of_days.ts to mirror Java
       versions. This is a near-identical conversion of
       c.g.type.util.{Dates,TimeOfDays} respectively
     * JavaScript: Migrate moneys to TypeScript
     * PHP: Increase php7.4 compatibility
     * PHP: Implement lazy loading of php class for proto messages
     * Ruby: Support hashes for struct initializers
     * C#: Experimental proto2 support is now officially available
     * C#: Change _Extensions property to normal body rather than expression
     * Objective C: Remove OSReadLittle* due to alignment requirements
     * Other: Override CocoaPods module to lowercase
     * further bugfixes and optimisations

   - Use tarball provided by upstream
   - Small package cleanup

   - Updated to version 3.9.2 (bsc#1162343) (Objective-C)
     * Remove OSReadLittle* due to alignment requirements. (#6678)
     * Don't use unions and instead use memcpy for the type swaps. (#6672)

   - Package also the protobuf-bom pom file

   - Update to new upstream release 3.9.1
     * Optimized the implementation of RepeatedPtrFieldBase.
     * Added delimited parse and serialize util.
     * Added FieldDescriptor::PrintableNameForExtension() and
       DescriptorPool::FindExtensionByPrintableName(). The latter will
       replace Reflection::FindKnownExtensionByName().
     * Created a new Add method in repeated field that allows adding a range
       of elements all at once.
     * Drop building wheel for Python 3.4.

   - Specify java source and target levels in order to build compatible
     protobuf-java binaries

   - Update to new upstream release 3.8.0
     * Introduced new MOMI (maybe-outside-memory-interval) parser.
     * Added use of C++ override keyword where appropriate.
     * Always declare enums to be int-sized.
     * Append '_' to C++ reserved keywords for message, enum, extension.

   - Disable LTO (boo#1133277).

   - fixes build with Bazel 0.22.0.

   - Add protobuf-source package - some programs using gRPC and protobuf need
     protobuf definitions which are included inside the source code, but are
     not included in the devel package.

   - Add maven pom files to the protobuf-java package

   - update to version v3.6.1:
     * PHP namespaces for nested messages and enums (#4536)
     * Allows the json marshaller to be passed json marshal options (#4252)
     * Make sure to delete temporary maps used by FileDescriptorTables
     * fix python cpp kokoro build
     * Change C# reflection to avoid using expression trees
     * Updated checked-in generated code
     * Removed unused variables in repeated_scalar_container.cc
     * Removed unused code pertaining to shared_ptr
     * Include no_package.proto in Python test
     * Only check filenames when end with .py in _CalledFromGeneratedFile()
       (#4262)
     * Convert descriptortype to type for upb_msgval_sizeof (#4357)
     * Removed duplicate using statement from ReflectionUtil.cs
     * Add support for power ppc64le
     * Cat the test-suite.log on errors for presubits
     * Address review comments
     * Add third-party RPC implementation: raster - a network framework
       supports pbrpc by 'service' keyword.
     * Delete javanano kokoro build configs.
     * Updated Ruby conformance test failure list
     * Removed use of some type traits
     * Adopt php_metadata_namespace in php code generator (#4622)
     * Move to Xcode 9.3 which also means a High Sierra image.
     * Add protoc release script for Linux build.
     * protoc-artifacts: Avoid storing temporary files and use fewer layers
     * Rewrite go_benchmark
     * Add files to build ruby artifact for mac on kokoro (#4814)
     * Remove javanano.
     * Comment out unused command from release script.
     * Avoid direct check of class name (#4601)
     * The JsonParseOptions::ignore_unknown_fields option behavior treats
     * Fix php memory leak test (#4692)
     * Fix benchmark build
     * Add VS2017 optional component dependency details to the C# readme
       (#4128)
     * Fix initialization with Visual Studio
     * For windows, all python version should use /MT (#4468)
     * use brew install instead of easy_install in OSX (#4537)
     * Sync upb change (#4373)
     * Always add -std=c++11 for mac (#4684)
     * Add kokoro build status badges.
     * Removed unrecognized option from no_package.proto
     * Fixed up proto3_lite_unittest.cc
     * Update Xcode settings
     * Cleanup LICENSE file.
     * Remove js_embed binary. (#4709)
     * Fixed JS parsing of unspecified map keys
     * Update version number to 3.6.0
     * Deliberately call simple code to avoid Unity linker pruning
     * Revert "Move `compiler/plugin.pb.cc` to libprotobuf with the other WKT
       sources."
     * protoc-artifacts: Use ENTRYPOINT to enable devtoolset-1.1
     * MinGW build failed
     * Support using MSVC intrinsics in Log2FloorNonZero
     * Fix array constructor in c extension for compatibility (#4667)
     * Add space between class name and concat message (#4577)
     * fix python
     * Add performance.md and add instruction for linking tcmalloc
     * Add script for run and upload the benchmark result to bq
     * Add test for failing write of raw pointer to output stream
     * [objectivec] Fix memory leak of exceptions raised by RaiseException()
       (#4556)
     * Remove stray indent on normal imports.
     * Fix python ext build on kokoro (#4527)
     * Add compile test sources for to test include order.
     * Fixed a Visual Studio 2017 build error. (#4488)
     * fix linux kokoro build in docker
     * Fixes MSVC compiler warning C4800 "Forcing value to bool 'true' or
       'false'" (#4350)
     * Updated Docker setup to use GCC 4.8
     * Remove broken build status icons.
     * Run autogen.sh in release script.
     * Output *_pb2_grpc.py when use_grpc_plugin=True
     * Adopt ruby_package in ruby generated code. (#4627)
     * Cygwin build failed
     * Work around an "old runtime" issue with reflection
     * Added Kokoro protoc release build for OS X (#4770)
     * Updated change log for 3.6.1 release
     * Move methods out of class (#4697)
     * Fix to allow AOT compilers to play nicely with reflection
     * Update Makefile.am for Java lite files.
     * Added map_lite_test.proto to fix LiteTest
     * Introduce a compatiblity shim to support .NET 3.5 delegate creation
     * Revert "Removed mention of Buffer in byteSourceToUint8Array"
     * Add gogo benchmark
     * Set ext.no_native = true for non mac platform
     * Removed atomicops.h since it is no longer used
     * Rename a shadowed variable.
     * Add kokoro bazel configs for 3.6.x branch.
     * Deleted scoped_ptr.h
     * Check the message to be encoded is the wrong type. (#4885) (#4949)
     * protoc-artifacts: Avoid checking out protobuf code
     * Add conformance test for null value in list JSON
     * Build ruby gem on kokoro (#4819)
     * Try using a new version of Visual Studio on AppVeyor
     * Make ruby release configs consistent with protoc.
     * fix for API change in PHP 7.3 (#4898)
     * Add .proto files to extract_includes.bat
     * Update protoc build scripts.
     * Blacklist all WELL_KNOWN_PROTOS from Bazel C++ code generation.
     * Additional support for building and deploying ppcle_64 artifacts
     * Fix php tests
     * Cleanup + documentation for Java Lite runtime.
     * Added Kokoro Windows release build config for protoc (#4766)
     * typo
     * fix golang kokoro linux build
     * Fix spelling error of __GNUC_MINOR__
     * Update code to work for Xcode 10b1 (#4729)
     * Added pyext/thread_unsafe_shared_ptr.h
     * Added missing .inc files to BUILD
     * js message support for jstype string on integers (#4332)
     * Improve error message when googletest is missing.
     * Make assertEquals pass for message (#4947)
     * Sync internal benchmark changes
     * Removed some unused C++ source files
     * Fix missing LIBPROTOC_EXPORT.
     * Added new test source files to Makefile.am
     * Update php version to 3.6.0 (#4736)
     * Fix RepeatedField#delete_if (#4292)
     * Merge branch (#4466)
     * Implement array constructor in php c extension.
     * protoc-artifacts: Update centos base from 6.6 to 6.9
     * PHP array constructors for protobuf messages (#4530)
     * Fix problem: cmake build failed in c++11  by clang
     * Don't assume Windows builds use MSVC.
     * Use legacy name in php runtime (#4741)
     * Add file option php_metadata_namespace and ruby_package (#4609)
     * Fix cpp benchmark dependency on mac
     * Use the first enum value instead of 0 in
       DefaultValueObjectWriter::FindEnumDefault
     * Check return value on write of raw pointer
     * Delete unused directories.
     * Replace //:protoc and similar default macro arguments with
     * Add extra C# file to Makefile.am
     * includes the expected class in the exception, otherwise the error is
       harder to track down (#3371)
     * Update instructions about getting protobuf source.
     * Add cpp tests under release docker image.
     * fix java benchmark, fix dashboard build
     * `update_file_lists.sh` depends on Bash features, thus needs Bash
       sebang.
     * Rename build_artifacts.cfg to release.cfg (#4818)
     * Fix bug: whether always_print_enums_as_ints is true or false, it
       always print the default value of enums as strings
     * source code info for interpreted options; fix source code info for
       extension range options (#4342)
     * Updated version numbers to 3.6.1
     * Trim imports for bundled generated protos.
     * Require C++11 and pass -std=c++11
     * Remove the iOS Test App.
     * fix duplicate mkdir in update_file_lists.sh
     * Updated csharp/README.md to reflect testing changes
     * Fix bazel build of examples.
     * Add missing ruby/tests/test_ruby_package.proto
     * Fix cpp_distcheck
     * Updated the change log with changes for 3.6.0
     * some fix
     * CMake: Update CXX Standard management
     * Add the files added in #4485.
     * Change to deal all messages in one loop
     * Fix php conformance test.
     * Add __init__.py files to compiler and util subpackages (#4117)
     * Updated .gitignore to exclude downloaded gmock/ directory
     * Fix error in Clang UndefinedBehaviorSanitizer
     * Work around MSVC issue with std::atomic initialization (#4777)
     * Updated conformance failure lists
     * Add back GeneratedClassName to public (#4686)
     * Add continuous test for ruby 2.3, 2.4 and 2.5 (#4829)
     * Throw error if user want to access message properties (#4603)
     * fix json_decode call parameters (#4381)
     * Move `compiler/plugin.pb.cc` to libprotobuf with the other WKT sources.
     * PHP: fixed typo in message.c
     * Add go benchmark
     * Allow list values to be null when parsing
     * Added instruction for existing ZLIB configuration
     * Fix 32bit php tests
     * Removed javanano from post_process_dist.sh
     * Don't generate imports for the WKTs unless generating the WKTs.
     * For encoding upb needs descriptor type instead of type. (#4354)
     * Include googletest as a submodule (#3993)
     * Write messages to backing field in generated C# cloning code (#4440)
     * Integrated internal changes from Google
   - bump soname version

   update to version v3.5.2:
     * Update release date
     * Disable pip cache when testing uploaded packages
     * Replace private timelib_update_ts with public date_timestamp_get
     * Remove py2.6 support.
     * Cherrypick for csharp, including:
     * Update changelog
     * Update changelog for 3.5.1
     * Fix uploading binary wheel.
     * Fix memory leak when creating map field via array.
     * Update rake file to build of 2.1.6.
     * Avoid using php_date_get_date_ce() in case date extension is not
     * Update protoc-artfacts
     * Fix string::back() usage in googletest.cc
     * Fix memory leak in php7
     * Support ruby2.5
     * io_win32: support non-ASCII paths
     * Explicitly propagate the status of Flush().
     * Add discard unknown API in ruby. (#3990)
     * Update version for 3.5.0.post1
     * remove nullptr
     * Fix more memory leak for php c extension (#4211)
     * Bumping number to fix ruby 2.1 on mac
     * io_win32_unittest: remove incorrect error check
     * Fix memory leak when creating repeated field via array.
     * Update version number for php c extension (#3896)
     * Fix file permission for python package.
     * Create containing directory before generating well_known_types_embed.cc
     * Replace C++11 only method std::map::at
     * Recursively clear unknown fields in submessages. (#3982)
     * Update version number to 3.5.1
     * io_win32_unittest: fix condition in GetCwdAsUtf8
     * Add release log
     * io_win32_unittest: use CWD as last tempdir
     * Add PROTOBUF_ENABLE_TIMESTAMP to let user decide whether timestamp util
     * Add support for Windows ARM64 build
     * Add protobuf-all in post release
     * Use fully qualifed name for DescriptorPool in Any.php to avoid name
       (#3886)
     * Add _file_desc_by_toplevel_extension back
     * Fix setup.py for windows build.
     * io_win32_unittest: make //:win32_test run again
     * Provide discardUnknonwnFields API in php (#3976)
     * Update php c extension version number to 3.5.0.1
     * Fix ruby gc_test in ruby 2.4 (#4011)
     * Remove duplicate typedef. (#3975)
     * Accept DatetimeInterface in fromDatetime
     * io_win32: add more encoding-related tests
     * Bump version number to 3.5.2
     * Bump protoc-artifact version for a patch rebuild
     * Call php method via function name instead of calling directly.
     * Well known types are not initialized properly. (#4139)
     * Use matching enum type for IsPOD.
     * Fix several more memory leak
     * Fix for php5.5
     * Add backslach to make class explict in global namespace

     * Fix compile error undefined reference to
       `google::protobuf::internal::Release_CompareAndSwap(long volatile*,
       long, long)'
       on s390x https://github.com/google/protobuf/issues/3937

   - Conditionalize python2 and python3 in order to be able to build without
     python2 present in distribution
     * Use singlespec macros to simplify the logic
   - Run fdupes on python modules to avoid duplicates
   - Remove shebangs from import-only code

   - Update to new upstream release 3.5.0
     * Proto3 messages are now preserving unknown fields by default. If you
       rely on unknowns fields being dropped, use DiscardUnknownFields()
       explicitly.
     * Deprecated the unsafe_arena_release_* and unsafe_arena_add_allocated_*
       methods for string fields.
     * Added move constructor and move assignment to RepeatedField,
       RepeatedPtrField and google::protobuf::Any.
     * Added perfect forwarding in Arena::CreateMessage.
     * In-progress experimental support for implicit weak fields with lite
       protos. This feature allows the linker to strip out more unused
       messages and reduce binary size.
   - Rename %soname to %sover to better reflect its use.

   - Install LICENSE

   - Update to 3.3.0 :
     * C++:
       * Fixed map fields serialization of DynamicMessage to correctly
         serialize both key and value regardless of their presence.
       * Parser now rejects field number 0 correctly.
       * New API Message::SpaceUsedLong() that’s equivalent to
         Message::SpaceUsed() but returns the value in size_t.
       * JSON support
         - New flag always_print_enums_as_ints in JsonPrintOptions.
         - New flag preserve_proto_field_names in JsonPrintOptions. It will
   instruct the JSON printer to use the original field name declared in the
   .proto file instead of converting them to lowerCamelCase when printing
   JSON.
         - JsonPrintOptions.always_print_primtive_fields now works for oneof
   message fields.
         - Fixed a bug that doesn’t allow different fields to set the same
   json_name value.
         - Fixed a performance bug that causes excessive memory copy when
   printing large messages.
       * Various performance optimizations.
     * Java:
       * Map field setters eagerly validate inputs and throw
         NullPointerExceptions as appropriate.
       * Added ByteBuffer overloads to the generated parsing methods and the
         Parser interface.
       * proto3 enum's getNumber() method now throws on UNRECOGNIZED values.
       * Output of JsonFormat is now locale independent.
     * Python:
       * Added FindServiceByName() in the pure-Python DescriptorPool. This
         works only for descriptors added with DescriptorPool.Add().
         Generated descriptor_pool does not support this yet.
       * Added a descriptor_pool parameter for parsing Any in
         text_format.Parse().
       * descriptor_pool.FindFileContainingSymbol() now is able to find
         nested extensions.
       * Extending empty [] to repeated field now sets parent message
         presence.
   - Update to 3.2.0 :
     * Added protoc version number to protoc plugin protocol. It can be used
       by protoc plugin to detect which version of protoc is used with the
       plugin and mitigate known problems in certain version of protoc.
     * C++:
       * The default parsing byte size limit has been raised from 64MB to 2GB.
       * Added rvalue setters for non-arena string fields.
       * Enabled debug logging for Android.
       * Fixed a double-free problem when using
         Reflection::SetAllocatedMessage() with extension fields.
       * Fixed several deterministic serialization bugs:
         * MessageLite::SerializeAsString() now respects the global
   deterministic serialization flag.
         * Extension fields are serialized deterministically as well.  Fixed
   protocol compiler to correctly report importing-self as an error.
       * Fixed FileDescriptor::DebugString() to print custom options
         correctly.
       * Various performance/codesize optimizations and cleanups.
     * Java:
       * The default parsing byte size limit has been raised from 64MB to 2GB.
       * Added recursion limit when parsing JSON.
       * Fixed a bug that enumType.getDescriptor().getOptions() doesn't have
         custom
         options.
       * Fixed generated code to support field numbers up to 2^29-1.
     * Python:
       * You can now assign NumPy scalars/arrays (np.int32, np.int64) to
         protobuf fields, and assigning other numeric types has been
         optimized for performance.
       * Pure-Python: message types are now garbage-collectable.
       * Python/C++: a lot of internal cleanup/refactoring.
   - Increase soname to 13
   - Generate python2-protobuf and python3-protobuf packages in Factory
   - Make the python2-protobuf package provide and obsolete python-protobuf
     to make the transition smooth in Tumbleweed

   - Fix an issue with setup.py where some files are built on the first
     invocation, but only copied on the second. This resulted in an
     incomplete protobuf-python package.

   - Update to protobuf v3.1.0. Protobuf v3.0.0 introduceced a new version of
     the protocol buffer language, proto3, which supersedes proto2. The
     protoc compiler is able to read old proto2 protocol definitions, and
     defaults to the proto2 syntax if a syntax is not specified, thus
     packages can be recompiled to link to the new library. For backwards
     compatibility, the old library version is available from the protobuf2
     package. As the API for proto2 is not compatible to the proto3 API,
     proto3 should only be used for new Protocol Buffers, whereas current
     users are advised to keep using proto2. For a detailed list of changes,
     see https://github.com/google/protobuf/releases

   - Use py_sitedir for library installation with setup.py install

   - Drop protobuf-libs as it is just workaround for rpmlint issue

   - Cleanup specfile:
     * remove any conditionals for versions predating SLES 12/Leap 42.x
     * add Provides: protobuf-libs to fix rpmlint warning

   Changes in python-python-gflags:
   - Don't provide python2-gflags, singlespec packages should use correct
     name.

   - Provide python-gflags in the python2 package

   - Fix URL.

   - Update to version 3.1.1
     * Added PEP8 style method/function aliases.
   - Update to version 3.1.0
     * Python3 compatibility
     * Removed UnrecognizedFlag exception.
     * Replaced flags.DuplicateFlag with flags.DuplicateFlagError.
     * Moved the validators.Error class to exceptions.ValidationError.
     * Renamed IllegalFlagValue to IllegalFlagValueError.
     * Removed MutualExclusionValidator class, in favor of
       flags.MarkFlagsAsMutualExclusive.
     * Removed FlagValues.AddValidator method.
     * Removed _helpers.GetMainModule.
     * Use xml.dom.minidom to create XML strings, instead of manual crafting.
     * Declared PEP8-style names.
     * Added examples.
   - Update to version 3.0.7
     * Removed the unused method ShortestUniquePrefixes.
     * Removed _GetCallingModule function alias.
   - Update to version 3.0.6
     * Declared pypi package classifiers.
     * Added support for CLIF flag processing (not included in python-gflags
       repo yet).
   - Update to version 3.0.5
     * Added a warning when FLAGS.SetDefault is used after flags were parsed.
     * Added new function: MarkFlagsAsRequired.
   - Update to version 3.0.4
     * One more fix for setup.py - this time about third_party package.
   - Update to version 3.0.3
     * Fixed setup.py.
     * --noflag if argument is given is no longer allowed.
     * Python3 compatibility: removed need for cgi import.
     * Disallowed unparsed flag usage after FLAGS.Reset()
   - Update to version 3.0.2
     * Fix MANIFEST.in to include all relevant files.
   - Update to version 3.0.1
     * Some changes for python3 compatibility.
     * Automatically generate ordering operations for Flag.
     * Add optional comma compatibility to whitespace-separated list flags.
     * A lot of potentially backwards incompatible changes since 2.0.
     * This version is NOT recommended to use in production. Some of the
       files and documentation has been lost during export; this will be
       fixed in next versions.
   - Fix source URL
   - Implement single-spec version


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3450=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3450=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3450=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3450=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3450=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-3450=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      javapackages-filesystem-5.3.1-14.3.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      javapackages-filesystem-5.3.1-14.3.1

   - SUSE OpenStack Cloud 9 (x86_64):

      javapackages-filesystem-5.3.1-14.3.1

   - SUSE OpenStack Cloud 9 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - SUSE OpenStack Cloud 8 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - SUSE OpenStack Cloud 8 (x86_64):

      javapackages-filesystem-5.3.1-14.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      javapackages-filesystem-5.3.1-14.3.1
      protobuf-debugsource-3.17.3-7.6.1
      protobuf-devel-3.17.3-7.6.1
      protobuf-devel-debuginfo-3.17.3-7.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - HPE Helion Openstack 8 (noarch):

      mysql-connector-java-8.0.25-5.10.1

   - HPE Helion Openstack 8 (x86_64):

      javapackages-filesystem-5.3.1-14.3.1


References:

   https://bugzilla.suse.com/1036025
   https://bugzilla.suse.com/1133277
   https://bugzilla.suse.com/1162343



More information about the sle-security-updates mailing list