aboutsummaryrefslogtreecommitdiff
path: root/RELEASE.md
blob: 87cd65de89f7fd9a8109de4c71cd2d85e109e073 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
# Release 2.11.0

<INSERT SMALL BLURB ABOUT RELEASE FOCUS AREA AND POTENTIAL TOOLCHAIN CHANGES>

* `tensorflow::StatusOr::ConsumeValueOrDie`, deprecated in TF 2.10 has been
  removed.

* <DOCUMENT BREAKING CHANGES HERE>
* <THIS SECTION SHOULD CONTAIN API, ABI AND BEHAVIORAL BREAKING CHANGES>

# Known Caveats

* <CAVEATS REGARDING THE RELEASE (BUT NOT BREAKING CHANGES).>
* <ADDING/BUMPING DEPENDENCIES SHOULD GO HERE>
* <KNOWN LACK OF SUPPORT ON SOME PLATFORM, SHOULD GO HERE>

# Major Features and Improvements

*   `tf.lite`:

    *   New operations supported:
          * tf.unsortedsegmentmin op is supported.
          * tf.atan2 op is supported.
    *   Updates to existing operations:
          * tfl.mul now supports complex32 inputs.

# Bug Fixes and Other Changes

*   `tf.image`
    *   Added an optional parameter `return_index_map` to `tf.image.ssim` which
        causes the returned value to be the local SSIM map instead of the global
        mean.

# Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

<INSERT>, <NAME>, <HERE>, <USING>, <GITHUB>, <HANDLE>

# Release 2.10.0

## Breaking Changes

*   Causal attention in `keras.layers.Attention` and `keras.layers.AdditiveAttention` is now specified in the `call()` method via the `use_causal_mask` argument (rather than in the constructor), for consistency with other layers.
*   Some files in `tensorflow/python/training` have been moved to `tensorflow/python/tracking` and `tensorflow/python/checkpoint`. Please update your imports accordingly, the old files will be removed in Release  2.11.
*   `tf.keras.optimizers.experimental.Optimizer` will graduate in Release 2.11, which means `tf.keras.optimizers.Optimizer` will be an alias of `tf.keras.optimizers.experimental.Optimizer`. The current `tf.keras.optimizers.Optimizer` will continue to be supported as `tf.keras.optimizers.legacy.Optimizer`, e.g., `tf.keras.optimizers.legacy.Adam`. Most users won't be affected by this change, but please check the [API doc](https://www.tensorflow.org/api_docs/python/tf/keras/optimizers/experimental) if any API used in your workflow is changed or deprecated, and make adaptions. If you decide to keep using the old optimizer, please explicitly change your optimizer to `tf.keras.optimizers.legacy.Optimizer`.
*   RNG behavior change for `tf.keras.initializers`. Keras initializers will now use stateless random ops to generate random numbers.
*   Both seeded and unseeded initializers will always generate the same  values every time they are called (for a given variable shape). For unseeded initializers (`seed=None`), a random seed will be created and assigned at initializer creation  (different initializer instances get different seeds).
*   An unseeded initializer will raise a warning if it is reused (called) multiple times. This is because it would produce the same values each time, which may not be intended.

## Major Features and Improvements

*   `tf.lite`:

    *   New operations supported:
          * tflite SelectV2 now supports 5D.
          * tf.einsum is supported with multiple unknown shapes.
          * tf.unsortedsegmentprod op is supported.
          * tf.unsortedsegmentmax op is supported.
          * tf.unsortedsegmentsum op is supported.
    *   Updates to existing operations:
          * tfl.scatter_nd now supports I1 for update arg.
    *   Upgrade Flatbuffers v2.0.5 from v1.12.0
    *   Better supporting `tf_type.variant` type in flatbuffer import/export.

*   `tf.keras`:

    *   `EinsumDense` layer moved from experimental to core. Its import path  moved from `tf.keras.layers.experimental.EinsumDense` to `tf.keras.layers.EinsumDense`.
    *   Added `tf.keras.utils.audio_dataset_from_directory` utility to easily generate audio classification datasets from directories of `.wav` files.
    *   Added `subset="both"` support in `tf.keras.utils.image_dataset_from_directory`,`tf.keras.utils.text_dataset_from_directory`, and `audio_dataset_from_directory`, to be used with the `validation_split` argument, for returning both dataset splits at once, as a tuple.
    *   Added `tf.keras.utils.split_dataset` utility to split a `Dataset` object or a list/tuple of arrays into two `Dataset` objects (e.g. train/test).
    *   Added step granularity to `BackupAndRestore` callback for handling distributed training failures & restarts. The training state can now be restored at the exact epoch and step at which it was previously saved before failing.
    *   Added [`tf.keras.dtensor.experimental.optimizers.AdamW`](https://www.tensorflow.org/api_docs/python/tf/keras/dtensor/experimental/optimizers/AdamW). This optimizer is similar as the existing [`keras.optimizers.experimental.AdamW`](https://www.tensorflow.org/api_docs/python/tf/keras/optimizers/experimental/AdamW), and  works in the DTensor training use case.
    *   Improved masking support for [tf.keras.layers.MultiHeadAttention](https://www.tensorflow.org/api_docs/python/tf/keras/layers/MultiHeadAttention).
    *   Implicit masks for `query`, `key` and `value` inputs will automatically be used to compute a correct attention mask for the layer. These padding masks will be combined with any `attention_mask` passed in directly when calling the layer. This can be used with [tf.keras.layers.Embedding](https://www.tensorflow.org/api_docs/python/tf/keras/layers/Embedding) with `mask_zero=True` to automatically infer a correct padding mask.
    *   Added a `use_causal_mask` call time arugment to the layer. Passing `use_causal_mask=True` will compute a causal attention mask, and optionally combine it with any `attention_mask` passed in directly when calling the layer.
    *   Added `ignore_class` argument in the loss `SparseCategoricalCrossentropy` and metrics `IoU` and `MeanIoU`, to specify a class index to be ignored during loss/metric computation (e.g. a background/void class).
    *   Added [`tf.keras.models.experimental.SharpnessAwareMinimization`](https://www.tensorflow.org/api_docs/python/tf/keras/models/experimental/SharpnessAwareMinimization). This class implements the sharpness-aware minimization technique, which boosts model performance on various tasks, e.g., ResNet on image classification.

*   `tf.data`:

    *   Added support for cross-trainer data caching in tf.data service. This saves computation resources when concurrent training jobs train from the same dataset. See
        https://www.tensorflow.org/api_docs/python/tf/data/experimental/service#sharing_tfdata_service_with_concurrent_trainers for more details.
    *   Added `dataset_id` to `tf.data.experimental.service.register_dataset`. If provided, tf.data service will use the provided ID for the dataset. If the dataset ID already exists, no new dataset will be registered. This is useful if multiple training jobs need to use the same dataset for training. In this case, users should call `register_dataset` with the same `dataset_id`.
    *   Added a new field, `inject_prefetch`, to `tf.data.experimental.OptimizationOptions`. If it is set to `True`, tf.data will now automatically add a `prefetch` transformation to datasets that end in synchronous transformations. This enables data generation to be overlapped with  data consumption. This may cause a small increase in memory usage due to buffering. To enable this behavior, set `inject_prefetch=True` in `tf.data.experimental.OptimizationOptions`.
    *   Added a new value to `tf.data.Options.autotune.autotune_algorithm`: STAGE_BASED. If the autotune algorithm is set to STAGE_BASED, then it runs a new algorithm that can get the same performance with lower CPU/memory usage.
    *   Added [`tf.data.experimental.from_list`](https://www.tensorflow.org/api_docs/python/tf/data/experimental/from_list), a new API for creating `Dataset`s from lists of elements.

*   `tf.distribute`:

    *   Added [`tf.distribute.experimental.PreemptionCheckpointHandler`](https://www.tensorflow.org/api_docs/python/tf/distribute/experimental/PreemptionCheckpointHandler) to handle worker preemption/maintenance and cluster-wise consistent error reporting for `tf.distribute.MultiWorkerMirroredStrategy`. Specifically, for the type of interruption with advance notice, it automatically saves a checkpoint, exits the program without raising an unrecoverable error, and restores the progress when training restarts.

*   `tf.math`:

    *   Added `tf.math.approx_max_k` and `tf.math.approx_min_k` which are the optimized alternatives to `tf.math.top_k` on TPU. The performance difference range from 8 to 100 times depending on the size of k. When running on CPU and GPU, a non-optimized XLA kernel is used.

*   `tf.train`:

    *  Added `tf.train.TrackableView` which allows users to inspect the TensorFlow Trackable object (e.g. `tf.Module`, Keras Layers and models).
    *  Added `tf.train.CheckpointView` which allows users to inspect SavedModel objects and Checkpoint objects.

*   `tf.vectorized_map`:

    *   Added an optional parameter: `warn`. This parameter controls whether or  not warnings will be printed when operations in the provided `fn` fall back to a while loop.

*   XLA:
    *   MWMS is now compilable with XLA.

## Bug Fixes and Other Changes

*  New argument `experimental_device_ordinal` in `LogicalDeviceConfiguration` to control the order of logical devices. (GPU only)

*   `tf.keras`:

    *   Changed the TensorBoard tag names produced by the `tf.keras.callbacks.TensorBoard` callback, so that summaries logged automatically for model weights now include either a `/histogram` or `/image` suffix in their tag names, in order to prevent tag name collisions across summary types.

*   When running on GPU (with cuDNN version 7.6.3 or later),`tf.nn.depthwise_conv2d` backprop to `filter` (and therefore also `tf.keras.layers.DepthwiseConv2D`) now operate deterministically (and `tf.errors.UnimplementedError` is no longer thrown) when op-determinism has been enabled via `tf.config.experimental.enable_op_determinism`. This closes
    issue [47174](https://github.com/tensorflow/tensorflow/issues/47174).

* `tf.random`
    * Added `tf.random.experimental.stateless_shuffle`, a stateless version of `tf.random.shuffle`.

## Deprecations

*   The C++ `tensorflow::Code` and `tensorflow::Status` will become aliases of respectively `absl::StatusCode` and `absl::Status` in some future release.
    *   Use `tensorflow::OkStatus()` instead of `tensorflow::Status::OK()`.
    *   Stop constructing `Status` objects from `tensorflow::error::Code`.
    *   One MUST NOT access `tensorflow::errors::Code` fields. Accessing
        `tensorflow::error::Code` fields is fine.
        *   Use the constructors such as `tensorflow::errors:InvalidArgument` to create status using an error code without accessing it.
        *   Use the free functions such as `tensorflow::errors::IsInvalidArgument` if needed.
        *   In the last resort, use e.g. `static_cast<tensorflow::errors::Code>(error::Code::INVALID_ARGUMENT)` or `static_cast<int>(code)` for comparisons.
*   `tensorflow::StatusOr` will also become in the future alias to `absl::StatusOr`, so use `StatusOr::value` instead of `StatusOr::ConsumeValueOrDie`.



## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Abolfazl Shahbazi, Adam Lanicek, Amin Benarieb, andreii, Andrew Fitzgibbon, Andrew Goodbody, angerson, Ashiq Imran, Aurélien Geron, Banikumar Maiti (Intel Aipg), Ben Barsdell, Ben Mares, bhack, Bhavani Subramanian, Bill Schnurr, Byungsoo Oh, Chandra Sr Potula, Chengji Yao, Chris Carpita, Christopher Bate, chunduriv, Cliff Woolley, Cliffs Dover, Cloud Han, Code-Review-Doctor, DEKHTIARJonathan, Deven Desai, Djacon, Duncan Riach, fedotoff, fo40225, Frederic Bastien, gadagashwini, Gauri1 Deshpande, guozhong.zhuang, Hui Peng, James Gerity, Jason Furmanek, Jonathan Dekhtiar, Jueon Park, Kaixi Hou, Kanvi Khanna, Keith Smiley, Koan-Sin Tan, Kulin Seth, kushanam, Learning-To-Play, Li-Wen Chang, lipracer, liuyuanqiang, Louis Sugy, Lucas David, Lukas Geiger, Mahmoud Abuzaina, Marius Brehler, Maxiwell S. Garcia, mdfaijul, Meenakshi Venkataraman, Michal Szutenberg, Michele Di Giorgio, Mickaël Salamin, Nathan John Sircombe, Nathan Luehr, Neil Girdhar, Nils Reichardt, Nishidha Panpaliya, Nobuo Tsukamoto, Om Thakkar, Patrice Vignola, Philipp Hack, Pooya Jannaty, Prianka Liz Kariat, pshiko, Rajeshwar Reddy T, rdl4199, Rohit Santhanam, Rsanthanam-Amd, Sachin Muradi, Saoirse Stewart, Serge Panev, Shu Wang, Srinivasan Narayanamoorthy, Stella Stamenova, Stephan Hartmann, Sunita Nadampalli, synandi, Tamas Bela Feher, Tao Xu, Thibaut Goetghebuer-Planchon, Trevor Morris, Xiaoming (Jason) Cui, Yimei Sun, Yong Tang, Yuanqiang Liu, Yulv-Git, Zhoulong Jiang, ZihengJiang

# Release 2.9.1

Add an upper bound for `protobuf` in `setup.py` since `protobuf` after version 3.20 is currently incompatible with TensorFlow. See https://github.com/tensorflow/tensorflow/issues/53234, https://github.com/protocolbuffers/protobuf/issues/9954 and https://github.com/tensorflow/tensorflow/issues/56077.

# Release 2.8.2

Add an upper bound for `protobuf` in `setup.py` since `protobuf` after version 3.20 is currently incompatible with TensorFlow. See https://github.com/tensorflow/tensorflow/issues/53234, https://github.com/protocolbuffers/protobuf/issues/9954 and https://github.com/tensorflow/tensorflow/issues/56077.

# Release 2.7.3

Add an upper bound for `protobuf` in `setup.py` since `protobuf` after version 3.20 is currently incompatible with TensorFlow. See https://github.com/tensorflow/tensorflow/issues/53234, https://github.com/protocolbuffers/protobuf/issues/9954 and https://github.com/tensorflow/tensorflow/issues/56077.

# Release 2.6.5

Add an upper bound for `protobuf` in `setup.py` since `protobuf` after version 3.20 is currently incompatible with TensorFlow. See https://github.com/tensorflow/tensorflow/issues/53234, https://github.com/protocolbuffers/protobuf/issues/9954 and https://github.com/tensorflow/tensorflow/issues/56077.

# Release 2.9.0

## Breaking Changes

*   Due to security issues in TF 2.8, all boosted trees code has now been removed (after being deprecated in TF 2.8). Users should switch to [TensorFlow Decision Forests](https://github.com/tensorflow/decision-forests).
*   Build, Compilation and Packaging
    * TensorFlow is now compiled with `_GLIBCXX_USE_CXX11_ABI=1`. Downstream projects that encounter `std::__cxx11` or `[abi:cxx11]` linker errors will need to adopt this compiler option. See [the GNU C++ Library docs on Dual ABI](https://gcc.gnu.org/onlinedocs/libstdc++/manual/using_dual_abi.html).
    * TensorFlow Python wheels now specifically conform to [manylinux2014](https://peps.python.org/pep-0599/), an upgrade from manylinux2010. The minimum Pip version supporting manylinux2014 is Pip 19.3 (see [pypa/manylinux](https://github.com/pypa/manylinux). This change may affect you if you have been using TensorFlow on a very old platform equivalent to CentOS 6, as manylinux2014 targets CentOS 7 as a compatibility base. Note that TensorFlow does not officially support either platform.
    * Discussion for these changes can be found on SIG Build's [TensorFlow Community Forum thread](https://discuss.tensorflow.org/t/tensorflow-linux-wheels-are-being-upgraded-to-manylinux2014/8339)
*   The `tf.keras.mixed_precision.experimental` API has been removed. The non-experimental symbols under `tf.keras.mixed_precision` have been available since TensorFlow 2.4 and should be used instead.
    * The non-experimental API has some minor differences from the experimental API. In most cases, you only need to make three minor changes:
      * Remove the word "experimental" from `tf.keras.mixed_precision` symbols. E.g., replace `tf.keras.mixed_precision.experimental.global_policy` with `tf.keras.mixed_precision.global_policy`.
      * Replace `tf.keras.mixed_precision.experimental.set_policy` with `tf.keras.mixed_precision.set_global_policy`. The experimental symbol `set_policy` was renamed to `set_global_policy` in the non-experimental API.
      * Replace `LossScaleOptimizer(opt, "dynamic")` with `LossScaleOptimizer(opt)`. If you pass anything other than `"dynamic"` to the second argument, see (1) of the next section.
    * In the following rare cases, you need to make more changes when switching to the non-experimental API:
      * If you passed anything other than `"dynamic"` to the `loss_scale` argument (the second argument) of `LossScaleOptimizer`:
          * The LossScaleOptimizer constructor takes in different arguments. See the [TF 2.7 documentation of tf.keras.mixed_precision.experimental.LossScaleOptimizer](https://www.tensorflow.org/versions/r2.7/api_docs/python/tf/keras/mixed_precision/experimental/LossScaleOptimizer) for details on the differences, which has examples on how to convert to the non-experimental LossScaleOptimizer.
      * If you passed a value to the `loss_scale` argument (the second argument) of `Policy`:
          * The experimental version of `Policy` optionally took in a `tf.compat.v1.mixed_precision.LossScale` in the constructor, which defaulted to a dynamic loss scale for the `"mixed_float16"` policy and no loss scale for other policies. In `Model.compile`, if the model's policy had a loss scale, the optimizer would be wrapped with a `LossScaleOptimizer`. With the non-experimental `Policy`, there is no loss scale associated with the `Policy`, and `Model.compile` wraps the optimizer with a `LossScaleOptimizer` if and only if the policy is a `"mixed_float16"` policy. If you previously passed a `LossScale` to the experimental `Policy`, consider just removing it, as the default loss scaling behavior is usually what you want. If you really want to customize the loss scaling behavior, you can wrap your optimizer with a `LossScaleOptimizer` before passing it to `Model.compile`.
      * If you use the very rarely-used function `tf.keras.mixed_precision.experimental.get_layer_policy`:
          * Replace `tf.keras.mixed_precision.experimental.get_layer_policy(layer)` with `layer.dtype_policy`.
* `tf.mixed_precision.experimental.LossScale` and its subclasses have been removed from the TF2 namespace. This symbols were very rarely used and were only useful in TF2 for use in the now-removed `tf.keras.mixed_precision.experimental` API. The symbols are still available under `tf.compat.v1.mixed_precision`.
* The `experimental_relax_shapes` heuristic for `tf.function` has been deprecated and replaced with `reduce_retracing` which encompasses broader heuristics to reduce the number of retraces (see below)

## Major Features and Improvements

*   `tf.keras`:

    *   Added `tf.keras.applications.resnet_rs` models. This includes the
        `ResNetRS50`, `ResNetRS101`, `ResNetRS152`, `ResNetRS200`,
        `ResNetRS270`, `ResNetRS350` and `ResNetRS420` model architectures. The
        ResNetRS models are based on the architecture described in
        [Revisiting ResNets: Improved Training and Scaling Strategies](https://arxiv.org/pdf/2103.07579.pdf)
    *   Added `tf.keras.optimizers.experimental.Optimizer`. The reworked
        optimizer gives more control over different phases of optimizer calls,
        and is easier to customize. We provide Adam, SGD, Adadelta, AdaGrad and
        RMSprop optimizers based on
        `tf.keras.optimizers.experimental.Optimizer`. Generally the new
        optimizers work in the same way as the old ones, but support new
        constructor arguments. In the future, the symbols
        `tf.keras.optimizers.Optimizer`/`Adam`/etc will point to the new
        optimizers, and the previous generation of optimizers will be moved to
        `tf.keras.optimizers.legacy.Optimizer`/`Adam`/etc.
    *   Added L2 unit normalization layer `tf.keras.layers.UnitNormalization`.
    *   Added `tf.keras.regularizers.OrthogonalRegularizer`, a new regularizer
        that encourages orthogonality between the rows (or columns) or a weight
        matrix.
    *   Added `tf.keras.layers.RandomBrightness` layer for image preprocessing.
    *   Added APIs for switching between interactive logging and absl logging.
        By default, Keras always writes the logs to stdout. However, this is not
        optimal in a non-interactive environment, where you don't have access to
        stdout, but can only view the logs. You can use
        `tf.keras.utils.disable_interactive_logging()` to write the logs to ABSL
        logging. You can also use `tf.keras.utils.enable_interactive_logging()`
        to change it back to stdout, or
        `tf.keras.utils.is_interactive_logging_enabled()` to check if
        interactive logging is enabled.
    *   Changed default value for the `verbose` argument of `Model.evaluate()`
        and `Model.predict()` to `"auto"`, which defaults to `verbose=1` for
        most cases and defaults to `verbose=2` when used with
        `ParameterServerStrategy` or with interactive logging disabled.
    *   Argument `jit_compile` in `Model.compile()` now applies to
        `Model.evaluate()` and `Model.predict()`. Setting `jit_compile=True` in
        `compile()` compiles the model's training, evaluation, and inference
        steps to [XLA](https://www.tensorflow.org/xla). Note that
        `jit_compile=True` may not necessarily work for all models.
    *   Added DTensor-related Keras APIs under `tf.keras.dtensor` namespace. The
        APIs are still classified as experimental. You are welcome to try it
        out. Please check the tutorial and guide on https://www.tensorflow.org/
        for more details about DTensor.

*   `tf.lite`:

    *   Added TFLite builtin op support for the following TF ops:
        *   `tf.math.argmin`/`tf.math.argmax` for input data type `tf.bool` on
            CPU.
        *   `tf.nn.gelu` op for output data type `tf.float32` and quantization
            on CPU.
    *   Add nominal support for unsigned 16-bit integer tensor types. Note that
        very few TFLite kernels support this type natively, so its use in mobile
        ML authoring is generally discouraged.
    *   Add support for unsigned 16-bit integer tensor types in cast op.
    *   Experimental support for lowering `list_ops.tensor_list_set_item` with
        `DynamicUpdateSlice`.
    *   Enabled a new MLIR-based dynamic range quantization backend by default
        *   The new backend is used for post-training int8 dynamic range
            quantization and post-training float16 quantization.
        *   Set `experimental_new_dynamic_range_quantizer` in
            tf.lite.TFLiteConverter to False to disable this change
    *   Native TF Lite variables are now enabled during conversion by default on
        all v2 TfLiteConverter entry points.
        `experimental_enable_resource_variables` on tf.lite.TFLiteConverter is
        now True by default and will be removed in the future.

*   `tf.function`:

    *   Custom classes used as arguments for `tf.function` can now specify rules
        regarding when retracing needs to occur by implementing the Tracing
        Protocol available through
        `tf.types.experimental.SupportsTracingProtocol`.
    *   `TypeSpec` classes (as associated with `ExtensionTypes`) also implement
        the Tracing Protocol which can be overridden if necessary.
    *   The newly introduced `reduce_retracing` option also uses the Tracing
        Protocol to proactively generate generalized traces similar to
        `experimental_relax_shapes` (which has now been deprecated).

*   Unified eager and `tf.function` execution:

    *   Eager mode can now execute each op as a `tf.function`, allowing for more
        consistent feature support in future releases.
    *   It is available for immediate use.
        *   See the `TF_RUN_EAGER_OP_AS_FUNCTION` environment variable in
            [eager context](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/python/eager/context.py).
        *   Eager performance should be similar with this feature enabled.
            *   A roughly 5us per-op overhead may be observed when running many
                small functions.
            *   Note a
                [known issue](https://github.com/tensorflow/tensorflow/issues/55414)
                with GPU performance.
        *   The behavior of `tf.function` itself is unaffected.
    *   Note: This feature will be enabled by default in an upcoming version of
        TensorFlow.

*   `tf.experimental.dtensor`: Added DTensor, an extension to TensorFlow for
    large-scale modeling with minimal changes to user code. You are welcome to
    try it out, though be aware that the DTensor API is experimental and up-to
    backward-incompatible changes. DTensor and Keras integration is published
    under `tf.keras.dtensor` in this release (refer to the `tf.keras` entry).
    The tutoral and guide for DTensor will be published on
    https://www.tensorflow.org/. Please stay tuned.

*   [oneDNN CPU performance optimizations](https://github.com/tensorflow/community/blob/master/rfcs/20210930-enable-onednn-ops.md)
    are available in Linux x86, Windows x86, and Linux aarch64 packages.

    *   **Linux x86 packages:**
        *   oneDNN optimizations are *enabled by default* on CPUs with
            neural-network-focused hardware features such as AVX512_VNNI,
            AVX512_BF16, AMX, etc.
            ([Intel Cascade Lake](https://www.intel.com/content/www/us/en/products/platforms/details/cascade-lake.html)
            and newer CPUs.)
            *   [Example performance speedups.](https://medium.com/intel-analytics-software/leverage-intel-deep-learning-optimizations-in-tensorflow-129faa80ee07)
        *   For older CPUs, oneDNN optimizations are disabled by default.
    *   **Windows x86 package:** oneDNN optimizations are disabled by default.
    *   **Linux aach64 (`--config=mkl_aarch64`) package:**
        *   Experimental oneDNN optimizations are disabled by default.
        *   If you experience issues with oneDNN optimizations on, we recommend
            turning them off.
    *   To explicitly enable or disable oneDNN optimizations, set the
        environment variable `TF_ENABLE_ONEDNN_OPTS` to `1` (enable) or `0`
        (disable) before running TensorFlow. (The variable is checked during
        `import tensorflow`.) To fall back to default settings, unset the
        environment variable.
    *   These optimizations can yield slightly different numerical results from
        when they are off due to floating-point round-off errors from different
        computation approaches and orders.
    *   To verify that the optimizations are on, look for a message with
        *"oneDNN custom operations are on"* in the log. If the exact phrase is
        not there, it means they are off.

## Bug Fixes and Other Changes

*   `tf.data`:
    *   Fixed bug in `tf.data.experimental.parse_example_dataset` when `tf.io.RaggedFeatures` would specify `value_key` but no `partitions`. Before the fix, setting `value_key` but no `partitions` would result in the feature key being replaced by the value key, e.g. `{'value_key': <RaggedTensor>}` instead of `{'key': <RaggedTensor>}`. Now the correct feature key will be used. This aligns the behavior of `tf.data.experimental.parse_example_dataset` to match the behavior of `tf.io.parse_example`.
    *   Added a new field, `filter_parallelization`, to `tf.data.experimental.OptimizationOptions`. If it is set to `True`, tf.data will run `Filter` transformation with multiple threads. Its default value is `False` if not specified.

*   `tf.keras`:
    *   Fixed bug in optimizers that prevented them from properly checkpointing slot variables when they are `ShardedVariable`s (used for training with `tf.distribute.experimental.ParameterServerStrategy`).

*   `tf.random`:
    * Added `tf.random.experimental.index_shuffle`, for shuffling a sequence without materializing the sequence in memory.

*   `tf.RaggedTensor`:
    *   Introduced `tf.experimental.RowPartition`, which encodes how one dimension in a RaggedTensor relates to another, into the public API.
    *   Introduced `tf.experimental.DynamicRaggedShape`, which represents the shape of a RaggedTensor.

## Security

*   Fixes a code injection in `saved_model_cli` ([CVE-2022-29216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29216))
*   Fixes a missing validation which causes `TensorSummaryV2` to crash ([CVE-2022-29193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29193))
*   Fixes a missing validation which crashes `QuantizeAndDequantizeV4Grad` ([CVE-2022-29192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29192))
*   Fixes a missing validation which causes denial of service via `DeleteSessionTensor` ([CVE-2022-29194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29194))
*   Fixes a missing validation which causes denial of service via `GetSessionTensor` ([CVE-2022-29191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29191))
*   Fixes a missing validation which causes denial of service via `StagePeek` ([CVE-2022-29195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29195))
*   Fixes a missing validation which causes denial of service via `UnsortedSegmentJoin` ([CVE-2022-29197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29197))
*   Fixes a missing validation which causes denial of service via `LoadAndRemapMatrix` ([CVE-2022-29199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29199))
*   Fixes a missing validation which causes denial of service via `SparseTensorToCSRSparseMatrix` ([CVE-2022-29198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29198))
*   Fixes a missing validation which causes denial of service via `LSTMBlockCell` ([CVE-2022-29200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29200))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29196))
*   Fixes a `CHECK` failure in depthwise ops via overflows ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes issues arising from undefined behavior stemming from users supplying invalid resource handles ([CVE-2022-29207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29207))
*   Fixes a segfault due to missing support for quantized types ([CVE-2022-29205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29205))
*   Fixes a missing validation which results in undefined behavior in `SparseTensorDenseAdd` ([CVE-2022-29206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29206))
*   Fixes a missing validation which results in undefined behavior in `QuantizedConv2D` ([CVE-2022-29201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29201))
*   Fixes an integer overflow in `SpaceToBatchND` ([CVE-2022-29203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29203))
*   Fixes a segfault and OOB write due to incomplete validation in `EditDistance` ([CVE-2022-29208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29208))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29204))
*   Fixes a denial of service in `tf.ragged.constant` due to lack of validation ([CVE-2022-29202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29202))
*   Fixes a segfault when `tf.histogram_fixed_width` is called with NaN values ([CVE-2022-29211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29211))
*   Fixes a core dump when loading TFLite models with quantization ([CVE-2022-29212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29212))
*   Fixes crashes stemming from incomplete validation in signal ops ([CVE-2022-29213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29213))
*   Fixes a type confusion leading to `CHECK`-failure based denial of service ([CVE-2022-29209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29209))
*   Fixes a heap buffer overflow due to incorrect hash function ([CVE-2022-29210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29210))
*   Updates `curl` to `7.83.1` to handle ([CVE-2022-22576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-22576), ([CVE-2022-27774](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27774), ([CVE-2022-27775](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27775), ([CVE-2022-27776](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27776), ([CVE-2022-27778](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27778), ([CVE-2022-27779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27779), ([CVE-2022-27780](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27780), ([CVE-2022-27781](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27781), ([CVE-2022-27782](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27782) and ([CVE-2022-30115](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-30115)
*   Updates `zlib` to `1.2.12` after `1.2.11` was pulled due to [security issue](https://www.openwall.com/lists/oss-security/2022/03/28/1)

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Aaron Debattista, Abel Soares Siqueira, Abhishek Varma, Andrei Ivanov, andreii, Andrew Goodbody, apeltop, Arnab Dutta, Ashiq Imran, Banikumar Maiti (Intel Aipg), Ben Greiner, Benjamin Peterson, bhack, Christopher Bate, chunduriv, Copybara-Service, DEKHTIARJonathan, Deven Desai, Duncan Riach, Eric Kunze, Everton Constantino, Faruk D, Fredrik Knutsson, gadagashwini, Gauri1 Deshpande, gtiHibGele, Guozhong Zhuang, Islem-Esi, Ivanov Viktor, Jason Furmanek, Jason Zaman, Jim, Jinzhe Zeng, John Laxson, Jonas Eschle, Jonas Eschle 'Mayou36, Jonathan Dekhtiar, Kaixi Hou, Kanvi Khanna, KaurkerDevourer, Koan-Sin Tan, kushanam, Laramie Leavitt, Li-Wen Chang, lipracer, Louis Sugy, Lu Teng, Mahmoud Abuzaina, Malcolm Slaney, Malik Shahzad Muzaffar, Marek Šuppa, Matt Conley, Michael Melesse, Milos Puzovic, mohantym, Nathan John Sircombe, Nathan Luehr, Nilesh Agarwalla, Patrice Vignola, peterjc123, Philip Turner, Rajeshwar Reddy T, Robert Kalmar, Rodrigo Formigone, Rohit Santhanam, rui, Sachin Muradi, Saduf2019, sandip, Scott Leishman, Serge Panev, Shi,Guangyong, Srinivasan Narayanamoorthy, stanley, Steven I Reeves, stevenireeves, sushreebarsa, Tamas Bela Feher, Tao He, Thomas Schmeyer, Tiago Almeida, Trevor Morris, Uday Bondhugula, Uwe L. Korn, Varghese, Jojimon, Vishnuvardhan Janapati, William Muir, William Raveane, xutianming, Yasuhiro Matsumoto, Yimei Sun, Yong Tang, Yu Feng, Yuriy Chernyshov, zhaozheng09

# Release 2.8.1

This releases introduces several vulnerability fixes:

*   Fixes a code injection in `saved_model_cli` ([CVE-2022-29216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29216))
*   Fixes a missing validation which causes `TensorSummaryV2` to crash ([CVE-2022-29193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29193))
*   Fixes a missing validation which crashes `QuantizeAndDequantizeV4Grad` ([CVE-2022-29192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29192))
*   Fixes a missing validation which causes denial of service via `DeleteSessionTensor` ([CVE-2022-29194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29194))
*   Fixes a missing validation which causes denial of service via `GetSessionTensor` ([CVE-2022-29191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29191))
*   Fixes a missing validation which causes denial of service via `StagePeek` ([CVE-2022-29195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29195))
*   Fixes a missing validation which causes denial of service via `UnsortedSegmentJoin` ([CVE-2022-29197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29197))
*   Fixes a missing validation which causes denial of service via `LoadAndRemapMatrix` ([CVE-2022-29199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29199))
*   Fixes a missing validation which causes denial of service via `SparseTensorToCSRSparseMatrix` ([CVE-2022-29198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29198))
*   Fixes a missing validation which causes denial of service via `LSTMBlockCell` ([CVE-2022-29200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29200))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29196))
*   Fixes a `CHECK` failure in depthwise ops via overflows ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes issues arising from undefined behavior stemming from users supplying invalid resource handles ([CVE-2022-29207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29207))
*   Fixes a segfault due to missing support for quantized types ([CVE-2022-29205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29205))
*   Fixes a missing validation which results in undefined behavior in `SparseTensorDenseAdd` ([CVE-2022-29206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29206))
*   Fixes a missing validation which results in undefined behavior in `QuantizedConv2D` ([CVE-2022-29201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29201))
*   Fixes an integer overflow in `SpaceToBatchND` ([CVE-2022-29203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29203))
*   Fixes a segfault and OOB write due to incomplete validation in `EditDistance` ([CVE-2022-29208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29208))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29204))
*   Fixes a denial of service in `tf.ragged.constant` due to lack of validation ([CVE-2022-29202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29202))
*   Fixes a segfault when `tf.histogram_fixed_width` is called with NaN values ([CVE-2022-29211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29211))
*   Fixes a core dump when loading TFLite models with quantization ([CVE-2022-29212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29212))
*   Fixes crashes stemming from incomplete validation in signal ops ([CVE-2022-29213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29213))
*   Fixes a type confusion leading to `CHECK`-failure based denial of service ([CVE-2022-29209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29209))
*   Fixes a heap buffer overflow due to incorrect hash function ([CVE-2022-29210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29210))
*   Updates `curl` to `7.83.1` to handle ([CVE-2022-22576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-22576), ([CVE-2022-27774](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27774), ([CVE-2022-27775](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27775), ([CVE-2022-27776](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27776), ([CVE-2022-27778](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27778), ([CVE-2022-27779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27779), ([CVE-2022-27780](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27780), ([CVE-2022-27781](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27781), ([CVE-2022-27782](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27782) and ([CVE-2022-30115](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-30115)
*   Updates `zlib` to `1.2.12` after `1.2.11` was pulled due to [security issue](https://www.openwall.com/lists/oss-security/2022/03/28/1)
# Release 2.7.2

This releases introduces several vulnerability fixes:

*   Fixes a code injection in `saved_model_cli` ([CVE-2022-29216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29216))
*   Fixes a missing validation which causes `TensorSummaryV2` to crash ([CVE-2022-29193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29193))
*   Fixes a missing validation which crashes `QuantizeAndDequantizeV4Grad` ([CVE-2022-29192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29192))
*   Fixes a missing validation which causes denial of service via `DeleteSessionTensor` ([CVE-2022-29194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29194))
*   Fixes a missing validation which causes denial of service via `GetSessionTensor` ([CVE-2022-29191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29191))
*   Fixes a missing validation which causes denial of service via `StagePeek` ([CVE-2022-29195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29195))
*   Fixes a missing validation which causes denial of service via `UnsortedSegmentJoin` ([CVE-2022-29197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29197))
*   Fixes a missing validation which causes denial of service via `LoadAndRemapMatrix` ([CVE-2022-29199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29199))
*   Fixes a missing validation which causes denial of service via `SparseTensorToCSRSparseMatrix` ([CVE-2022-29198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29198))
*   Fixes a missing validation which causes denial of service via `LSTMBlockCell` ([CVE-2022-29200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29200))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29196))
*   Fixes a `CHECK` failure in depthwise ops via overflows ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes issues arising from undefined behavior stemming from users supplying invalid resource handles ([CVE-2022-29207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29207))
*   Fixes a segfault due to missing support for quantized types ([CVE-2022-29205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29205))
*   Fixes a missing validation which results in undefined behavior in `SparseTensorDenseAdd` ([CVE-2022-29206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29206))
*   Fixes a missing validation which results in undefined behavior in `QuantizedConv2D` ([CVE-2022-29201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29201))
*   Fixes an integer overflow in `SpaceToBatchND` ([CVE-2022-29203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29203))
*   Fixes a segfault and OOB write due to incomplete validation in `EditDistance` ([CVE-2022-29208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29208))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29204))
*   Fixes a denial of service in `tf.ragged.constant` due to lack of validation ([CVE-2022-29202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29202))
*   Fixes a segfault when `tf.histogram_fixed_width` is called with NaN values ([CVE-2022-29211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29211))
*   Fixes a core dump when loading TFLite models with quantization ([CVE-2022-29212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29212))
*   Fixes crashes stemming from incomplete validation in signal ops ([CVE-2022-29213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29213))
*   Fixes a type confusion leading to `CHECK`-failure based denial of service ([CVE-2022-29209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29209))
*   Updates `curl` to `7.83.1` to handle ([CVE-2022-22576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-22576), ([CVE-2022-27774](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27774), ([CVE-2022-27775](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27775), ([CVE-2022-27776](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27776), ([CVE-2022-27778](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27778), ([CVE-2022-27779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27779), ([CVE-2022-27780](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27780), ([CVE-2022-27781](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27781), ([CVE-2022-27782](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27782) and ([CVE-2022-30115](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-30115)
*   Updates `zlib` to `1.2.12` after `1.2.11` was pulled due to [security issue](https://www.openwall.com/lists/oss-security/2022/03/28/1)

# Release 2.6.4

This releases introduces several vulnerability fixes:

*   Fixes a code injection in `saved_model_cli` ([CVE-2022-29216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29216))
*   Fixes a missing validation which causes `TensorSummaryV2` to crash ([CVE-2022-29193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29193))
*   Fixes a missing validation which crashes `QuantizeAndDequantizeV4Grad` ([CVE-2022-29192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29192))
*   Fixes a missing validation which causes denial of service via `DeleteSessionTensor` ([CVE-2022-29194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29194))
*   Fixes a missing validation which causes denial of service via `GetSessionTensor` ([CVE-2022-29191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29191))
*   Fixes a missing validation which causes denial of service via `StagePeek` ([CVE-2022-29195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29195))
*   Fixes a missing validation which causes denial of service via `UnsortedSegmentJoin` ([CVE-2022-29197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29197))
*   Fixes a missing validation which causes denial of service via `LoadAndRemapMatrix` ([CVE-2022-29199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29199))
*   Fixes a missing validation which causes denial of service via `SparseTensorToCSRSparseMatrix` ([CVE-2022-29198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29198))
*   Fixes a missing validation which causes denial of service via `LSTMBlockCell` ([CVE-2022-29200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29200))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29196))
*   Fixes a `CHECK` failure in depthwise ops via overflows ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes issues arising from undefined behavior stemming from users supplying invalid resource handles ([CVE-2022-29207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29207))
*   Fixes a segfault due to missing support for quantized types ([CVE-2022-29205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29205))
*   Fixes a missing validation which results in undefined behavior in `SparseTensorDenseAdd` ([CVE-2022-29206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29206))
*   Fixes a missing validation which results in undefined behavior in `QuantizedConv2D` ([CVE-2022-29201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29201))
*   Fixes an integer overflow in `SpaceToBatchND` ([CVE-2022-29203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29203))
*   Fixes a segfault and OOB write due to incomplete validation in `EditDistance` ([CVE-2022-29208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29208))
*   Fixes a missing validation which causes denial of service via `Conv3DBackpropFilterV2` ([CVE-2022-29204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29204))
*   Fixes a denial of service in `tf.ragged.constant` due to lack of validation ([CVE-2022-29202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29202))
*   Fixes a segfault when `tf.histogram_fixed_width` is called with NaN values ([CVE-2022-29211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29211))
*   Fixes a core dump when loading TFLite models with quantization ([CVE-2022-29212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29212))
*   Fixes crashes stemming from incomplete validation in signal ops ([CVE-2022-29213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29213))
*   Fixes a type confusion leading to `CHECK`-failure based denial of service ([CVE-2022-29209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29209))
*   Updates `curl` to `7.83.1` to handle ([CVE-2022-22576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-22576), ([CVE-2022-27774](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27774), ([CVE-2022-27775](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27775), ([CVE-2022-27776](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27776), ([CVE-2022-27778](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27778), ([CVE-2022-27779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27779), ([CVE-2022-27780](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27780), ([CVE-2022-27781](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27781), ([CVE-2022-27782](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-27782) and ([CVE-2022-30115](https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2022-30115)
*   Updates `zlib` to `1.2.12` after `1.2.11` was pulled due to [security issue](https://www.openwall.com/lists/oss-security/2022/03/28/1)

# Release 2.8.0

## Major Features and Improvements

*   `tf.lite`:

    *   Added TFLite builtin op support for the following TF ops:
        *   `tf.raw_ops.Bucketize` op on CPU.
        *   `tf.where` op for data types
            `tf.int32`/`tf.uint32`/`tf.int8`/`tf.uint8`/`tf.int64`.
        *   `tf.random.normal` op for output data type `tf.float32` on CPU.
        *   `tf.random.uniform` op for output data type `tf.float32` on CPU.
        *   `tf.random.categorical` op for output data type `tf.int64` on CPU.

*   `tensorflow.experimental.tensorrt`:

    *   `conversion_params` is now deprecated inside `TrtGraphConverterV2` in
        favor of direct arguments: `max_workspace_size_bytes`, `precision_mode`,
        `minimum_segment_size`, `maximum_cached_engines`, `use_calibration` and
        `allow_build_at_runtime`.
    *   Added a new parameter called `save_gpu_specific_engines` to the
        `.save()` function inside `TrtGraphConverterV2`. When `False`, the
        `.save()` function won't save any TRT engines that have been built. When
        `True` (default), the original behavior is preserved.
    *   `TrtGraphConverterV2` provides a new API called `.summary()` which
        outputs a summary of the inference converted by TF-TRT. It namely shows
        each `TRTEngineOp` with their input(s)' and output(s)' shape and dtype.
        A detailed version of the summary is available which prints additionally
        all the TensorFlow OPs included in each of the `TRTEngineOp`s.

*   `tf.tpu.experimental.embedding`:

    *   `tf.tpu.experimental.embedding.FeatureConfig` now takes an additional
        argument `output_shape` which can specify the shape of the output
        activation for the feature.
    *   `tf.tpu.experimental.embedding.TPUEmbedding` now has the same behavior
        as `tf.tpu.experimental.embedding.serving_embedding_lookup` which can
        take arbitrary rank of dense and sparse tensor. For ragged tensor,
        though the input tensor remains to be rank 2, the activations now can be
        rank 2 or above by specifying the output shape in the feature config or
        via the build method.

*   Add
    [`tf.config.experimental.enable_op_determinism`](https://www.tensorflow.org/api_docs/python/tf/config/experimental/enable_op_determinism),
    which makes TensorFlow ops run deterministically at the cost of performance.
    Replaces the `TF_DETERMINISTIC_OPS` environmental variable, which is now
    deprecated. The "Bug Fixes and Other Changes" section lists more
    determinism-related changes.

*   (Since TF 2.7) Add
    [PluggableDevice](https://blog.tensorflow.org/2021/06/pluggabledevice-device-plugins-for-TensorFlow.html)
    support to
    [TensorFlow Profiler](https://github.com/tensorflow/community/blob/master/rfcs/20210513-pluggable-profiler-for-tensorflow.md).

## Bug Fixes and Other Changes

*   `tf.data`:

    *   Fixed a bug where setting `options.deterministic = False` would only
        modify one transformation to run non-deterministically, leaving other
        transformations deterministic. The option will now apply the same across
        all transformations.
    *   The optimization `parallel_batch` now becomes default if not disabled by
        users, which will parallelize copying of batch elements.
    *   Added the ability for `TensorSliceDataset` to identify and handle inputs
        that are files. This enables creating hermetic SavedModels when using
        datasets created from files.

*   `tf.lite`:

    *   Adds GPU Delegation support for serialization to Java API. This boosts
        initialization time up to 90% when OpenCL is available.
    *   Deprecated `Interpreter::SetNumThreads`, in favor of
        `InterpreterBuilder::SetNumThreads`.

*   `tf.keras`:

    *   Adds `tf.compat.v1.keras.utils.get_or_create_layer` to aid migration to
        TF2 by enabling tracking of nested keras models created in TF1-style,
        when used with the `tf.compat.v1.keras.utils.track_tf1_style_variables`
        decorator.
    *   Added a `tf.keras.layers.experimental.preprocessing.HashedCrossing`
        layer which applies the hashing trick to the concatenation of crossed
        scalar inputs. This provides a stateless way to try adding feature
        crosses of integer or string data to a model.
    *   Removed `keras.layers.experimental.preprocessing.CategoryCrossing`.
        Users should migrate to the `HashedCrossing` layer or use
        `tf.sparse.cross`/`tf.ragged.cross` directly.
    *   Added additional `standardize` and `split` modes to `TextVectorization`:
        *   `standardize="lower"` will lowercase inputs.
        *   `standardize="string_punctuation"` will remove all punctuation.
        *   `split="character"` will split on every unicode character.
    *   Added an `output_mode` argument to the `Discretization` and `Hashing`
        layers with the same semantics as other preprocessing layers. All
        categorical preprocessing layers now support `output_mode`.
    *   All preprocessing layer output will follow the compute dtype of a
        `tf.keras.mixed_precision.Policy`, unless constructed with
        `output_mode="int"` in which case output will be `tf.int64`. The output
        type of any preprocessing layer can be controlled individually by
        passing a `dtype` argument to the layer.
    *   `tf.random.Generator` for keras initializers and all RNG code.
    *   Added 3 new APIs for enable/disable/check the usage of
        `tf.random.Generator` in keras backend, which will be the new backend
        for all the RNG in Keras. We plan to switch on the new code path by
        default in tf 2.8, and the behavior change will likely to cause some
        breakage on user side (eg if the test is checking against some golden
        number). These 3 APIs will allow user to disable and switch back to
        legacy behavior if they prefer. In future (eg TF 2.10), we expect to
        totally remove the legacy code path (stateful random Ops), and these 3
        APIs will be removed as well.
    *   `tf.keras.callbacks.experimental.BackupAndRestore` is now available as
        `tf.keras.callbacks.BackupAndRestore`. The experimental endpoint is
        deprecated and will be removed in a future release.
    *   `tf.keras.experimental.SidecarEvaluator` is now available as
        `tf.keras.utils.SidecarEvaluator`. The experimental endpoint is
        deprecated and will be removed in a future release.
    *   Metrics update and collection logic in default `Model.train_step()` is
        now customizable via overriding `Model.compute_metrics()`.
    *   Losses computation logic in default `Model.train_step()` is now
        customizable via overriding `Model.compute_loss()`.
    *   `jit_compile` added to `Model.compile()` on an opt-in basis to compile
        the model's training step with [XLA](https://www.tensorflow.org/xla).
        Note that `jit_compile=True` may not necessarily work for all models.

*   Deterministic Op Functionality:

    *   Fix regression in deterministic selection of deterministic cuDNN
        convolution algorithms, a regression that was introduced in v2.5. Note
        that nondeterministic out-of-memory events while selecting algorithms
        could still lead to nondeterminism, although this is very unlikely. This
        additional, unlikely source will be eliminated in a later version.
    *   Add deterministic GPU implementations of:
        *   `tf.function(jit_compile=True)`'s that use `Scatter`.
        *   (since v2.7) Stateful ops used in `tf.data.Dataset`
        *   (since v2.7) `tf.convert_to_tensor` when fed with (sparse)
            `tf.IndexedSlices` (because it uses `tf.math.unsorted_segment_sum`)
        *   (since v2.7) `tf.gather` backprop (because `tf.convert_to_tensor`
            reduces `tf.gather`'s (sparse) `tf.IndexedSlices` gradients into its
            dense `params` input)
        *   (since v2.7) `tf.math.segment_mean`
        *   (since v2.7) `tf.math.segment_prod`
        *   (since v2.7) `tf.math.segment_sum`
        *   (since v2.7) `tf.math.unsorted_segment_mean`
        *   (since v2.7) `tf.math.unsorted_segment_prod`
        *   (since v2.7) `tf.math.unsorted_segment_sum`
        *   (since v2.7) `tf.math.unsorted_segment_sqrt`
        *   (since v2.7) `tf.nn.ctc_loss` (resolved, possibly in prior release,
            and confirmed with tests)
        *   (since v2.7)`tf.nn.sparse_softmax_crossentropy_with_logits`
    *   (since v2.7) Run `tf.scatter_nd` and other related scatter functions,
        such as `tf.tensor_scatter_nd_update`, on CPU (with significant
        performance penalty).
    *   Add determinism-unimplemented exception-throwing to the following ops.
        When op-determinism is expected (i.e. after
        `tf.config.experimental.enable_op_determinism` has been called), an
        attempt to use the specified paths through the following ops on a GPU
        will cause `tf.errors.UnimplementedError` (with an understandable
        message), unless otherwise specified, to be thrown.
        *   `FakeQuantWithMinMaxVarsGradient` and
            `FakeQuantWithMinMaxVarsPerChannelGradient`
        *   (since v2.7) `tf.compat.v1.get_seed` if the global random seed has
            not yet been set (via `tf.random.set_seed`). Throws `RuntimeError`
            from Python or `InvalidArgument` from C++
        *   (since v2.7) `tf.compat.v1.nn.fused_batch_norm` backprop to `offset`
            when `is_training=False`
        *   (since v2.7) `tf.image.adjust_contrast` forward
        *   (since v2.7) `tf.image.resize` with `method=ResizeMethod.NEAREST`
            backprop
        *   (since v2.7) `tf.linalg.svd`
        *   (since v2.7) `tf.math.bincount`
        *   (since v2.7) `tf.nn.depthwise_conv2d` backprop to `filter` when not
            using cuDNN convolution
        *   (since v2.7) `tf.nn.dilation2d` gradient
        *   (since v2.7) `tf.nn.max_pool_with_argmax` gradient
        *   (since v2.7) `tf.raw_ops.DebugNumericSummary` and
            `tf.raw_ops.DebugNumericSummaryV2`
        *   (since v2.7) `tf.timestamp`. Throws `FailedPrecondition`
        *   (since v2.7) `tf.Variable.scatter_add` (and other scatter methods,
            both on ref and resource variables)
        *   (since v2.7) The random-number-generating ops in the `tf.random`
            module when the global random seed has not yet been set (via
            `tf.random.set_seed`). Throws `RuntimeError` from Python or
            `InvalidArgument` from C++

*   TensorFlow-oneDNN no longer supports
    [explicit use of oneDNN blocked tensor format](https://github.com/tensorflow/tensorflow/pull/53288),
    e.g., setting the environment variable `TF_ENABLE_MKL_NATIVE_FORMAT` will
    not have any effect.

*   TensorFlow has been validated on Windows Subsystem for Linux 2 (aka WSL 2)
    for both GPUs and CPUs.

*   Due to security issues (see section below), all boosted trees code has been
    deprecated. Users should switch to
    [TensorFlow Decision Forests](https://github.com/tensorflow/decision-forests).
    TF's boosted trees code will be eliminated before the branch cut for TF 2.9
    and will no longer be present since that release.

## Security

*   Fixes a floating point division by 0 when executing convolution operators
    ([CVE-2022-21725](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21725))
*   Fixes a heap OOB read in shape inference for `ReverseSequence`
    ([CVE-2022-21728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21728))
*   Fixes a heap OOB access in `Dequantize`
    ([CVE-2022-21726](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21726))
*   Fixes an integer overflow in shape inference for `Dequantize`
    ([CVE-2022-21727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21727))
*   Fixes a heap OOB access in `FractionalAvgPoolGrad`
    ([CVE-2022-21730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21730))
*   Fixes an overflow and divide by zero in `UnravelIndex`
    ([CVE-2022-21729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21729))
*   Fixes a type confusion in shape inference for `ConcatV2`
    ([CVE-2022-21731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21731))
*   Fixes an OOM in `ThreadPoolHandle`
    ([CVE-2022-21732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21732))
*   Fixes an OOM due to integer overflow in `StringNGrams`
    ([CVE-2022-21733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21733))
*   Fixes more issues caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes an integer overflows in most sparse component-wise ops
    ([CVE-2022-23567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23567))
*   Fixes an integer overflows in `AddManySparseToTensorsMap`
    ([CVE-2022-23568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23568))
*   Fixes a number of `CHECK`-failures in `MapStage`
    ([CVE-2022-21734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21734))
*   Fixes a division by zero in `FractionalMaxPool`
    ([CVE-2022-21735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21735))
*   Fixes a number of `CHECK`-fails when building invalid/overflowing tensor
    shapes
    ([CVE-2022-23569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23569))
*   Fixes an undefined behavior in `SparseTensorSliceDataset`
    ([CVE-2022-21736](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21736))
*   Fixes an assertion failure based denial of service via faulty bin count
    operations
    ([CVE-2022-21737](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21737))
*   Fixes a reference binding to null pointer in `QuantizedMaxPool`
    ([CVE-2022-21739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21739))
*   Fixes an integer overflow leading to crash in `SparseCountSparseOutput`
    ([CVE-2022-21738](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21738))
*   Fixes a heap overflow in `SparseCountSparseOutput`
    ([CVE-2022-21740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21740))
*   Fixes an FPE in `BiasAndClamp` in TFLite
    ([CVE-2022-23557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23557))
*   Fixes an FPE in depthwise convolutions in TFLite
    ([CVE-2022-21741](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21741))
*   Fixes an integer overflow in TFLite array creation
    ([CVE-2022-23558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23558))
*   Fixes an integer overflow in TFLite
    ([CVE-2022-23559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23559))
*   Fixes a dangerous OOB write in TFLite
    ([CVE-2022-23561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23561))
*   Fixes a vulnerability leading to read and write outside of bounds in TFLite
    ([CVE-2022-23560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23560))
*   Fixes a set of vulnerabilities caused by using insecure temporary files
    ([CVE-2022-23563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23563))
*   Fixes an integer overflow in Range resulting in undefined behavior and OOM
    ([CVE-2022-23562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23562))
*   Fixes a vulnerability where missing validation causes `tf.sparse.split` to
    crash when `axis` is a tuple
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a `CHECK`-fail when decoding resource handles from proto
    ([CVE-2022-23564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23564))
*   Fixes a `CHECK`-fail with repeated `AttrDef`
    ([CVE-2022-23565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23565))
*   Fixes a heap OOB write in Grappler
    ([CVE-2022-23566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23566))
*   Fixes a `CHECK`-fail when decoding invalid tensors from proto
    ([CVE-2022-23571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23571))
*   Fixes a null-dereference when specializing tensor type
    ([CVE-2022-23570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23570))
*   Fixes a crash when type cannot be specialized
    ([CVE-2022-23572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23572))
*   Fixes a heap OOB read/write in `SpecializeType`
    ([CVE-2022-23574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23574))
*   Fixes an unitialized variable access in `AssignOp`
    ([CVE-2022-23573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23573))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateTensorSize`
    ([CVE-2022-23575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23575))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateOutputSize`
    ([CVE-2022-23576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23576))
*   Fixes a null dereference in `GetInitOp`
    ([CVE-2022-23577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23577))
*   Fixes a memory leak when a graph node is invalid
    ([CVE-2022-23578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23578))
*   Fixes an abort caused by allocating a vector that is too large
    ([CVE-2022-23580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23580))
*   Fixes multiple `CHECK`-failures during Grappler's `IsSimplifiableReshape`
    ([CVE-2022-23581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23581))
*   Fixes multiple `CHECK`-failures during Grappler's `SafeToRemoveIdentity`
    ([CVE-2022-23579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23579))
*   Fixes multiple `CHECK`-failures in `TensorByteSize`
    ([CVE-2022-23582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23582))
*   Fixes multiple `CHECK`-failures in binary ops due to type confusion
    ([CVE-2022-23583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23583))
*   Fixes a use after free in `DecodePng` kernel
    ([CVE-2022-23584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23584))
*   Fixes a memory leak in decoding PNG images
    ([CVE-2022-23585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23585))
*   Fixes multiple `CHECK`-fails in `function.cc`
    ([CVE-2022-23586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23586))
*   Fixes multiple `CHECK`-fails due to attempting to build a reference tensor
    ([CVE-2022-23588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23588))
*   Fixes an integer overflow in Grappler cost estimation of crop and resize
    operation
    ([CVE-2022-23587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23587))
*   Fixes a null pointer dereference in Grappler's `IsConstant`
    ([CVE-2022-23589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23589))
*   Fixes a `CHECK` failure in constant folding
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a stack overflow due to self-recursive function in `GraphDef`
    ([CVE-2022-23591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23591))
*   Fixes a heap OOB access in `RunForwardTypeInference`
    ([CVE-2022-23592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23592))
*   Fixes a crash due to erroneous `StatusOr`
    ([CVE-2022-23590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23590))
*   Fixes multiple crashes and heap OOB accesses in TFG dialect (MLIR)
    ([CVE-2022-23594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23594))
*   Fixes a segfault in `simplifyBroadcast` (MLIR)
    ([CVE-2022-23593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23593))
*   Fixes a null pointer dereference in `BuildXlaCompilationCache` (XLA)
    ([CVE-2022-23595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23595))
*   Updates `icu` to `69.1` to handle
    [CVE-2020-10531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531)

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

8bitmp3, Adam Lanicek, ag.ramesh, alesapin, Andrew Goodbody, annasuheyla, Ariel
Elkin, Arnab Dutta, Ben Barsdell, bhack, cfRod, Chengji Yao, Christopher Bate,
dan, Dan F-M, David Korczynski, DEKHTIARJonathan, dengzhiyuan, Deven Desai,
Duncan Riach, Eli Osherovich, Ewout Ter Hoeven, ez2take, Faijul Amin, fo40225,
Frederic Bastien, gadagashwini, Gauri1 Deshpande, Georgiy Manuilov, Guilherme De
Lázari, Guozhong Zhuang, H1Gdev, homuler, Hongxu Jia, Jacky_Yin, jayfurmanek,
jgehw, Jhalak Patel, Jinzhe Zeng, Johan Gunnarsson, Jonathan Dekhtiar, Kaixi
Hou, Kanvi Khanna, Kevin Cheng, Koan-Sin Tan, Kruglov-Dmitry, Kun Lu, Lemo,
Lequn Chen, long.chen, Louis Sugy, Mahmoud Abuzaina, Mao, Marius Brehler, Mark
Harfouche, Martin Patz, Maxiwell S. Garcia, Meenakshi Venkataraman, Michael
Melesse, Mrinal Tyagi, Måns Nilsson, Nathan John Sircombe, Nathan Luehr, Nilesh
Agarwalla, Oktay Ozturk, Patrice Vignola, Pawel-Polyai, Rama Ketineni, Ramesh
Sampath, Reza Rahimi, Rob Suderman, Robert Kalmar, Rohit Santhanam, Sachin
Muradi, Saduf2019, Samuel Marks, Shi,Guangyong, Sidong-Wei, Srinivasan
Narayanamoorthy, Srishti Srivastava, Steven I Reeves, stevenireeves, Supernovae,
Tamas Bela Feher, Tao Xu, Thibaut Goetghebuer-Planchon, Thomas Schmeyer,
tilakrayal, Valery Mironov, Victor Guo, Vignesh Kothapalli, Vishnuvardhan
Janapati, wamuir, Wang,Quintin, William Muir, William Raveane, Yash Goel, Yimei
Sun, Yong Tang, Yuduo Wu

# Release 2.7.1

This releases introduces several vulnerability fixes:

*   Fixes a floating point division by 0 when executing convolution operators
    ([CVE-2022-21725](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21725))
*   Fixes a heap OOB read in shape inference for `ReverseSequence`
    ([CVE-2022-21728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21728))
*   Fixes a heap OOB access in `Dequantize`
    ([CVE-2022-21726](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21726))
*   Fixes an integer overflow in shape inference for `Dequantize`
    ([CVE-2022-21727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21727))
*   Fixes a heap OOB access in `FractionalAvgPoolGrad`
    ([CVE-2022-21730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21730))
*   Fixes an overflow and divide by zero in `UnravelIndex`
    ([CVE-2022-21729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21729))
*   Fixes a type confusion in shape inference for `ConcatV2`
    ([CVE-2022-21731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21731))
*   Fixes an OOM in `ThreadPoolHandle`
    ([CVE-2022-21732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21732))
*   Fixes an OOM due to integer overflow in `StringNGrams`
    ([CVE-2022-21733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21733))
*   Fixes more issues caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes an integer overflows in most sparse component-wise ops
    ([CVE-2022-23567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23567))
*   Fixes an integer overflows in `AddManySparseToTensorsMap`
    ([CVE-2022-23568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23568))
*   Fixes a number of `CHECK`-failures in `MapStage`
    ([CVE-2022-21734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21734))
*   Fixes a division by zero in `FractionalMaxPool`
    ([CVE-2022-21735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21735))
*   Fixes a number of `CHECK`-fails when building invalid/overflowing tensor
    shapes
    ([CVE-2022-23569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23569))
*   Fixes an undefined behavior in `SparseTensorSliceDataset`
    ([CVE-2022-21736](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21736))
*   Fixes an assertion failure based denial of service via faulty bin count
    operations
    ([CVE-2022-21737](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21737))
*   Fixes a reference binding to null pointer in `QuantizedMaxPool`
    ([CVE-2022-21739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21739))
*   Fixes an integer overflow leading to crash in `SparseCountSparseOutput`
    ([CVE-2022-21738](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21738))
*   Fixes a heap overflow in `SparseCountSparseOutput`
    ([CVE-2022-21740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21740))
*   Fixes an FPE in `BiasAndClamp` in TFLite
    ([CVE-2022-23557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23557))
*   Fixes an FPE in depthwise convolutions in TFLite
    ([CVE-2022-21741](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21741))
*   Fixes an integer overflow in TFLite array creation
    ([CVE-2022-23558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23558))
*   Fixes an integer overflow in TFLite
    ([CVE-2022-23559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23559))
*   Fixes a dangerous OOB write in TFLite
    ([CVE-2022-23561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23561))
*   Fixes a vulnerability leading to read and write outside of bounds in TFLite
    ([CVE-2022-23560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23560))
*   Fixes a set of vulnerabilities caused by using insecure temporary files
    ([CVE-2022-23563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23563))
*   Fixes an integer overflow in Range resulting in undefined behavior and OOM
    ([CVE-2022-23562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23562))
*   Fixes a vulnerability where missing validation causes `tf.sparse.split` to
    crash when `axis` is a tuple
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a `CHECK`-fail when decoding resource handles from proto
    ([CVE-2022-23564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23564))
*   Fixes a `CHECK`-fail with repeated `AttrDef`
    ([CVE-2022-23565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23565))
*   Fixes a heap OOB write in Grappler
    ([CVE-2022-23566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23566))
*   Fixes a `CHECK`-fail when decoding invalid tensors from proto
    ([CVE-2022-23571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23571))
*   Fixes a null-dereference when specializing tensor type
    ([CVE-2022-23570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23570))
*   Fixes a crash when type cannot be specialized
    ([CVE-2022-23572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23572))
*   Fixes a heap OOB read/write in `SpecializeType`
    ([CVE-2022-23574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23574))
*   Fixes an uninitialized variable access in `AssignOp`
    ([CVE-2022-23573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23573))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateTensorSize`
    ([CVE-2022-23575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23575))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateOutputSize`
    ([CVE-2022-23576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23576))
*   Fixes a null dereference in `GetInitOp`
    ([CVE-2022-23577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23577))
*   Fixes a memory leak when a graph node is invalid
    ([CVE-2022-23578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23578))
*   Fixes an abort caused by allocating a vector that is too large
    ([CVE-2022-23580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23580))
*   Fixes multiple `CHECK`-failures during Grappler's `IsSimplifiableReshape`
    ([CVE-2022-23581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23581))
*   Fixes multiple `CHECK`-failures during Grappler's `SafeToRemoveIdentity`
    ([CVE-2022-23579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23579))
*   Fixes multiple `CHECK`-failures in `TensorByteSize`
    ([CVE-2022-23582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23582))
*   Fixes multiple `CHECK`-failures in binary ops due to type confusion
    ([CVE-2022-23583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23583))
*   Fixes a use after free in `DecodePng` kernel
    ([CVE-2022-23584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23584))
*   Fixes a memory leak in decoding PNG images
    ([CVE-2022-23585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23585))
*   Fixes multiple `CHECK`-fails in `function.cc`
    ([CVE-2022-23586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23586))
*   Fixes multiple `CHECK`-fails due to attempting to build a reference tensor
    ([CVE-2022-23588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23588))
*   Fixes an integer overflow in Grappler cost estimation of crop and resize
    operation
    ([CVE-2022-23587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23587))
*   Fixes a null pointer dereference in Grappler's `IsConstant`
    ([CVE-2022-23589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23589))
*   Fixes a `CHECK` failure in constant folding
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a stack overflow due to self-recursive function in `GraphDef`
    ([CVE-2022-23591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23591))
*   Fixes a crash due to erroneous `StatusOr`
    ([CVE-2022-23590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23590))
*   Fixes multiple crashes and heap OOB accesses in TFG dialect (MLIR)
    ([CVE-2022-23594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23594))
*   Fixes a null pointer dereference in `BuildXlaCompilationCache` (XLA)
    ([CVE-2022-23595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23595))
*   Updates `icu` to `69.1` to handle
    [CVE-2020-10531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531)

# Release 2.6.3

This releases introduces several vulnerability fixes:

*   Fixes a floating point division by 0 when executing convolution operators
    ([CVE-2022-21725](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21725))
*   Fixes a heap OOB read in shape inference for `ReverseSequence`
    ([CVE-2022-21728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21728))
*   Fixes a heap OOB access in `Dequantize`
    ([CVE-2022-21726](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21726))
*   Fixes an integer overflow in shape inference for `Dequantize`
    ([CVE-2022-21727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21727))
*   Fixes a heap OOB access in `FractionalAvgPoolGrad`
    ([CVE-2022-21730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21730))
*   Fixes an overflow and divide by zero in `UnravelIndex`
    ([CVE-2022-21729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21729))
*   Fixes a type confusion in shape inference for `ConcatV2`
    ([CVE-2022-21731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21731))
*   Fixes an OOM in `ThreadPoolHandle`
    ([CVE-2022-21732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21732))
*   Fixes an OOM due to integer overflow in `StringNGrams`
    ([CVE-2022-21733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21733))
*   Fixes more issues caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes an integer overflows in most sparse component-wise ops
    ([CVE-2022-23567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23567))
*   Fixes an integer overflows in `AddManySparseToTensorsMap`
    ([CVE-2022-23568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23568))
*   Fixes a number of `CHECK`-failures in `MapStage`
    ([CVE-2022-21734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21734))
*   Fixes a division by zero in `FractionalMaxPool`
    ([CVE-2022-21735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21735))
*   Fixes a number of `CHECK`-fails when building invalid/overflowing tensor
    shapes
    ([CVE-2022-23569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23569))
*   Fixes an undefined behavior in `SparseTensorSliceDataset`
    ([CVE-2022-21736](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21736))
*   Fixes an assertion failure based denial of service via faulty bin count
    operations
    ([CVE-2022-21737](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21737))
*   Fixes a reference binding to null pointer in `QuantizedMaxPool`
    ([CVE-2022-21739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21739))
*   Fixes an integer overflow leading to crash in `SparseCountSparseOutput`
    ([CVE-2022-21738](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21738))
*   Fixes a heap overflow in `SparseCountSparseOutput`
    ([CVE-2022-21740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21740))
*   Fixes an FPE in `BiasAndClamp` in TFLite
    ([CVE-2022-23557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23557))
*   Fixes an FPE in depthwise convolutions in TFLite
    ([CVE-2022-21741](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21741))
*   Fixes an integer overflow in TFLite array creation
    ([CVE-2022-23558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23558))
*   Fixes an integer overflow in TFLite
    ([CVE-2022-23559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23559))
*   Fixes a dangerous OOB write in TFLite
    ([CVE-2022-23561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23561))
*   Fixes a vulnerability leading to read and write outside of bounds in TFLite
    ([CVE-2022-23560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23560))
*   Fixes a set of vulnerabilities caused by using insecure temporary files
    ([CVE-2022-23563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23563))
*   Fixes an integer overflow in Range resulting in undefined behavior and OOM
    ([CVE-2022-23562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23562))
*   Fixes a vulnerability where missing validation causes `tf.sparse.split` to
    crash when `axis` is a tuple
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a `CHECK`-fail when decoding resource handles from proto
    ([CVE-2022-23564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23564))
*   Fixes a `CHECK`-fail with repeated `AttrDef`
    ([CVE-2022-23565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23565))
*   Fixes a heap OOB write in Grappler
    ([CVE-2022-23566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23566))
*   Fixes a `CHECK`-fail when decoding invalid tensors from proto
    ([CVE-2022-23571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23571))
*   Fixes a null-dereference when specializing tensor type
    ([CVE-2022-23570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23570))
*   Fixes a crash when type cannot be specialized
    ([CVE-2022-23572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23572))
*   Fixes a heap OOB read/write in `SpecializeType`
    ([CVE-2022-23574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23574))
*   Fixes an unitialized variable access in `AssignOp`
    ([CVE-2022-23573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23573))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateTensorSize`
    ([CVE-2022-23575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23575))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateOutputSize`
    ([CVE-2022-23576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23576))
*   Fixes a null dereference in `GetInitOp`
    ([CVE-2022-23577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23577))
*   Fixes a memory leak when a graph node is invalid
    ([CVE-2022-23578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23578))
*   Fixes an abort caused by allocating a vector that is too large
    ([CVE-2022-23580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23580))
*   Fixes multiple `CHECK`-failures during Grappler's `IsSimplifiableReshape`
    ([CVE-2022-23581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23581))
*   Fixes multiple `CHECK`-failures during Grappler's `SafeToRemoveIdentity`
    ([CVE-2022-23579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23579))
*   Fixes multiple `CHECK`-failures in `TensorByteSize`
    ([CVE-2022-23582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23582))
*   Fixes multiple `CHECK`-failures in binary ops due to type confusion
    ([CVE-2022-23583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23583))
*   Fixes a use after free in `DecodePng` kernel
    ([CVE-2022-23584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23584))
*   Fixes a memory leak in decoding PNG images
    ([CVE-2022-23585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23585))
*   Fixes multiple `CHECK`-fails in `function.cc`
    ([CVE-2022-23586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23586))
*   Fixes multiple `CHECK`-fails due to attempting to build a reference tensor
    ([CVE-2022-23588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23588))
*   Fixes an integer overflow in Grappler cost estimation of crop and resize
    operation
    ([CVE-2022-23587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23587))
*   Fixes a null pointer dereference in Grappler's `IsConstant`
    ([CVE-2022-23589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23589))
*   Fixes a `CHECK` failure in constant folding
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a stack overflow due to self-recursive function in `GraphDef`
    ([CVE-2022-23591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23591))
*   Fixes a null pointer dereference in `BuildXlaCompilationCache` (XLA)
    ([CVE-2022-23595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23595))
*   Updates `icu` to `69.1` to handle
    [CVE-2020-10531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531)

# Release 2.5.3

This releases introduces several vulnerability fixes:

*   Fixes a floating point division by 0 when executing convolution operators
    ([CVE-2022-21725](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21725))
*   Fixes a heap OOB read in shape inference for `ReverseSequence`
    ([CVE-2022-21728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21728))
*   Fixes a heap OOB access in `Dequantize`
    ([CVE-2022-21726](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21726))
*   Fixes an integer overflow in shape inference for `Dequantize`
    ([CVE-2022-21727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21727))
*   Fixes a heap OOB access in `FractionalAvgPoolGrad`
    ([CVE-2022-21730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21730))
*   Fixes an overflow and divide by zero in `UnravelIndex`
    ([CVE-2022-21729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21729))
*   Fixes a type confusion in shape inference for `ConcatV2`
    ([CVE-2022-21731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21731))
*   Fixes an OOM in `ThreadPoolHandle`
    ([CVE-2022-21732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21732))
*   Fixes an OOM due to integer overflow in `StringNGrams`
    ([CVE-2022-21733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21733))
*   Fixes more issues caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes an integer overflows in most sparse component-wise ops
    ([CVE-2022-23567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23567))
*   Fixes an integer overflows in `AddManySparseToTensorsMap`
    ([CVE-2022-23568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23568))
*   Fixes a number of `CHECK`-failures in `MapStage`
    ([CVE-2022-21734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21734))
*   Fixes a division by zero in `FractionalMaxPool`
    ([CVE-2022-21735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21735))
*   Fixes a number of `CHECK`-fails when building invalid/overflowing tensor
    shapes
    ([CVE-2022-23569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23569))
*   Fixes an undefined behavior in `SparseTensorSliceDataset`
    ([CVE-2022-21736](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21736))
*   Fixes an assertion failure based denial of service via faulty bin count
    operations
    ([CVE-2022-21737](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21737))
*   Fixes a reference binding to null pointer in `QuantizedMaxPool`
    ([CVE-2022-21739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21739))
*   Fixes an integer overflow leading to crash in `SparseCountSparseOutput`
    ([CVE-2022-21738](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21738))
*   Fixes a heap overflow in `SparseCountSparseOutput`
    ([CVE-2022-21740](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21740))
*   Fixes an FPE in `BiasAndClamp` in TFLite
    ([CVE-2022-23557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23557))
*   Fixes an FPE in depthwise convolutions in TFLite
    ([CVE-2022-21741](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21741))
*   Fixes an integer overflow in TFLite array creation
    ([CVE-2022-23558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23558))
*   Fixes an integer overflow in TFLite
    ([CVE-2022-23559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23559))
*   Fixes a dangerous OOB write in TFLite
    ([CVE-2022-23561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23561))
*   Fixes a vulnerability leading to read and write outside of bounds in TFLite
    ([CVE-2022-23560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23560))
*   Fixes a set of vulnerabilities caused by using insecure temporary files
    ([CVE-2022-23563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23563))
*   Fixes an integer overflow in Range resulting in undefined behavior and OOM
    ([CVE-2022-23562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23562))
*   Fixes a vulnerability where missing validation causes `tf.sparse.split` to
    crash when `axis` is a tuple
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a `CHECK`-fail when decoding resource handles from proto
    ([CVE-2022-23564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23564))
*   Fixes a `CHECK`-fail with repeated `AttrDef`
    ([CVE-2022-23565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23565))
*   Fixes a heap OOB write in Grappler
    ([CVE-2022-23566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23566))
*   Fixes a `CHECK`-fail when decoding invalid tensors from proto
    ([CVE-2022-23571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23571))
*   Fixes an unitialized variable access in `AssignOp`
    ([CVE-2022-23573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23573))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateTensorSize`
    ([CVE-2022-23575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23575))
*   Fixes an integer overflow in `OpLevelCostEstimator::CalculateOutputSize`
    ([CVE-2022-23576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23576))
*   Fixes a null dereference in `GetInitOp`
    ([CVE-2022-23577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23577))
*   Fixes a memory leak when a graph node is invalid
    ([CVE-2022-23578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23578))
*   Fixes an abort caused by allocating a vector that is too large
    ([CVE-2022-23580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23580))
*   Fixes multiple `CHECK`-failures during Grappler's `IsSimplifiableReshape`
    ([CVE-2022-23581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23581))
*   Fixes multiple `CHECK`-failures during Grappler's `SafeToRemoveIdentity`
    ([CVE-2022-23579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23579))
*   Fixes multiple `CHECK`-failures in `TensorByteSize`
    ([CVE-2022-23582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23582))
*   Fixes multiple `CHECK`-failures in binary ops due to type confusion
    ([CVE-2022-23583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23583))
*   Fixes a use after free in `DecodePng` kernel
    ([CVE-2022-23584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23584))
*   Fixes a memory leak in decoding PNG images
    ([CVE-2022-23585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23585))
*   Fixes multiple `CHECK`-fails in `function.cc`
    ([CVE-2022-23586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23586))
*   Fixes multiple `CHECK`-fails due to attempting to build a reference tensor
    ([CVE-2022-23588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23588))
*   Fixes an integer overflow in Grappler cost estimation of crop and resize
    operation
    ([CVE-2022-23587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23587))
*   Fixes a null pointer dereference in Grappler's `IsConstant`
    ([CVE-2022-23589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23589))
*   Fixes a `CHECK` failure in constant folding
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a stack overflow due to self-recursive function in `GraphDef`
    ([CVE-2022-23591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23591))
*   Updates `icu` to `69.1` to handle
    [CVE-2020-10531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531)

# Release 2.7.0

## Breaking Changes

*   `tf.keras`:

    *   The methods `Model.fit()`, `Model.predict()`, and `Model.evaluate()`
        will no longer uprank input data of shape `(batch_size,)` to become
        `(batch_size, 1)`. This enables `Model` subclasses to process scalar
        data in their `train_step()`/`test_step()`/`predict_step()` methods. \
        Note that this change may break certain subclassed models. You can
        revert back to the previous behavior by adding upranking yourself in the
        `train_step()`/`test_step()`/`predict_step()` methods, e.g. `if
        x.shape.rank == 1: x = tf.expand_dims(x, axis=-1)`. Functional models as
        well as Sequential models built with an explicit input shape are not
        affected.
    *   The methods `Model.to_yaml()` and `keras.models.model_from_yaml` have
        been replaced to raise a `RuntimeError` as they can be abused to cause
        arbitrary code execution. It is recommended to use JSON serialization
        instead of YAML, or, a better alternative, serialize to H5.
    *   `LinearModel` and `WideDeepModel` are moved to the
        `tf.compat.v1.keras.models.` namespace
        (`tf.compat.v1.keras.models.LinearModel` and
        `tf.compat.v1.keras.models.WideDeepModel`), and their `experimental`
        endpoints (`tf.keras.experimental.models.LinearModel` and
        `tf.keras.experimental.models.WideDeepModel`) are being deprecated.
    *   RNG behavior change for all `tf.keras.initializers` classes. For any
        class constructed with a fixed seed, it will no longer generate same
        value when invoked multiple times. Instead, it will return different
        value, but a deterministic sequence. This change will make the
        initialize behavior align between v1 and v2.

*   `tf.lite`:

    *   Rename fields `SignatureDef` table in schema to maximize the parity with
        TF SavedModel's Signature concept.
    *   Deprecate Makefile builds. Makefile users need to migrate their builds
        to CMake or Bazel. Please refer to the
        [Build TensorFlow Lite with CMake](https://www.tensorflow.org/lite/guide/build_cmake)
        and
        [Build TensorFlow Lite for ARM boards](https://www.tensorflow.org/lite/guide/build_arm)
        for the migration.
    *   Deprecate `tflite::OpResolver::GetDelegates`. The list returned by
        TfLite's `BuiltinOpResolver::GetDelegates` is now always empty. Instead,
        recommend using new method `tflite::OpResolver::GetDelegateCreators` in
        order to achieve lazy initialization on TfLite delegate instances.

*   TF Core:

    *   `tf.Graph.get_name_scope()` now always returns a string, as documented.
        Previously, when called within `name_scope("")` or `name_scope(None)`
        contexts, it returned `None`; now it returns the empty string.
    *   `tensorflow/core/ir/` contains a new MLIR-based Graph dialect that is
        isomorphic to GraphDef and will be used to replace GraphDef-based (e.g.,
        Grappler) optimizations.
    *   Deprecated and removed `attrs()` function in shape inference. All
        attributes should be queried by name now (rather than range returned) to
        enable changing the underlying storage there.
    *   The following Python symbols were accidentally added in earlier versions
        of TensorFlow and now are removed. Each symbol has a replacement that
        should be used instead, but note the replacement's argument names are
        different.
        *   `tf.quantize_and_dequantize_v4` (accidentally introduced in
            TensorFlow 2.4): Use `tf.quantization.quantize_and_dequantize_v2`
            instead.
        *   `tf.batch_mat_mul_v3` (accidentally introduced in TensorFlow 2.6):
            Use `tf.linalg.matmul` instead.
        *   `tf.sparse_segment_sum_grad` (accidentally introduced in TensorFlow
            2.6): Use `tf.raw_ops.SparseSegmentSumGrad` instead. Directly
            calling this op is typically not necessary, as it is automatically
            used when computing the gradient of `tf.sparse.segment_sum`.
    *   Renaming of tensorflow::int64 to int_64_t in numerous places (the former
        is an alias for the latter) which could result in needing to regenerate
        selective op registration headers else execution would fail with
        unregistered kernels error.

*   Modular File System Migration:

    *   Support for S3 and HDFS file systems has been migrated to a modular file
        systems based approach and is now available in
        https://github.com/tensorflow/io. The `tensorflow-io` python package
        should be installed for S3 and HDFS support with tensorflow.

## Major Features and Improvements

*   Improvements to the TensorFlow debugging experience:

    *   Previously, TensorFlow error stack traces involved many internal frames,
        which could be challenging to read through, while not being actionable
        for end users. As of TF 2.7, TensorFlow filters internal frames in most
        errors that it raises, to keep stack traces short, readable, and focused
        on what's actionable for end users (their own code).

    This behavior can be disabled by calling
    `tf.debugging.disable_traceback_filtering()`, and can be re-enabled via
    `tf.debugging.enable_traceback_filtering()`. If you are debugging a
    TensorFlow-internal issue (e.g. to prepare a TensorFlow PR), make sure to
    disable traceback filtering. You can check whether this feature is currently
    enabled by calling `tf.debugging.is_traceback_filtering_enabled()`.

    Note that this feature is only available with Python 3.7 or higher.

    *   Improve the informativeness of error messages raised by Keras
        `Layer.__call__()`, by adding the full list of argument values passed to
        the layer in every exception.

*   Introduce the `tf.compat.v1.keras.utils.track_tf1_style_variables`
    decorator, which enables using large classes of tf1-style variable_scope,
    `get_variable`, and `compat.v1.layer`-based components from within TF2
    models running with TF2 behavior enabled.

*   `tf.data`:

    *   tf.data service now supports auto-sharding. Users specify the sharding
        policy with `tf.data.experimental.service.ShardingPolicy` enum. It can
        be one of `OFF` (equivalent to today's `"parallel_epochs"` mode),
        `DYNAMIC` (equivalent to today's `"distributed_epoch"` mode), or one of
        the static sharding policies: `FILE`, `DATA`, `FILE_OR_DATA`, or `HINT`
        (corresponding to values of `tf.data.experimental.AutoShardPolicy`).

        Static sharding (auto-sharding) requires the number of tf.data service
        workers be fixed. Users need to specify the worker addresses in
        `tensorflow.data.experimental.DispatcherConfig`.

    *   `tf.data.experimental.service.register_dataset` now accepts optional
        `compression` argument.

*   Keras:

    *   `tf.keras.layers.Conv` now includes a public `convolution_op` method.
        This method can be used to simplify the implementation of Conv
        subclasses. There are two primary ways to use this new method. The first
        is to use the method directly in your own `call` method: `python class
        StandardizedConv2D(tf.keras.layers.Conv2D): def call(self, inputs):
        mean, var = tf.nn.moments(self.kernel, axes=[0, 1, 2], keepdims=True)
        return self.convolution_op(inputs, (self.kernel - mean) / tf.sqrt(var +
        1e-10))` Alternatively, you can override `convolution_op`: `python class
        StandardizedConv2D(tf.keras.Layer): def convolution_op(self, inputs,
        kernel): mean, var = tf.nn.moments(kernel, axes=[0, 1, 2],
        keepdims=True) # Author code uses std + 1e-5 return
        super().convolution_op(inputs, (kernel - mean) / tf.sqrt(var + 1e-10))`
    *   Added `merge_state()` method to `tf.keras.metrics.Metric` for use in
        distributed computations.
    *   Added `sparse` and `ragged` options to
        `tf.keras.layers.TextVectorization` to allow for `SparseTensor` and
        `RaggedTensor` outputs from the layer.

*   distribute.experimental.rpc package:

    *   distribute.experimental.rpc package introduces APIs to create a GRPC
        based server to register tf.function methods and a GRPC client to invoke
        remote registered methods. RPC APIs are intended for multi-client setups
        i.e. server and clients are started in separate binaries independently.

    *   Example usage to create server: ```python server =
        tf.distribute.experimental.rpc.Server.create("grpc", "127.0.0.1:1234")
        @tf.function(input_signature=[ tf.TensorSpec([], tf.int32),
        tf.TensorSpec([], dtypes.int32) ]) def _remote_multiply(a, b): return
        tf.math.multiply(a, b)

        server.register("multiply", _remote_multiply) ```

    *   Example usage to create client: `python client =
        tf.distribute.experimental.rpc.Client.create("grpc", address) a =
        tf.constant(2, dtype=tf.int32) b = tf.constant(3, dtype=tf.int32)
        result = client.multiply(a, b)`

*   `tf.lite`:

    *   Add experimental API `experimental_from_jax` to support conversion from
        Jax models to TensorFlow Lite.
    *   Support uint32 data type for cast op.
    *   Support int8 data type for cast op.
    *   Add experimental quantization debugger `tf.lite.QuantizationDebugger`
    *   Add lite.experimental.authoring.compatible API
        *   A Python decorator to provide a way to check TFLite compatibility
            issue of `tf.function`. This returns a callable object which
            validates TFLite compatibility. If an incompatible operation is
            encountered during execution, an exception will be raised with
            information about the incompatible ops.
    *   Add lite.experimental.Analyzer API
        *   An experimental tool to analyze TFLite flatbuffer models. This API
            can be used to investigate TFLite model structure and check
            compatibility with GPU delegate.

*   Extension Types

    *   Add experimental API to define new Python classes that can be handled by
        TensorFlow APIs. To create an extension type, simply define a Python
        class with `tf.experimental.ExtensionType` as its base, and use type
        annotations to specify the type for each field. E.g.: `python class
        MaskedTensor(tf.experimental.ExtensionType): values: tf.Tensor mask:
        tf.Tensor` The `tf.ExtensionType` base class works similarly to
        [`typing.NamedTuple`](https://docs.python.org/3/library/typing.html#typing.NamedTuple)
        and
        [`@dataclasses.dataclass`](https://docs.python.org/3/library/dataclasses.html#dataclasses.dataclass)
        from the standard Python library.
    *   Extension types are supported by Keras, tf.data, TF-hub, SavedModel,
        tf.function, control flow ops, py_function, and distribution strategy.
    *   Add "dispatch decorators" that can be used to override the default
        behavior of TensorFlow ops (such as `tf.add` or `tf.concat`) when they
        are applied to ExtensionType values.
    *   The `BatchableExtensionType` API can be used to define extension types
        that support APIs that make use of batching, such as `tf.data.Dataset`
        and `tf.map_fn`.
    *   For more information, see the
        [Extension types guide](https://www.tensorflow.org/guide/extension_type).

## Bug Fixes and Other Changes

*   TF Core:
    *   Random number generation (RNG) system
        *   Add argument `alg` to `tf.random.stateless_*` functions to
            explicitly select the RNG algorithm.
        *   Add `tf.nn.experimental.stateless_dropout`, a stateless version of
            `tf.nn.dropout`.
        *   `tf.random.Generator` now can be created inside the scope of
            `tf.distribute.experimental.ParameterServerStrategy` and
            `tf.distribute.experimental.CentralStorageStrategy`.
    *   Add an experimental session config
        `tf.experimental.disable_functional_ops_lowering` which disables
        functional control flow op lowering optimization. This is useful when
        executing within a portable runtime where control flow op kernels may
        not be loaded due to selective registration.
    *   Add a new experimental argument `experimental_is_anonymous` to
        `tf.lookup.StaticHashTable.__init__` to create the table in anonymous
        mode. In this mode, the table resource can only be accessed via resource
        handles (not resource names) and will be deleted automatically when all
        resource handles pointing to it are gone.
*   `tf.data`:
    *   Introduce the `tf.data.experimental.at` API which provides random access
        for input pipelines that consist of transformations that support random
        access. The initial set of transformations that support random access
        includes:
        `tf.data.Dataset.from_tensor_slices`,`tf.data.Dataset.shuffle`,
        `tf.data.Dataset.batch`, `tf.data.Dataset.shard`, `tf.data.Dataset.map`,
        and `tf.data.Dataset.range`.
    *   Promote `tf.data.Options.experimental_deterministic` API to
        `tf.data.Options.deterministic` and deprecate the experimental endpoint.
    *   Move autotuning options
        from`tf.data.Options.experimental_optimization.autotune*` to a newly
        created `tf.data.Options.autotune.*` and remove support for
        `tf.data.Options.experimental_optimization.autotune_buffers`.
    *   Add support for user-defined names of tf.data core Python API, which can
        be used to disambiguate tf.data events in TF Profiler Trace Viewer.
    *   Promote `tf.data.experimental.sample_from_datasets` API to
        `tf.data.Dataset.sample_from_datasets` and deprecate the experimental
        endpoint.
    *   Added `TF_GPU_ALLOCATOR=cuda_malloc_async` that use cudaMallocAsync from
        CUDA 11.2. This could become the default in the future.
*   TF SavedModel:
    *   Custom gradients are now saved by default. See
        `tf.saved_model.SaveOptions` to disable this.
    *   The saved_model_cli's `--input_examples` inputs are now restricted to
        python literals to avoid code injection.
*   XLA:
    *   Add a new API that allows custom call functions to signal errors. The
        old API will be deprecated in a future release. See
        https://www.tensorflow.org/xla/custom_call for details.
    *   XLA:GPU reductions are deterministic by default (reductions within
        `jit_compile=True` are now deterministic).
    *   XLA:GPU works with Horovod (OSS contribution by Trent Lo from NVidia)
    *   XLA:CPU and XLA:GPU can compile tf.unique and tf.where when shapes are
        provably correct at compile time.
*   `tf.saved_model.save`:
    *   When saving a model, not specifying a namespace whitelist for custom ops
        with a namespace will now default to allowing rather than rejecting them
        all.
*   Deterministic Op Functionality (enabled by setting the environment variable
    `TF_DETERMINISTIC_OPS` to `"true"` or `"1"`):
    *   Add determinsitic GPU implementations of:
        *   `tf.math.segment_sum`
        *   `tf.math.segment_prod`
        *   `tf.math.segment_mean`
        *   `tf.math.unsorted_segment_sum`
        *   `tf.math.unsorted_segment_prod`
        *   `tf.math.unsorted_segment_sqrt`
        *   `tf.math.unsorted_segment_mean`
        *   `tf.gather` backprop
        *   `tf.convert_to_tensor` when fed with (sparse) `tf.IndexedSlices`
        *   `tf.nn.sparse_softmax_crossentropy_with_logits`
        *   `tf.nn.ctc_loss` (resolved, possibly in prior release, and confirmed
            with tests)
        *   stateful ops used in `tf.data.Dataset`
    *   Run the following ops on CPU (with significant performance penalty):
        *   `tf.scatter_nd` and other related scatter functions, such as
            `tf.tensor_scatter_nd_update`
    *   Add determinism-unimplemented exception-throwing to the following ops.
        When op-determinism is expected (i.e. when the environment variable
        `TF_DETERMINISTIC_OPS` is set to `"true"` or `"1"`), an attempt to use
        the specified paths through the following ops on a GPU will cause
        `tf.errors.UnimplementedError` (with an understandable message), unless
        otherwise specified, to be thrown.
        *   `tf.compat.v1.nn.fused_batch_norm` backprop to `offset` when
            `is_training=False`
        *   `tf.image.adjust_contrast` forward
        *   `tf.nn.depthwise_conv2d` backprop to `filter` when not using cuDNN
            convolution
        *   `tf.image.resize` with `method=ResizeMethod.NEAREST` backprop
        *   `tf.math.bincount` - TODO: confirm exception added
        *   `tf.raw_ops.DebugNumericSummary` and
            `tf.raw_ops.DebugNumericSummaryV2`
        *   `tf.Variable.scatter_add` (and other scatter methods, both on ref
            and resource variables)
        *   `tf.linalg.svd`
        *   `tf.nn.dilation2d` gradient
        *   `tf.nn.max_pool_with_argmax` gradient
        *   `tf.timestamp`. Throws `FailedPrecondition`
        *   The random-number-generating ops in the `tf.random` module when the
            global random seed has not yet been set (via `tf.random.set_seed`).
            Throws `RuntimeError` from Python or `InvalidArgument` from C++
        *   `tf.compat.v1.get_seed` if the global random seed has not yet been
            set (via `tf.random.set_seed`). Throws `RuntimeError` from Python or
            `InvalidArgument` from C++

## Security

*   Fixes a code injection issue in `saved_model_cli`
    ([CVE-2021-41228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41228))
*   Fixes a vulnerability due to use of uninitialized value in Tensorflow
    ([CVE-2021-41225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41225))
*   Fixes a heap OOB in `FusedBatchNorm` kernels
    ([CVE-2021-41223](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41223))
*   Fixes an arbitrary memory read in `ImmutableConst`
    ([CVE-2021-41227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41227))
*   Fixes a heap OOB in `SparseBinCount`
    ([CVE-2021-41226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41226))
*   Fixes a heap OOB in `SparseFillEmptyRows`
    ([CVE-2021-41224](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41224))
*   Fixes a segfault due to negative splits in `SplitV`
    ([CVE-2021-41222](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41222))
*   Fixes segfaults and vulnerabilities caused by accesses to invalid memory
    during shape inference in `Cudnn*` ops
    ([CVE-2021-41221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41221))
*   Fixes a null pointer exception when `Exit` node is not preceded by `Enter`
    op
    ([CVE-2021-41217](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41217))
*   Fixes an integer division by 0 in `tf.raw_ops.AllToAll`
    ([CVE-2021-41218](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41218))
*   Fixes a use after free and a memory leak in `CollectiveReduceV2`
    ([CVE-2021-41220](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41220))
*   Fixes an undefined behavior via `nullptr` reference binding in sparse matrix
    multiplication
    ([CVE-2021-41219](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41219))
*   Fixes a heap buffer overflow in `Transpose`
    ([CVE-2021-41216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41216))
*   Prevents deadlocks arising from mutually recursive `tf.function` objects
    ([CVE-2021-41213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41213))
*   Fixes a null pointer exception in `DeserializeSparse`
    ([CVE-2021-41215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41215))
*   Fixes an undefined behavior arising from reference binding to `nullptr` in
    `tf.ragged.cross`
    ([CVE-2021-41214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41214))
*   Fixes a heap OOB read in `tf.ragged.cross`
    ([CVE-2021-41212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41212))
*   Fixes a heap OOB in shape inference for `QuantizeV2`
    ([CVE-2021-41211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41211))
*   Fixes a heap OOB read in all `tf.raw_ops.QuantizeAndDequantizeV*` ops
    ([CVE-2021-41205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41205))
*   Fixes an FPE in `ParallelConcat`
    ([CVE-2021-41207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41207))
*   Fixes FPE issues in convolutions with zero size filters
    ([CVE-2021-41209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41209))
*   Fixes a heap OOB read in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-41210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41210))
*   Fixes vulnerabilities caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes vulnerabilities caused by incomplete validation of shapes in multiple
    TF ops
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a segfault produced while copying constant resource tensor
    ([CVE-2021-41204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41204))
*   Fixes a vulnerability caused by unitialized access in
    `EinsumHelper::ParseEquation`
    ([CVE-2021-41201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41201))
*   Fixes several vulnerabilities and segfaults caused by missing validation
    during checkpoint loading
    ([CVE-2021-41203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41203))
*   Fixes an overflow producing a crash in `tf.range`
    ([CVE-2021-41202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41202))
*   Fixes an overflow producing a crash in `tf.image.resize` when size is large
    ([CVE-2021-41199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41199))
*   Fixes an overflow producing a crash in `tf.tile` when tiling tensor is large
    ([CVE-2021-41198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41198))
*   Fixes a vulnerability produced due to incomplete validation in
    `tf.summary.create_file_writer`
    ([CVE-2021-41200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41200))
*   Fixes multiple crashes due to overflow and `CHECK`-fail in ops with large
    tensor shapes
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a crash in `max_pool3d` when size argument is 0 or negative
    ([CVE-2021-41196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41196))
*   Fixes a crash in `tf.math.segment_*` operations
    ([CVE-2021-41195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41195))
*   Updates `curl` to `7.78.0` to handle
    [CVE-2021-22922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922),
    [CVE-2021-22923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923),
    [CVE-2021-22924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924),
    [CVE-2021-22925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925),
    and
    [CVE-2021-22926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926).

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

8bitmp3, Abhilash Majumder, abhilash1910, AdeshChoudhar, Adrian Garcia
Badaracco, Adrian Ratiu, ag.ramesh, Aleksandr Nikolaev, Alexander Bosch,
Alexander Grund, Annie Tallund, Anush Elangovan, Artem Sokolovskii, azazhu,
Balint Cristian, Bas Aarts, Ben Barsdell, bhack, cfRod, Cheney-Wang, Cheng Ren,
Christopher Bate, collin, Danila Bespalov, David Datascientist, Deven Desai,
Duncan Riach, Ehsan Kia, Ellie, Fan Du, fo40225, Frederic Bastien, fsx950223,
Gauri1 Deshpande, geetachavan1, Guillaume Klein, guozhong.zhuang, helen, Håkon
Sandsmark, japm48, jgehw, Jinzhe Zeng, Jonathan Dekhtiar, Kai Zhu, Kaixi Hou,
Kanvi Khanna, Koan-Sin Tan, Koki Ibukuro, Kulin Seth, KumaTea, Kun-Lu, Lemo,
lipracer, liuyuanqiang, Mahmoud Abuzaina, Marius Brehler, Maxiwell S. Garcia,
mdfaijul, metarutaiga, Michal Szutenberg, nammbash, Neil Girdhar, Nishidha
Panpaliya, Nyadla-Sys, Patrice Vignola, Peter Kasting, Philipp Hack, PINTO0309,
Prateek Gupta, puneeshkhanna, Rahul Butani, Rajeshwar Reddy T, Reza Rahimi,
RinozaJiffry, rmothukuru, Rohit Santhanam, Saduf2019, Samuel Marks, sclarkson,
Sergii Khomenko, Sheng, Yang, Sidong-Wei, slowy07, Srinivasan Narayanamoorthy,
Srishti Srivastava, stanley, Stella Alice Schlotter, Steven I Reeves,
stevenireeves, svobora, Takayoshi Koizumi, Tamas Bela Feher, Thibaut
Goetghebuer-Planchon, Trent Lo, Twice, Varghese, Jojimon, Vishnuvardhan
Janapati, Wang Yanzhang, Wang,Quintin, William Muir, William Raveane, Yasir
Modak, Yasuhiro Matsumoto, Yi Li, Yong Tang, zhaozheng09, Zhoulong Jiang,
zzpmiracle

# Release 2.6.2

Fixes an issue where `keras`, `tensorflow_estimator` and `tensorboard` were
missing proper upper bounds and resulted in broken installs after TF 2.7 release

# Release 2.6.1

This release introduces several vulnerability fixes:

*   Fixes a code injection issue in `saved_model_cli`
    ([CVE-2021-41228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41228))
*   Fixes a vulnerability due to use of uninitialized value in Tensorflow
    ([CVE-2021-41225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41225))
*   Fixes a heap OOB in `FusedBatchNorm` kernels
    ([CVE-2021-41223](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41223))
*   Fixes an arbitrary memory read in `ImmutableConst`
    ([CVE-2021-41227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41227))
*   Fixes a heap OOB in `SparseBinCount`
    ([CVE-2021-41226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41226))
*   Fixes a heap OOB in `SparseFillEmptyRows`
    ([CVE-2021-41224](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41224))
*   Fixes a segfault due to negative splits in `SplitV`
    ([CVE-2021-41222](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41222))
*   Fixes segfaults and vulnerabilities caused by accesses to invalid memory
    during shape inference in `Cudnn*` ops
    ([CVE-2021-41221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41221))
*   Fixes a null pointer exception when `Exit` node is not preceded by `Enter`
    op
    ([CVE-2021-41217](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41217))
*   Fixes an integer division by 0 in `tf.raw_ops.AllToAll`
    ([CVE-2021-41218](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41218))
*   Fixes a use after free and a memory leak in `CollectiveReduceV2`
    ([CVE-2021-41220](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41220))
*   Fixes an undefined behavior via `nullptr` reference binding in sparse matrix
    multiplication
    ([CVE-2021-41219](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41219))
*   Fixes a heap buffer overflow in `Transpose`
    ([CVE-2021-41216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41216))
*   Prevents deadlocks arising from mutually recursive `tf.function` objects
    ([CVE-2021-41213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41213))
*   Fixes a null pointer exception in `DeserializeSparse`
    ([CVE-2021-41215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41215))
*   Fixes an undefined behavior arising from reference binding to `nullptr` in
    `tf.ragged.cross`
    ([CVE-2021-41214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41214))
*   Fixes a heap OOB read in `tf.ragged.cross`
    ([CVE-2021-41212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41212))
*   Fixes a heap OOB in shape inference for `QuantizeV2`
    ([CVE-2021-41211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41211))
*   Fixes a heap OOB read in all `tf.raw_ops.QuantizeAndDequantizeV*` ops
    ([CVE-2021-41205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41205))
*   Fixes an FPE in `ParallelConcat`
    ([CVE-2021-41207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41207))
*   Fixes FPE issues in convolutions with zero size filters
    ([CVE-2021-41209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41209))
*   Fixes a heap OOB read in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-41210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41210))
*   Fixes vulnerabilities caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes vulnerabilities caused by incomplete validation of shapes in multiple
    TF ops
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a segfault produced while copying constant resource tensor
    ([CVE-2021-41204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41204))
*   Fixes a vulnerability caused by unitialized access in
    `EinsumHelper::ParseEquation`
    ([CVE-2021-41201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41201))
*   Fixes several vulnerabilities and segfaults caused by missing validation
    during checkpoint loading
    ([CVE-2021-41203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41203))
*   Fixes an overflow producing a crash in `tf.range`
    ([CVE-2021-41202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41202))
*   Fixes an overflow producing a crash in `tf.image.resize` when size is large
    ([CVE-2021-41199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41199))
*   Fixes an overflow producing a crash in `tf.tile` when tiling tensor is large
    ([CVE-2021-41198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41198))
*   Fixes a vulnerability produced due to incomplete validation in
    `tf.summary.create_file_writer`
    ([CVE-2021-41200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41200))
*   Fixes multiple crashes due to overflow and `CHECK`-fail in ops with large
    tensor shapes
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a crash in `max_pool3d` when size argument is 0 or negative
    ([CVE-2021-41196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41196))
*   Fixes a crash in `tf.math.segment_*` operations
    ([CVE-2021-41195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41195))
*   Updates `curl` to `7.78.0` to handle
    [CVE-2021-22922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922),
    [CVE-2021-22923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923),
    [CVE-2021-22924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924),
    [CVE-2021-22925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925),
    and
    [CVE-2021-22926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926).

# Release 2.6.0

## Breaking Changes

*   `tf.train.experimental.enable_mixed_precision_graph_rewrite` is removed, as
    the API only works in graph mode and is not customizable. The function is
    still accessible under
    `tf.compat.v1.mixed_precision.enable_mixed_precision_graph_rewrite`, but it
    is recommended to use the
    [Keras mixed precision API](https://www.tensorflow.org/guide/mixed_precision)
    instead.

*   `tf.lite`:

    *   Remove `experimental.nn.dynamic_rnn`, `experimental.nn.TfLiteRNNCell`
        and `experimental.nn.TfLiteLSTMCell` since they're no longer supported.
        It's recommended to just use
        [keras lstm](https://www.tensorflow.org/api_docs/python/tf/keras/layers/LSTM)
        instead.

*   `tf.keras`:

    *   Keras been split into a separate PIP package (`keras`), and its code has
        been moved to the GitHub
        repository[keras-team/keras](http://github.com/keras-team/keras). The
        API endpoints for `tf.keras` stay unchanged, but are now backed by the
        `keras` PIP package. The existing code in tensorflow/python/keras is a
        staled copy and will be removed in future release (2.7). Please remove
        any imports to `tensorflow.python.keras` and replace them with public
        tf.keras API instead.
    *   The methods `Model.to_yaml()` and `keras.models.model_from_yaml` have
        been replaced to raise a `RuntimeError` as they can be abused to cause
        arbitrary code execution. It is recommended to use JSON serialization
        instead of YAML, or, a better alternative, serialize to H5.

## Known Caveats

*   TF Core:
    *   A longstanding bug in `tf.while_loop`, which caused it to execute
        sequentially, even when `parallel_iterations>1`, has now been fixed.
        However, the increased parallelism may result in increased memory use.
        Users who experience unwanted regressions should reset their
        `while_loop`'s `parallel_iterations` value to 1, which is consistent
        with prior behavior.

## Major Features and Improvements

*   `tf.keras`:

    *   Keras has been split into a separate PIP package (`keras`), and its code
        has been moved to the GitHub repository
        [keras-team/keras](http://github.com/keras-team/keras). The API
        endpoints for `tf.keras` stay unchanged, but are now backed by the
        `keras` PIP package. All Keras-related PRs and issues should now be
        directed to the GitHub repository.
        [keras-team/keras](http://github.com/keras-team/keras).
    *   `tf.keras.utils.experimental.DatasetCreator` now takes an optional
        `tf.distribute.InputOptions` for specific options when used with
        distribution.
    *   `tf.keras.experimental.SidecarEvaluator` is now available for a program
        intended to be run on an evaluator task, which is commonly used to
        supplement a training cluster running with
        `tf.distribute.experimental.ParameterServerStrategy` (see
        `https://www.tensorflow.org/tutorials/distribute/parameter_server_training).
        It can also be used with single-worker training or other strategies. See
        docstring for more info.
    *   Preprocessing layers moved from experimental to core.
        *   Import paths moved from `tf.keras.layers.preprocessing.experimental`
            to `tf.keras.layers`.
    *   Updates to Preprocessing layers API for consistency and clarity:
        *   `StringLookup` and `IntegerLookup` default for `mask_token` changed
            to `None`. This matches the default masking behavior of `Hashing`
            and `Embedding` layers. To keep existing behavior, pass
            `mask_token=""` during layer creation.
        *   Renamed `"binary"` output mode to `"multi_hot"` for
            `CategoryEncoding`, `StringLookup`, `IntegerLookup`, and
            `TextVectorization`. Multi-hot encoding will no longer automatically
            uprank rank 1 inputs, so these layers can now multi-hot encode
            unbatched multi-dimensional samples.
        *   Added a new output mode `"one_hot"` for `CategoryEncoding`,
            `StringLookup`, `IntegerLookup`, which will encode each element in
            an input batch individually, and automatically append a new output
            dimension if necessary. Use this mode on rank 1 inputs for the old
            `"binary"` behavior of one-hot encoding a batch of scalars.
        *   `Normalization` will no longer automatically uprank rank 1 inputs,
            allowing normalization of unbatched multi-dimensional samples.

*   `tf.lite`:

    *   The recommended Android NDK version for building TensorFlow Lite has
        been changed from r18b to r19c.
    *   Supports int64 for mul.
    *   Supports native variable builtin ops - ReadVariable, AssignVariable.
    *   Converter:
        *   Experimental support for variables in TFLite. To enable through
            conversion, users need to set
            `experimental_enable_resource_variables` on tf.lite.TFLiteConverter
            to True. Note: mutable variables is only available using
            `from_saved_model` in this release, support for other methods is
            coming soon.
        *   Old Converter (TOCO) is getting removed from next release. It's been
            deprecated for few releases already.

*   `tf.saved_model`:

    *   SavedModels can now save custom gradients. Use the option
        `tf.saved_model.SaveOption(experimental_custom_gradients=True)` to
        enable this feature. The documentation in
        [Advanced autodiff](https://www.tensorflow.org/guide/advanced_autodiff#custom_gradients)
        has been updated.
    *   Object metadata has now been deprecated and no longer saved to the
        SavedModel.

*   TF Core:

    *   Added `tf.config.experimental.reset_memory_stats` to reset the tracked
        peak memory returned by `tf.config.experimental.get_memory_info`.

*   `tf.data`:

    *   Added `target_workers` param to `data_service_ops.from_dataset_id` and
        `data_service_ops.distribute`. Users can specify `"AUTO"`, `"ANY"`, or
        `"LOCAL"` (case insensitive). If `"AUTO"`, tf.data service runtime
        decides which workers to read from. If `"ANY"`, TF workers read from any
        tf.data service workers. If `"LOCAL"`, TF workers will only read from
        local in-processs tf.data service workers. `"AUTO"` works well for most
        cases, while users can specify other targets. For example, `"LOCAL"`
        would help avoid RPCs and data copy if every TF worker colocates with a
        tf.data service worker. Currently, `"AUTO"` reads from any tf.data
        service workers to preserve existing behavior. The default value is
        `"AUTO"`.

## Bug Fixes and Other Changes

*   TF Core:
    *   Added `tf.lookup.experimental.MutableHashTable`, which provides a
        generic mutable hash table implementation.
        *   Compared to `tf.lookup.experimental.DenseHashTable` this offers
            lower overall memory usage, and a cleaner API. It does not require
            specifying a `delete_key` and `empty_key` that cannot be inserted
            into the table.
    *   Added support for specifying number of subdivisions in all reduce host
        collective. This parallelizes work on CPU and speeds up the collective
        performance. Default behavior is unchanged.
    *   Add an option `perturb_singular` to `tf.linalg.tridiagonal_solve` that
        allows solving linear systems with a numerically singular tridiagonal
        matrix, e.g. for use in inverse iteration.
    *   Added `tf.linalg.eigh_tridiagonal` that computes the eigenvalues of a
        Hermitian tridiagonal matrix.
    *   `tf.constant` now places its output on the current default device.
    *   SavedModel
        *   Added `tf.saved_model.experimental.TrackableResource`, which allows
            the creation of custom wrapper objects for resource tensors.
        *   Added a SavedModel load option to allow restoring partial
            checkpoints into the SavedModel. See
            [`tf.saved_model.LoadOptions`](https://www.tensorflow.org/api_docs/python/tf/saved_model/LoadOptions)
            for details.
    *   Added a new op `SparseSegmentSumGrad` to match the other sparse segment
        gradient ops and avoid an extra gather operation that was in the
        previous gradient implementation.
    *   Added a new session config setting `internal_fragmentation_fraction`,
        which controls when the BFC Allocator needs to split an oversized chunk
        to satisfy an allocation request.
    *   Added `tf.get_current_name_scope()` which returns the current full name
        scope string that will be prepended to op names.
*   `tf.data`:
    *   Promoting `tf.data.experimental.bucket_by_sequence_length` API to
        `tf.data.Dataset.bucket_by_sequence_length` and deprecating the
        experimental endpoint.
    *   Promoting `tf.data.experimental.get_single_element` API to
        `tf.data.Dataset.get_single_element` and deprecating the experimental
        endpoint.
    *   Promoting `tf.data.experimental.group_by_window` API to
        `tf.data.Dataset.group_by_window` and deprecating the experimental
        endpoint.
    *   Promoting `tf.data.experimental.RandomDataset` API to
        `tf.data.Dataset.random` and deprecating the experimental endpoint.
    *   Promoting `tf.data.experimental.scan` API to `tf.data.Dataset.scan` and
        deprecating the experimental endpoint.
    *   Promoting `tf.data.experimental.snapshot` API to
        `tf.data.Dataset.shapshot` and deprecating the experimental endpoint.
    *   Promoting `tf.data.experimental.take_while` API to
        `tf.data.Dataset.take_while` and deprecating the experimental endpoint.
    *   Promoting `tf.data.experimental.ThreadingOptions` API to
        `tf.data.ThreadingOptions` and deprecating the experimental endpoint.
    *   Promoting `tf.data.experimental.unique` API to `tf.data.Dataset.unique`
        and deprecating the experimental endpoint.
    *   Added `stop_on_empty_dataset` parameter to `sample_from_datasets` and
        `choose_from_datasets`. Setting `stop_on_empty_dataset=True` will stop
        sampling if it encounters an empty dataset. This preserves the sampling
        ratio throughout training. The prior behavior was to continue sampling,
        skipping over exhausted datasets, until all datasets are exhausted. By
        default, the original behavior (`stop_on_empty_dataset=False`) is
        preserved.
    *   Removed previously deprecated tf.data statistics related APIs:
        *   `tf.data.Options.experimental_stats`
        *   `tf.data.experimental.StatsAggregator`
        *   `tf.data.experimental.StatsOptions.*`
        *   `tf.data.experimental.bytes_produced_stats`
        *   `tf.data.experimental.latency_stats`
    *   Removed the following experimental tf.data optimization APIs:
        *   `tf.data.experimental.MapVectorizationOptions.*`
        *   `tf.data.experimental.OptimizationOptions.filter_with_random_uniform_fusion`
        *   `tf.data.experimental.OptimizationOptions.hoist_random_uniform`
        *   `tf.data.experimental.OptimizationOptions.map_vectorization` *
            `tf.data.experimental.OptimizationOptions.reorder_data_discarding_ops`
*   `tf.keras`:
    *   Fix usage of `__getitem__` slicing in Keras Functional APIs when the
        inputs are `RaggedTensor` objects.
    *   Add `keepdims` argument to all `GlobalPooling` layers.
    *   Add `include_preprocessing` argument to `MobileNetV3` architectures to
        control the inclusion of `Rescaling` layer in the model.
    *   Add optional argument (`force`) to `make_(train|test|predict)_funtion`
        methods to skip the cached function and generate a new one. This is
        useful to regenerate in a single call the compiled training function
        when any `.trainable` attribute of any model's layer has changed.
    *   Models now have a `save_spec` property which contains the `TensorSpec`
        specs for calling the model. This spec is automatically saved when the
        model is called for the first time.
*   `tf.linalg`:
    *   Add `CompositeTensor` as a base class to `LinearOperator`.
*   `tf.lite`:
    *   Fix mean op reference quantization rounding issue.
    *   Added `framework_stable` BUILD target, which links in only the
        non-experimental TF Lite APIs.
    *   Remove deprecated Java `Interpreter` methods:
        *   `modifyGraphWithDelegate` - Use `Interpreter.Options.addDelegate`
        *   `setNumThreads` - Use `Interpreter.Options.setNumThreads`
    *   Add Conv3DTranspose as a builtin op.
*   `tf.summary`:
    *   Fix `tf.summary.should_record_summaries()` so it correctly reflects when
        summaries will be written, even when `tf.summary.record_if()` is not n
        effect, by returning True tensor if default writer is present.
*   Grappler:
    *   Disable default Grappler optimization timeout to make the optimization
        pipeline deterministic. This may lead to increased model loading time,
        because time spent in graph optimizations is now unbounded (was 20
        minutes).
*   Deterministic Op Functionality (enabled by setting `TF_DETERMINISTIC_OPS` to
    `"true"` or `"1"`):
    *   Add a deterministic GPU implementation of
        `tf.nn.softmax_cross_entropy_with_logits`. See PR
        [49178](https://github.com/tensorflow/tensorflow/pull/49178).
    *   Add a deterministic CPU implementation of `tf.image.crop_and_resize`.
        See PR [48905](https://github.com/tensorflow/tensorflow/pull/48905).
    *   Add determinism-unimplemented exception-throwing to the following ops.
        When op-determinism is expected, an attempt to use the specified paths
        through the following ops on a GPU will cause
        `tf.errors.UnimplementedError` (with an understandable message) to be
        thrown.
        *   `tf.nn.sparse_softmax_cross_entropy_with_logits` forwards and/or
            backwards. See PR
            [47925](https://github.com/tensorflow/tensorflow/pull/47925).
        *   `tf.image.crop_and_resize` gradient w.r.t. either `image` or
            `boxes`. See PR
            [48905](https://github.com/tensorflow/tensorflow/pull/48905).
        *   `tf.sparse.sparse_dense_matmul` forwards. See PR
            [50355](https://github.com/tensorflow/tensorflow/pull/50355).

## Security

*   Fixes a heap out of bounds access in sparse reduction operations
    ([CVE-2021-37635](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37635))
*   Fixes a floating point exception in `SparseDenseCwiseDiv`
    ([CVE-2021-37636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37636))
*   Fixes a null pointer dereference in `CompressElement`
    ([CVE-2021-37637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37637))
*   Fixes a null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-37638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37638))
*   Fixes a null pointer dereference and a heap OOB read arising from operations
    restoring tensors
    ([CVE-2021-37639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37639))
*   Fixes an integer division by 0 in sparse reshaping
    ([CVE-2021-37640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37640))
*   Fixes a division by 0 in `ResourceScatterDiv`
    ([CVE-2021-37642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37642))
*   Fixes a heap OOB in `RaggedGather`
    ([CVE-2021-37641](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37641))
*   Fixes a `std::abort` raised from `TensorListReserve`
    ([CVE-2021-37644](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37644))
*   Fixes a null pointer dereference in `MatrixDiagPartOp`
    ([CVE-2021-37643](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37643))
*   Fixes an integer overflow due to conversion to unsigned
    ([CVE-2021-37645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37645))
*   Fixes a bad allocation error in `StringNGrams` caused by integer conversion
    ([CVE-2021-37646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37646))
*   Fixes a null pointer dereference in `SparseTensorSliceDataset`
    ([CVE-2021-37647](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37647))
*   Fixes an incorrect validation of `SaveV2` inputs
    ([CVE-2021-37648](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37648))
*   Fixes a null pointer dereference in `UncompressElement`
    ([CVE-2021-37649](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37649))
*   Fixes a segfault and a heap buffer overflow in
    `{Experimental,}DatasetToTFRecord`
    ([CVE-2021-37650](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37650))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-37651](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37651))
*   Fixes a use after free in boosted trees creation
    ([CVE-2021-37652](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37652))
*   Fixes a division by 0 in `ResourceGather`
    ([CVE-2021-37653](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37653))
*   Fixes a heap OOB and a `CHECK` fail in `ResourceGather`
    ([CVE-2021-37654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37654))
*   Fixes a heap OOB in `ResourceScatterUpdate`
    ([CVE-2021-37655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37655))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToSparse`
    ([CVE-2021-37656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37656))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixDiagV*` ops
    ([CVE-2021-37657](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37657))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixSetDiagV*` ops
    ([CVE-2021-37658](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37658))
*   Fixes an undefined behavior arising from reference binding to nullptr and
    heap OOB in binary cwise ops
    ([CVE-2021-37659](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37659))
*   Fixes a division by 0 in inplace operations
    ([CVE-2021-37660](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37660))
*   Fixes a crash caused by integer conversion to unsigned
    ([CVE-2021-37661](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37661))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    boosted trees
    ([CVE-2021-37662](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37662))
*   Fixes a heap OOB in boosted trees
    ([CVE-2021-37664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37664))
*   Fixes vulnerabilities arising from incomplete validation in `QuantizeV2`
    ([CVE-2021-37663](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37663))
*   Fixes vulnerabilities arising from incomplete validation in MKL
    requantization
    ([CVE-2021-37665](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37665))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToVariant`
    ([CVE-2021-37666](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37666))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    unicode encoding
    ([CVE-2021-37667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37667))
*   Fixes an FPE in `tf.raw_ops.UnravelIndex`
    ([CVE-2021-37668](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37668))
*   Fixes a crash in NMS ops caused by integer conversion to unsigned
    ([CVE-2021-37669](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37669))
*   Fixes a heap OOB in `UpperBound` and `LowerBound`
    ([CVE-2021-37670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37670))
*   Fixes an undefined behavior arising from reference binding to nullptr in map
    operations
    ([CVE-2021-37671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37671))
*   Fixes a heap OOB in `SdcaOptimizerV2`
    ([CVE-2021-37672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37672))
*   Fixes a `CHECK`-fail in `MapStage`
    ([CVE-2021-37673](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37673))
*   Fixes a vulnerability arising from incomplete validation in `MaxPoolGrad`
    ([CVE-2021-37674](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37674))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    shape inference
    ([CVE-2021-37676](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37676))
*   Fixes a division by 0 in most convolution operators
    ([CVE-2021-37675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37675))
*   Fixes vulnerabilities arising from missing validation in shape inference for
    `Dequantize`
    ([CVE-2021-37677](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37677))
*   Fixes an arbitrary code execution due to YAML deserialization
    ([CVE-2021-37678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37678))
*   Fixes a heap OOB in nested `tf.map_fn` with `RaggedTensor`s
    ([CVE-2021-37679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37679))
*   Fixes a division by zero in TFLite
    ([CVE-2021-37680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37680))
*   Fixes an NPE in TFLite
    ([CVE-2021-37681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37681))
*   Fixes a vulnerability arising from use of unitialized value in TFLite
    ([CVE-2021-37682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37682))
*   Fixes an FPE in TFLite division operations
    ([CVE-2021-37683](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37683))
*   Fixes an FPE in TFLite pooling operations
    ([CVE-2021-37684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37684))
*   Fixes an infinite loop in TFLite
    ([CVE-2021-37686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37686))
*   Fixes a heap OOB in TFLite
    ([CVE-2021-37685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37685))
*   Fixes a heap OOB in TFLite's `Gather*` implementations
    ([CVE-2021-37687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37687))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    ([CVE-2021-37688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37688))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    MLIR optimizations
    ([CVE-2021-37689](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37689))
*   Fixes a FPE in LSH in TFLite
    ([CVE-2021-37691](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37691))
*   Fixes a segfault on strings tensors with mismatched dimensions, arising in
    Go code
    ([CVE-2021-37692](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37692))
*   Fixes a use after free and a potential segfault in shape inference functions
    ([CVE-2021-37690](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37690))
*   Updates `curl` to `7.77.0` to handle
    [CVE-2021-22876](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876),
    [CVE-2021-22897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22897),
    [CVE-2021-22898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898),
    and
    [CVE-2021-22901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901).

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Aadhitya A, Abhilash Mahendrakar, Abhishek Varma, Abin Shahab, Adam Hillier,
Aditya Kane, AdityaKane2001, ag.ramesh, Amogh Joshi, Armen Poghosov,
armkevincheng, Avrosh K, Ayan Moitra, azazhu, Banikumar Maiti, Bas Aarts, bhack,
Bhanu Prakash Bandaru Venkata, Billy Cao, Bohumir Zamecnik, Bradley Reece,
CyanXu, Daniel Situnayake, David Pal, Ddavis-2015, DEKHTIARJonathan, Deven
Desai, Duncan Riach, Edward, Eli Osherovich, Eugene Kuznetsov, europeanplaice,
evelynmitchell, Evgeniy Polyakov, Felix Vollmer, Florentin Hennecker, François
Chollet, Frederic Bastien, Fredrik Knutsson, Gabriele Macchi, Gaurav Shukla,
Gauri1 Deshpande, geetachavan1, Georgiy Manuilov, H, Hengwen Tong, Henri
Woodcock, Hiran Sarkar, Ilya Arzhannikov, Janghoo Lee, jdematos, Jens Meder,
Jerry Shih, jgehw, Jim Fisher, Jingbei Li, Jiri Podivin, Joachim Gehweiler,
Johannes Lade, Jonas I. Liechti, Jonas Liechti, Jonas Ohlsson, Jonathan
Dekhtiar, Julian Gross, Kaixi Hou, Kevin Cheng, Koan-Sin Tan, Kulin Seth,
linzewen, Liubov Batanina, luisleee, Lukas Geiger, Mahmoud Abuzaina, mathgaming,
Matt Conley, Max H. Gerlach, mdfaijul, Mh Kwon, Michael Martis, Michal
Szutenberg, Måns Nilsson, nammbash, Neil Girdhar, Nicholas Vadivelu, Nick
Kreeger, Nirjas Jakilim, okyanusoz, Patrice Vignola, Patrik Laurell, Pedro
Marques, Philipp Hack, Phillip Cloud, Piergiacomo De Marchi, Prashant Kumar,
puneeshkhanna, pvarouktsis, QQ喵, Rajeshwar Reddy T, Rama Ketineni, Reza Rahimi,
Robert Kalmar, rsun, Ryan Kuester, Saduf2019, Sean Morgan, Sean Moriarity,
Shaochen Shi, Sheng, Yang, Shu Wang, Shuai Zhang, Soojeong, Stanley-Nod, Steven
I Reeves, stevenireeves, Suraj Sudhir, Sven Mayer, Tamas Bela Feher,
tashuang.zk, tcervi, Teng Lu, Thales Elero Cervi, Thibaut Goetghebuer-Planchon,
Thomas Walther, Till Brychcy, Trent Lo, Uday Bondhugula, vishakha.agrawal,
Vishnuvardhan Janapati, wamuir, Wenwen Ouyang, wenwu, Williard Joshua Jose,
xiaohong1031, Xiaoming (Jason) Cui, Xinan Jiang, Yasir Modak, Yi Li, Yong Tang,
zilinzhu, 박상준, 이장

# Release 2.5.2

This release introduces several vulnerability fixes:

*   Fixes a code injection issue in `saved_model_cli`
    ([CVE-2021-41228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41228))
*   Fixes a vulnerability due to use of uninitialized value in Tensorflow
    ([CVE-2021-41225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41225))
*   Fixes a heap OOB in `FusedBatchNorm` kernels
    ([CVE-2021-41223](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41223))
*   Fixes an arbitrary memory read in `ImmutableConst`
    ([CVE-2021-41227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41227))
*   Fixes a heap OOB in `SparseBinCount`
    ([CVE-2021-41226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41226))
*   Fixes a heap OOB in `SparseFillEmptyRows`
    ([CVE-2021-41224](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41224))
*   Fixes a segfault due to negative splits in `SplitV`
    ([CVE-2021-41222](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41222))
*   Fixes segfaults and vulnerabilities caused by accesses to invalid memory
    during shape inference in `Cudnn*` ops
    ([CVE-2021-41221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41221))
*   Fixes a null pointer exception when `Exit` node is not preceded by `Enter`
    op
    ([CVE-2021-41217](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41217))
*   Fixes an integer division by 0 in `tf.raw_ops.AllToAll`
    ([CVE-2021-41218](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41218))
*   Fixes an undefined behavior via `nullptr` reference binding in sparse matrix
    multiplication
    ([CVE-2021-41219](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41219))
*   Fixes a heap buffer overflow in `Transpose`
    ([CVE-2021-41216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41216))
*   Prevents deadlocks arising from mutually recursive `tf.function` objects
    ([CVE-2021-41213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41213))
*   Fixes a null pointer exception in `DeserializeSparse`
    ([CVE-2021-41215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41215))
*   Fixes an undefined behavior arising from reference binding to `nullptr` in
    `tf.ragged.cross`
    ([CVE-2021-41214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41214))
*   Fixes a heap OOB read in `tf.ragged.cross`
    ([CVE-2021-41212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41212))
*   Fixes a heap OOB read in all `tf.raw_ops.QuantizeAndDequantizeV*` ops
    ([CVE-2021-41205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41205))
*   Fixes an FPE in `ParallelConcat`
    ([CVE-2021-41207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41207))
*   Fixes FPE issues in convolutions with zero size filters
    ([CVE-2021-41209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41209))
*   Fixes a heap OOB read in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-41210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41210))
*   Fixes vulnerabilities caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes vulnerabilities caused by incomplete validation of shapes in multiple
    TF ops
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a segfault produced while copying constant resource tensor
    ([CVE-2021-41204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41204))
*   Fixes a vulnerability caused by unitialized access in
    `EinsumHelper::ParseEquation`
    ([CVE-2021-41201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41201))
*   Fixes several vulnerabilities and segfaults caused by missing validation
    during checkpoint loading
    ([CVE-2021-41203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41203))
*   Fixes an overflow producing a crash in `tf.range`
    ([CVE-2021-41202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41202))
*   Fixes an overflow producing a crash in `tf.image.resize` when size is large
    ([CVE-2021-41199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41199))
*   Fixes an overflow producing a crash in `tf.tile` when tiling tensor is large
    ([CVE-2021-41198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41198))
*   Fixes a vulnerability produced due to incomplete validation in
    `tf.summary.create_file_writer`
    ([CVE-2021-41200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41200))
*   Fixes multiple crashes due to overflow and `CHECK`-fail in ops with large
    tensor shapes
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a crash in `max_pool3d` when size argument is 0 or negative
    ([CVE-2021-41196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41196))
*   Fixes a crash in `tf.math.segment_*` operations
    ([CVE-2021-41195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41195))
*   Updates `curl` to `7.78.0` to handle
    [CVE-2021-22922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922),
    [CVE-2021-22923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923),
    [CVE-2021-22924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924),
    [CVE-2021-22925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925),
    and
    [CVE-2021-22926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926).

# Release 2.5.1

This release introduces several vulnerability fixes:

*   Fixes a heap out of bounds access in sparse reduction operations
    ([CVE-2021-37635](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37635))
*   Fixes a floating point exception in `SparseDenseCwiseDiv`
    ([CVE-2021-37636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37636))
*   Fixes a null pointer dereference in `CompressElement`
    ([CVE-2021-37637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37637))
*   Fixes a null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-37638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37638))
*   Fixes a null pointer dereference and a heap OOB read arising from operations
    restoring tensors
    ([CVE-2021-37639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37639))
*   Fixes an integer division by 0 in sparse reshaping
    ([CVE-2021-37640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37640))
*   Fixes a division by 0 in `ResourceScatterDiv`
    ([CVE-2021-37642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37642))
*   Fixes a heap OOB in `RaggedGather`
    ([CVE-2021-37641](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37641))
*   Fixes a `std::abort` raised from `TensorListReserve`
    ([CVE-2021-37644](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37644))
*   Fixes a null pointer dereference in `MatrixDiagPartOp`
    ([CVE-2021-37643](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37643))
*   Fixes an integer overflow due to conversion to unsigned
    ([CVE-2021-37645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37645))
*   Fixes a bad allocation error in `StringNGrams` caused by integer conversion
    ([CVE-2021-37646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37646))
*   Fixes a null pointer dereference in `SparseTensorSliceDataset`
    ([CVE-2021-37647](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37647))
*   Fixes an incorrect validation of `SaveV2` inputs
    ([CVE-2021-37648](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37648))
*   Fixes a null pointer dereference in `UncompressElement`
    ([CVE-2021-37649](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37649))
*   Fixes a segfault and a heap buffer overflow in
    `{Experimental,}DatasetToTFRecord`
    ([CVE-2021-37650](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37650))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-37651](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37651))
*   Fixes a use after free in boosted trees creation
    ([CVE-2021-37652](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37652))
*   Fixes a division by 0 in `ResourceGather`
    ([CVE-2021-37653](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37653))
*   Fixes a heap OOB and a `CHECK` fail in `ResourceGather`
    ([CVE-2021-37654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37654))
*   Fixes a heap OOB in `ResourceScatterUpdate`
    ([CVE-2021-37655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37655))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToSparse`
    ([CVE-2021-37656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37656))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixDiagV*` ops
    ([CVE-2021-37657](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37657))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixSetDiagV*` ops
    ([CVE-2021-37658](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37658))
*   Fixes an undefined behavior arising from reference binding to nullptr and
    heap OOB in binary cwise ops
    ([CVE-2021-37659](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37659))
*   Fixes a division by 0 in inplace operations
    ([CVE-2021-37660](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37660))
*   Fixes a crash caused by integer conversion to unsigned
    ([CVE-2021-37661](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37661))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    boosted trees
    ([CVE-2021-37662](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37662))
*   Fixes a heap OOB in boosted trees
    ([CVE-2021-37664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37664))
*   Fixes vulnerabilities arising from incomplete validation in `QuantizeV2`
    ([CVE-2021-37663](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37663))
*   Fixes vulnerabilities arising from incomplete validation in MKL
    requantization
    ([CVE-2021-37665](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37665))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToVariant`
    ([CVE-2021-37666](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37666))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    unicode encoding
    ([CVE-2021-37667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37667))
*   Fixes an FPE in `tf.raw_ops.UnravelIndex`
    ([CVE-2021-37668](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37668))
*   Fixes a crash in NMS ops caused by integer conversion to unsigned
    ([CVE-2021-37669](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37669))
*   Fixes a heap OOB in `UpperBound` and `LowerBound`
    ([CVE-2021-37670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37670))
*   Fixes an undefined behavior arising from reference binding to nullptr in map
    operations
    ([CVE-2021-37671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37671))
*   Fixes a heap OOB in `SdcaOptimizerV2`
    ([CVE-2021-37672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37672))
*   Fixes a `CHECK`-fail in `MapStage`
    ([CVE-2021-37673](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37673))
*   Fixes a vulnerability arising from incomplete validation in `MaxPoolGrad`
    ([CVE-2021-37674](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37674))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    shape inference
    ([CVE-2021-37676](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37676))
*   Fixes a division by 0 in most convolution operators
    ([CVE-2021-37675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37675))
*   Fixes vulnerabilities arising from missing validation in shape inference for
    `Dequantize`
    ([CVE-2021-37677](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37677))
*   Fixes an arbitrary code execution due to YAML deserialization
    ([CVE-2021-37678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37678))
*   Fixes a heap OOB in nested `tf.map_fn` with `RaggedTensor`s
    ([CVE-2021-37679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37679))
*   Fixes a division by zero in TFLite
    ([CVE-2021-37680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37680))
*   Fixes an NPE in TFLite
    ([CVE-2021-37681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37681))
*   Fixes a vulnerability arising from use of unitialized value in TFLite
    ([CVE-2021-37682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37682))
*   Fixes an FPE in TFLite division operations
    ([CVE-2021-37683](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37683))
*   Fixes an FPE in TFLite pooling operations
    ([CVE-2021-37684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37684))
*   Fixes an infinite loop in TFLite
    ([CVE-2021-37686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37686))
*   Fixes a heap OOB in TFLite
    ([CVE-2021-37685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37685))
*   Fixes a heap OOB in TFLite's `Gather*` implementations
    ([CVE-2021-37687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37687))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    ([CVE-2021-37688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37688))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    MLIR optimizations
    ([CVE-2021-37689](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37689))
*   Fixes a FPE in LSH in TFLite
    ([CVE-2021-37691](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37691))
*   Fixes a segfault on strings tensors with mismatched dimensions, arising in
    Go code
    ([CVE-2021-37692](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37692))
*   Fixes a use after free and a potential segfault in shape inference functions
    ([CVE-2021-37690](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37690))
*   Updates `curl` to `7.77.0` to handle
    [CVE-2021-22876](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876),
    [CVE-2021-22897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22897),
    [CVE-2021-22898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898),
    and
    [CVE-2021-22901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901).

# Release 2.4.4

This release introduces several vulnerability fixes:

*   Fixes a code injection issue in `saved_model_cli`
    ([CVE-2021-41228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41228))
*   Fixes a vulnerability due to use of uninitialized value in Tensorflow
    ([CVE-2021-41225](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41225))
*   Fixes a heap OOB in `FusedBatchNorm` kernels
    ([CVE-2021-41223](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41223))
*   Fixes an arbitrary memory read in `ImmutableConst`
    ([CVE-2021-41227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41227))
*   Fixes a heap OOB in `SparseBinCount`
    ([CVE-2021-41226](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41226))
*   Fixes a heap OOB in `SparseFillEmptyRows`
    ([CVE-2021-41224](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41224))
*   Fixes a segfault due to negative splits in `SplitV`
    ([CVE-2021-41222](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41222))
*   Fixes segfaults and vulnerabilities caused by accesses to invalid memory
    during shape inference in `Cudnn*` ops
    ([CVE-2021-41221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41221))
*   Fixes a null pointer exception when `Exit` node is not preceded by `Enter`
    op
    ([CVE-2021-41217](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41217))
*   Fixes an integer division by 0 in `tf.raw_ops.AllToAll`
    ([CVE-2021-41218](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41218))
*   Fixes an undefined behavior via `nullptr` reference binding in sparse matrix
    multiplication
    ([CVE-2021-41219](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41219))
*   Fixes a heap buffer overflow in `Transpose`
    ([CVE-2021-41216](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41216))
*   Prevents deadlocks arising from mutually recursive `tf.function` objects
    ([CVE-2021-41213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41213))
*   Fixes a null pointer exception in `DeserializeSparse`
    ([CVE-2021-41215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41215))
*   Fixes an undefined behavior arising from reference binding to `nullptr` in
    `tf.ragged.cross`
    ([CVE-2021-41214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41214))
*   Fixes a heap OOB read in `tf.ragged.cross`
    ([CVE-2021-41212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41212))
*   Fixes a heap OOB read in all `tf.raw_ops.QuantizeAndDequantizeV*` ops
    ([CVE-2021-41205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41205))
*   Fixes an FPE in `ParallelConcat`
    ([CVE-2021-41207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41207))
*   Fixes FPE issues in convolutions with zero size filters
    ([CVE-2021-41209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41209))
*   Fixes a heap OOB read in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-41210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41210))
*   Fixes vulnerabilities caused by incomplete validation in boosted trees code
    ([CVE-2021-41208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41208))
*   Fixes vulnerabilities caused by incomplete validation of shapes in multiple
    TF ops
    ([CVE-2021-41206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41206))
*   Fixes a segfault produced while copying constant resource tensor
    ([CVE-2021-41204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41204))
*   Fixes a vulnerability caused by unitialized access in
    `EinsumHelper::ParseEquation`
    ([CVE-2021-41201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41201))
*   Fixes several vulnerabilities and segfaults caused by missing validation
    during checkpoint loading
    ([CVE-2021-41203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41203))
*   Fixes an overflow producing a crash in `tf.range`
    ([CVE-2021-41202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41202))
*   Fixes an overflow producing a crash in `tf.image.resize` when size is large
    ([CVE-2021-41199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41199))
*   Fixes an overflow producing a crash in `tf.tile` when tiling tensor is large
    ([CVE-2021-41198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41198))
*   Fixes a vulnerability produced due to incomplete validation in
    `tf.summary.create_file_writer`
    ([CVE-2021-41200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41200))
*   Fixes multiple crashes due to overflow and `CHECK`-fail in ops with large
    tensor shapes
    ([CVE-2021-41197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41197))
*   Fixes a crash in `max_pool3d` when size argument is 0 or negative
    ([CVE-2021-41196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41196))
*   Fixes a crash in `tf.math.segment_*` operations
    ([CVE-2021-41195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41195))
*   Updates `curl` to `7.78.0` to handle
    [CVE-2021-22922](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922),
    [CVE-2021-22923](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923),
    [CVE-2021-22924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924),
    [CVE-2021-22925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925),
    and
    [CVE-2021-22926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926).

# Release 2.4.3

This release introduces several vulnerability fixes:

*   Fixes a heap out of bounds access in sparse reduction operations
    ([CVE-2021-37635](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37635))
*   Fixes a floating point exception in `SparseDenseCwiseDiv`
    ([CVE-2021-37636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37636))
*   Fixes a null pointer dereference in `CompressElement`
    ([CVE-2021-37637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37637))
*   Fixes a null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-37638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37638))
*   Fixes a null pointer dereference and a heap OOB read arising from operations
    restoring tensors
    ([CVE-2021-37639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37639))
*   Fixes an integer division by 0 in sparse reshaping
    ([CVE-2021-37640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37640))
*   Fixes a division by 0 in `ResourceScatterDiv`
    ([CVE-2021-37642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37642))
*   Fixes a heap OOB in `RaggedGather`
    ([CVE-2021-37641](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37641))
*   Fixes a `std::abort` raised from `TensorListReserve`
    ([CVE-2021-37644](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37644))
*   Fixes a null pointer dereference in `MatrixDiagPartOp`
    ([CVE-2021-37643](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37643))
*   Fixes an integer overflow due to conversion to unsigned
    ([CVE-2021-37645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37645))
*   Fixes a bad allocation error in `StringNGrams` caused by integer conversion
    ([CVE-2021-37646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37646))
*   Fixes a null pointer dereference in `SparseTensorSliceDataset`
    ([CVE-2021-37647](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37647))
*   Fixes an incorrect validation of `SaveV2` inputs
    ([CVE-2021-37648](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37648))
*   Fixes a null pointer dereference in `UncompressElement`
    ([CVE-2021-37649](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37649))
*   Fixes a segfault and a heap buffer overflow in
    `{Experimental,}DatasetToTFRecord`
    ([CVE-2021-37650](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37650))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-37651](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37651))
*   Fixes a use after free in boosted trees creation
    ([CVE-2021-37652](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37652))
*   Fixes a division by 0 in `ResourceGather`
    ([CVE-2021-37653](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37653))
*   Fixes a heap OOB and a `CHECK` fail in `ResourceGather`
    ([CVE-2021-37654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37654))
*   Fixes a heap OOB in `ResourceScatterUpdate`
    ([CVE-2021-37655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37655))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToSparse`
    ([CVE-2021-37656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37656))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixDiagV*` ops
    ([CVE-2021-37657](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37657))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixSetDiagV*` ops
    ([CVE-2021-37658](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37658))
*   Fixes an undefined behavior arising from reference binding to nullptr and
    heap OOB in binary cwise ops
    ([CVE-2021-37659](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37659))
*   Fixes a division by 0 in inplace operations
    ([CVE-2021-37660](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37660))
*   Fixes a crash caused by integer conversion to unsigned
    ([CVE-2021-37661](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37661))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    boosted trees
    ([CVE-2021-37662](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37662))
*   Fixes a heap OOB in boosted trees
    ([CVE-2021-37664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37664))
*   Fixes vulnerabilities arising from incomplete validation in `QuantizeV2`
    ([CVE-2021-37663](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37663))
*   Fixes vulnerabilities arising from incomplete validation in MKL
    requantization
    ([CVE-2021-37665](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37665))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToVariant`
    ([CVE-2021-37666](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37666))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    unicode encoding
    ([CVE-2021-37667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37667))
*   Fixes an FPE in `tf.raw_ops.UnravelIndex`
    ([CVE-2021-37668](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37668))
*   Fixes a crash in NMS ops caused by integer conversion to unsigned
    ([CVE-2021-37669](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37669))
*   Fixes a heap OOB in `UpperBound` and `LowerBound`
    ([CVE-2021-37670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37670))
*   Fixes an undefined behavior arising from reference binding to nullptr in map
    operations
    ([CVE-2021-37671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37671))
*   Fixes a heap OOB in `SdcaOptimizerV2`
    ([CVE-2021-37672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37672))
*   Fixes a `CHECK`-fail in `MapStage`
    ([CVE-2021-37673](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37673))
*   Fixes a vulnerability arising from incomplete validation in `MaxPoolGrad`
    ([CVE-2021-37674](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37674))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    shape inference
    ([CVE-2021-37676](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37676))
*   Fixes a division by 0 in most convolution operators
    ([CVE-2021-37675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37675))
*   Fixes vulnerabilities arising from missing validation in shape inference for
    `Dequantize`
    ([CVE-2021-37677](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37677))
*   Fixes an arbitrary code execution due to YAML deserialization
    ([CVE-2021-37678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37678))
*   Fixes a heap OOB in nested `tf.map_fn` with `RaggedTensor`s
    ([CVE-2021-37679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37679))
*   Fixes a division by zero in TFLite
    ([CVE-2021-37680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37680))
*   Fixes an NPE in TFLite
    ([CVE-2021-37681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37681))
*   Fixes a vulnerability arising from use of unitialized value in TFLite
    ([CVE-2021-37682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37682))
*   Fixes an FPE in TFLite division operations
    ([CVE-2021-37683](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37683))
*   Fixes an FPE in TFLite pooling operations
    ([CVE-2021-37684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37684))
*   Fixes an infinite loop in TFLite
    ([CVE-2021-37686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37686))
*   Fixes a heap OOB in TFLite
    ([CVE-2021-37685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37685))
*   Fixes a heap OOB in TFLite's `Gather*` implementations
    ([CVE-2021-37687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37687))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    ([CVE-2021-37688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37688))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    MLIR optimizations
    ([CVE-2021-37689](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37689))
*   Fixes a FPE in LSH in TFLite
    ([CVE-2021-37691](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37691))
*   Fixes a segfault on strings tensors with mismatched dimensions, arising in
    Go code
    ([CVE-2021-37692](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37692))
*   Fixes a use after free and a potential segfault in shape inference functions
    ([CVE-2021-37690](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37690))
*   Updates `curl` to `7.77.0` to handle
    [CVE-2021-22876](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876),
    [CVE-2021-22897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22897),
    [CVE-2021-22898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898),
    and
    [CVE-2021-22901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901).

# Release 2.3.4

This release introduces several vulnerability fixes:

*   Fixes a heap out of bounds access in sparse reduction operations
    ([CVE-2021-37635](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37635))
*   Fixes a floating point exception in `SparseDenseCwiseDiv`
    ([CVE-2021-37636](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37636))
*   Fixes a null pointer dereference in `CompressElement`
    ([CVE-2021-37637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37637))
*   Fixes a null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-37638](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37638))
*   Fixes a null pointer dereference and a heap OOB read arising from operations
    restoring tensors
    ([CVE-2021-37639](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37639))
*   Fixes an integer division by 0 in sparse reshaping
    ([CVE-2021-37640](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37640))
*   Fixes a division by 0 in `ResourceScatterDiv`
    ([CVE-2021-37642](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37642))
*   Fixes a heap OOB in `RaggedGather`
    ([CVE-2021-37641](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37641))
*   Fixes a `std::abort` raised from `TensorListReserve`
    ([CVE-2021-37644](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37644))
*   Fixes a null pointer dereference in `MatrixDiagPartOp`
    ([CVE-2021-37643](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37643))
*   Fixes an integer overflow due to conversion to unsigned
    ([CVE-2021-37645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37645))
*   Fixes a bad allocation error in `StringNGrams` caused by integer conversion
    ([CVE-2021-37646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37646))
*   Fixes a null pointer dereference in `SparseTensorSliceDataset`
    ([CVE-2021-37647](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37647))
*   Fixes an incorrect validation of `SaveV2` inputs
    ([CVE-2021-37648](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37648))
*   Fixes a null pointer dereference in `UncompressElement`
    ([CVE-2021-37649](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37649))
*   Fixes a segfault and a heap buffer overflow in
    `{Experimental,}DatasetToTFRecord`
    ([CVE-2021-37650](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37650))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-37651](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37651))
*   Fixes a use after free in boosted trees creation
    ([CVE-2021-37652](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37652))
*   Fixes a division by 0 in `ResourceGather`
    ([CVE-2021-37653](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37653))
*   Fixes a heap OOB and a `CHECK` fail in `ResourceGather`
    ([CVE-2021-37654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37654))
*   Fixes a heap OOB in `ResourceScatterUpdate`
    ([CVE-2021-37655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37655))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToSparse`
    ([CVE-2021-37656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37656))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixDiagV*` ops
    ([CVE-2021-37657](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37657))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `MatrixSetDiagV*` ops
    ([CVE-2021-37658](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37658))
*   Fixes an undefined behavior arising from reference binding to nullptr and
    heap OOB in binary cwise ops
    ([CVE-2021-37659](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37659))
*   Fixes a division by 0 in inplace operations
    ([CVE-2021-37660](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37660))
*   Fixes a crash caused by integer conversion to unsigned
    ([CVE-2021-37661](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37661))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    boosted trees
    ([CVE-2021-37662](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37662))
*   Fixes a heap OOB in boosted trees
    ([CVE-2021-37664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37664))
*   Fixes vulnerabilities arising from incomplete validation in `QuantizeV2`
    ([CVE-2021-37663](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37663))
*   Fixes vulnerabilities arising from incomplete validation in MKL
    requantization
    ([CVE-2021-37665](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37665))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    `RaggedTensorToVariant`
    ([CVE-2021-37666](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37666))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    unicode encoding
    ([CVE-2021-37667](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37667))
*   Fixes an FPE in `tf.raw_ops.UnravelIndex`
    ([CVE-2021-37668](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37668))
*   Fixes a crash in NMS ops caused by integer conversion to unsigned
    ([CVE-2021-37669](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37669))
*   Fixes a heap OOB in `UpperBound` and `LowerBound`
    ([CVE-2021-37670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37670))
*   Fixes an undefined behavior arising from reference binding to nullptr in map
    operations
    ([CVE-2021-37671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37671))
*   Fixes a heap OOB in `SdcaOptimizerV2`
    ([CVE-2021-37672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37672))
*   Fixes a `CHECK`-fail in `MapStage`
    ([CVE-2021-37673](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37673))
*   Fixes a vulnerability arising from incomplete validation in `MaxPoolGrad`
    ([CVE-2021-37674](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37674))
*   Fixes an undefined behavior arising from reference binding to nullptr in
    shape inference
    ([CVE-2021-37676](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37676))
*   Fixes a division by 0 in most convolution operators
    ([CVE-2021-37675](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37675))
*   Fixes vulnerabilities arising from missing validation in shape inference for
    `Dequantize`
    ([CVE-2021-37677](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37677))
*   Fixes an arbitrary code execution due to YAML deserialization
    ([CVE-2021-37678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37678))
*   Fixes a heap OOB in nested `tf.map_fn` with `RaggedTensor`s
    ([CVE-2021-37679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37679))
*   Fixes a division by zero in TFLite
    ([CVE-2021-37680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37680))
*   Fixes an NPE in TFLite
    ([CVE-2021-37681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37681))
*   Fixes a vulnerability arising from use of unitialized value in TFLite
    ([CVE-2021-37682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37682))
*   Fixes an FPE in TFLite division operations
    ([CVE-2021-37683](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37683))
*   Fixes an FPE in TFLite pooling operations
    ([CVE-2021-37684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37684))
*   Fixes an infinite loop in TFLite
    ([CVE-2021-37686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37686))
*   Fixes a heap OOB in TFLite
    ([CVE-2021-37685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37685))
*   Fixes a heap OOB in TFLite's `Gather*` implementations
    ([CVE-2021-37687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37687))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    ([CVE-2021-37688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37688))
*   Fixes an undefined behavior arising from null pointer dereference in TFLite
    MLIR optimizations
    ([CVE-2021-37689](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37689))
*   Fixes a FPE in LSH in TFLite
    ([CVE-2021-37691](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37691))
*   Fixes a segfault on strings tensors with mismatched dimensions, arising in
    Go code
    ([CVE-2021-37692](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37692))
*   Fixes a use after free and a potential segfault in shape inference functions
    ([CVE-2021-37690](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37690))
*   Updates `curl` to `7.77.0` to handle
    [CVE-2021-22876](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876),
    [CVE-2021-22897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22897),
    [CVE-2021-22898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898),
    and
    [CVE-2021-22901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901).

# Release 2.4.2

This release introduces several vulnerability fixes:

*   Fixes a heap buffer overflow in `RaggedBinCount`
    ([CVE-2021-29512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29512))
*   Fixes a heap out of bounds write in `RaggedBinCount`
    ([CVE-2021-29514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29514))
*   Fixes a type confusion during tensor casts which leads to dereferencing null
    pointers
    ([CVE-2021-29513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29513))
*   Fixes a reference binding to null pointer in `MatrixDiag*` ops
    ([CVE-2021-29515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29515))
*   Fixes a null pointer dereference via invalid Ragged Tensors
    ([CVE-2021-29516](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29516))
*   Fixes a division by zero in `Conv3D`
    ([CVE-2021-29517](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29517))
*   Fixes vulnerabilities where session operations in eager mode lead to null
    pointer dereferences
    ([CVE-2021-29518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29518))
*   Fixes a `CHECK`-fail in `SparseCross` caused by type confusion
    ([CVE-2021-29519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29519))
*   Fixes a segfault in `SparseCountSparseOutput`
    ([CVE-2021-29521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29521))
*   Fixes a heap buffer overflow in `Conv3DBackprop*`
    ([CVE-2021-29520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29520))
*   Fixes a division by 0 in `Conv3DBackprop*`
    ([CVE-2021-29522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29522))
*   Fixes a `CHECK`-fail in `AddManySparseToTensorsMap`
    ([CVE-2021-29523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29523))
*   Fixes a division by 0 in `Conv2DBackpropFilter`
    ([CVE-2021-29524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29524))
*   Fixes a division by 0 in `Conv2DBackpropInput`
    ([CVE-2021-29525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29525))
*   Fixes a division by 0 in `Conv2D`
    ([CVE-2021-29526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29526))
*   Fixes a division by 0 in `QuantizedConv2D`
    ([CVE-2021-29527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29527))
*   Fixes a division by 0 in `QuantizedMul`
    ([CVE-2021-29528](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29528))
*   Fixes vulnerabilities caused by invalid validation in
    `SparseMatrixSparseCholesky`
    ([CVE-2021-29530](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29530))
*   Fixes a heap buffer overflow caused by rounding
    ([CVE-2021-29529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29529))
*   Fixes a `CHECK`-fail in `tf.raw_ops.EncodePng`
    ([CVE-2021-29531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29531))
*   Fixes a heap out of bounds read in `RaggedCross`
    ([CVE-2021-29532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29532))
*   Fixes a `CHECK`-fail in `DrawBoundingBoxes`
    ([CVE-2021-29533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29533))
*   Fixes a heap buffer overflow in `QuantizedMul`
    ([CVE-2021-29535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29535))
*   Fixes a `CHECK`-fail in `SparseConcat`
    ([CVE-2021-29534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29534))
*   Fixes a heap buffer overflow in `QuantizedResizeBilinear`
    ([CVE-2021-29537](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29537))
*   Fixes a heap buffer overflow in `QuantizedReshape`
    ([CVE-2021-29536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29536))
*   Fixes a division by zero in `Conv2DBackpropFilter`
    ([CVE-2021-29538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29538))
*   Fixes a heap buffer overflow in `Conv2DBackpropFilter`
    ([CVE-2021-29540](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29540))
*   Fixes a heap buffer overflow in `StringNGrams`
    ([CVE-2021-29542](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29542))
*   Fixes a null pointer dereference in `StringNGrams`
    ([CVE-2021-29541](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29541))
*   Fixes a `CHECK`-fail in `QuantizeAndDequantizeV4Grad`
    ([CVE-2021-29544](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29544))
*   Fixes a `CHECK`-fail in `CTCGreedyDecoder`
    ([CVE-2021-29543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29543))
*   Fixes a heap buffer overflow in `SparseTensorToCSRSparseMatrix`
    ([CVE-2021-29545](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29545))
*   Fixes a division by 0 in `QuantizedBiasAdd`
    ([CVE-2021-29546](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29546))
*   Fixes a heap out of bounds in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29547))
*   Fixes a division by 0 in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29548](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29548))
*   Fixes a division by 0 in `QuantizedAdd`
    ([CVE-2021-29549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29549))
*   Fixes a division by 0 in `FractionalAvgPool`
    ([CVE-2021-29550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29550))
*   Fixes an OOB read in `MatrixTriangularSolve`
    ([CVE-2021-29551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29551))
*   Fixes a heap OOB in `QuantizeAndDequantizeV3`
    ([CVE-2021-29553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29553))
*   Fixes a `CHECK`-failure in `UnsortedSegmentJoin`
    ([CVE-2021-29552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29552))
*   Fixes a division by 0 in `DenseCountSparseOutput`
    ([CVE-2021-29554](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29554))
*   Fixes a division by 0 in `FusedBatchNorm`
    ([CVE-2021-29555](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29555))
*   Fixes a division by 0 in `SparseMatMul`
    ([CVE-2021-29557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29557))
*   Fixes a division by 0 in `Reverse`
    ([CVE-2021-29556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29556))
*   Fixes a heap buffer overflow in `SparseSplit`
    ([CVE-2021-29558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29558))
*   Fixes a heap OOB access in unicode ops
    ([CVE-2021-29559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29559))
*   Fixes a heap buffer overflow in `RaggedTensorToTensor`
    ([CVE-2021-29560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29560))
*   Fixes a `CHECK`-fail in `LoadAndRemapMatrix`
    ([CVE-2021-29561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29561))
*   Fixes a `CHECK`-fail in `tf.raw_ops.IRFFT`
    ([CVE-2021-29562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29562))
*   Fixes a `CHECK`-fail in `tf.raw_ops.RFFT`
    ([CVE-2021-29563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29563))
*   Fixes a null pointer dereference in `EditDistance`
    ([CVE-2021-29564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29564))
*   Fixes a null pointer dereference in `SparseFillEmptyRows`
    ([CVE-2021-29565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29565))
*   Fixes a heap OOB access in `Dilation2DBackpropInput`
    ([CVE-2021-29566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29566))
*   Fixes a reference binding to null in `ParameterizedTruncatedNormal`
    ([CVE-2021-29568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29568))
*   Fixes a set of vulnerabilities caused by lack of validation in
    `SparseDenseCwiseMul`
    ([CVE-2021-29567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29567))
*   Fixes a heap out of bounds read in `MaxPoolGradWithArgmax`
    ([CVE-2021-29570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29570))
*   Fixes a heap out of bounds read in `RequantizationRange`
    ([CVE-2021-29569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29569))
*   Fixes a memory corruption in `DrawBoundingBoxesV2`
    ([CVE-2021-29571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29571))
*   Fixes a reference binding to nullptr in `SdcaOptimizer`
    ([CVE-2021-29572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29572))
*   Fixes an overflow and a denial of service in `tf.raw_ops.ReverseSequence`
    ([CVE-2021-29575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29575))
*   Fixes a division by 0 in `MaxPoolGradWithArgmax`
    ([CVE-2021-29573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29573))
*   Fixes an undefined behavior in `MaxPool3DGradGrad`
    ([CVE-2021-29574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29574))
*   Fixes a heap buffer overflow in `MaxPool3DGradGrad`
    ([CVE-2021-29576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29576))
*   Fixes a heap buffer overflow in `AvgPool3DGrad`
    ([CVE-2021-29577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29577))
*   Fixes an undefined behavior and a `CHECK`-fail in `FractionalMaxPoolGrad`
    ([CVE-2021-29580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29580))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-29578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29578))
*   Fixes a heap buffer overflow in `MaxPoolGrad`
    ([CVE-2021-29579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29579))
*   Fixes a segfault in `CTCBeamSearchDecoder`
    ([CVE-2021-29581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29581))
*   Fixes a heap OOB read in `tf.raw_ops.Dequantize`
    ([CVE-2021-29582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29582))
*   Fixes a `CHECK`-fail due to integer overflow
    ([CVE-2021-29584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29584))
*   Fixes a heap buffer overflow and undefined behavior in `FusedBatchNorm`
    ([CVE-2021-29583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29583))
*   Fixes a division by zero in padding computation in TFLite
    ([CVE-2021-29585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29585))
*   Fixes a division by zero in optimized pooling implementations in TFLite
    ([CVE-2021-29586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29586))
*   Fixes a division by zero in TFLite's implementation of `SpaceToDepth`
    ([CVE-2021-29587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29587))
*   Fixes a division by zero in TFLite's implementation of `GatherNd`
    ([CVE-2021-29589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29589))
*   Fixes a division by zero in TFLite's implementation of `TransposeConv`
    ([CVE-2021-29588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29588))
*   Fixes a heap OOB read in TFLite's implementation of `Minimum` or `Maximum`
    ([CVE-2021-29590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29590))
*   Fixes a null pointer dereference in TFLite's `Reshape` operator
    ([CVE-2021-29592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29592))
*   Fixes a stack overflow due to looping TFLite subgraph
    ([CVE-2021-29591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29591))
*   Fixes a division by zero in TFLite's implementation of `DepthToSpace`
    ([CVE-2021-29595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29595))
*   Fixes a division by zero in TFLite's convolution code
    ([CVE-2021-29594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29594))
*   Fixes a division by zero in TFLite's implementation of `EmbeddingLookup`
    ([CVE-2021-29596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29596))
*   Fixes a division by zero in TFLite's implementation of `BatchToSpaceNd`
    ([CVE-2021-29593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29593))
*   Fixes a division by zero in TFLite's implementation of `SpaceToBatchNd`
    ([CVE-2021-29597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29597))
*   Fixes a division by zero in TFLite's implementation of `SVDF`
    ([CVE-2021-29598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29598))
*   Fixes a division by zero in TFLite's implementation of `Split`
    ([CVE-2021-29599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29599))
*   Fixes a division by zero in TFLite's implementation of `OneHot`
    ([CVE-2021-29600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29600))
*   Fixes a division by zero in TFLite's implementation of `DepthwiseConv`
    ([CVE-2021-29602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29602))
*   Fixes a division by zero in TFLite's implementation of hashtable lookup
    ([CVE-2021-29604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29604))
*   Fixes a integer overflow in TFLite concatentation
    ([CVE-2021-29601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29601))
*   Fixes a integer overflow in TFLite memory allocation
    ([CVE-2021-29605](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29605))
*   Fixes a heap OOB write in TFLite
    ([CVE-2021-29603](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29603))
*   Fixes a heap OOB read in TFLite
    ([CVE-2021-29606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29606))
*   Fixes a heap OOB and null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-29608](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29608))
*   Fixes vulnerabilities caused by incomplete validation in `SparseAdd`
    ([CVE-2021-29609](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29609))
*   Fixes vulnerabilities caused by incomplete validation in
    `SparseSparseMinimum`
    ([CVE-2021-29607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29607))
*   Fixes vulnerabilities caused by incomplete validation in `SparseReshape`
    ([CVE-2021-29611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29611))
*   Fixes vulnerabilities caused by invalid validation in
    `QuantizeAndDequantizeV2`
    ([CVE-2021-29610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29610))
*   Fixes a heap buffer overflow in `BandedTriangularSolve`
    ([CVE-2021-29612](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29612))
*   Fixes vulnerabilities caused by incomplete validation in
    `tf.raw_ops.CTCLoss`
    ([CVE-2021-29613](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29613))
*   Fixes an interpreter crash from vulnerabilities in `tf.io.decode_raw`
    ([CVE-2021-29614](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29614))
*   Fixes a stack overflow in `ParseAttrValue` with nested tensors
    ([CVE-2021-29615](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29615))
*   Fixes a null dereference in Grappler's `TrySimplify`
    ([CVE-2021-29616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29616))
*   Fixes a crash in `tf.transpose` with complex inputs
    ([CVE-2021-29618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29618))
*   Fixes a crash in `tf.strings.substr` due to `CHECK`-fail
    ([CVE-2021-29617](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29617))
*   Fixes a segfault in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-29619](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29619))
*   Fixes a segfault in `tf.raw_ops.ImmutableConst`
    ([CVE-2021-29539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29539))
*   Updates `curl` to `7.76.0` to handle
    [CVE-2020-8169](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169),
    [CVE-2020-8177](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177),
    [CVE-2020-8231](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231),
    [CVE-2020-8284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284),
    [CVE-2020-8285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285)
    and
    [CVE-2020-8286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286).

# Release 2.3.3

This release introduces several vulnerability fixes:

*   Fixes a heap buffer overflow in `RaggedBinCount`
    ([CVE-2021-29512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29512))
*   Fixes a heap out of bounds write in `RaggedBinCount`
    ([CVE-2021-29514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29514))
*   Fixes a type confusion during tensor casts which leads to dereferencing null
    pointers
    ([CVE-2021-29513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29513))
*   Fixes a reference binding to null pointer in `MatrixDiag*` ops
    ([CVE-2021-29515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29515))
*   Fixes a null pointer dereference via invalid Ragged Tensors
    ([CVE-2021-29516](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29516))
*   Fixes a division by zero in `Conv3D`
    ([CVE-2021-29517](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29517))
*   Fixes vulnerabilities where session operations in eager mode lead to null
    pointer dereferences
    ([CVE-2021-29518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29518))
*   Fixes a `CHECK`-fail in `SparseCross` caused by type confusion
    ([CVE-2021-29519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29519))
*   Fixes a segfault in `SparseCountSparseOutput`
    ([CVE-2021-29521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29521))
*   Fixes a heap buffer overflow in `Conv3DBackprop*`
    ([CVE-2021-29520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29520))
*   Fixes a division by 0 in `Conv3DBackprop*`
    ([CVE-2021-29522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29522))
*   Fixes a `CHECK`-fail in `AddManySparseToTensorsMap`
    ([CVE-2021-29523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29523))
*   Fixes a division by 0 in `Conv2DBackpropFilter`
    ([CVE-2021-29524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29524))
*   Fixes a division by 0 in `Conv2DBackpropInput`
    ([CVE-2021-29525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29525))
*   Fixes a division by 0 in `Conv2D`
    ([CVE-2021-29526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29526))
*   Fixes a division by 0 in `QuantizedConv2D`
    ([CVE-2021-29527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29527))
*   Fixes a division by 0 in `QuantizedMul`
    ([CVE-2021-29528](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29528))
*   Fixes vulnerabilities caused by invalid validation in
    `SparseMatrixSparseCholesky`
    ([CVE-2021-29530](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29530))
*   Fixes a heap buffer overflow caused by rounding
    ([CVE-2021-29529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29529))
*   Fixes a `CHECK`-fail in `tf.raw_ops.EncodePng`
    ([CVE-2021-29531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29531))
*   Fixes a heap out of bounds read in `RaggedCross`
    ([CVE-2021-29532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29532))
*   Fixes a `CHECK`-fail in `DrawBoundingBoxes`
    ([CVE-2021-29533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29533))
*   Fixes a heap buffer overflow in `QuantizedMul`
    ([CVE-2021-29535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29535))
*   Fixes a `CHECK`-fail in `SparseConcat`
    ([CVE-2021-29534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29534))
*   Fixes a heap buffer overflow in `QuantizedResizeBilinear`
    ([CVE-2021-29537](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29537))
*   Fixes a heap buffer overflow in `QuantizedReshape`
    ([CVE-2021-29536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29536))
*   Fixes a division by zero in `Conv2DBackpropFilter`
    ([CVE-2021-29538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29538))
*   Fixes a heap buffer overflow in `Conv2DBackpropFilter`
    ([CVE-2021-29540](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29540))
*   Fixes a heap buffer overflow in `StringNGrams`
    ([CVE-2021-29542](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29542))
*   Fixes a null pointer dereference in `StringNGrams`
    ([CVE-2021-29541](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29541))
*   Fixes a `CHECK`-fail in `QuantizeAndDequantizeV4Grad`
    ([CVE-2021-29544](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29544))
*   Fixes a `CHECK`-fail in `CTCGreedyDecoder`
    ([CVE-2021-29543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29543))
*   Fixes a heap buffer overflow in `SparseTensorToCSRSparseMatrix`
    ([CVE-2021-29545](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29545))
*   Fixes a division by 0 in `QuantizedBiasAdd`
    ([CVE-2021-29546](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29546))
*   Fixes a heap out of bounds in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29547))
*   Fixes a division by 0 in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29548](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29548))
*   Fixes a division by 0 in `QuantizedAdd`
    ([CVE-2021-29549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29549))
*   Fixes a division by 0 in `FractionalAvgPool`
    ([CVE-2021-29550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29550))
*   Fixes an OOB read in `MatrixTriangularSolve`
    ([CVE-2021-29551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29551))
*   Fixes a heap OOB in `QuantizeAndDequantizeV3`
    ([CVE-2021-29553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29553))
*   Fixes a `CHECK`-failure in `UnsortedSegmentJoin`
    ([CVE-2021-29552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29552))
*   Fixes a division by 0 in `DenseCountSparseOutput`
    ([CVE-2021-29554](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29554))
*   Fixes a division by 0 in `FusedBatchNorm`
    ([CVE-2021-29555](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29555))
*   Fixes a division by 0 in `SparseMatMul`
    ([CVE-2021-29557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29557))
*   Fixes a division by 0 in `Reverse`
    ([CVE-2021-29556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29556))
*   Fixes a heap buffer overflow in `SparseSplit`
    ([CVE-2021-29558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29558))
*   Fixes a heap OOB access in unicode ops
    ([CVE-2021-29559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29559))
*   Fixes a heap buffer overflow in `RaggedTensorToTensor`
    ([CVE-2021-29560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29560))
*   Fixes a `CHECK`-fail in `LoadAndRemapMatrix`
    ([CVE-2021-29561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29561))
*   Fixes a `CHECK`-fail in `tf.raw_ops.IRFFT`
    ([CVE-2021-29562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29562))
*   Fixes a `CHECK`-fail in `tf.raw_ops.RFFT`
    ([CVE-2021-29563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29563))
*   Fixes a null pointer dereference in `EditDistance`
    ([CVE-2021-29564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29564))
*   Fixes a null pointer dereference in `SparseFillEmptyRows`
    ([CVE-2021-29565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29565))
*   Fixes a heap OOB access in `Dilation2DBackpropInput`
    ([CVE-2021-29566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29566))
*   Fixes a reference binding to null in `ParameterizedTruncatedNormal`
    ([CVE-2021-29568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29568))
*   Fixes a set of vulnerabilities caused by lack of validation in
    `SparseDenseCwiseMul`
    ([CVE-2021-29567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29567))
*   Fixes a heap out of bounds read in `MaxPoolGradWithArgmax`
    ([CVE-2021-29570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29570))
*   Fixes a heap out of bounds read in `RequantizationRange`
    ([CVE-2021-29569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29569))
*   Fixes a memory corruption in `DrawBoundingBoxesV2`
    ([CVE-2021-29571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29571))
*   Fixes a reference binding to nullptr in `SdcaOptimizer`
    ([CVE-2021-29572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29572))
*   Fixes an overflow and a denial of service in `tf.raw_ops.ReverseSequence`
    ([CVE-2021-29575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29575))
*   Fixes a division by 0 in `MaxPoolGradWithArgmax`
    ([CVE-2021-29573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29573))
*   Fixes an undefined behavior in `MaxPool3DGradGrad`
    ([CVE-2021-29574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29574))
*   Fixes a heap buffer overflow in `MaxPool3DGradGrad`
    ([CVE-2021-29576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29576))
*   Fixes a heap buffer overflow in `AvgPool3DGrad`
    ([CVE-2021-29577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29577))
*   Fixes an undefined behavior and a `CHECK`-fail in `FractionalMaxPoolGrad`
    ([CVE-2021-29580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29580))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-29578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29578))
*   Fixes a heap buffer overflow in `MaxPoolGrad`
    ([CVE-2021-29579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29579))
*   Fixes a segfault in `CTCBeamSearchDecoder`
    ([CVE-2021-29581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29581))
*   Fixes a heap OOB read in `tf.raw_ops.Dequantize`
    ([CVE-2021-29582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29582))
*   Fixes a `CHECK`-fail due to integer overflow
    ([CVE-2021-29584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29584))
*   Fixes a heap buffer overflow and undefined behavior in `FusedBatchNorm`
    ([CVE-2021-29583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29583))
*   Fixes a division by zero in padding computation in TFLite
    ([CVE-2021-29585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29585))
*   Fixes a division by zero in optimized pooling implementations in TFLite
    ([CVE-2021-29586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29586))
*   Fixes a division by zero in TFLite's implementation of `SpaceToDepth`
    ([CVE-2021-29587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29587))
*   Fixes a division by zero in TFLite's implementation of `GatherNd`
    ([CVE-2021-29589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29589))
*   Fixes a division by zero in TFLite's implementation of `TransposeConv`
    ([CVE-2021-29588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29588))
*   Fixes a heap OOB read in TFLite's implementation of `Minimum` or `Maximum`
    ([CVE-2021-29590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29590))
*   Fixes a null pointer dereference in TFLite's `Reshape` operator
    ([CVE-2021-29592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29592))
*   Fixes a stack overflow due to looping TFLite subgraph
    ([CVE-2021-29591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29591))
*   Fixes a division by zero in TFLite's implementation of `DepthToSpace`
    ([CVE-2021-29595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29595))
*   Fixes a division by zero in TFLite's convolution code
    ([CVE-2021-29594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29594))
*   Fixes a division by zero in TFLite's implementation of `EmbeddingLookup`
    ([CVE-2021-29596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29596))
*   Fixes a division by zero in TFLite's implementation of `BatchToSpaceNd`
    ([CVE-2021-29593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29593))
*   Fixes a division by zero in TFLite's implementation of `SpaceToBatchNd`
    ([CVE-2021-29597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29597))
*   Fixes a division by zero in TFLite's implementation of `SVDF`
    ([CVE-2021-29598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29598))
*   Fixes a division by zero in TFLite's implementation of `Split`
    ([CVE-2021-29599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29599))
*   Fixes a division by zero in TFLite's implementation of `OneHot`
    ([CVE-2021-29600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29600))
*   Fixes a division by zero in TFLite's implementation of `DepthwiseConv`
    ([CVE-2021-29602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29602))
*   Fixes a division by zero in TFLite's implementation of hashtable lookup
    ([CVE-2021-29604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29604))
*   Fixes a integer overflow in TFLite concatentation
    ([CVE-2021-29601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29601))
*   Fixes a integer overflow in TFLite memory allocation
    ([CVE-2021-29605](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29605))
*   Fixes a heap OOB write in TFLite
    ([CVE-2021-29603](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29603))
*   Fixes a heap OOB read in TFLite
    ([CVE-2021-29606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29606))
*   Fixes a heap OOB and null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-29608](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29608))
*   Fixes vulnerabilities caused by incomplete validation in `SparseAdd`
    ([CVE-2021-29609](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29609))
*   Fixes vulnerabilities caused by incomplete validation in
    `SparseSparseMinimum`
    ([CVE-2021-29607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29607))
*   Fixes vulnerabilities caused by incomplete validation in `SparseReshape`
    ([CVE-2021-29611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29611))
*   Fixes vulnerabilities caused by invalid validation in
    `QuantizeAndDequantizeV2`
    ([CVE-2021-29610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29610))
*   Fixes a heap buffer overflow in `BandedTriangularSolve`
    ([CVE-2021-29612](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29612))
*   Fixes vulnerabilities caused by incomplete validation in
    `tf.raw_ops.CTCLoss`
    ([CVE-2021-29613](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29613))
*   Fixes an interpreter crash from vulnerabilities in `tf.io.decode_raw`
    ([CVE-2021-29614](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29614))
*   Fixes a stack overflow in `ParseAttrValue` with nested tensors
    ([CVE-2021-29615](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29615))
*   Fixes a null dereference in Grappler's `TrySimplify`
    ([CVE-2021-29616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29616))
*   Fixes a crash in `tf.transpose` with complex inputs
    ([CVE-2021-29618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29618))
*   Fixes a crash in `tf.strings.substr` due to `CHECK`-fail
    ([CVE-2021-29617](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29617))
*   Fixes a segfault in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-29619](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29619))
*   Fixes a segfault in `tf.raw_ops.ImmutableConst`
    ([CVE-2021-29539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29539))
*   Updates `curl` to `7.76.0` to handle
    [CVE-2020-8169](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169),
    [CVE-2020-8177](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177),
    [CVE-2020-8231](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231),
    [CVE-2020-8284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284),
    [CVE-2020-8285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285)
    and
    [CVE-2020-8286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286).

# Release 2.2.3

This release introduces several vulnerability fixes:

*   Fixes a heap buffer overflow in `RaggedBinCount`
    ([CVE-2021-29512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29512))
*   Fixes a heap out of bounds write in `RaggedBinCount`
    ([CVE-2021-29514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29514))
*   Fixes a type confusion during tensor casts which leads to dereferencing null
    pointers
    ([CVE-2021-29513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29513))
*   Fixes a reference binding to null pointer in `MatrixDiag*` ops
    ([CVE-2021-29515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29515))
*   Fixes a null pointer dereference via invalid Ragged Tensors
    ([CVE-2021-29516](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29516))
*   Fixes a division by zero in `Conv3D`
    ([CVE-2021-29517](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29517))
*   Fixes vulnerabilities where session operations in eager mode lead to null
    pointer dereferences
    ([CVE-2021-29518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29518))
*   Fixes a `CHECK`-fail in `SparseCross` caused by type confusion
    ([CVE-2021-29519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29519))
*   Fixes a segfault in `SparseCountSparseOutput`
    ([CVE-2021-29521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29521))
*   Fixes a heap buffer overflow in `Conv3DBackprop*`
    ([CVE-2021-29520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29520))
*   Fixes a division by 0 in `Conv3DBackprop*`
    ([CVE-2021-29522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29522))
*   Fixes a `CHECK`-fail in `AddManySparseToTensorsMap`
    ([CVE-2021-29523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29523))
*   Fixes a division by 0 in `Conv2DBackpropFilter`
    ([CVE-2021-29524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29524))
*   Fixes a division by 0 in `Conv2DBackpropInput`
    ([CVE-2021-29525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29525))
*   Fixes a division by 0 in `Conv2D`
    ([CVE-2021-29526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29526))
*   Fixes a division by 0 in `QuantizedConv2D`
    ([CVE-2021-29527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29527))
*   Fixes a division by 0 in `QuantizedMul`
    ([CVE-2021-29528](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29528))
*   Fixes vulnerabilities caused by invalid validation in
    `SparseMatrixSparseCholesky`
    ([CVE-2021-29530](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29530))
*   Fixes a heap buffer overflow caused by rounding
    ([CVE-2021-29529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29529))
*   Fixes a `CHECK`-fail in `tf.raw_ops.EncodePng`
    ([CVE-2021-29531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29531))
*   Fixes a heap out of bounds read in `RaggedCross`
    ([CVE-2021-29532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29532))
*   Fixes a `CHECK`-fail in `DrawBoundingBoxes`
    ([CVE-2021-29533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29533))
*   Fixes a heap buffer overflow in `QuantizedMul`
    ([CVE-2021-29535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29535))
*   Fixes a `CHECK`-fail in `SparseConcat`
    ([CVE-2021-29534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29534))
*   Fixes a heap buffer overflow in `QuantizedResizeBilinear`
    ([CVE-2021-29537](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29537))
*   Fixes a heap buffer overflow in `QuantizedReshape`
    ([CVE-2021-29536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29536))
*   Fixes a division by zero in `Conv2DBackpropFilter`
    ([CVE-2021-29538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29538))
*   Fixes a heap buffer overflow in `Conv2DBackpropFilter`
    ([CVE-2021-29540](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29540))
*   Fixes a heap buffer overflow in `StringNGrams`
    ([CVE-2021-29542](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29542))
*   Fixes a null pointer dereference in `StringNGrams`
    ([CVE-2021-29541](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29541))
*   Fixes a `CHECK`-fail in `QuantizeAndDequantizeV4Grad`
    ([CVE-2021-29544](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29544))
*   Fixes a `CHECK`-fail in `CTCGreedyDecoder`
    ([CVE-2021-29543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29543))
*   Fixes a heap buffer overflow in `SparseTensorToCSRSparseMatrix`
    ([CVE-2021-29545](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29545))
*   Fixes a division by 0 in `QuantizedBiasAdd`
    ([CVE-2021-29546](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29546))
*   Fixes a heap out of bounds in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29547))
*   Fixes a division by 0 in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29548](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29548))
*   Fixes a division by 0 in `QuantizedAdd`
    ([CVE-2021-29549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29549))
*   Fixes a division by 0 in `FractionalAvgPool`
    ([CVE-2021-29550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29550))
*   Fixes an OOB read in `MatrixTriangularSolve`
    ([CVE-2021-29551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29551))
*   Fixes a heap OOB in `QuantizeAndDequantizeV3`
    ([CVE-2021-29553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29553))
*   Fixes a `CHECK`-failure in `UnsortedSegmentJoin`
    ([CVE-2021-29552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29552))
*   Fixes a division by 0 in `DenseCountSparseOutput`
    ([CVE-2021-29554](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29554))
*   Fixes a division by 0 in `FusedBatchNorm`
    ([CVE-2021-29555](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29555))
*   Fixes a division by 0 in `SparseMatMul`
    ([CVE-2021-29557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29557))
*   Fixes a division by 0 in `Reverse`
    ([CVE-2021-29556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29556))
*   Fixes a heap buffer overflow in `SparseSplit`
    ([CVE-2021-29558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29558))
*   Fixes a heap OOB access in unicode ops
    ([CVE-2021-29559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29559))
*   Fixes a heap buffer overflow in `RaggedTensorToTensor`
    ([CVE-2021-29560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29560))
*   Fixes a `CHECK`-fail in `LoadAndRemapMatrix`
    ([CVE-2021-29561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29561))
*   Fixes a `CHECK`-fail in `tf.raw_ops.IRFFT`
    ([CVE-2021-29562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29562))
*   Fixes a `CHECK`-fail in `tf.raw_ops.RFFT`
    ([CVE-2021-29563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29563))
*   Fixes a null pointer dereference in `EditDistance`
    ([CVE-2021-29564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29564))
*   Fixes a null pointer dereference in `SparseFillEmptyRows`
    ([CVE-2021-29565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29565))
*   Fixes a heap OOB access in `Dilation2DBackpropInput`
    ([CVE-2021-29566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29566))
*   Fixes a reference binding to null in `ParameterizedTruncatedNormal`
    ([CVE-2021-29568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29568))
*   Fixes a set of vulnerabilities caused by lack of validation in
    `SparseDenseCwiseMul`
    ([CVE-2021-29567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29567))
*   Fixes a heap out of bounds read in `MaxPoolGradWithArgmax`
    ([CVE-2021-29570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29570))
*   Fixes a heap out of bounds read in `RequantizationRange`
    ([CVE-2021-29569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29569))
*   Fixes a memory corruption in `DrawBoundingBoxesV2`
    ([CVE-2021-29571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29571))
*   Fixes a reference binding to nullptr in `SdcaOptimizer`
    ([CVE-2021-29572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29572))
*   Fixes an overflow and a denial of service in `tf.raw_ops.ReverseSequence`
    ([CVE-2021-29575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29575))
*   Fixes a division by 0 in `MaxPoolGradWithArgmax`
    ([CVE-2021-29573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29573))
*   Fixes an undefined behavior in `MaxPool3DGradGrad`
    ([CVE-2021-29574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29574))
*   Fixes a heap buffer overflow in `MaxPool3DGradGrad`
    ([CVE-2021-29576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29576))
*   Fixes a heap buffer overflow in `AvgPool3DGrad`
    ([CVE-2021-29577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29577))
*   Fixes an undefined behavior and a `CHECK`-fail in `FractionalMaxPoolGrad`
    ([CVE-2021-29580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29580))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-29578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29578))
*   Fixes a heap buffer overflow in `MaxPoolGrad`
    ([CVE-2021-29579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29579))
*   Fixes a segfault in `CTCBeamSearchDecoder`
    ([CVE-2021-29581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29581))
*   Fixes a heap OOB read in `tf.raw_ops.Dequantize`
    ([CVE-2021-29582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29582))
*   Fixes a `CHECK`-fail due to integer overflow
    ([CVE-2021-29584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29584))
*   Fixes a heap buffer overflow and undefined behavior in `FusedBatchNorm`
    ([CVE-2021-29583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29583))
*   Fixes a division by zero in padding computation in TFLite
    ([CVE-2021-29585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29585))
*   Fixes a division by zero in optimized pooling implementations in TFLite
    ([CVE-2021-29586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29586))
*   Fixes a division by zero in TFLite's implementation of `SpaceToDepth`
    ([CVE-2021-29587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29587))
*   Fixes a division by zero in TFLite's implementation of `GatherNd`
    ([CVE-2021-29589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29589))
*   Fixes a division by zero in TFLite's implementation of `TransposeConv`
    ([CVE-2021-29588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29588))
*   Fixes a heap OOB read in TFLite's implementation of `Minimum` or `Maximum`
    ([CVE-2021-29590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29590))
*   Fixes a null pointer dereference in TFLite's `Reshape` operator
    ([CVE-2021-29592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29592))
*   Fixes a stack overflow due to looping TFLite subgraph
    ([CVE-2021-29591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29591))
*   Fixes a division by zero in TFLite's implementation of `DepthToSpace`
    ([CVE-2021-29595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29595))
*   Fixes a division by zero in TFLite's convolution code
    ([CVE-2021-29594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29594))
*   Fixes a division by zero in TFLite's implementation of `EmbeddingLookup`
    ([CVE-2021-29596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29596))
*   Fixes a division by zero in TFLite's implementation of `BatchToSpaceNd`
    ([CVE-2021-29593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29593))
*   Fixes a division by zero in TFLite's implementation of `SpaceToBatchNd`
    ([CVE-2021-29597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29597))
*   Fixes a division by zero in TFLite's implementation of `SVDF`
    ([CVE-2021-29598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29598))
*   Fixes a division by zero in TFLite's implementation of `Split`
    ([CVE-2021-29599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29599))
*   Fixes a division by zero in TFLite's implementation of `OneHot`
    ([CVE-2021-29600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29600))
*   Fixes a division by zero in TFLite's implementation of `DepthwiseConv`
    ([CVE-2021-29602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29602))
*   Fixes a division by zero in TFLite's implementation of hashtable lookup
    ([CVE-2021-29604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29604))
*   Fixes a integer overflow in TFLite concatentation
    ([CVE-2021-29601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29601))
*   Fixes a integer overflow in TFLite memory allocation
    ([CVE-2021-29605](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29605))
*   Fixes a heap OOB write in TFLite
    ([CVE-2021-29603](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29603))
*   Fixes a heap OOB read in TFLite
    ([CVE-2021-29606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29606))
*   Fixes a heap OOB and null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-29608](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29608))
*   Fixes vulnerabilities caused by incomplete validation in `SparseAdd`
    ([CVE-2021-29609](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29609))
*   Fixes vulnerabilities caused by incomplete validation in
    `SparseSparseMinimum`
    ([CVE-2021-29607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29607))
*   Fixes vulnerabilities caused by incomplete validation in `SparseReshape`
    ([CVE-2021-29611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29611))
*   Fixes vulnerabilities caused by invalid validation in
    `QuantizeAndDequantizeV2`
    ([CVE-2021-29610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29610))
*   Fixes a heap buffer overflow in `BandedTriangularSolve`
    ([CVE-2021-29612](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29612))
*   Fixes vulnerabilities caused by incomplete validation in
    `tf.raw_ops.CTCLoss`
    ([CVE-2021-29613](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29613))
*   Fixes an interpreter crash from vulnerabilities in `tf.io.decode_raw`
    ([CVE-2021-29614](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29614))
*   Fixes a stack overflow in `ParseAttrValue` with nested tensors
    ([CVE-2021-29615](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29615))
*   Fixes a null dereference in Grappler's `TrySimplify`
    ([CVE-2021-29616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29616))
*   Fixes a crash in `tf.transpose` with complex inputs
    ([CVE-2021-29618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29618))
*   Fixes a crash in `tf.strings.substr` due to `CHECK`-fail
    ([CVE-2021-29617](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29617))
*   Fixes a segfault in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-29619](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29619))
*   Fixes a segfault in `tf.raw_ops.ImmutableConst`
    ([CVE-2021-29539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29539))
*   Updates `curl` to `7.76.0` to handle
    [CVE-2020-8169](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169),
    [CVE-2020-8177](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177),
    [CVE-2020-8231](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231),
    [CVE-2020-8284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284),
    [CVE-2020-8285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285)
    and
    [CVE-2020-8286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286).

# Release 2.1.4

This release introduces several vulnerability fixes:

*   Fixes a heap buffer overflow in `RaggedBinCount`
    ([CVE-2021-29512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29512))
*   Fixes a heap out of bounds write in `RaggedBinCount`
    ([CVE-2021-29514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29514))
*   Fixes a type confusion during tensor casts which leads to dereferencing null
    pointers
    ([CVE-2021-29513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29513))
*   Fixes a reference binding to null pointer in `MatrixDiag*` ops
    ([CVE-2021-29515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29515))
*   Fixes a null pointer dereference via invalid Ragged Tensors
    ([CVE-2021-29516](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29516))
*   Fixes a division by zero in `Conv3D`
    ([CVE-2021-29517](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29517))
*   Fixes vulnerabilities where session operations in eager mode lead to null
    pointer dereferences
    ([CVE-2021-29518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29518))
*   Fixes a `CHECK`-fail in `SparseCross` caused by type confusion
    ([CVE-2021-29519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29519))
*   Fixes a segfault in `SparseCountSparseOutput`
    ([CVE-2021-29521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29521))
*   Fixes a heap buffer overflow in `Conv3DBackprop*`
    ([CVE-2021-29520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29520))
*   Fixes a division by 0 in `Conv3DBackprop*`
    ([CVE-2021-29522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29522))
*   Fixes a `CHECK`-fail in `AddManySparseToTensorsMap`
    ([CVE-2021-29523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29523))
*   Fixes a division by 0 in `Conv2DBackpropFilter`
    ([CVE-2021-29524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29524))
*   Fixes a division by 0 in `Conv2DBackpropInput`
    ([CVE-2021-29525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29525))
*   Fixes a division by 0 in `Conv2D`
    ([CVE-2021-29526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29526))
*   Fixes a division by 0 in `QuantizedConv2D`
    ([CVE-2021-29527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29527))
*   Fixes a division by 0 in `QuantizedMul`
    ([CVE-2021-29528](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29528))
*   Fixes vulnerabilities caused by invalid validation in
    `SparseMatrixSparseCholesky`
    ([CVE-2021-29530](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29530))
*   Fixes a heap buffer overflow caused by rounding
    ([CVE-2021-29529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29529))
*   Fixes a `CHECK`-fail in `tf.raw_ops.EncodePng`
    ([CVE-2021-29531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29531))
*   Fixes a heap out of bounds read in `RaggedCross`
    ([CVE-2021-29532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29532))
*   Fixes a `CHECK`-fail in `DrawBoundingBoxes`
    ([CVE-2021-29533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29533))
*   Fixes a heap buffer overflow in `QuantizedMul`
    ([CVE-2021-29535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29535))
*   Fixes a `CHECK`-fail in `SparseConcat`
    ([CVE-2021-29534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29534))
*   Fixes a heap buffer overflow in `QuantizedResizeBilinear`
    ([CVE-2021-29537](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29537))
*   Fixes a heap buffer overflow in `QuantizedReshape`
    ([CVE-2021-29536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29536))
*   Fixes a division by zero in `Conv2DBackpropFilter`
    ([CVE-2021-29538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29538))
*   Fixes a heap buffer overflow in `Conv2DBackpropFilter`
    ([CVE-2021-29540](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29540))
*   Fixes a heap buffer overflow in `StringNGrams`
    ([CVE-2021-29542](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29542))
*   Fixes a null pointer dereference in `StringNGrams`
    ([CVE-2021-29541](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29541))
*   Fixes a `CHECK`-fail in `QuantizeAndDequantizeV4Grad`
    ([CVE-2021-29544](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29544))
*   Fixes a `CHECK`-fail in `CTCGreedyDecoder`
    ([CVE-2021-29543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29543))
*   Fixes a heap buffer overflow in `SparseTensorToCSRSparseMatrix`
    ([CVE-2021-29545](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29545))
*   Fixes a division by 0 in `QuantizedBiasAdd`
    ([CVE-2021-29546](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29546))
*   Fixes a heap out of bounds in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29547))
*   Fixes a division by 0 in `QuantizedBatchNormWithGlobalNormalization`
    ([CVE-2021-29548](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29548))
*   Fixes a division by 0 in `QuantizedAdd`
    ([CVE-2021-29549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29549))
*   Fixes a division by 0 in `FractionalAvgPool`
    ([CVE-2021-29550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29550))
*   Fixes an OOB read in `MatrixTriangularSolve`
    ([CVE-2021-29551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29551))
*   Fixes a heap OOB in `QuantizeAndDequantizeV3`
    ([CVE-2021-29553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29553))
*   Fixes a `CHECK`-failure in `UnsortedSegmentJoin`
    ([CVE-2021-29552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29552))
*   Fixes a division by 0 in `DenseCountSparseOutput`
    ([CVE-2021-29554](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29554))
*   Fixes a division by 0 in `FusedBatchNorm`
    ([CVE-2021-29555](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29555))
*   Fixes a division by 0 in `SparseMatMul`
    ([CVE-2021-29557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29557))
*   Fixes a division by 0 in `Reverse`
    ([CVE-2021-29556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29556))
*   Fixes a heap buffer overflow in `SparseSplit`
    ([CVE-2021-29558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29558))
*   Fixes a heap OOB access in unicode ops
    ([CVE-2021-29559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29559))
*   Fixes a heap buffer overflow in `RaggedTensorToTensor`
    ([CVE-2021-29560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29560))
*   Fixes a `CHECK`-fail in `LoadAndRemapMatrix`
    ([CVE-2021-29561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29561))
*   Fixes a `CHECK`-fail in `tf.raw_ops.IRFFT`
    ([CVE-2021-29562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29562))
*   Fixes a `CHECK`-fail in `tf.raw_ops.RFFT`
    ([CVE-2021-29563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29563))
*   Fixes a null pointer dereference in `EditDistance`
    ([CVE-2021-29564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29564))
*   Fixes a null pointer dereference in `SparseFillEmptyRows`
    ([CVE-2021-29565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29565))
*   Fixes a heap OOB access in `Dilation2DBackpropInput`
    ([CVE-2021-29566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29566))
*   Fixes a reference binding to null in `ParameterizedTruncatedNormal`
    ([CVE-2021-29568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29568))
*   Fixes a set of vulnerabilities caused by lack of validation in
    `SparseDenseCwiseMul`
    ([CVE-2021-29567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29567))
*   Fixes a heap out of bounds read in `MaxPoolGradWithArgmax`
    ([CVE-2021-29570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29570))
*   Fixes a heap out of bounds read in `RequantizationRange`
    ([CVE-2021-29569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29569))
*   Fixes a memory corruption in `DrawBoundingBoxesV2`
    ([CVE-2021-29571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29571))
*   Fixes a reference binding to nullptr in `SdcaOptimizer`
    ([CVE-2021-29572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29572))
*   Fixes an overflow and a denial of service in `tf.raw_ops.ReverseSequence`
    ([CVE-2021-29575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29575))
*   Fixes a division by 0 in `MaxPoolGradWithArgmax`
    ([CVE-2021-29573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29573))
*   Fixes an undefined behavior in `MaxPool3DGradGrad`
    ([CVE-2021-29574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29574))
*   Fixes a heap buffer overflow in `MaxPool3DGradGrad`
    ([CVE-2021-29576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29576))
*   Fixes a heap buffer overflow in `AvgPool3DGrad`
    ([CVE-2021-29577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29577))
*   Fixes an undefined behavior and a `CHECK`-fail in `FractionalMaxPoolGrad`
    ([CVE-2021-29580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29580))
*   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
    ([CVE-2021-29578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29578))
*   Fixes a heap buffer overflow in `MaxPoolGrad`
    ([CVE-2021-29579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29579))
*   Fixes a segfault in `CTCBeamSearchDecoder`
    ([CVE-2021-29581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29581))
*   Fixes a heap OOB read in `tf.raw_ops.Dequantize`
    ([CVE-2021-29582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29582))
*   Fixes a `CHECK`-fail due to integer overflow
    ([CVE-2021-29584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29584))
*   Fixes a heap buffer overflow and undefined behavior in `FusedBatchNorm`
    ([CVE-2021-29583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29583))
*   Fixes a division by zero in padding computation in TFLite
    ([CVE-2021-29585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29585))
*   Fixes a division by zero in optimized pooling implementations in TFLite
    ([CVE-2021-29586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29586))
*   Fixes a division by zero in TFLite's implementation of `SpaceToDepth`
    ([CVE-2021-29587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29587))
*   Fixes a division by zero in TFLite's implementation of `GatherNd`
    ([CVE-2021-29589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29589))
*   Fixes a division by zero in TFLite's implementation of `TransposeConv`
    ([CVE-2021-29588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29588))
*   Fixes a heap OOB read in TFLite's implementation of `Minimum` or `Maximum`
    ([CVE-2021-29590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29590))
*   Fixes a null pointer dereference in TFLite's `Reshape` operator
    ([CVE-2021-29592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29592))
*   Fixes a stack overflow due to looping TFLite subgraph
    ([CVE-2021-29591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29591))
*   Fixes a division by zero in TFLite's implementation of `DepthToSpace`
    ([CVE-2021-29595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29595))
*   Fixes a division by zero in TFLite's convolution code
    ([CVE-2021-29594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29594))
*   Fixes a division by zero in TFLite's implementation of `EmbeddingLookup`
    ([CVE-2021-29596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29596))
*   Fixes a division by zero in TFLite's implementation of `BatchToSpaceNd`
    ([CVE-2021-29593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29593))
*   Fixes a division by zero in TFLite's implementation of `SpaceToBatchNd`
    ([CVE-2021-29597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29597))
*   Fixes a division by zero in TFLite's implementation of `SVDF`
    ([CVE-2021-29598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29598))
*   Fixes a division by zero in TFLite's implementation of `Split`
    ([CVE-2021-29599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29599))
*   Fixes a division by zero in TFLite's implementation of `OneHot`
    ([CVE-2021-29600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29600))
*   Fixes a division by zero in TFLite's implementation of `DepthwiseConv`
    ([CVE-2021-29602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29602))
*   Fixes a division by zero in TFLite's implementation of hashtable lookup
    ([CVE-2021-29604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29604))
*   Fixes a integer overflow in TFLite concatentation
    ([CVE-2021-29601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29601))
*   Fixes a integer overflow in TFLite memory allocation
    ([CVE-2021-29605](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29605))
*   Fixes a heap OOB write in TFLite
    ([CVE-2021-29603](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29603))
*   Fixes a heap OOB read in TFLite
    ([CVE-2021-29606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29606))
*   Fixes a heap OOB and null pointer dereference in `RaggedTensorToTensor`
    ([CVE-2021-29608](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29608))
*   Fixes vulnerabilities caused by incomplete validation in `SparseAdd`
    ([CVE-2021-29609](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29609))
*   Fixes vulnerabilities caused by incomplete validation in
    `SparseSparseMinimum`
    ([CVE-2021-29607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29607))
*   Fixes vulnerabilities caused by incomplete validation in `SparseReshape`
    ([CVE-2021-29611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29611))
*   Fixes vulnerabilities caused by invalid validation in
    `QuantizeAndDequantizeV2`
    ([CVE-2021-29610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29610))
*   Fixes a heap buffer overflow in `BandedTriangularSolve`
    ([CVE-2021-29612](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29612))
*   Fixes vulnerabilities caused by incomplete validation in
    `tf.raw_ops.CTCLoss`
    ([CVE-2021-29613](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29613))
*   Fixes an interpreter crash from vulnerabilities in `tf.io.decode_raw`
    ([CVE-2021-29614](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29614))
*   Fixes a stack overflow in `ParseAttrValue` with nested tensors
    ([CVE-2021-29615](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29615))
*   Fixes a null dereference in Grappler's `TrySimplify`
    ([CVE-2021-29616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29616))
*   Fixes a crash in `tf.transpose` with complex inputs
    ([CVE-2021-29618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29618))
*   Fixes a crash in `tf.strings.substr` due to `CHECK`-fail
    ([CVE-2021-29617](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29617))
*   Fixes a segfault in `tf.raw_ops.SparseCountSparseOutput`
    ([CVE-2021-29619](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29619))
*   Fixes a segfault in `tf.raw_ops.ImmutableConst`
    ([CVE-2021-29539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29539))
*   Updates `curl` to `7.76.0` to handle
    [CVE-2020-8169](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169),
    [CVE-2020-8177](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177),
    [CVE-2020-8231](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231),
    [CVE-2020-8284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284),
    [CVE-2020-8285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285)
    and
    [CVE-2020-8286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286).

# Release 2.5.0

## Major Features and Improvements

*   Support for Python3.9 has been added.
*   `tf.data`:
    *   `tf.data` service now supports strict round-robin reads, which is useful
        for synchronous training workloads where example sizes vary. With strict
        round robin reads, users can guarantee that consumers get similar-sized
        examples in the same step.
    *   tf.data service now supports optional compression. Previously data would
        always be compressed, but now you can disable compression by passing
        `compression=None` to `tf.data.experimental.service.distribute(...)`.
    *   `tf.data.Dataset.batch()` now supports `num_parallel_calls` and
        `deterministic` arguments. `num_parallel_calls` is used to indicate that
        multiple input batches should be computed in parallel. With
        `num_parallel_calls` set, `deterministic` is used to indicate that
        outputs can be obtained in the non-deterministic order.
    *   Options returned by `tf.data.Dataset.options()` are no longer mutable.
    *   tf.data input pipelines can now be executed in debug mode, which
        disables any asynchrony, parallelism, or non-determinism and forces
        Python execution (as opposed to trace-compiled graph execution) of
        user-defined functions passed into transformations such as `map`. The
        debug mode can be enabled through
        `tf.data.experimental.enable_debug_mode()`.
*   `tf.lite`
    *   Enabled the new MLIR-based quantization backend by default
        *   The new backend is used for 8 bits full integer post-training
            quantization
        *   The new backend removes the redundant rescales and fixes some bugs
            (shared weight/bias, extremely small scales, etc)
        *   Set `experimental_new_quantizer` in tf.lite.TFLiteConverter to False
            to disable this change
*   `tf.keras`
    *   `tf.keras.metrics.AUC` now support logit predictions.
    *   Enabled a new supported input type in `Model.fit`,
        `tf.keras.utils.experimental.DatasetCreator`, which takes a callable,
        `dataset_fn`. `DatasetCreator` is intended to work across all
        `tf.distribute` strategies, and is the only input type supported for
        Parameter Server strategy.
*   `tf.distribute`
    *   `tf.distribute.experimental.ParameterServerStrategy` now supports
        training with Keras `Model.fit` when used with `DatasetCreator`.
    *   Creating `tf.random.Generator` under `tf.distribute.Strategy` scopes is
        now allowed (except for
        `tf.distribute.experimental.CentralStorageStrategy` and
        `tf.distribute.experimental.ParameterServerStrategy`). Different
        replicas will get different random-number streams.
*   TPU embedding support
    *   Added `profile_data_directory` to `EmbeddingConfigSpec` in
        `_tpu_estimator_embedding.py`. This allows embedding lookup statistics
        gathered at runtime to be used in embedding layer partitioning
        decisions.
*   PluggableDevice
    *   Third-party devices can now connect to TensorFlow as plug-ins through
        [StreamExecutor C API](https://github.com/tensorflow/community/blob/master/rfcs/20200612-stream-executor-c-api.md).
        and
        [PluggableDevice](https://github.com/tensorflow/community/blob/master/rfcs/20200624-pluggable-device-for-tensorflow.md)
        interface.
        *   Add custom ops and kernels through
            [kernel and op registration C API](https://github.com/tensorflow/community/blob/master/rfcs/20190814-kernel-and-op-registration.md).
        *   Register custom graph optimization passes with
            [graph optimization C API](https://github.com/tensorflow/community/blob/master/rfcs/20201027-modular-tensorflow-graph-c-api.md).
*   [oneAPI Deep Neural Network Library (oneDNN)](https://github.com/oneapi-src/oneDNN)
    CPU performance optimizations from
    [Intel-optimized TensorFlow](https://software.intel.com/content/www/us/en/develop/articles/intel-optimization-for-tensorflow-installation-guide.html)
    are now available in the official x86-64 Linux and Windows builds.
    *   They are off by default. Enable them by setting the environment variable
        `TF_ENABLE_ONEDNN_OPTS=1`.
    *   We do not recommend using them in GPU systems, as they have not been
        sufficiently tested with GPUs yet.
*   TensorFlow pip packages are now built with CUDA11.2 and cuDNN 8.1.0

## Breaking Changes

*   The `TF_CPP_MIN_VLOG_LEVEL` environment variable has been renamed to
    `TF_CPP_MAX_VLOG_LEVEL` which correctly describes its effect.

## Bug Fixes and Other Changes

*   `tf.keras`:

    *   Preprocessing layers API consistency changes:
        *   `StringLookup` added `output_mode`, `sparse`, and
            `pad_to_max_tokens` arguments with same semantics as
            `TextVectorization`.
        *   `IntegerLookup` added `output_mode`, `sparse`, and
            `pad_to_max_tokens` arguments with same semantics as
            `TextVectorization`. Renamed `max_values`, `oov_value` and
            `mask_value` to `max_tokens`, `oov_token` and `mask_token` to align
            with `StringLookup` and `TextVectorization`.
        *   `TextVectorization` default for `pad_to_max_tokens` switched to
            False.
        *   `CategoryEncoding` no longer supports `adapt`, `IntegerLookup` now
            supports equivalent functionality. `max_tokens` argument renamed to
            `num_tokens`.
        *   `Discretization` added `num_bins` argument for learning bins
            boundaries through calling `adapt` on a dataset. Renamed `bins`
            argument to `bin_boundaries` for specifying bins without `adapt`.
    *   Improvements to model saving/loading:
        *   `model.load_weights` now accepts paths to saved models.
    *   Keras inputs can now be created directly from arbitrary `tf.TypeSpecs`.
    *   Two new learning rate schedules added:
        `tf.keras.optimizers.schedules.CosineDecay`
        and`tf.keras.optimizers.schedules.CosineDecayRestarts`.

*   `tf.data`:

    *   Exposing `tf.data.experimental.ExternalStatePolicy`, which can be used
        to control how external state should be handled during dataset
        serialization or iterator checkpointing.
    *   Changing `tf.data.experimental.save` to store the type specification of
        the dataset elements. This avoids the need for explicitly specifying the
        `element_spec` argument of `tf.data.experimental.load` when loading the
        previously saved dataset.
    *   Add `.element_spec` property to `tf.data.DatasetSpec` to access the
        inner spec. This can be used to extract the structure of nested
        datasets.
    *   Add `tf.data.experimental.AutoShardingPolicy.HINT` which can be used to
        provide hints to tf.distribute-based auto-sharding as to where in the
        input pipeline to insert sharding transformations.
    *   Make tf.data.Options persistent across `tf.function` and `GraphDef`
        boundaries.

*   XLA compilation:

    *   `tf.function(experimental_compile=True)` has become a stable API,
        renamed `tf.function(jit_compile=True)`.
    *   XLA can now compile MirroredStrategy: the step function passed
        to`strategy.run` can now be annoted with `jit_compile=True`.

*   `tf.distribute`:

    *   Rename `experimental_prefetch_to_device` in `tf.distribute.InputOptions`
        to `experimental_fetch_to_device` to better reflect the purpose.

*   `tf.lite`:

    *   class `tflite::Subgraph`:
        *   Removed the `tensors()` method and the non-const overload of the
            `nodes_and_registration()` method, both of which were previously
            documented as temporary and to be removed.
            *   Uses of `tensors()` can be replaced by calling the existing
                methods `tensors_size()` and `tensor(int)`.
            *   Uses of the non-const overload of `nodes_and_registration` can
                be replaced by calling the existing methods `nodes_size()` and
                `context()`, and then calling the `GetNodeAndRegistration`
                method in the `TfLiteContext` returned by `context()`.
    *   NNAPI
        *   Removed deprecated `Interpreter::UseNNAPI(bool)` C++ API.
            *   Use `NnApiDelegate()` and related delegate configuration methods
                directly.
        *   Replaced the model cache key for models computation algorithm with
            one guaranteed to be stable across runs.
    *   16 bits quantization
        *   Added int16x8 support for ABS, REDUCE_MAX and REDUCE_MIN operators.
        *   Additional tests and fixes for ADD and SUB operators.
    *   Added support for saved model's session initializer through
        `TFLiteConverter.from_saved_model`.
    *   Added DEPTH_TO_SPACE support in Post training quantization.
    *   Added dynamic range quantization support for the BatchMatMul op.
        *   Both symmetric and asymmetric quantized input tensor are supported.
    *   Add `RFFT2D` as builtin op. (`RFFT2D` also supports `RFFTD`.) Currently
        only supports float32 input.
    *   Add 5D support to `SLICE` op.
    *   TFLite Supports SingatureDef:
        *   TFLiteConverter exports models with SignatureDef
        *   Interpreter supports getting a list of signatures and getting
            callable function for a given signaturedef.
    *   Add int8 support for `ReshapeV2`.
    *   Add experimental support for optimization with sparsity.
    *   Add nominal support for unsigned 32-bit integer tensor types. Note that
        very few TFLite kernels support this type natively, so its use in mobile
        ML authoring is generally discouraged.
    *   Add support for static hash tables through
        `TFLiteConverter.from_saved_model`.
    *   The Python TF Lite Interpreter bindings now has an option
        `experimental_preserve_all_tensors` to aid in debugging conversion.
    *   Quantized x86 execution defaults to Ruy GEMM library for platforms with
        AVX support.
    *   Deprecate
        `tf.compat.v1.lite.experimental.get_potentially_supported_ops`. Use
        `tf.lite.TFLiteConverter` directly to check whether a model is
        convertible.
    *   Add support to select one of three different built-in op resolvers
    *   Enabled post training with calibrations for models that require user
        provided TensorFlow Lite custom op libraries via
        `converter.target_spec._experimental_custom_op_registerers`. used in
        Python Interpreter API.

*   TF Core:

    *   Corrected higher-order gradients of control flow constructs (`tf.cond`,
        `tf.while_loop`, and compositions like `tf.foldl`) computed with
        `tf.GradientTape` inside a `tf.function`.
    *   Changed the default step size in `gradient_checker_v2.compute_gradients`
        to be exactly representable as a binary floating point numbers. This
        avoids poluting gradient approximations needlessly, which is some cases
        leads to false negatives in op gradient tests.
    *   Added `tf.config.experimental.get_memory_info`, returning a dict with
        the current and peak memory usage. Deprecated
        `tf.config.experimental.get_memory_usage` in favor of this new function.
    *   Extended `tf.config.experimental.enable_tensor_float_32_execution` to
        control Tensor-Float-32 evaluation in RNNs.
    *   Added a 'experimental_payloads' field to tf.errors.OpError and its
        subclasses to support more detailed error reporting. This is inspired
        from Abseil Status payloads:
        https://github.com/abseil/abseil-cpp/blob/master/absl/status/status.h

*   `tf.summary`:

    *   New `tf.summary.graph` allows manual write of TensorFlow graph
        (`tf.Graph` or `tf.compat.v1.GraphDef`) as a summary. This is not a
        replacement for the trace-based API.

*   Set `/d2ReducedOptimizeHugeFunctions` by default for Windows builds. This
    provides a big compile-time speedup, and effectively raises the minimum
    supported MSVC version to 16.4 (current: 16.8).

    *   See:
        https://groups.google.com/a/tensorflow.org/d/topic/build/SsW98Eo7l3o/discussion

*   TensorRT

    *   Removed the deprecated `session_config` parameter for the TF1-TRT
        converter `TrtGraphConverter`. Previously, we issued a warning when the
        value of the parameter is not None.
    *   The TF2-TRT converter `TrtGraphConverterV2` takes an object of class
        TrtConversionParams as a parameter. Removed three deprecated fields from
        this class: `rewriter_config_template`, `is_dynamic_op`, and
        `max_batch_size`. Previously, we issued a warning when the value of
        `rewriter_config_template` is not None. We issued an error when the
        value of `is_dynamic_op` is not True. We didn't use the value for
        `max_batch_size` for building TensorRT engines. Add parameters
        `use_dynamic_shape` to enable dynamic shape support. The default is to
        disable dynamic shape support. Add `dynamic_shape_profile_strategy` for
        selecting a dynamic shape profile strategy. The default is profile
        strategy is `Range`.
    *   Issue a warning when function get_tensorrt_rewriter_config is used.

*   TF XLA

    *   Add new enum value `MLIR_BRIDGE_ROLLOUT_SAFE_MODE_ENABLED` to
        `tf.config.experimental.mlir_bridge_rollout` to enable a \"safe\" mode.
        This runs the MLIR bridge only when an analysis of the graph only when
        an analysis of the graph determines that it is safe to run.
    *   Add new enum value `MLIR_BRIDGE_ROLLOUT_SAFE_MODE_FALLBACK_ENABLED'
        to`tf.config.experimental.mlir_bridge_rollout` to enable a fallback for
        the MLIR bridge in a \"safe\" mode. This runs the MLIR bridge in a
        FallbackEnabled mode when an analysis of the graph determines that the
        graph does not have unsupported features.

*   Deterministic Op Functionality:

    *   Add determinism-unimplemented exception-throwing to the segment-sum ops.
        When the environment variable `TF_DETERMINISTIC_OPS` is set to `"true"`
        or `"1"` (when op-determinism is expected), an attempt to run the
        following ops on a GPU will throw `tf.errors.UnimplementedError` (with
        an understandable message) when `data` is a floating-point type,
        including complex types (if supported): `tf.math.segment_prod`,
        `tf.math.segment_sum`, `tf.math.unsorted_segment_mean`,
        `tf.math.unsorted_segment_sqrt_n`, `tf.math.unsorted_segment_prod`,
        `tf.math.unsorted_segment_sum`, and therefore also
        `tf.convert_to_tensor` when `value` is of type `tf.IndexedSlices` (such
        as in the back prop though `tf.gather` into a dense embedding). See
        issue [39751](https://github.com/tensorflow/tensorflow/issues/39751)
        which this change addresses, but does not solve. This exception-throwing
        behavior can be disabled by setting the environment variable
        `TF_DISABLE_SEGMENT_REDUCTION_OP_DETERMINISM_EXCEPTIONS` to `"true"` or
        `"1"`. For more information about these changes, see the description in
        pull request
        [47772](https://github.com/tensorflow/tensorflow/pull/47772).
    *   In previous versions of TensorFlow, when a GPU was available,
        `tf.sparse.sparse_dense_matmul` introduced truly random noise in the
        forward path for data of type `tf.float32` but not for data of type
        `tf.float64` (for which there was no GPU implementation). In this
        current release, GPU support for other floating-point types
        (`tf.float16`, `tf.float64`, `tf.complex64`, and `tf.complex128`) has
        been added for this op. If you were relying on the determinism of the
        `tf.float64` CPU implementation being automatically selected because of
        the absence of the `tf.float64` GPU implementation, you with either need
        to force the op to run on the CPU or use a different data type.

*   Security

    *   Fixes a heap buffer overflow in `RaggedBinCount`
        ([CVE-2021-29512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29512))
    *   Fixes a heap out of bounds write in `RaggedBinCount`
        ([CVE-2021-29514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29514))
    *   Fixes a type confusion during tensor casts which leads to dereferencing
        null pointers
        ([CVE-2021-29513](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29513))
    *   Fixes a reference binding to null pointer in `MatrixDiag*` ops
        ([CVE-2021-29515](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29515))
    *   Fixes a null pointer dereference via invalid Ragged Tensors
        ([CVE-2021-29516](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29516))
    *   Fixes a division by zero in `Conv3D`
        ([CVE-2021-29517](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29517))
    *   Fixes vulnerabilities where session operations in eager mode lead to
        null pointer dereferences
        ([CVE-2021-29518](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29518))
    *   Fixes a `CHECK`-fail in `SparseCross` caused by type confusion
        ([CVE-2021-29519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29519))
    *   Fixes a segfault in `SparseCountSparseOutput`
        ([CVE-2021-29521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29521))
    *   Fixes a heap buffer overflow in `Conv3DBackprop*`
        ([CVE-2021-29520](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29520))
    *   Fixes a division by 0 in `Conv3DBackprop*`
        ([CVE-2021-29522](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29522))
    *   Fixes a `CHECK`-fail in `AddManySparseToTensorsMap`
        ([CVE-2021-29523](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29523))
    *   Fixes a division by 0 in `Conv2DBackpropFilter`
        ([CVE-2021-29524](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29524))
    *   Fixes a division by 0 in `Conv2DBackpropInput`
        ([CVE-2021-29525](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29525))
    *   Fixes a division by 0 in `Conv2D`
        ([CVE-2021-29526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29526))
    *   Fixes a division by 0 in `QuantizedConv2D`
        ([CVE-2021-29527](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29527))
    *   Fixes a division by 0 in `QuantizedMul`
        ([CVE-2021-29528](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29528))
    *   Fixes vulnerabilities caused by invalid validation in
        `SparseMatrixSparseCholesky`
        ([CVE-2021-29530](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29530))
    *   Fixes a heap buffer overflow caused by rounding
        ([CVE-2021-29529](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29529))
    *   Fixes a `CHECK`-fail in `tf.raw_ops.EncodePng`
        ([CVE-2021-29531](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29531))
    *   Fixes a heap out of bounds read in `RaggedCross`
        ([CVE-2021-29532](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29532))
    *   Fixes a `CHECK`-fail in `DrawBoundingBoxes`
        ([CVE-2021-29533](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29533))
    *   Fixes a heap buffer overflow in `QuantizedMul`
        ([CVE-2021-29535](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29535))
    *   Fixes a `CHECK`-fail in `SparseConcat`
        ([CVE-2021-29534](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29534))
    *   Fixes a heap buffer overflow in `QuantizedResizeBilinear`
        ([CVE-2021-29537](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29537))
    *   Fixes a heap buffer overflow in `QuantizedReshape`
        ([CVE-2021-29536](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29536))
    *   Fixes a division by zero in `Conv2DBackpropFilter`
        ([CVE-2021-29538](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29538))
    *   Fixes a heap buffer overflow in `Conv2DBackpropFilter`
        ([CVE-2021-29540](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29540))
    *   Fixes a heap buffer overflow in `StringNGrams`
        ([CVE-2021-29542](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29542))
    *   Fixes a null pointer dereference in `StringNGrams`
        ([CVE-2021-29541](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29541))
    *   Fixes a `CHECK`-fail in `QuantizeAndDequantizeV4Grad`
        ([CVE-2021-29544](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29544))
    *   Fixes a `CHECK`-fail in `CTCGreedyDecoder`
        ([CVE-2021-29543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29543))
    *   Fixes a heap buffer overflow in `SparseTensorToCSRSparseMatrix`
        ([CVE-2021-29545](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29545))
    *   Fixes a division by 0 in `QuantizedBiasAdd`
        ([CVE-2021-29546](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29546))
    *   Fixes a heap out of bounds in
        `QuantizedBatchNormWithGlobalNormalization`
        ([CVE-2021-29547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29547))
    *   Fixes a division by 0 in `QuantizedBatchNormWithGlobalNormalization`
        ([CVE-2021-29548](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29548))
    *   Fixes a division by 0 in `QuantizedAdd`
        ([CVE-2021-29549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29549))
    *   Fixes a division by 0 in `FractionalAvgPool`
        ([CVE-2021-29550](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29550))
    *   Fixes an OOB read in `MatrixTriangularSolve`
        ([CVE-2021-29551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29551))
    *   Fixes a heap OOB in `QuantizeAndDequantizeV3`
        ([CVE-2021-29553](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29553))
    *   Fixes a `CHECK`-failure in `UnsortedSegmentJoin`
        ([CVE-2021-29552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29552))
    *   Fixes a division by 0 in `DenseCountSparseOutput`
        ([CVE-2021-29554](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29554))
    *   Fixes a division by 0 in `FusedBatchNorm`
        ([CVE-2021-29555](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29555))
    *   Fixes a division by 0 in `SparseMatMul`
        ([CVE-2021-29557](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29557))
    *   Fixes a division by 0 in `Reverse`
        ([CVE-2021-29556](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29556))
    *   Fixes a heap buffer overflow in `SparseSplit`
        ([CVE-2021-29558](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29558))
    *   Fixes a heap OOB access in unicode ops
        ([CVE-2021-29559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29559))
    *   Fixes a heap buffer overflow in `RaggedTensorToTensor`
        ([CVE-2021-29560](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29560))
    *   Fixes a `CHECK`-fail in `LoadAndRemapMatrix`
        ([CVE-2021-29561](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29561))
    *   Fixes a `CHECK`-fail in `tf.raw_ops.IRFFT`
        ([CVE-2021-29562](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29562))
    *   Fixes a `CHECK`-fail in `tf.raw_ops.RFFT`
        ([CVE-2021-29563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29563))
    *   Fixes a null pointer dereference in `EditDistance`
        ([CVE-2021-29564](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29564))
    *   Fixes a null pointer dereference in `SparseFillEmptyRows`
        ([CVE-2021-29565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29565))
    *   Fixes a heap OOB access in `Dilation2DBackpropInput`
        ([CVE-2021-29566](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29566))
    *   Fixes a reference binding to null in `ParameterizedTruncatedNormal`
        ([CVE-2021-29568](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29568))
    *   Fixes a set of vulnerabilities caused by lack of validation in
        `SparseDenseCwiseMul`
        ([CVE-2021-29567](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29567))
    *   Fixes a heap out of bounds read in `MaxPoolGradWithArgmax`
        ([CVE-2021-29570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29570))
    *   Fixes a heap out of bounds read in `RequantizationRange`
        ([CVE-2021-29569](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29569))
    *   Fixes a memory corruption in `DrawBoundingBoxesV2`
        ([CVE-2021-29571](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29571))
    *   Fixes a reference binding to nullptr in `SdcaOptimizer`
        ([CVE-2021-29572](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29572))
    *   Fixes an overflow and a denial of service in
        `tf.raw_ops.ReverseSequence`
        ([CVE-2021-29575](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29575))
    *   Fixes a division by 0 in `MaxPoolGradWithArgmax`
        ([CVE-2021-29573](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29573))
    *   Fixes an undefined behavior in `MaxPool3DGradGrad`
        ([CVE-2021-29574](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29574))
    *   Fixes a heap buffer overflow in `MaxPool3DGradGrad`
        ([CVE-2021-29576](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29576))
    *   Fixes a heap buffer overflow in `AvgPool3DGrad`
        ([CVE-2021-29577](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29577))
    *   Fixes an undefined behavior and a `CHECK`-fail in
        `FractionalMaxPoolGrad`
        ([CVE-2021-29580](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29580))
    *   Fixes a heap buffer overflow in `FractionalAvgPoolGrad`
        ([CVE-2021-29578](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29578))
    *   Fixes a heap buffer overflow in `MaxPoolGrad`
        ([CVE-2021-29579](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29579))
    *   Fixes a segfault in `CTCBeamSearchDecoder`
        ([CVE-2021-29581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29581))
    *   Fixes a heap OOB read in `tf.raw_ops.Dequantize`
        ([CVE-2021-29582](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29582))
    *   Fixes a `CHECK`-fail due to integer overflow
        ([CVE-2021-29584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29584))
    *   Fixes a heap buffer overflow and undefined behavior in `FusedBatchNorm`
        ([CVE-2021-29583](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29583))
    *   Fixes a division by zero in padding computation in TFLite
        ([CVE-2021-29585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29585))
    *   Fixes a division by zero in optimized pooling implementations in TFLite
        ([CVE-2021-29586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29586))
    *   Fixes a division by zero in TFLite's implementation of `SpaceToDepth`
        ([CVE-2021-29587](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29587))
    *   Fixes a division by zero in TFLite's implementation of `GatherNd`
        ([CVE-2021-29589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29589))
    *   Fixes a division by zero in TFLite's implementation of `TransposeConv`
        ([CVE-2021-29588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29588))
    *   Fixes a heap OOB read in TFLite's implementation of `Minimum` or
        `Maximum`
        ([CVE-2021-29590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29590))
    *   Fixes a null pointer dereference in TFLite's `Reshape` operator
        ([CVE-2021-29592](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29592))
    *   Fixes a stack overflow due to looping TFLite subgraph
        ([CVE-2021-29591](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29591))
    *   Fixes a division by zero in TFLite's implementation of `DepthToSpace`
        ([CVE-2021-29595](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29595))
    *   Fixes a division by zero in TFLite's convolution code
        ([CVE-2021-29594](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29594))
    *   Fixes a division by zero in TFLite's implementation of `EmbeddingLookup`
        ([CVE-2021-29596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29596))
    *   Fixes a division by zero in TFLite's implementation of `BatchToSpaceNd`
        ([CVE-2021-29593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29593))
    *   Fixes a division by zero in TFLite's implementation of `SpaceToBatchNd`
        ([CVE-2021-29597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29597))
    *   Fixes a division by zero in TFLite's implementation of `SVDF`
        ([CVE-2021-29598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29598))
    *   Fixes a division by zero in TFLite's implementation of `Split`
        ([CVE-2021-29599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29599))
    *   Fixes a division by zero in TFLite's implementation of `OneHot`
        ([CVE-2021-29600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29600))
    *   Fixes a division by zero in TFLite's implementation of `DepthwiseConv`
        ([CVE-2021-29602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29602))
    *   Fixes a division by zero in TFLite's implementation of hashtable lookup
        ([CVE-2021-29604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29604))
    *   Fixes a integer overflow in TFLite concatentation
        ([CVE-2021-29601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29601))
    *   Fixes a integer overflow in TFLite memory allocation
        ([CVE-2021-29605](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29605))
    *   Fixes a heap OOB write in TFLite
        ([CVE-2021-29603](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29603))
    *   Fixes a heap OOB read in TFLite
        ([CVE-2021-29606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29606))
    *   Fixes a heap OOB and null pointer dereference in `RaggedTensorToTensor`
        ([CVE-2021-29608](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29608))
    *   Fixes vulnerabilities caused by incomplete validation in `SparseAdd`
        ([CVE-2021-29609](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29609))
    *   Fixes vulnerabilities caused by incomplete validation in
        `SparseSparseMinimum`
        ([CVE-2021-29607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29607))
    *   Fixes vulnerabilities caused by incomplete validation in `SparseReshape`
        ([CVE-2021-29611](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29611))
    *   Fixes vulnerabilities caused by invalid validation in
        `QuantizeAndDequantizeV2`
        ([CVE-2021-29610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29610))
    *   Fixes a heap buffer overflow in `BandedTriangularSolve`
        ([CVE-2021-29612](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29612))
    *   Fixes vulnerabilities caused by incomplete validation in
        `tf.raw_ops.CTCLoss`
        ([CVE-2021-29613](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29613))
    *   Fixes an interpreter crash from vulnerabilities in `tf.io.decode_raw`
        ([CVE-2021-29614](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29614))
    *   Fixes a stack overflow in `ParseAttrValue` with nested tensors
        ([CVE-2021-29615](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29615))
    *   Fixes a null dereference in Grappler's `TrySimplify`
        ([CVE-2021-29616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29616))
    *   Fixes a crash in `tf.transpose` with complex inputs
        ([CVE-2021-29618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29618))
    *   Fixes a crash in `tf.strings.substr` due to `CHECK`-fail
        ([CVE-2021-29617](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29617))
    *   Fixes a segfault in `tf.raw_ops.SparseCountSparseOutput`
        ([CVE-2021-29619](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29619))
    *   Fixes a segfault in `tf.raw_ops.ImmutableConst`
        ([CVE-2021-29539](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29539))
    *   Updates `curl` to `7.76.0` to handle
        [CVE-2020-8169](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169),
        [CVE-2020-8177](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177),
        [CVE-2020-8231](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231),
        [CVE-2020-8284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284),
        [CVE-2020-8285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285)
        and
        [CVE-2020-8286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286).

*   Other

    *   Added `show_debug_info` to `mlir.convert_graph_def` and
        `mlir.convert_function`.
    *   Added
        [Arm Compute Library (ACL)](https://github.com/ARM-software/ComputeLibrary)
        support to `--config=mkl_aarch64` build.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

8bitmp3, Aaron S. Mondal, Abhilash Mahendrakar, Abhinav Upadhyay, Abhishek
Kulkarni, Abolfazl Shahbazi, Adam Hillier, Aditya Kane, Ag Ramesh, ahmedsabie,
Albert Villanova Del Moral, Aleksey Vitebskiy, Alex Hoffman, Alexander Bayandin,
Alfie Edwards, Aman Kishore, Amogh Joshi, andreABbauer, Andrew Goodbody, Andrzej
Pomirski, Artemiy Ryabinkov, Ashish Jha, ather, Ayan Moitra, Bairen Yi, Bart
Ribbers, Bas Aarts, Behzad Abghari, Ben Arnao, Ben Barsdell, Benjamin Klimczak,
bhack, Brendan Collins, Can Wang, Cheng Ren, Chris Leary, Chris Olivier, Clemens
Giuliani, Cloud Han, Corey Cole, Cui, Yifeng, Cuong V. Nguyen, Daniel Moore,
Dawid Wojciechowski, Ddavis-2015, Dean Wyatte, Denisa Roberts, dependabot[bot],
Dmitry Volodin, Dominic Jack, Duncan Riach, dushuai, Elena Zhelezina, Eli
Osherovich, Erik Smistad, ewsn1593, Felix Fent, fo40225, François Chollet,
Frederic Bastien, Freedom" Koan-Sin Tan, fsx950223, ganand1, gbaned, Georgiy
Manuilov, gerbauz, Guillaume Klein, Guozhong Zhuang, Harry Slatyer, Harsh188,
henri, Henri Woodcock, Hiran Sarkar, Hollow Man, Håkon Sandsmark, I Wayan
Dharmana, icysapphire, Ikko Ashimine, Jab Hofmeier, Jack Hessel, Jacob Valdez,
Jakub Jatczak, James Bernardi, Jared Smolens, Jason Zaman, jedlimlx, Jenny
Plunkett, Jens Elofsson, Jerry Shih, jgehw, Jia Fu Low, Jim Fisher, jpodivin,
Julien Stephan, Jungsub Lim, Junha Park, Junhyuk So, justkw, Kaixi Hou,
kashyapraval, Kasra Bigdeli, Kazuaki Ishizaki, Keith Mok, Kevin Cheng, kopytjuk,
Kristian Hartikainen, ksood12345, Kulin Seth, kushanam, latyas, Lequn Chen,
Leslie-Fang, Long M. Lưu, Lukas Geiger, machineko, Mahmoud Abuzaina, Manish, Mao
Yunfei, Maozhou, Ge, Marcin Juszkiewicz, Marcin Owsiany, Marconi Jiang, Marcos
Pereira, Maria Romanenko Vexlard, Maria Vexlard, Marius Brehler, marload, Martin
Kubovčík, Matej, Mateusz Holenko, Maxiwell S. Garcia, Mazhar, mazharul,
mbhuiyan, mdfaijul, Michael Gielda, Michael Kuchnik, Michal Szutenberg, Mikhail
Stepanov, Milan Straka, Mitchel Humpherys, Mohamed Moselhy, Mohamed Nour
Abouelseoud, Måns Bermell, Måns Nilsson, Nathan Luehr, Nico Jahn, Niroop
Ammbashankar, Oceania2018, Omri Steiner, Orivej Desh, Oskar Flordal, oujiafan,
Patrik Laurell, Paul B. Isaac'S, Paul Klinger, Pawel Piskorski, Pedro Marques,
Phat Tran, Piotr Zierhoffer, piyushdatta, Pnikam-Cad, Prashant Kumar, Prateek
Gupta, PratsBhatt, Pravin Karandikar, qqq.jq, QQ喵, Quintin, Rama Ketineni,
ravikyram, Rehan Guha, rhdong, rmothukuru, Roger Cheng, Rohit Santhanam, rposts,
Rsanthanam-Amd, rsun, Rsun-Bdti, Ryan Kuester, ryanking13, Saduf2019, Sami Kama,
Samuel Marks, Scott Tseng, Sean Moriarity, Sergey Popov, Sergii Khomenko, Sheng,
Yang, shwetaoj, Sidong-Wei, Simon Maurer, Simrit Kaur, Srini511, Srinivasan
Narayanamoorthy, Stephan, Stephen Matthews, Sungmann Cho, Sunoru, Suraj Sudhir,
Suraj Upadhyay, Taebum Kim, Takayoshi Koizumi, Tamas Bela Feher, Teng Lu,
Thibaut Goetghebuer-Planchon, Tomwildenhain-Microsoft, Tony, Traun Leyden, Trent
Lo, TVLIgnacy, Tzu-Wei Sung, vaibhav, Vignesh Kothapalli, Vikram Dattu,
viktprog, Vinayaka Bandishti, Vincent Abriou, Vishakha Agrawal, Vivek Panyam,
Vladimir Silyaev, Võ Văn Nghĩa, wamuir, Wang, Yanzhang, wangsiyu, Waqar Hameed,
wxinix, Xiao Yang, xiaohong1031, Xiaoming (Jason) Cui, Xinan Jiang, Yair
Ehrenwald, Yajush Vyas, Yasir Modak, Yimei Sun, Yong Tang, Yosshi999,
youshenmebutuo, yqtianust, Yuan Tang, yuanbopeng, Yuriy Chernyshov, Yuta
Fukasawa, Zachary Deane-Mayer, Zeno Gantner, Zhoulong Jiang, zhuyie, zilinzhu,
彭震东

# Release 2.4.1

*   This release removes the AVX2 requirement from TF 2.4.0.

# Release 2.3.2

## Bug Fixes and Other Changes

*   Fixes an access to unitialized memory in Eigen code
    ([CVE-2020-26266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26266))
*   Fixes a security vulnerability caused by lack of validation in
    `tf.raw_ops.DataFormatVecPermute` and `tf.raw_ops.DataFormatDimMap`
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a vulnerability caused by attempting to write to immutable memory
    region in `tf.raw_ops.ImmutableConst`
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268)
*   Fixes a `CHECK`-fail in LSTM with zero-length input
    ([CVE-2020-26270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26270))
*   Fixes a security vulnerability caused by accessing heap data outside of
    bounds when loading a specially crafted `SavedModel`
    ([CVE-2020-26271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26271))
*   Solves an OOM issue on TPUs when XLA contexts use fused average updates
*   Updates `libjpeg-turbo` to `2.0.5` to handle
    [CVE-2020-13790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790).
*   Updates `junit` to `4.13.1` to handle
    [CVE-2020-15250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15250).
*   Updates `PCRE` to `8.44` to handle
    [CVE-2019-20838](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838)
    and
    [CVE-2020-14155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155).
*   Updates `sqlite3` to `3.44.0` to keep in sync with master branch.

# Release 2.2.2

## Bug Fixes and Other Changes

*   Fixes an access to unitialized memory in Eigen code
    ([CVE-2020-26266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26266))
*   Fixes a security vulnerability caused by lack of validation in
    `tf.raw_ops.DataFormatVecPermute` and `tf.raw_ops.DataFormatDimMap`
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a vulnerability caused by attempting to write to immutable memory
    region in `tf.raw_ops.ImmutableConst`
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268)
*   Fixes a `CHECK`-fail in LSTM with zero-length input
    ([CVE-2020-26270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26270))
*   Fixes a security vulnerability caused by accessing heap data outside of
    bounds when loading a specially crafted `SavedModel`
    ([CVE-2020-26271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26271))
*   Prevents memory leaks in loading `SavedModel`s that import functions
*   Updates `libjpeg-turbo` to `2.0.5` to handle
    [CVE-2020-13790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790).
*   Updates `junit` to `4.13.1` to handle
    [CVE-2020-15250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15250).
*   Updates `PCRE` to `8.44` to handle
    [CVE-2019-20838](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838)
    and
    [CVE-2020-14155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155).
*   Updates `sqlite3` to `3.44.0` to keep in sync with master branch.

# Release 2.1.3

## Bug Fixes and Other Changes

*   Fixes an access to unitialized memory in Eigen code
    ([CVE-2020-26266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26266))
*   Fixes a security vulnerability caused by lack of validation in
    `tf.raw_ops.DataFormatVecPermute` and `tf.raw_ops.DataFormatDimMap`
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a vulnerability caused by attempting to write to immutable memory
    region in `tf.raw_ops.ImmutableConst`
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268)
*   Fixes a `CHECK`-fail in LSTM with zero-length input
    ([CVE-2020-26270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26270))
*   Fixes a security vulnerability caused by accessing heap data outside of
    bounds when loading a specially crafted `SavedModel`
    ([CVE-2020-26271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26271))
*   Updates `libjpeg-turbo` to `2.0.5` to handle
    [CVE-2020-13790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790).
*   Updates `junit` to `4.13.1` to handle
    [CVE-2020-15250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15250).
*   Updates `PCRE` to `8.44` to handle
    [CVE-2019-20838](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838)
    and
    [CVE-2020-14155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155).
*   Updates `sqlite3` to `3.44.0` to keep in sync with master branch.
*   Newer ROCm versions are supported on the 2.1 branch.

# Release 2.0.4

Note that this is the last patch release for the TensorFlow 2.0.x series.

## Bug Fixes and Other Changes

*   Fixes an access to unitialized memory in Eigen code
    ([CVE-2020-26266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26266))
*   Fixes a security vulnerability caused by lack of validation in
    `tf.raw_ops.DataFormatVecPermute` and `tf.raw_ops.DataFormatDimMap`
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a vulnerability caused by attempting to write to immutable memory
    region in `tf.raw_ops.ImmutableConst`
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268)
*   Fixes a `CHECK`-fail in LSTM with zero-length input
    ([CVE-2020-26270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26270))
*   Fixes a security vulnerability caused by accessing heap data outside of
    bounds when loading a specially crafted `SavedModel`
    ([CVE-2020-26271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26271))
*   Updates `libjpeg-turbo` to `2.0.5` to handle
    [CVE-2020-13790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790).
*   Updates `junit` to `4.13.1` to handle
    [CVE-2020-15250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15250).
*   Updates `PCRE` to `8.44` to handle
    [CVE-2019-20838](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838)
    and
    [CVE-2020-14155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155).
*   Updates `sqlite3` to `3.44.0` to keep in sync with master branch.

# Release 1.15.5

Note that this is the last patch release for the TensorFlow 1.x series.

## Bug Fixes and Other Changes

*   Fixes an access to unitialized memory in Eigen code
    ([CVE-2020-26266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26266))
*   Fixes a security vulnerability caused by lack of validation in
    `tf.raw_ops.DataFormatVecPermute` and `tf.raw_ops.DataFormatDimMap`
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a vulnerability caused by attempting to write to immutable memory
    region in `tf.raw_ops.ImmutableConst`
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268)
*   Fixes a `CHECK`-fail in LSTM with zero-length input
    ([CVE-2020-26270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26270))
*   Fixes a security vulnerability caused by accessing heap data outside of
    bounds when loading a specially crafted `SavedModel`
    ([CVE-2020-26271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26271))
*   Updates `libjpeg-turbo` to `2.0.5` to handle
    [CVE-2020-13790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790).
*   Updates `junit` to `4.13.1` to handle
    [CVE-2020-15250](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15250).
*   Updates `PCRE` to `8.44` to handle
    [CVE-2019-20838](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838)
    and
    [CVE-2020-14155](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155).
*   Updates `sqlite3` to `3.44.0` to keep in sync with master branch.

# Release 2.4.0

\## Major Features and Improvements

*   `tf.distribute` introduces experimental support for asynchronous training of
    models via the
    [`tf.distribute.experimental.ParameterServerStrategy`](https://www.tensorflow.org/api_docs/python/tf/distribute/experimental/ParameterServerStrategy)
    API. Please see the
    [tutorial](https://www.tensorflow.org/tutorials/distribute/parameter_server_training)
    to learn more.

*   [`MultiWorkerMirroredStrategy`](https://www.tensorflow.org/api_docs/python/tf/distribute/MultiWorkerMirroredStrategy)
    is now a stable API and is no longer considered experimental. Some of the
    major improvements involve handling peer failure and many bug fixes. Please
    check out the detailed tutorial on
    [Multi-worker training with Keras](https://www.tensorflow.org/tutorials/distribute/multi_worker_with_keras).

*   Introduces experimental support for a new module named
    [`tf.experimental.numpy`](https://www.tensorflow.org/api_docs/python/tf/experimental/numpy)
    which is a NumPy-compatible API for writing TF programs. See the
    [detailed guide](https://www.tensorflow.org/guide/tf_numpy) to learn more.
    Additional details below.

*   Adds Support for
    [TensorFloat-32](https://blogs.nvidia.com/blog/2020/05/14/tensorfloat-32-precision-format/)
    on Ampere based GPUs. TensorFloat-32, or TF32 for short, is a math mode for
    NVIDIA Ampere based GPUs and is enabled by default.

*   A major refactoring of the internals of the Keras Functional API has been
    completed, that should improve the reliability, stability, and performance
    of constructing Functional models.

*   Keras mixed precision API
    [`tf.keras.mixed_precision`](https://www.tensorflow.org/api_docs/python/tf/keras/mixed_precision?version=nightly)
    is no longer experimental and allows the use of 16-bit floating point
    formats during training, improving performance by up to 3x on GPUs and 60%
    on TPUs. Please see below for additional details.

*   TensorFlow Profiler now supports profiling `MultiWorkerMirroredStrategy` and
    tracing multiple workers using the
    [sampling mode API](https://www.tensorflow.org/guide/profiler#profiling_apis).

*   TFLite Profiler for Android is available. See the detailed
    [guide](https://www.tensorflow.org/lite/performance/measurement#trace_tensorflow_lite_internals_in_android)
    to learn more.

*   TensorFlow pip packages are now built with CUDA11 and cuDNN 8.0.2.

## Breaking Changes

*   TF Core:

    *   Certain float32 ops run in lower precision on Ampere based GPUs,
        including matmuls and convolutions, due to the use of
        [TensorFloat-32](https://blogs.nvidia.com/blog/2020/05/14/tensorfloat-32-precision-format/).
        Specifically, inputs to such ops are rounded from 23 bits of precision
        to 10 bits of precision. This is unlikely to cause issues in practice
        for deep learning models. In some cases, TensorFloat-32 is also used for
        complex64 ops. TensorFloat-32 can be disabled by running
        `tf.config.experimental.enable_tensor_float_32_execution(False)`.
    *   The byte layout for string tensors across the C-API has been updated to
        match TF Core/C++; i.e., a contiguous array of
        `tensorflow::tstring`/`TF_TString`s.
    *   C-API functions `TF_StringDecode`, `TF_StringEncode`, and
        `TF_StringEncodedSize` are no longer relevant and have been removed; see
        `core/platform/ctstring.h` for string access/modification in C.
    *   `tensorflow.python`, `tensorflow.core` and `tensorflow.compiler` modules
        are now hidden. These modules are not part of TensorFlow public API.
    *   `tf.raw_ops.Max` and `tf.raw_ops.Min` no longer accept inputs of type
        `tf.complex64` or `tf.complex128`, because the behavior of these ops is
        not well defined for complex types.
    *   XLA:CPU and XLA:GPU devices are no longer registered by default. Use
        `TF_XLA_FLAGS=--tf_xla_enable_xla_devices` if you really need them, but
        this flag will eventually be removed in subsequent releases.

*   `tf.keras`:

    *   The `steps_per_execution` argument in `model.compile()` is no longer
        experimental; if you were passing `experimental_steps_per_execution`,
        rename it to `steps_per_execution` in your code. This argument controls
        the number of batches to run during each `tf.function` call when calling
        `model.fit()`. Running multiple batches inside a single `tf.function`
        call can greatly improve performance on TPUs or small models with a
        large Python overhead.
    *   A **major refactoring** of the internals of the Keras Functional API may
        affect code that is relying on certain internal details:
    *   Code that uses `isinstance(x, tf.Tensor)` instead of `tf.is_tensor` when
        checking Keras symbolic inputs/outputs should switch to using
        `tf.is_tensor`.
    *   Code that is overly dependent on the exact names attached to symbolic
        tensors (e.g. assumes there will be ":0" at the end of the inputs,
        treats names as unique identifiers instead of using `tensor.ref()`,
        etc.) may break.
    *   Code that uses full path for `get_concrete_function` to trace Keras
        symbolic inputs directly should switch to building matching
        `tf.TensorSpec`s directly and tracing the `TensorSpec` objects.
    *   Code that relies on the exact number and names of the op layers that
        TensorFlow operations were converted into may have changed.
    *   Code that uses `tf.map_fn`/`tf.cond`/`tf.while_loop`/control flow as op
        layers and happens to work before TF 2.4. These will explicitly be
        unsupported now. Converting these ops to Functional API op layers was
        unreliable before TF 2.4, and prone to erroring incomprehensibly or
        being silently buggy.
    *   Code that directly asserts on a Keras symbolic value in cases where ops
        like `tf.rank` used to return a static or symbolic value depending on if
        the input had a fully static shape or not. Now these ops always return
        symbolic values.
    *   Code already susceptible to leaking tensors outside of graphs becomes
        slightly more likely to do so now.
    *   Code that tries directly getting gradients with respect to symbolic
        Keras inputs/outputs. Use `GradientTape` on the actual Tensors passed to
        the already-constructed model instead.
    *   Code that requires very tricky shape manipulation via converted op
        layers in order to work, where the Keras symbolic shape inference proves
        insufficient.
    *   Code that tries manually walking a `tf.keras.Model` layer by layer and
        assumes layers only ever have one positional argument. This assumption
        doesn't hold true before TF 2.4 either, but is more likely to cause
        issues now.
    *   Code that manually enters `keras.backend.get_graph()` before building a
        functional model is no longer needed.
    *   Start enforcing input shape assumptions when calling Functional API
        Keras models. This may potentially break some users, in case there is a
        mismatch between the shape used when creating `Input` objects in a
        Functional model, and the shape of the data passed to that model. You
        can fix this mismatch by either calling the model with correctly-shaped
        data, or by relaxing `Input` shape assumptions (note that you can pass
        shapes with `None` entries for axes that are meant to be dynamic). You
        can also disable the input checking entirely by setting
        `model.input_spec = None`.
    *   Several changes have been made to
        `tf.keras.mixed_precision.experimental`. Note that it is now recommended
        to use the non-experimental `tf.keras.mixed_precision` API.
    *   `AutoCastVariable.dtype` now refers to the actual variable dtype, not
        the dtype it will be casted to.
    *   When mixed precision is enabled, `tf.keras.layers.Embedding` now outputs
        a float16 or bfloat16 tensor instead of a float32 tensor.
    *   The property
        `tf.keras.mixed_precision.experimental.LossScaleOptimizer.loss_scale` is
        now a tensor, not a `LossScale` object. This means to get a loss scale
        of a `LossScaleOptimizer` as a tensor, you must now call
        `opt.loss_scale`instead of `opt.loss_scale()`.
    *   The property `should_cast_variables` has been removed from
        `tf.keras.mixed_precision.experimental.Policy`
    *   When passing a `tf.mixed_precision.experimental.DynamicLossScale` to
        `tf.keras.mixed_precision.experimental.LossScaleOptimizer`, the
        `DynamicLossScale`'s multiplier must be 2.
    *   When passing a `tf.mixed_precision.experimental.DynamicLossScale` to
        `tf.keras.mixed_precision.experimental.LossScaleOptimizer`, the weights
        of the `DynanmicLossScale` are copied into the `LossScaleOptimizer`
        instead of being reused. This means modifying the weights of the
        `DynamicLossScale` will no longer affect the weights of the
        LossScaleOptimizer, and vice versa.
    *   The global policy can no longer be set to a non-floating point policy in
        `tf.keras.mixed_precision.experimental.set_policy`
    *   In `Layer.call`, `AutoCastVariable`s will no longer be casted within
        `MirroredStrategy.run` or `ReplicaContext.merge_call`. This is because a
        thread local variable is used to determine whether `AutoCastVariable`s
        are casted, and those two functions run with a different thread. Note
        this only applies if one of these two functions is called within
        `Layer.call`; if one of those two functions calls `Layer.call`,
        `AutoCastVariable`s will still be casted.

*   `tf.data`:

    *   `tf.data.experimental.service.DispatchServer` now takes a config tuple
        instead of individual arguments. Usages should be updated to
        `tf.data.experimental.service.DispatchServer(dispatcher_config)`.
    *   `tf.data.experimental.service.WorkerServer` now takes a config tuple
        instead of individual arguments. Usages should be updated to
        `tf.data.experimental.service.WorkerServer(worker_config)`.

*   `tf.distribute`:

    *   Removes `tf.distribute.Strategy.experimental_make_numpy_dataset`. Please
        use `tf.data.Dataset.from_tensor_slices` instead.
    *   Renames `experimental_hints` in
        `tf.distribute.StrategyExtended.reduce_to`,
        `tf.distribute.StrategyExtended.batch_reduce_to`,
        `tf.distribute.ReplicaContext.all_reduce` to `options`.
    *   Renames `tf.distribute.experimental.CollectiveHints` to
        `tf.distribute.experimental.CommunicationOptions`.
    *   Renames `tf.distribute.experimental.CollectiveCommunication` to
        `tf.distribute.experimental.CommunicationImplementation`.
    *   Renames
        `tf.distribute.Strategy.experimental_distribute_datasets_from_function`
        to `distribute_datasets_from_function` as it is no longer experimental.
    *   Removes `tf.distribute.Strategy.experimental_run_v2` method, which was
        deprecated in TF 2.2.

*   `tf.lite`:

    *   `tf.quantization.quantize_and_dequantize_v2` has been introduced, which
        updates the gradient definition for quantization which is outside the
        range to be 0. To simulate the V1 the behavior of
        `tf.quantization.quantize_and_dequantize(...)` use
        `tf.grad_pass_through(tf.quantization.quantize_and_dequantize_v2)(...)`.

*   Building TensorFlow:

    *   Windows platform builds: TensorFlow on Windows under MSVC is now built
        with `--copt=/experimental:preprocessor
        --host_copt=/experimental:preprocessor` (see `.bazelrc` for more
        details). Builds including TensorFlow may fail with unexpected syntax
        errors if these flags are absent. See also
        [this thread on SIG Build](https://groups.google.com/a/tensorflow.org/g/build/c/LbAw8RILvTg/m/ttnuhYU2BgAJ).

## Known Caveats

*   `tf.keras.mixed_precision`
    *   When using mixed precision, calling `RMSprop.apply_gradients` or
        `Nadam.apply_gradients` outside a `tf.function` does not work and will
        raise the AttributeError "Tensor.op is meaningless when eager execution
        is enabled". See this
        [issue](https://github.com/tensorflow/tensorflow/issues/45536) for
        details and a workaround.

## Bug Fixes and Other Changes

### TF Core:

*   Introduces experimental support for a new module named
    [`tf.experimental.numpy`](https://www.tensorflow.org/api_docs/python/tf/experimental/numpy),
    which is a NumPy-compatible API for writing TF programs. This module
    provides class `ndarray`, which mimics the `ndarray` class in NumPy, and
    wraps an immutable `tf.Tensor` under the hood. A subset of NumPy functions
    (e.g. `numpy.add`) are provided. Their inter-operation with TF facilities is
    seamless in most cases. See
    [tensorflow/python/ops/numpy_ops/README.md](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/python/ops/numpy_ops/README.md)
    for details of what operations are supported and what are the differences
    from NumPy.
*   `tf.types.experimental.TensorLike` is a new `Union` type that can be used as
    type annotation for variables representing a Tensor or a value that can be
    converted to Tensor by `tf.convert_to_tensor`.
*   Calling ops with a python constants or numpy values is now consistent with
    tf.convert_to_tensor behavior. This avoids operations like tf.reshape
    truncating inputs such as from int64 to int32.
*   Adds `tf.sparse.map_values` to apply a function to the `.value`s of
    `SparseTensor` arguments.
*   The Python bitwise operators for `Tensor` (`__and__`, `__or__`, `__xor__`
    and `__invert__` now support non-`bool` arguments and apply the
    corresponding bitwise ops. `bool` arguments continue to be supported and
    dispatch to logical ops. This brings them more in line with Python and NumPy
    behavior.
*   Adds `tf.SparseTensor.with_values`. This returns a new SparseTensor with the
    same sparsity pattern, but with new provided values. It is similar to the
    `with_values` function of `RaggedTensor`.
*   Adds `StatelessCase` op, and uses it if none of case branches has stateful
    ops.
*   Adds `tf.config.experimental.get_memory_usage` to return total memory usage
    of the device.
*   Adds gradients for `RaggedTensorToVariant` and `RaggedTensorFromVariant`.
*   Improve shape inference of nested function calls by supporting constant
    folding across Arg nodes which makes more static values available to shape
    inference functions.
*   `tf.debugging`:
    *   `tf.debugging.assert_shapes()` now works on `SparseTensor`s (Fixes
        [#36268](https://github.com/tensorflow/tensorflow/issues/36268)).
*   GPU
    *   Adds Support for
        [TensorFloat-32](https://blogs.nvidia.com/blog/2020/05/14/tensorfloat-32-precision-format/)
        on Ampere based GPUs.TensorFloat-32, or TF32 for short, is a math mode
        for NVIDIA Ampere based GPUs which causes certain float32 ops, such as
        matrix multiplications and convolutions, to run much faster on Ampere
        GPUs but with reduced precision. This reduced precision has not been
        found to effect convergence quality of deep learning models in practice.
        TensorFloat-32 is enabled by default, but can be disabled with
        `tf.config.experimental.enable_tensor_float_32_execution`.
*   `tf.math`:
    *   Adds `tf.math.erfcinv`, the inverse to `tf.math.erfc`.
*   `tf.nn`:
    *   `tf.nn.max_pool2d` now supports explicit padding.
*   `tf.image`:
    *   Adds deterministic `tf.image.stateless_random_*` functions for each
        `tf.image.random_*` function. Added a new op
        `stateless_sample_distorted_bounding_box` which is a deterministic
        version of `sample_distorted_bounding_box` op. Given the same seed,
        these stateless functions/ops produce the same results independent of
        how many times the function is called, and independent of global seed
        settings.
    *   Adds deterministic `tf.image.resize` backprop CUDA kernels for
        `method=ResizeMethod.BILINEAR` (the default method). Enable by setting
        the environment variable `TF_DETERMINISTIC_OPS` to `"true"` or `"1"`.
*   `tf.print`:
    *   Bug fix in `tf.print()` with `OrderedDict` where if an `OrderedDict`
        didn't have the keys sorted, the keys and values were not being printed
        in accordance with their correct mapping.
*   `tf.train.Checkpoint`:
    *   Now accepts a `root` argument in the initialization, which generates a
        checkpoint with a root object. This allows users to create a
        `Checkpoint` object that is compatible with Keras `model.save_weights()`
        and `model.load_weights`. The checkpoint is also compatible with the
        checkpoint saved in the `variables/` folder in the SavedModel.
    *   When restoring, `save_path` can be a path to a SavedModel. The function
        will automatically find the checkpoint in the SavedModel.

### `tf.data`:

*   Adds new `tf.data.experimental.service.register_dataset` and
    `tf.data.experimental.service.from_dataset_id` APIs to enable one process to
    register a dataset with the tf.data service, and another process to consume
    data from the dataset.
*   Adds support for dispatcher fault tolerance. To enable fault tolerance,
    configure a `work_dir` when running your dispatcher server and set
    `dispatcher_fault_tolerance=True`. The dispatcher will store its state to
    `work_dir`, so that on restart it can continue from its previous state after
    restart.
*   Adds support for sharing dataset graphs via shared filesystem instead of
    over RPC. This reduces load on the dispatcher, improving performance of
    distributing datasets. For this to work, the dispatcher's `work_dir` must be
    accessible from workers. If the worker fails to read from the `work_dir`, it
    falls back to using RPC for dataset graph transfer.
*   Adds support for a new "distributed_epoch" processing mode. This processing
    mode distributes a dataset across all tf.data workers, instead of having
    each worker process the full dataset. See
    [the tf.data service docs](https://www.tensorflow.org/api_docs/python/tf/data/experimental/service#understand_processing_mode)
    to learn more.
*   Adds optional `exclude_cols` parameter to CsvDataset. This parameter is the
    complement of `select_cols`; at most one of these should be specified.
*   We have implemented an optimization which reorders data-discarding
    transformations such as `take` and `shard` to happen earlier in the dataset
    when it is safe to do so. The optimization can be disabled via the
    `experimental_optimization.reorder_data_discarding_ops` dataset option.
*   `tf.data.Options` were previously immutable and can now be overridden.
*   `tf.data.Dataset.from_generator` now supports Ragged and Sparse tensors with
    a new `output_signature` argument, which allows `from_generator` to produce
    any type describable by a `tf.TypeSpec`.
*   `tf.data.experimental.AUTOTUNE` is now available in the core API as
    `tf.data.AUTOTUNE`.

### `tf.distribute`:

*   Introduces experimental support for asynchronous training of models via
    `tf.distribute.experimental.ParameterServerStrategy`:
    *   Replaces the existing
        `tf.distribute.experimental.ParameterServerStrategy` symbol with a new
        class that is for parameter server training in TF2. Usage of the old
        symbol, usually with Estimator API, should be **replaced** with
        [`tf.compat.v1.distribute.experimental.ParameterServerStrategy`].
    *   Added `tf.distribute.experimental.coordinator.*` namespace, including
        the main API `ClusterCoordinator` for coordinating the training cluster,
        the related data structure `RemoteValue` and `PerWorkerValue`.
*   `MultiWorkerMirroredStrategy`](https://www.tensorflow.org/api_docs/python/tf/distribute/MultiWorkerMirroredStrategy)
    is now a stable API and is no longer considered experimental. Some of the
    major improvements involve handling peer failure and many bug fixes. Please
    check out the detailed tutorial on
    [Multi-worer training with Keras](https://www.tensorflow.org/tutorials/distribute/multi_worker_with_keras).
*   Adds `tf.distribute.Strategy.gather` and
    `tf.distribute.ReplicaContext.all_gather` APIs to support gathering dense
    distributed values.
*   Fixes various issues with saving a distributed model.

### `tf.keras`:

*   Improvements from the Functional API refactoring:
    *   Functional model construction does not need to maintain a global
        workspace graph, removing memory leaks especially when building many
        models or very large models.
    *   Functional model construction should be ~8-10% faster on average.
    *   Functional models can now contain non-symbolic values in their call
        inputs inside of the first positional argument.
    *   Several classes of TF ops that were not reliably converted to Keras
        layers during functional API construction should now work,
        e.g.`tf.image.ssim_multiscale`
    *   Error messages when Functional API construction goes wrong (and when ops
        cannot be converted to Keras layers automatically) should be clearer and
        easier to understand.
*   `Optimizer.minimize` can now accept a loss `Tensor` and a `GradientTape` as
    an alternative to accepting a `callable` loss.
*   Adds `beta` hyperparameter to
    [FTRL](https://www.tensorflow.org/api_docs/python/tf/keras/optimizers/Ftrl)
    optimizer classes (Keras and others) to match
    [FTRL paper](https://research.google.com/pubs/archive/41159.pdf).
*   `Optimizer.__init__` now accepts a `gradient_aggregator` to allow for
    customization of how gradients are aggregated across devices, as well as
    `gradients_transformers` to allow for custom gradient transformations (such
    as gradient clipping).
*   Improvements to Keras preprocessing layers:
    *   TextVectorization can now accept a vocabulary list or file as an init
        arg.
    *   Normalization can now accept mean and variance values as init args.
*   In `Attention` and `AdditiveAttention` layers, the `call()` method now
    accepts a `return_attention_scores` argument. When set to True, the layer
    returns the attention scores as an additional output argument.
*   Adds `tf.metrics.log_cosh` and `tf.metrics.logcosh` API entrypoints with the
    same implementation as their `tf.losses` equivalent.
*   For Keras model, the individual call of `Model.evaluate` uses no cached data
    for evaluation, while `Model.fit` uses cached data when `validation_data`
    arg is provided for better performance.
*   Adds a `save_traces` argument to `model.save`/ `tf.keras.models.save_model`
    which determines whether the SavedModel format stores the Keras model/layer
    call functions. The traced functions allow Keras to revive custom models and
    layers without the original class definition, but if this isn't required the
    tracing can be disabled with the added option.
*   The `tf.keras.mixed_precision` API is now non-experimental. The
    non-experimental API differs from the experimental API in several ways.
    *   `tf.keras.mixed_precision.Policy` no longer takes in a
        `tf.mixed_precision. experimental.LossScale` in the constructor, and no
        longer has a `LossScale` associated with it. Instead, `Model.compile`
        will automatically wrap the optimizer with a `LossScaleOptimizer` using
        dynamic loss scaling if `Policy.name` is "mixed_float16".
    *   `tf.keras.mixed_precision.LossScaleOptimizer`'s constructor takes in
        different arguments. In particular, it no longer takes in a `LossScale`,
        and there is no longer a `LossScale` associated with the
        `LossScaleOptimizer`. Instead, `LossScaleOptimizer` directly implements
        fixed or dynamic loss scaling. See the documentation of
        [`tf.keras.mixed_precision.experimental.LossScaleOptimizer`](https://www.tensorflow.org/api_docs/python/tf/keras/mixed_precision/experimental/LossScaleOptimizer?version=nightly)
        for details on the differences between the experimental
        `LossScaleOptimizer` and the new non-experimental `LossScaleOptimizer`.
    *   `tf.mixed_precision.experimental.LossScale` and its subclasses are
        deprecated, as all of its functionality now exists within
        `tf.keras.mixed_precision.LossScaleOptimizer`

### `tf.lite`:

*   `TFLiteConverter`:
    *   Support optional flags `inference_input_type` and
        `inference_output_type` for full integer quantized models. This allows
        users to modify the model input and output type to integer types
        (`tf.int8`, `tf.uint8`) instead of defaulting to float type
        (`tf.float32`).
*   NNAPI
    *   Adds NNAPI Delegation support for requantization use cases by converting
        the operation into a dequantize-quantize pair.
    *   Removes deprecated `Interpreter.setUseNNAPI(boolean)` Java API. Use
        `Interpreter.Options.setUseNNAPI` instead.
    *   Deprecates `Interpreter::UseNNAPI(bool)` C++ API. Use `NnApiDelegate()`
        and related delegate configuration methods directly.
    *   Deprecates `Interpreter::SetAllowFp16PrecisionForFp32(bool)` C++ API.
        Prefer controlling this via delegate options, e.g.
        `tflite::StatefulNnApiDelegate::Options::allow_fp16'
        or`TfLiteGpuDelegateOptionsV2::is_precision_loss_allowed`.
*   GPU
    *   GPU acceleration now supports quantized models by default
*   `DynamicBuffer::AddJoinedString()` will now add a separator if the first
    string to be joined is empty.
*   Adds support for cumulative sum (cumsum), both as builtin op and MLIR
    conversion.

### `TensorRT`

*   Issues a warning when the `session_config` parameter for the TF1 converter
    is used or the `rewrite_config_template` field in the TF2 converter
    parameter object is used.

### TPU Enhancements:

*   Adds support for the `beta` parameter of the FTRL optimizer for TPU
    embeddings. Users of other TensorFlow platforms can implement equivalent
    behavior by adjusting the `l2` parameter.

### XLA Support:

*   xla.experimental.compile is deprecated, use
    `tf.function(experimental_compile=True)` instead.
*   Adds `tf.function.experimental_get_compiler_ir` which returns compiler IR
    (currently 'hlo' and 'optimized_hlo') for given input for given function.

### Security:

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`,
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    *   [CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    *   [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    *   [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193)
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    *   [CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    *   [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195)
*   Fixes several vulnerabilities in `RaggedCountSparseOutput` and
    `SparseCountSparseOutput` operations
    *   [CVE-2020-15196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15196),
    *   [CVE-2020-15197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15197),
    *   [CVE-2020-15198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15198),
    *   [CVE-2020-15199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15199),
    *   [CVE-2020-15200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15200),
    *   [CVE-2020-15201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15201)
*   Fixes an integer truncation vulnerability in code using the work sharder
    API,
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`,
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode,
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`,
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation,
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite,
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite,
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    *   [CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    *   [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    *   [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211)
*   Fixes several vulnerabilities in TFLite implementation of segment sum
    *   [CVE-2020-15212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15212),
    *   [CVE-2020-15213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15213),
    *   [CVE-2020-15214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15214)
*   Fixes a segfault in `tf.quantization.quantize_and_dequantize`,
    ([CVE-2020-15265](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15265))
*   Fixes an undefined behavior float cast causing a crash,
    ([CVE-2020-15266](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15266))
*   Fixes a lack of validation in `tf.raw_ops.DataFormatVecPermute` and
    `tf.raw_ops.DataFormatDimMap` which can cause uninitialized memory access,
    read outside bounds of arrays, data corruption and segmentation faults
    ([CVE-2020-26267](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26267))
*   Fixes a crash caused by writing to read only memory region
    ([CVE-2020-26268](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26268))
*   Fixes a heap out of bounds access in filesystem globbing implementation
    ([CVE-2020-26269](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26269))

### Other:

*   We have replaced uses of "whitelist" and "blacklist" with "allowlist" and
    "denylist" where possible. Please see
    [this list](https://developers.google.com/style/word-list#blacklist) for
    more context.
*   Adds `tf.config.experimental.mlir_bridge_rollout` which will help us rollout
    the new MLIR TPU bridge.
*   Adds `tf.experimental.register_filesystem_plugin` to load modular filesystem
    plugins from Python

## Thanks to our Contributors

This release contains contributions from many people at Google as well as the
following external contributors:

8bitmp3, aaa.jq, Abhineet Choudhary, Abolfazl Shahbazi, acxz, Adam Hillier,
Adrian Garcia Badaracco, Ag Ramesh, ahmedsabie, Alan Anderson, Alexander Grund,
Alexandre Lissy, Alexey Ivanov, Amedeo Cavallo, anencore94, Aniket Kumar Singh,
Anthony Platanios, Ashwin Phadke, Balint Cristian, Basit Ayantunde, bbbboom, Ben
Barsdell, Benjamin Chetioui, Benjamin Peterson, bhack, Bhanu Prakash Bandaru
Venkata, Biagio Montaruli, Brent M. Spell, bubblebooy, bzhao, cfRod, Cheng Chen,
Cheng(Kit) Chen, Chris Tessum, Christian, chuanqiw, codeadmin_peritiae,
COTASPAR, CuiYifeng, danielknobe, danielyou0230, dannyfriar, daria,
DarrenZhang01, Denisa Roberts, dependabot[bot], Deven Desai, Dmitry Volodin,
Dmitry Zakharov, drebain, Duncan Riach, Eduard Feicho, Ehsan Toosi, Elena
Zhelezina, emlaprise2358, Eugene Kuznetsov, Evaderan-Lab, Evgeniy Polyakov,
Fausto Morales, Felix Johnny, fo40225, Frederic Bastien, Fredrik Knutsson,
fsx950223, Gaurav Singh, Gauri1 Deshpande, George Grzegorz Pawelczak, gerbauz,
Gianluca Baratti, Giorgio Arena, Gmc2, Guozhong Zhuang, Hannes Achleitner,
Harirai, HarisWang, Harsh188, hedgehog91, Hemal Mamtora, Hideto Ueno, Hugh Ku,
Ian Beauregard, Ilya Persky, jacco, Jakub Beránek, Jan Jongboom, Javier Montalt
Tordera, Jens Elofsson, Jerry Shih, jerryyin, jgehw, Jinjing Zhou, jma, jmsmdy,
Johan Nordström, John Poole, Jonah Kohn, Jonathan Dekhtiar, jpodivin, Jung Daun,
Kai Katsumata, Kaixi Hou, Kamil Rakoczy, Kaustubh Maske Patil, Kazuaki Ishizaki,
Kedar Sovani, Koan-Sin Tan, Koki Ibukuro, Krzysztof Laskowski, Kushagra Sharma,
Kushan Ahmadian, Lakshay Tokas, Leicong Li, levinxo, Lukas Geiger, Maderator,
Mahmoud Abuzaina, Mao Yunfei, Marius Brehler, markf, Martin Hwasser, Martin
Kubovčík, Matt Conley, Matthias, mazharul, mdfaijul, Michael137, MichelBr,
Mikhail Startsev, Milan Straka, Ml-0, Myung-Hyun Kim, Måns Nilsson, Nathan
Luehr, ngc92, nikochiko, Niranjan Hasabnis, nyagato_00, Oceania2018, Oleg Guba,
Ongun Kanat, OscarVanL, Patrik Laurell, Paul Tanger, Peter Sobot, Phil Pearl,
PlusPlusUltra, Poedator, Prasad Nikam, Rahul-Kamat, Rajeshwar Reddy T,
redwrasse, Rickard, Robert Szczepanski, Rohan Lekhwani, Sam Holt, Sami Kama,
Samuel Holt, Sandeep Giri, sboshin, Sean Settle, settle, Sharada Shiddibhavi,
Shawn Presser, ShengYang1, Shi,Guangyong, Shuxiang Gao, Sicong Li, Sidong-Wei,
Srihari Humbarwadi, Srinivasan Narayanamoorthy, Steenu Johnson, Steven Clarkson,
stjohnso98, Tamas Bela Feher, Tamas Nyiri, Tarandeep Singh, Teng Lu, Thibaut
Goetghebuer-Planchon, Tim Bradley, Tomasz Strejczek, Tongzhou Wang, Torsten
Rudolf, Trent Lo, Ty Mick, Tzu-Wei Sung, Varghese, Jojimon, Vignesh Kothapalli,
Vishakha Agrawal, Vividha, Vladimir Menshakov, Vladimir Silyaev, VoVAllen, Võ
Văn Nghĩa, wondertx, xiaohong1031, Xiaoming (Jason) Cui, Xinan Jiang, Yair
Ehrenwald, Yasir Modak, Yasuhiro Matsumoto, Yimei Sun, Yiwen Li, Yixing, Yoav
Ramon, Yong Tang, Yong Wu, yuanbopeng, Yunmo Koo, Zhangqiang, Zhou Peng,
ZhuBaohe, zilinzhu, zmx

# Release 2.3.1

## Bug Fixes and Other Changes

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    ([CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193))
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    ([CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195))
*   Fixes several vulnerabilities in `RaggedCountSparseOutput` and
    `SparseCountSparseOutput` operations
    ([CVE-2020-15196](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15196),
    [CVE-2020-15197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15197),
    [CVE-2020-15198](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15198),
    [CVE-2020-15199](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15199),
    [CVE-2020-15200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15200),
    [CVE-2020-15201](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15201))
*   Fixes an integer truncation vulnerability in code using the work sharder API
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    ([CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211))
*   Fixes several vulnerabilities in TFLite implementation of segment sum
    ([CVE-2020-15212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15212),
    [CVE-2020-15213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15213),
    [CVE-2020-15214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15214))
*   Updates `sqlite3` to `3.33.00` to handle
    [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358).
*   Fixes deprecated usage of `collections` API
*   Removes `scipy` dependency from `setup.py` since TensorFlow does not need it
    to install the pip package

# Release 2.2.1

## Bug Fixes and Other Changes

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    ([CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193))
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    ([CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195))
*   Fixes an integer truncation vulnerability in code using the work sharder API
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    ([CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211))
*   Fixes several vulnerabilities in TFLite implementation of segment sum
    ([CVE-2020-15212](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15212),
    [CVE-2020-15213](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15213),
    [CVE-2020-15214](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15214))
*   Updates `sqlite3` to `3.33.00` to handle
    [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327),
    [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655),
    [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656),
    [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434),
    [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435),
    [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630),
    [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631),
    [CVE-2020-13871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13871),
    and
    [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358).
*   Fixes deprecated usage of `collections` API
*   Removes `scipy` dependency from `setup.py` since TensorFlow does not need it
    to install the pip package

# Release 2.1.2

## Bug Fixes and Other Changes

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    ([CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193))
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    ([CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195))
*   Fixes an integer truncation vulnerability in code using the work sharder API
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    ([CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211))
*   Updates `sqlite3` to `3.33.00` to handle
    [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327),
    [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655),
    [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656),
    [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434),
    [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435),
    [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630),
    [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631),
    [CVE-2020-13871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13871),
    and
    [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358).
*   Removes `scipy` dependency from `setup.py` since TensorFlow does not need it
    to install the pip package
*   Switches ROCM builds to use ROCM 3.7

# Release 2.0.3

## Bug Fixes and Other Changes

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    ([CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193))
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    ([CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195))
*   Fixes an integer truncation vulnerability in code using the work sharder API
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    ([CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211))
*   Updates `sqlite3` to `3.33.00` to handle
    [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327),
    [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655),
    [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656),
    [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434),
    [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435),
    [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630),
    [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631),
    [CVE-2020-13871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13871),
    and
    [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358).
*   Pins `numpy` to 1.18.5 to prevent ABI breakage when compiling code that uses
    both NumPy and TensorFlow headers.

# Release 1.15.4

## Bug Fixes and Other Changes

*   Fixes an undefined behavior causing a segfault in `tf.raw_ops.Switch`
    ([CVE-2020-15190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15190))
*   Fixes three vulnerabilities in conversion to DLPack format
    ([CVE-2020-15191](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15191),
    [CVE-2020-15192](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15192),
    [CVE-2020-15193](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15193))
*   Fixes two vulnerabilities in `SparseFillEmptyRowsGrad`
    ([CVE-2020-15194](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15194),
    [CVE-2020-15195](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15195))
*   Fixes an integer truncation vulnerability in code using the work sharder API
    ([CVE-2020-15202](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15202))
*   Fixes a format string vulnerability in `tf.strings.as_string`
    ([CVE-2020-15203](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15203))
*   Fixes segfault raised by calling session-only ops in eager mode
    ([CVE-2020-15204](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15204))
*   Fixes data leak and potential ASLR violation from `tf.raw_ops.StringNGrams`
    ([CVE-2020-15205](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15205))
*   Fixes segfaults caused by incomplete `SavedModel` validation
    ([CVE-2020-15206](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15206))
*   Fixes a data corruption due to a bug in negative indexing support in TFLite
    ([CVE-2020-15207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15207))
*   Fixes a data corruption due to dimension mismatch in TFLite
    ([CVE-2020-15208](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15208))
*   Fixes several vulnerabilities in TFLite saved model format
    ([CVE-2020-15209](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15209),
    [CVE-2020-15210](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15210),
    [CVE-2020-15211](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15211))
*   Updates `sqlite3` to `3.33.00` to handle
    [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327),
    [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655),
    [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656),
    [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434),
    [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435),
    [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630),
    [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631),
    [CVE-2020-13871](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13871),
    and
    [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358).
*   Fixes #41630 by including `max_seq_length` in CuDNN descriptor cache key
*   Pins `numpy` to 1.18.5 to prevent ABI breakage when compiling code that uses
    both NumPy and TensorFlow headers.

# Release 2.3.0

## Major Features and Improvements

*   `tf.data` adds two new mechanisms to solve input pipeline bottlenecks and
    save resources:

    *   [snapshot](https://www.tensorflow.org/api_docs/python/tf/data/experimental/snapshot)
    *   [tf.data service](https://www.tensorflow.org/api_docs/python/tf/data/experimental/service).

    In addition checkout the detailed
    [guide](https://www.tensorflow.org/guide/data_performance_analysis) for
    analyzing input pipeline performance with TF Profiler.

*   [`tf.distribute.TPUStrategy`](https://www.tensorflow.org/api_docs/python/tf/distribute/TPUStrategy)
    is now a stable API and no longer considered experimental for TensorFlow.
    (earlier `tf.distribute.experimental.TPUStrategy`).

*   [TF Profiler](https://www.tensorflow.org/guide/profiler) introduces two new
    tools: a memory profiler to visualize your model’s memory usage over time
    and a [python tracer](https://www.tensorflow.org/guide/profiler#events)
    which allows you to trace python function calls in your model. Usability
    improvements include better diagnostic messages and
    [profile options](https://tensorflow.org/guide/profiler#collect_performance_data)
    to customize the host and device trace verbosity level.

*   Introduces experimental support for Keras Preprocessing Layers API
    ([`tf.keras.layers.experimental.preprocessing.*`](https://www.tensorflow.org/api_docs/python/tf/keras/layers/experimental/preprocessing?version=nightly))
    to handle data preprocessing operations, with support for composite tensor
    inputs. Please see below for additional details on these layers.

*   TFLite now properly supports dynamic shapes during conversion and inference.
    We’ve also added opt-in support on Android and iOS for
    [XNNPACK](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/lite/delegates/xnnpack),
    a highly optimized set of CPU kernels, as well as opt-in support for
    [executing quantized models on the GPU](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/lite/g3doc/performance/gpu_advanced.md#running-quantized-models-experimental).

*   Libtensorflow packages are available in GCS starting this release. We have
    also started to
    [release a nightly version of these packages](https://github.com/tensorflow/tensorflow#official-builds).

*   The experimental Python API
    [`tf.debugging.experimental.enable_dump_debug_info()`](https://www.tensorflow.org/api_docs/python/tf/debugging/experimental/enable_dump_debug_info)
    now allows you to instrument a TensorFlow program and dump debugging
    information to a directory on the file system. The directory can be read and
    visualized by a new interactive dashboard in TensorBoard 2.3 called
    [Debugger V2](https://www.tensorflow.org/tensorboard/debugger_v2), which
    reveals the details of the TensorFlow program including graph structures,
    history of op executions at the Python (eager) and intra-graph levels, the
    runtime dtype, shape, and numerical composition of tensors, as well as their
    code locations.

## Breaking Changes

*   Increases the **minimum bazel version** required to build TF to **3.1.0**.
*   `tf.data`
    *   Makes the following (breaking) changes to the `tf.data`.
    *   C++ API: - `IteratorBase::RestoreInternal`,
        `IteratorBase::SaveInternal`, and `DatasetBase::CheckExternalState`
        become pure-virtual and subclasses are now expected to provide an
        implementation.
    *   The deprecated `DatasetBase::IsStateful` method is removed in favor of
        `DatasetBase::CheckExternalState`.
    *   Deprecated overrides of `DatasetBase::MakeIterator` and
        `MakeIteratorFromInputElement` are removed.
    *   The signature of `tensorflow::data::IteratorBase::SaveInternal` and
        `tensorflow::data::IteratorBase::SaveInput` has been extended with
        `SerializationContext` argument to enable overriding the default policy
        for the handling external state during iterator checkpointing. This is
        not a backwards compatible change and all subclasses of `IteratorBase`
        *need to be updated* accordingly.
*   `tf.keras`
    *   Add a new `BackupAndRestore` callback for handling distributed training
        failures & restarts. Please take a look at this
        [tutorial](https://www.tensorflow.org/tutorials/distribute/multi_worker_with_keras)
        for details on how to use the callback.
*   `tf.image.extract_glimpse` has been updated to correctly process the case
    where `centered=False` and `normalized=False`. This is a breaking change as
    the output is different from (incorrect) previous versions. Note this
    breaking change only impacts `tf.image.extract_glimpse` and
    `tf.compat.v2.image.extract_glimpse` API endpoints. The behavior of
    `tf.compat.v1.image.extract_glimpse` does not change. The behavior of
    existing C++ kernel `ExtractGlimpse` does not change either, so saved models
    using `tf.raw_ops.ExtractGlimpse` will not be impacted.

## Known Caveats

*   `tf.lite`
    *   Keras-based LSTM models must be converted with an explicit batch size in
        the input layer.

## Bug Fixes and Other Changes

### TF Core:

*   Set `tf2_behavior` to 1 to enable V2 for early loading cases.
*   Add `execute_fn_for_device function` to dynamically choose the
    implementation based on underlying device placement.
*   Eager:
    *   Add `reduce_logsumexp` benchmark with experiment compile.
    *   Give `EagerTensor`s a meaningful `__array__` implementation.
    *   Add another version of defun matmul for performance analysis.
*   `tf.function`/AutoGraph:
    *   `AutoGraph` now includes into TensorFlow loops any variables that are
        closed over by local functions. Previously, such variables were
        sometimes incorrectly ignored.
    *   functions returned by the `get_concrete_function` method of
        `tf.function` objects can now be called with arguments consistent with
        the original arguments or type specs passed to `get_concrete_function`.
        This calling convention is now the preferred way to use concrete
        functions with nested values and composite tensors. Please check the
        [guide](https://www.tensorflow.org/guide/concrete_function) for more
        details on `concrete_ function`.
    *   Update `tf.function`'s `experimental_relax_shapes` to handle composite
        tensors appropriately.
    *   Optimize `tf.function` invocation, by removing redundant list converter.
    *   `tf.function` will retrace when called with a different variable instead
        of simply using the `dtype` & `shape`.
    *   [Improve support](https://github.com/tensorflow/tensorflow/issues/33862)
        for dynamically-sized TensorArray inside `tf.function`.
*   `tf.math`:
    *   Narrow down `argmin`/`argmax` contract to always return the smallest
        index for ties.
    *   `tf.math.reduce_variance` and `tf.math.reduce_std` return correct
        computation for complex types and no longer support integer types.
    *   Add Bessel functions of order 0,1 to `tf.math.special`.
    *   `tf.divide` now always returns a tensor to be consistent with
        documentation and other APIs.
*   `tf.image`:
    *   Replaced
        [`tf.image.non_max_suppression_padded`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/image/non_max_suppression_padded?hl=en)
        with a new implementation that supports batched inputs, which is
        considerably faster on TPUs and GPUs. Boxes with area=0 will be ignored.
        Existing usage with single inputs should still work as before.
*   `tf.linalg`
    *   Add `tf.linalg.banded_triangular_solve`.
*   `tf.random`:
    *   Add `tf.random.stateless_parameterized_truncated_normal`.
*   `tf.ragged`:
    *   Add `tf.ragged.cross` and `tf.ragged.cross_hashed` operations.
*   `tf.RaggedTensor`:
    *   `RaggedTensor.to_tensor()` now preserves static shape.
    *   Add `tf.strings.format()` and `tf.print()` to support RaggedTensors.
*   `tf.saved_model`:
    *   `@tf.function` from SavedModel no longer ignores args after a
        `RaggedTensor` when selecting the concrete function to run.
    *   Fix save model issue for ops with a list of functions.
    *   Add `tf.saved_model.LoadOptions` with
        [`experimental_io_device`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/saved_model/LoadOptions?hl=en)
        as arg with default value `None` to choose the I/O device for loading
        models and weights.
    *   Update `tf.saved_model.SaveOptions` with
        [`experimental_io_device`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/saved_model/SaveOptions?hl=en)
        as arg with default value `None` to choose the I/O device for saving
        models and weights.
    *   Mutable tables now restore checkpointed values when loaded from
        SavedModel.
    *   The user object metadata field in the SavedModel proto has been
        deprecated as part of the updates to Keras SavedModel. Keras was the
        only consumer of this field prior to the update.
*   GPU
    *   TF 2.3 includes PTX kernels only for
        [compute capability](https://developer.nvidia.com/cuda-gpus) 7.0 to
        reduce the TF pip binary size. Earlier releases included PTX for a
        variety of older compute capabilities.
    *   Remove environmental variable `TF_USE_CUDNN`.
*   Others
    *   Retain parent namescope for ops added inside
        `tf.while_loop`/`tf.cond`/`tf.switch_case`.
    *   Update `tf.vectorized_map` to support vectorizing `tf.while_loop` and
        TensorList operations.
    *   `tf.custom_gradient` can now be applied to functions that accept nested
        structures of `tensors` as inputs (instead of just a list of tensors).
        Note that Python structures such as tuples and lists now won't be
        treated as tensors, so if you still want them to be treated that way,
        you need to wrap them with `tf.convert_to_tensor`.
    *   No lowering on gradient case op when input is `DeviceIndex` op.
    *   Extend the ragged version of `tf.gather` to support `batch_dims` and
        `axis` args.
    *   Update `tf.map_fn` to support RaggedTensors and SparseTensors.
    *   Deprecate `tf.group`. It is not useful in eager mode.
    *   Add CPU and GPU implementation of modified variation of
        [`FTRL`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/raw_ops/ApplyFtrl)/[`FTRLV2`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/raw_ops/ApplyFtrlV2)
        that can triggerred by `multiply_linear_by_lr` allowing a learning rate
        of zero.

### `tf.data`:

*   `tf.data.experimental.dense_to_ragged_batch` works correctly with tuples.
*   `tf.data.experimental.dense_to_ragged_batch` to output variable ragged rank.
*   `tf.data.experimental.cardinality` is now a method on `tf.data.Dataset`.
*   `tf.data.Dataset` now supports `len(Dataset)` when the cardinality is
    finite.

### `tf.distribute`:

*   Expose experimental
    [`tf.distribute.DistributedDataset`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/distribute/DistributedDataset?hl=en)
    and
    [`tf.distribute.DistributedIterator`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/distribute/DistributedIterator)
    to distribute input data when using `tf.distribute` to scale training on
    multiple devices.
    *   Added a
        [`get_next_as_optional`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/distribute/DistributedIterator?hl=en#get_next_as_optional)
        method for
        [`tf.distribute.DistributedIterator`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/distribute/DistributedIterator?hl=en)
        class to return a `tf.experimental.Optional` instance that contains the
        next value for all replicas or none instead of raising an out of range
        error. Also see *new*
        [guide on input distribution](https://www.tensorflow.org/tutorials/distribute/input).
*   Allow var.assign on MirroredVariables with aggregation=NONE in replica
    context. Previously this would raise an error. We now allow this because
    many users and library writers find using `.assign` in replica context to be
    more convenient, instead of having to use `Strategy.extended.update` which
    was the previous way of updating variables in this situation.
*   `tf.distribute.experimental.MultiWorkerMirroredStrategy` adds support for
    partial batches. Workers running out of data now continue to participate in
    the training with empty inputs, instead of raising an error. Learn more
    about
    [partial batches here](https://www.tensorflow.org/tutorials/distribute/input#partial_batches).
*   Improve the performance of reading metrics eagerly under
    `tf.distribute.experimental.MultiWorkerMirroredStrategy`.
*   Fix the issue that `strategy.reduce()` inside `tf.function` may raise
    exceptions when the values to reduce are from loops or if-clauses.
*   Fix the issue that `tf.distribute.MirroredStrategy` cannot be used together
    with `tf.distribute.experimental.MultiWorkerMirroredStrategy`.
*   Add a `tf.distribute.cluster_resolver.TPUClusterResolver.connect` API to
    simplify TPU initialization.
*   Add `tf.distribute.Strategy.gather` and
    `tf.distribute.ReplicaContext.all_gather` methods to gather and concatenate
    `tf.distribute.DistributedValues` across workers and devices.

### `tf.keras`:

*   Introduces experimental preprocessing layers API
    (`tf.keras.layers.experimental.preprocessing`) to handle data preprocessing
    operations such as categorical feature encoding, text vectorization, data
    normalization, and data discretization (binning). The newly added layers
    provide a replacement for the legacy feature column API, and support
    composite tensor inputs.
*   Added **categorical data** processing layers:
    *   `IntegerLookup` & `StringLookup`: build an index of categorical feature
        values
    *   `CategoryEncoding`: turn integer-encoded categories into one-hot,
        multi-hot, or tf-idf encoded representations
    *   `CategoryCrossing`: create new categorical features representing
        co-occurrences of previous categorical feature values
    *   `Hashing`: the hashing trick, for large-vocabulary categorical features
    *   `Discretization`: turn continuous numerical features into categorical
        features by binning their values
*   Improved **image preprocessing** layers: `CenterCrop`, `Rescaling`
*   Improved **image augmentation** layers: `RandomCrop`, `RandomFlip`,
    `RandomTranslation`, `RandomRotation`, `RandomHeight`, `RandomWidth`,
    `RandomZoom`, `RandomContrast`
*   Improved **`TextVectorization`** layer, which handles string tokenization,
    n-gram generation, and token encoding
    *   The `TextVectorization` layer now accounts for the mask_token as part of
        the vocabulary size when output_mode='int'. This means that, if you have
        a max_tokens value of 5000, your output will have 5000 unique values
        (not 5001 as before).
    *   Change the return value of `TextVectorization.get_vocabulary()` from
        `byte` to `string`. Users who previously were calling 'decode' on the
        output of this method should no longer need to do so.
*   Introduce new Keras dataset generation utilities :
    *   **[`image_dataset_from_directory`](https://www.tensorflow.org/api_docs/python/tf/keras/preprocessing/image_dataset_from_directory)**
        is a utility based on `tf.data.Dataset`, meant to replace the legacy
        `ImageDataGenerator`. It takes you from a structured directory of images
        to a labeled dataset, in one function call. Note that it doesn't perform
        image data augmentation (which is meant to be done using preprocessing
        layers).
    *   **[`text_dataset_from_directory`](https://www.tensorflow.org/api_docs/python/tf/keras/preprocessing/text_dataset_from_directory)**
        takes you from a structured directory of text files to a labeled
        dataset, in one function call.
    *   **[`timeseries_dataset_from_array`](https://www.tensorflow.org/api_docs/python/tf/keras/preprocessing/timeseries_dataset_from_array)**
        is a `tf.data.Dataset`-based replacement of the legacy
        `TimeseriesGenerator`. It takes you from an array of timeseries data to
        a dataset of shifting windows with their targets.
*   Added
    [`experimental_steps_per_execution`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/keras/Model?hl=en#compile)
    arg to `model.compile` to indicate the number of batches to run per
    `tf.function` call. This can speed up Keras Models on TPUs up to 3x.
*   Extends `tf.keras.layers.Lambda` layers to support multi-argument lambdas,
    and keyword arguments when calling the layer.
*   Functional models now get constructed if *any* tensor in a layer call's
    arguments/keyword arguments comes from a keras input. Previously the
    functional api would only work if all of the elements in the first argument
    to the layer came from a keras input.
*   Clean up `BatchNormalization` layer's `trainable` property to act like
    standard python state when it's used inside `tf.functions` (frozen at
    tracing time), instead of acting like a pseudo-variable whose updates *kind
    of sometimes* get reflected in already-traced `tf.function` traces.
*   Add the `Conv1DTranspose` layer.
*   Refine the semantics of `SensitivitySpecificityBase` derived metrics. See
    the updated API docstrings for
    [`tf.keras.metrics.SensitivityAtSpecificity`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/keras/metrics/SensitivityAtSpecificity)
    and
    [`tf.keras.metrics.SpecificityAtSensitivty`](https://www.tensorflow.org/versions/r2.3/api_docs/python/tf/keras/metrics/SpecificityAtSensitivity).

### `tf.lite`:

*   Converter
    *   Restored `inference_input_type` and `inference_output_type` flags in TF
        2.x TFLiteConverter (backward compatible with TF 1.x) to support integer
        (tf.int8, tf.uint8) input and output types in post training full integer
        quantized models.
    *   Added support for converting and resizing models with dynamic
        (placeholder) dimensions. Previously, there was only limited support for
        dynamic batch size, and even that did not guarantee that the model could
        be properly resized at runtime.
        *   Enabled experimental support for a new quantization mode with 16-bit
            activations and 8-bit weights. See
            `lite.OpsSet.EXPERIMENTAL_TFLITE_BUILTINS_ACTIVATIONS_INT16_WEIGHTS_INT8`.
*   CPU
    *   Fix an issue w/ dynamic weights and `Conv2D` on x86.
    *   Add a runtime Android flag for enabling `XNNPACK` for optimized CPU
        performance.
    *   Add a runtime iOS flag for enabling `XNNPACK` for optimized CPU
        performance.
    *   Add a compiler flag to enable building a TFLite library that applies
        `XNNPACK` delegate automatically when the model has a `fp32` operation.
*   GPU
    *   Allow GPU acceleration starting with internal graph nodes
    *   Experimental support for quantized models with the Android GPU delegate
    *   Add GPU delegate whitelist.
    *   Rename GPU whitelist -> compatibility (list).
    *   Improve GPU compatibility list entries from crash reports.
*   NNAPI
    *   Set default value for
        `StatefulNnApiDelegate::Options::max_number_delegated_partitions` to 3.
    *   Add capability to disable `NNAPI` CPU and check `NNAPI` Errno.
    *   Fix crashes when using `NNAPI` with target accelerator specified with
        model containing Conv2d or FullyConnected or LSTM nodes with quantized
        weights.
    *   Fix `ANEURALNETWORKS_BAD_DATA` execution failures with
        `sum`/`max`/`min`/`reduce` operations with `scalar` inputs.
*   Hexagon
    *   TFLite Hexagon Delegate out of experimental.
    *   Experimental `int8` support for most hexagon ops.
    *   Experimental per-channel quant support for `conv` in Hexagon delegate.
    *   Support dynamic batch size in C++ API.
*   CoreML
    *   Opensource CoreML delegate
*   Misc
    *   Enable building Android TFLite targets on Windows
    *   Add support for `BatchMatMul`.
    *   Add support for `half_pixel_centers` with `ResizeNearestNeighbor`.
    *   Add 3D support for `BatchToSpaceND`.
    *   Add 5D support for `BroadcastSub`, `Maximum`, `Minimum`, `Transpose` and
        `BroadcastDiv`.
    *   Rename `kTfLiteActRelu1` to `kTfLiteActReluN1To1`.
    *   Enable flex delegate on tensorflow.lite.Interpreter Python package.
    *   Add `Buckettize`, `SparseCross` and `BoostedTreesBucketize` to the flex
        whitelist.
    *   Add support for selective registration of flex ops.
    *   Add missing kernels for flex delegate whitelisted ops.
    *   Fix issue when using direct `ByteBuffer` inputs with graphs that have
        dynamic shapes.
    *   Fix error checking supported operations in a model containing
        `HardSwish`.

### Packaging Support

*   Added `tf.sysconfig.get_build_info()`. Returns a dict that describes the
    build environment of the currently installed TensorFlow package, e.g. the
    NVIDIA CUDA and NVIDIA CuDNN versions used when TensorFlow was built.

### Profiler

*   Fix a subtle use-after-free issue in `XStatVisitor::RefValue()`.

### TPU Enhancements

*   Adds 3D mesh support in TPU configurations ops.
*   Added TPU code for `FTRL` with `multiply_linear_by_lr`.
*   Silently adds a new file system registry at `gstpu`.
*   Support `restartType` in cloud tpu client.
*   Depend on a specific version of google-api-python-client.
*   Fixes apiclient import.

### Tracing and Debugging

*   Add a `TFE_Py_Execute` traceme.

### XLA Support

*   Implement stable `argmin` and `argmax`

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

902449@58880@bigcat_chen@ASIC, Abdul Baseer Khan, Abhineet Choudhary, Abolfazl
Shahbazi, Adam Hillier, ag.ramesh, Agoniii, Ajay P, Alex Hoffman, Alexander
Bayandin, Alexander Grund, Alexandre Abadie, Alexey Rogachevskiy, amoitra,
Andrew Stevens, Angus-Luo, Anshuman Tripathy, Anush Elangovan, Artem Mavrin,
Ashutosh Hathidara, autoih, Ayushman Kumar, ayushmankumar7, Bairen Yi, Bas
Aarts, Bastian Eichenberger, Ben Barsdell, bhack, Bharat Raghunathan, Biagio
Montaruli, Bigcat-Himax, blueyi, Bryan Cutler, Byambaa, Carlos
Hernandez-Vaquero, Chen Lei, Chris Knorowski, Christian Clauss, chuanqiw,
CuiYifeng, Daniel Situnayake, Daria Zhuravleva, Dayananda-V, Deven Desai, Devi
Sandeep Endluri, Dmitry Zakharov, Dominic Jack, Duncan Riach, Edgar Liberis,
Ehsan Toosi, ekuznetsov139, Elena Zhelezina, Eugene Kuznetsov, Eugene
Mikhantiev, Evgenii Zheltonozhskii, Fabio Di Domenico, Fausto Morales, Fei Sun,
feihugis, Felix E. Klee, flyingcat, Frederic Bastien, Fredrik Knutsson, frreiss,
fsx950223, ganler, Gaurav Singh, Georgios Pinitas, Gian Marco Iodice, Giorgio
Arena, Giuseppe Rossini, Gregory Keith, Guozhong Zhuang, gurushantj, Hahn
Anselm, Harald Husum, Harjyot Bagga, Hristo Vrigazov, Ilya Persky, Ir1d, Itamar
Turner-Trauring, jacco, Jake Tae, Janosh Riebesell, Jason Zaman, jayanth, Jeff
Daily, Jens Elofsson, Jinzhe Zeng, JLZ, Jonas Skog, Jonathan Dekhtiar, Josh
Meyer, Joshua Chia, Judd, justkw, Kaixi Hou, Kam D Kasravi, Kamil Rakoczy, Karol
Gugala, Kayou, Kazuaki Ishizaki, Keith Smiley, Khaled Besrour, Kilaru Yasaswi
Sri Chandra Gandhi, Kim, Young Soo, Kristian Hartikainen, Kwabena W. Agyeman,
Leslie-Fang, Leslie-Fang-Intel, Li, Guizi, Lukas Geiger, Lutz Roeder, M\U00E5Ns
Nilsson, Mahmoud Abuzaina, Manish, Marcel Koester, Marcin Sielski, marload,
Martin Jul, Matt Conley, mdfaijul, Meng, Peng, Meteorix, Michael Käufl,
Michael137, Milan Straka, Mitchell Vitez, Ml-0, Mokke Meguru, Mshr-H, nammbash,
Nathan Luehr, naumkin, Neeraj Bhadani, ngc92, Nick Morgan, nihui, Niranjan
Hasabnis, Niranjan Yadla, Nishidha Panpaliya, Oceania2018, oclyke, Ouyang Jin,
OverLordGoldDragon, Owen Lyke, Patrick Hemmer, Paul Andrey, Peng Sun,
periannath, Phil Pearl, Prashant Dandriyal, Prashant Kumar, Rahul Huilgol, Rajan
Singh, Rajeshwar Reddy T, rangjiaheng, Rishit Dagli, Rohan Reddy, rpalakkal,
rposts, Ruan Kunliang, Rushabh Vasani, Ryohei Ikegami, Semun Lee, Seo-Inyoung,
Sergey Mironov, Sharada Shiddibhavi, ShengYang1, Shraiysh Vaishay, Shunya Ueta,
shwetaoj, Siyavash Najafzade, Srinivasan Narayanamoorthy, Stephan Uphoff,
storypku, sunchenggen, sunway513, Sven-Hendrik Haase, Swapnil Parekh, Tamas Bela
Feher, Teng Lu, tigertang, tomas, Tomohiro Ubukata, tongxuan.ltx, Tony Tonev,
Tzu-Wei Huang, Téo Bouvard, Uday Bondhugula, Vaibhav Jade, Vijay Tadikamalla,
Vikram Dattu, Vincent Abriou, Vishnuvardhan Janapati, Vo Van Nghia, VoVAllen,
Will Battel, William D. Irons, wyzhao, Xiaoming (Jason) Cui, Xiaoquan Kong,
Xinan Jiang, xutianming, Yair Ehrenwald, Yasir Modak, Yasuhiro Matsumoto, Yixing
Fu, Yong Tang, Yuan Tang, zhaozheng09, Zilin Zhu, zilinzhu, 张志豪

# Release 2.1.1

## Bug Fixes and Other Changes

*   Updates `sqlite3` to `3.31.01` to handle
    [CVE-2019-19880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880),
    [CVE-2019-19244](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244)
    and
    [CVE-2019-19645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645)
*   Updates `curl` to `7.69.1` to handle
    [CVE-2019-15601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15601)
*   Updates `libjpeg-turbo` to `2.0.4` to handle
    [CVE-2018-19664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19664),
    [CVE-2018-20330](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20330)
    and
    [CVE-2019-13960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13960)
*   Updates Apache Spark to `2.4.5` to handle
    [CVE-2019-10099](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10099),
    [CVE-2018-17190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17190)
    and
    [CVE-2018-11770](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11770)
*   Fixes a versioning bug which causes Keras layers from TF 1.x to be used
    instead of those from TF 2.x

# Release 2.0.2

## Bug Fixes and Other Changes

*   Updates `sqlite3` to `3.31.01` to handle
    [CVE-2019-19880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880),
    [CVE-2019-19244](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244)
    and
    [CVE-2019-19645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645)
*   Updates `curl` to `7.69.1` to handle
    [CVE-2019-15601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15601)
*   Updates `libjpeg-turbo` to `2.0.4` to handle
    [CVE-2018-19664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19664),
    [CVE-2018-20330](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20330)
    and
    [CVE-2019-13960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13960)
*   Updates Apache Spark to `2.4.5` to handle
    [CVE-2019-10099](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10099),
    [CVE-2018-17190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17190)
    and
    [CVE-2018-11770](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11770)

# Release 1.15.3

## Bug Fixes and Other Changes

*   Updates `sqlite3` to `3.31.01` to handle
    [CVE-2019-19880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880),
    [CVE-2019-19244](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244)
    and
    [CVE-2019-19645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645)
*   Updates `curl` to `7.69.1` to handle
    [CVE-2019-15601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15601)
*   Updates `libjpeg-turbo` to `2.0.4` to handle
    [CVE-2018-19664](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19664),
    [CVE-2018-20330](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20330)
    and
    [CVE-2019-13960](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13960)
*   Updates Apache Spark to `2.4.5` to handle
    [CVE-2019-10099](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10099),
    [CVE-2018-17190](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17190)
    and
    [CVE-2018-11770](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11770)

# Release 2.2.0

TensorFlow 2.2 discontinues support for Python 2,
[previously announced](https://groups.google.com/a/tensorflow.org/d/msg/announce/gVwS5RC8mds/dCt1ka2XAAAJ)
as following
[Python 2's EOL on January 1, 2020](https://www.python.org/dev/peps/pep-0373/#update).

Coinciding with this change, new releases of
[TensorFlow's Docker images](https://hub.docker.com/r/tensorflow/tensorflow/)
provide Python 3 exclusively. Because all images now use Python 3, Docker tags
containing `-py3` will no longer be provided and existing `-py3` tags like
`latest-py3` will not be updated.

## Major Features and Improvements

*   Replaced the scalar type for string tensors from `std::string` to
    `tensorflow::tstring` which is now ABI stable.
*   A new Profiler for TF 2 for CPU/GPU/TPU. It offers both device and host
    performance analysis, including input pipeline and TF Ops. Optimization
    advisory is provided whenever possible. Please see
    [this tutorial](https://www.tensorflow.org/tensorboard/tensorboard_profiling_keras)
    and [guide](https://www.tensorflow.org/guide/profiler) for usage guidelines.
*   Export C++ functions to Python using `pybind11` as opposed to `SWIG` as a
    part of our
    [deprecation of swig efforts](https://github.com/tensorflow/community/blob/master/rfcs/20190208-pybind11.md).
*   `tf.distribute`:
    *   Support added for global sync `BatchNormalization` by using the newly
        added `tf.keras.layers.experimental.SyncBatchNormalization` layer. This
        layer will sync `BatchNormalization` statistics every step across all
        replicas taking part in sync training.
    *   Performance improvements for GPU multi-worker distributed training using
        `tf.distribute.experimental.MultiWorkerMirroredStrategy`
    *   Update NVIDIA `NCCL` to `2.5.7-1` for better performance and performance
        tuning. Please see
        [nccl developer guide](https://docs.nvidia.com/deeplearning/sdk/nccl-developer-guide/docs/env.html)
        for more information on this.
    *   Support gradient `allreduce` in `float16`. See this
        [example](https://github.com/tensorflow/models/blob/master/official/modeling/grad_utils.py)
        usage.
    *   Experimental support of
        [all reduce gradient packing](https://www.tensorflow.org/api_docs/python/tf/distribute/experimental/CollectiveHints)
        to allow overlapping gradient aggregation with backward path
        computation.
    *   Deprecated `experimental_run_v2` method for distribution strategies and
        renamed the method `run` as it is no longer experimental.
    *   Add CompositeTensor support for DistributedIterators. This should help
        prevent unnecessary function retracing and memory leaks.
*   `tf.keras`:

    *   `Model.fit` major improvements:
        *   You can now use custom training logic with `Model.fit` by overriding
            `Model.train_step`.
        *   Easily write state-of-the-art training loops without worrying about
            all of the features `Model.fit` handles for you (distribution
            strategies, callbacks, data formats, looping logic, etc)
        *   See the default
            [`Model.train_step`](https://github.com/tensorflow/tensorflow/blob/1381fc8e15e22402417b98e3881dfd409998daea/tensorflow/python/keras/engine/training.py#L540)
            for an example of what this function should look like. Same applies
            for validation and inference via `Model.test_step` and
            `Model.predict_step`.
        *   SavedModel uses its own `Model._saved_model_inputs_spec` attr now
            instead of relying on `Model.inputs` and `Model.input_names`, which
            are no longer set for subclass Models. This attr is set in eager,
            `tf.function`, and graph modes. This gets rid of the need for users
            to manually call `Model._set_inputs` when using Custom Training
            Loops(CTLs).
        *   Dynamic shapes are supported for generators by calling the Model on
            the first batch we "peek" from the generator. This used to happen
            implicitly in `Model._standardize_user_data`. Long-term, a solution
            where the `DataAdapter` doesn't need to call the Model is probably
            preferable.
    *   The SavedModel format now supports all Keras built-in layers (including
        metrics, preprocessing layers, and stateful RNN layers)
    *   Update Keras batch normalization layer to use the running mean and
        average computation in the `fused_batch_norm`. You should see
        significant performance improvements when using `fused_batch_norm` in
        Eager mode.

*   `tf.lite`:

    *   Enable TFLite experimental new converter by default.

*   XLA

    *   XLA now builds and works on windows. All prebuilt packages come with XLA
        available.
    *   XLA can be
        [enabled for a `tf.function`](https://www.tensorflow.org/xla#explicit_compilation_with_tffunction)
        with “compile or throw exception” semantics on CPU and GPU.

## Breaking Changes

*   `tf.keras`:
    *   In `tf.keras.applications` the name of the "top" layer has been
        standardized to "predictions". This is only a problem if your code
        relies on the exact name of the layer.
    *   Huber loss function has been updated to be consistent with other Keras
        losses. It now computes mean over the last axis of per-sample losses
        before applying the reduction function.
*   AutoGraph no longer converts functions passed to `tf.py_function`,
    `tf.py_func` and `tf.numpy_function`.
*   Deprecating `XLA_CPU` and `XLA_GPU` devices with this release.
*   Increasing the minimum bazel version to build TF to 2.0.0 to use Bazel's
    `cc_experimental_shared_library`.
*   Keras compile/fit behavior for functional and subclassed models have been
    unified. Model properties such as `metrics`, `metrics_names` will now be
    available only after **training/evaluating the model on actual data** for
    functional models. `metrics` will **now include** model `loss` and output
    losses.`loss_functions` property has been removed from the model. This was
    an undocumented property that was accidentally public and has now been
    removed.

## Known Caveats

*   The current TensorFlow release now **requires**
    [gast](https://pypi.org/project/gast/) version 0.3.3.

## Bug Fixes and Other Changes

*   `tf.data`:
    *   Removed `autotune_algorithm` from experimental optimization options.
*   TF Core:
    *   `tf.constant` always creates CPU tensors irrespective of the current
        device context.
    *   Eager `TensorHandles` maintain a list of mirrors for any copies to local
        or remote devices. This avoids any redundant copies due to op execution.
    *   For `tf.Tensor` & `tf.Variable`, `.experimental_ref()` is no longer
        experimental and is available as simply `.ref()`.
    *   `pfor/vectorized_map`: Added support for vectorizing 56 more ops.
        Vectorizing `tf.cond` is also supported now.
    *   Set as much partial shape as we can infer statically within the gradient
        impl of the gather op.
    *   Gradient of `tf.while_loop` emits `StatelessWhile` op if `cond` and body
        functions are stateless. This allows multiple gradients while ops to run
        in parallel under distribution strategy.
    *   Speed up `GradientTape` in eager mode by auto-generating list of op
        inputs/outputs which are unused and hence not cached for gradient
        functions.
    *   Support `back_prop=False` in `while_v2` but mark it as deprecated.
    *   Improve error message when attempting to use `None` in data-dependent
        control flow.
    *   Add `RaggedTensor.numpy()`.
    *   Update `RaggedTensor.__getitem__` to preserve uniform dimensions & allow
        indexing into uniform dimensions.
    *   Update `tf.expand_dims` to always insert the new dimension as a
        non-ragged dimension.
    *   Update `tf.embedding_lookup` to use `partition_strategy` and `max_norm`
        when `ids` is ragged.
    *   Allow `batch_dims==rank(indices)` in `tf.gather`.
    *   Add support for bfloat16 in `tf.print`.
*   `tf.distribute`:
    *   Support `embedding_column` with variable-length input features for
        `MultiWorkerMirroredStrategy`.
*   `tf.keras`:
    *   Added `experimental_aggregate_gradients` argument to
        `tf.keras.optimizer.Optimizer.apply_gradients`. This allows custom
        gradient aggregation and processing aggregated gradients in custom
        training loop.
    *   Allow `pathlib.Path` paths for loading models via Keras API.
*   `tf.function`/AutoGraph:
    *   AutoGraph is now available in `ReplicaContext.merge_call`,
        `Strategy.extended.update` and `Strategy.extended.update_non_slot`.
    *   Experimental support for shape invariants has been enabled in
        `tf.function`. See the API docs for
        `tf.autograph.experimental.set_loop_options` for additional info.
    *   AutoGraph error messages now exclude frames corresponding to APIs
        internal to AutoGraph.
    *   Improve shape inference for `tf.function` input arguments to unlock more
        Grappler optimizations in TensorFlow 2.x.
    *   Improve automatic control dependency management of resources by allowing
        resource reads to occur in parallel and synchronizing only on writes.
    *   Fix execution order of multiple stateful calls to `experimental_run_v2`
        in `tf.function`.
    *   You can now iterate over `RaggedTensors` using a for loop inside
        `tf.function`.
*   `tf.lite`:
    *   Migrated the `tf.lite` C inference API out of experimental into lite/c.
    *   Add an option to disallow `NNAPI` CPU / partial acceleration on Android
        10
    *   TFLite Android AARs now include the C headers and APIs are required to
        use TFLite from native code.
    *   Refactors the delegate and delegate kernel sources to allow usage in the
        linter.
    *   Limit delegated ops to actually supported ones if a device name is
        specified or `NNAPI` CPU Fallback is disabled.
    *   TFLite now supports `tf.math.reciprocal1` op by lowering to `tf.div op`.
    *   TFLite's unpack op now supports boolean tensor inputs.
    *   Microcontroller and embedded code moved from experimental to main
        TensorFlow Lite folder
    *   Check for large TFLite tensors.
    *   Fix GPU delegate crash with C++17.
    *   Add 5D support to TFLite `strided_slice`.
    *   Fix error in delegation of `DEPTH_TO_SPACE` to `NNAPI` causing op not to
        be accelerated.
    *   Fix segmentation fault when running a model with LSTM nodes using
        `NNAPI` Delegate
    *   Fix `NNAPI` delegate failure when an operand for Maximum/Minimum
        operation is a scalar.
    *   Fix `NNAPI` delegate failure when Axis input for reduce operation is a
        scalar.
    *   Expose option to limit the number of partitions that will be delegated
        to `NNAPI`.
    *   If a target accelerator is specified, use its feature level to determine
        operations to delegate instead of SDK version.
*   `tf.random`:
    *   Various random number generation improvements:
    *   Add a fast path for default `random_uniform`
    *   `random_seed` documentation improvement.
    *   `RandomBinomial` broadcasts and appends the sample shape to the left
        rather than the right.
    *   Added `tf.random.stateless_binomial`, `tf.random.stateless_gamma`,
        `tf.random.stateless_poisson`
    *   `tf.random.stateless_uniform` now supports unbounded sampling of `int`
        types.
*   Math and Linear Algebra:
    *   Add `tf.linalg.LinearOperatorTridiag`.
    *   Add `LinearOperatorBlockLowerTriangular`
    *   Add broadcasting support to
        tf.linalg.triangular_solve[#26204](https://github.com/tensorflow/tensorflow/issues/26204),
        tf.math.invert_permutation.
    *   Add `tf.math.sobol_sample` op.
    *   Add `tf.math.xlog1py`.
    *   Add `tf.math.special.{dawsn,expi,fresnel_cos,fresnel_sin,spence}`.
    *   Add a Modified Discrete Cosine Transform (MDCT) and its inverse to
        `tf.signal`.
*   TPU Enhancements:
    *   Refactor `TpuClusterResolver` to move shared logic to a separate pip
        package.
    *   Support configuring TPU software version from cloud tpu client.
    *   Allowed TPU embedding weight decay factor to be multiplied by learning
        rate.
*   XLA Support:
    *   Add standalone XLA AOT runtime target + relevant .cc sources to pip
        package.
    *   Add check for memory alignment to MemoryAllocation::MemoryAllocation()
        on 32-bit ARM. This ensures a deterministic early exit instead of a hard
        to debug bus error later.
    *   `saved_model_cli aot_compile_cpu` allows you to compile saved models to
        XLA header+object files and include them in your C++ programs.
    *   Enable `Igamma`, `Igammac` for XLA.
*   Deterministic Op Functionality:
    *   XLA reduction emitter is deterministic when the environment variable
        `TF_DETERMINISTIC_OPS` is set to "true" or "1". This extends
        deterministic `tf.nn.bias_add` back-prop functionality (and therefore
        also deterministic back-prop of bias-addition in Keras layers) to
        include when XLA JIT compilation is enabled.
    *   Fix problem, when running on a CUDA GPU and when either environment
        variable `TF_DETERMINISTIC_OPS` or environment variable
        `TF_CUDNN_DETERMINISTIC` is set to "true" or "1", in which some layer
        configurations led to an exception with the message "No algorithm
        worked!"
*   Tracing and Debugging:
    *   Add source, destination name to `_send` traceme to allow easier
        debugging.
    *   Add traceme event to `fastpathexecute`.
*   Other:
    *   Fix an issue with AUC.reset_states for multi-label AUC
        [#35852](https://github.com/tensorflow/tensorflow/issues/35852)
    *   Fix the TF upgrade script to not delete files when there is a parsing
        error and the output mode is `in-place`.
    *   Move `tensorflow/core:framework/*_pyclif` rules to
        `tensorflow/core/framework:*_pyclif`.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

372046933, 8bitmp3, aaronhma, Abin Shahab, Aditya Patwardhan, Agoniii, Ahti
Kitsik, Alan Yee, Albin Joy, Alex Hoffman, Alexander Grund, Alexandre E.
Eichenberger, Amit Kumar Jaiswal, amoitra, Andrew Anderson, Angus-Luo, Anthony
Barbier, Anton Kachatkou, Anuj Rawat, archis, Arpan-Dhatt, Arvind Sundararajan,
Ashutosh Hathidara, autoih, Bairen Yi, Balint Cristian, Bas Aarts, BashirSbaiti,
Basit Ayantunde, Ben Barsdell, Benjamin Gaillard, boron, Brett Koonce, Bryan
Cutler, Christian Goll, Christian Sachs, Clayne Robison, comet, Daniel Falbel,
Daria Zhuravleva, darsh8200, David Truby, Dayananda-V, deepakm, Denis Khalikov,
Devansh Singh, Dheeraj R Reddy, Diederik Van Liere, Diego Caballero, Dominic
Jack, dothinking, Douman, Drake Gens, Duncan Riach, Ehsan Toosi, ekuznetsov139,
Elena Zhelezina, elzino, Ending2015a, Eric Schweitz, Erik Zettel, Ethan Saadia,
Eugene Kuznetsov, Evgeniy Zheltonozhskiy, Ewout Ter Hoeven, exfalso, FAIJUL,
Fangjun Kuang, Fei Hu, Frank Laub, Frederic Bastien, Fredrik Knutsson, frreiss,
Frédéric Rechtenstein, fsx950223, Gaurav Singh, gbaned, George Grzegorz
Pawelczak, George Sterpu, Gian Marco Iodice, Giorgio Arena, Hans Gaiser, Hans
Pabst, Haoyu Wu, Harry Slatyer, hsahovic, Hugo, Hugo Sjöberg, IrinaM21, jacco,
Jake Tae, Jean-Denis Lesage, Jean-Michel Gorius, Jeff Daily, Jens Elofsson,
Jerry Shih, jerryyin, Jin Mingjian, Jinjing Zhou, JKIsaacLee, jojimonv, Jonathan
Dekhtiar, Jose Ignacio Gomez, Joseph-Rance, Judd, Julian Gross, Kaixi Hou,
Kaustubh Maske Patil, Keunwoo Choi, Kevin Hanselman, Khor Chean Wei, Kilaru
Yasaswi Sri Chandra Gandhi, Koan-Sin Tan, Koki Ibukuro, Kristian Holsheimer,
kurileo, Lakshay Tokas, Lee Netherton, leike666666, Leslie-Fang-Intel, Li,
Guizi, LIUJIAN435, Lukas Geiger, Lyo Nguyen, madisetti, Maher Jendoubi, Mahmoud
Abuzaina, Manuel Freiberger, Marcel Koester, Marco Jacopo Ferrarotti, Markus
Franke, marload, Mbah-Javis, mbhuiyan, Meng Zhang, Michael Liao,
MichaelKonobeev, Michal Tarnowski, Milan Straka, minoring, Mohamed Nour
Abouelseoud, MoussaMM, Mrinal Jain, mrTsjolder, Måns Nilsson, Namrata Bhave,
Nicholas Gao, Niels Ole Salscheider, nikochiko, Niranjan Hasabnis, Nishidha
Panpaliya, nmostafa, Noah Trenaman, nuka137, Officium, Owen L - Sfe, Pallavi G,
Paul Andrey, Peng Sun, Peng Wu, Phil Pearl, PhilipMay, pingsutw, Pooya Davoodi,
PragmaTwice, pshiko, Qwerty71, R Gomathi, Rahul Huilgol, Richard Xiao, Rick
Wierenga, Roberto Rosmaninho, ruchit2801, Rushabh Vasani, Sami, Sana Damani,
Sarvesh Dubey, Sasan Jafarnejad, Sergii Khomenko, Shane Smiskol, Shaochen Shi,
sharkdtu, Shawn Presser, ShengYang1, Shreyash Patodia, Shyam Sundar Dhanabalan,
Siju Samuel, Somyajit Chakraborty Sam, Srihari Humbarwadi,
srinivasan.narayanamoorthy, Srishti Yadav, Steph-En-M, Stephan Uphoff, Stephen
Mugisha, SumanSudhir, Taehun Kim, Tamas Bela Feher, TengLu, Tetragramm, Thierry
Herrmann, Tian Jin, tigertang, Tom Carchrae, Tom Forbes, Trent Lo, Victor Peng,
vijayphoenix, Vincent Abriou, Vishal Bhola, Vishnuvardhan Janapati, vladbataev,
VoVAllen, Wallyss Lima, Wen-Heng (Jack) Chung, wenxizhu, William D. Irons,
William Zhang, Xiaoming (Jason) Cui, Xiaoquan Kong, Xinan Jiang, Yasir Modak,
Yasuhiro Matsumoto, Yaxun (Sam) Liu, Yong Tang, Ytyt-Yt, yuan, Yuan Mingshuai,
Yuan Tang, Yuki Ueda, Yusup, zhangshijin, zhuwenxi

# Release 2.0.1

## Bug Fixes and Other Changes

*   Fixes a security vulnerability where converting a Python string to a
    `tf.float16` value produces a segmentation fault
    ([CVE-2020-5215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5215))
*   Updates `curl` to `7.66.0` to handle
    [CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482)
    and
    [CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481)
*   Updates `sqlite3` to `3.30.01` to handle
    [CVE-2019-19646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19646),
    [CVE-2019-19645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645)
    and
    [CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168)

# Release 1.15.2

## Bug Fixes and Other Changes

*   Fixes a security vulnerability where converting a Python string to a
    `tf.float16` value produces a segmentation fault
    ([CVE-2020-5215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5215))
*   Updates `curl` to `7.66.0` to handle
    [CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482)
    and
    [CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481)
*   Updates `sqlite3` to `3.30.01` to handle
    [CVE-2019-19646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19646),
    [CVE-2019-19645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645)
    and
    [CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168)

# Release 2.1.0

TensorFlow 2.1 will be the last TF release supporting Python 2. Python 2 support
[officially ends an January 1, 2020](https://www.python.org/dev/peps/pep-0373/#update).
[As announced earlier](https://groups.google.com/a/tensorflow.org/d/msg/announce/gVwS5RC8mds/dCt1ka2XAAAJ),
TensorFlow will also stop supporting Python 2 starting January 1, 2020, and no
more releases are expected in 2019.

## Major Features and Improvements

*   The `tensorflow` pip package now includes GPU support by default (same as
    `tensorflow-gpu`) for both Linux and Windows. This runs on machines with and
    without NVIDIA GPUs. `tensorflow-gpu` is still available, and CPU-only
    packages can be downloaded at `tensorflow-cpu` for users who are concerned
    about package size.
*   **Windows users:** Officially-released `tensorflow` Pip packages are now
    built with Visual Studio 2019 version 16.4 in order to take advantage of the
    new `/d2ReducedOptimizeHugeFunctions` compiler flag. To use these new
    packages, you must install "Microsoft Visual C++ Redistributable for Visual
    Studio 2015, 2017 and 2019", available from Microsoft's website
    [here](https://support.microsoft.com/help/2977003/the-latest-supported-visual-c-downloads).
    *   This does not change the minimum required version for building
        TensorFlow from source on Windows, but builds enabling
        `EIGEN_STRONG_INLINE` can take over 48 hours to compile without this
        flag. Refer to `configure.py` for more information about
        `EIGEN_STRONG_INLINE` and `/d2ReducedOptimizeHugeFunctions`.
    *   If either of the required DLLs, `msvcp140.dll` (old) or `msvcp140_1.dll`
        (new), are missing on your machine, `import tensorflow` will print a
        warning message.
*   The `tensorflow` pip package is built with CUDA 10.1 and cuDNN 7.6.
*   `tf.keras`
    *   Experimental support for mixed precision is available on GPUs and Cloud
        TPUs. See
        [usage guide](https://www.tensorflow.org/guide/keras/mixed_precision).
    *   Introduced the `TextVectorization` layer, which takes as input raw
        strings and takes care of text standardization, tokenization, n-gram
        generation, and vocabulary indexing. See this
        [end-to-end text classification example](https://colab.research.google.com/drive/1RvCnR7h0_l4Ekn5vINWToI9TNJdpUZB3).
    *   Keras `.compile` `.fit` `.evaluate` and `.predict` are allowed to be
        outside of the DistributionStrategy scope, as long as the model was
        constructed inside of a scope.
    *   Experimental support for Keras `.compile`, `.fit`, `.evaluate`, and
        `.predict` is available for Cloud TPUs, Cloud TPU, for all types of
        Keras models (sequential, functional and subclassing models).
    *   Automatic outside compilation is now enabled for Cloud TPUs. This allows
        `tf.summary` to be used more conveniently with Cloud TPUs.
    *   Dynamic batch sizes with DistributionStrategy and Keras are supported on
        Cloud TPUs.
    *   Support for `.fit`, `.evaluate`, `.predict` on TPU using numpy data, in
        addition to `tf.data.Dataset`.
    *   Keras reference implementations for many popular models are available in
        the TensorFlow
        [Model Garden](https://github.com/tensorflow/models/tree/master/official).
*   `tf.data`
    *   Changes rebatching for `tf.data datasets` + DistributionStrategy for
        better performance. Note that the dataset also behaves slightly
        differently, in that the rebatched dataset cardinality will always be a
        multiple of the number of replicas.
    *   `tf.data.Dataset` now supports automatic data distribution and sharding
        in distributed environments, including on TPU pods.
    *   Distribution policies for `tf.data.Dataset` can now be tuned with 1.
        `tf.data.experimental.AutoShardPolicy(OFF, AUTO, FILE, DATA)` 2.
        `tf.data.experimental.ExternalStatePolicy(WARN, IGNORE, FAIL)`
*   `tf.debugging`
    *   Add `tf.debugging.enable_check_numerics()` and
        `tf.debugging.disable_check_numerics()` to help debugging the root
        causes of issues involving infinities and `NaN`s.
*   `tf.distribute`
    *   Custom training loop support on TPUs and TPU pods is available through
        `strategy.experimental_distribute_dataset`,
        `strategy.experimental_distribute_datasets_from_function`,
        `strategy.experimental_run_v2`, `strategy.reduce`.
    *   Support for a global distribution strategy through
        `tf.distribute.experimental_set_strategy(),` in addition to
        `strategy.scope()`.
*   `TensorRT`
    *   [TensorRT 6.0](https://developer.nvidia.com/tensorrt#tensorrt-whats-new)
        is now supported and enabled by default. This adds support for more
        TensorFlow ops including Conv3D, Conv3DBackpropInputV2, AvgPool3D,
        MaxPool3D, ResizeBilinear, and ResizeNearestNeighbor. In addition, the
        TensorFlow-TensorRT python conversion API is exported as
        `tf.experimental.tensorrt.Converter`.
*   Environment variable `TF_DETERMINISTIC_OPS` has been added. When set to
    "true" or "1", this environment variable makes `tf.nn.bias_add` operate
    deterministically (i.e. reproducibly), but currently only when XLA JIT
    compilation is *not* enabled. Setting `TF_DETERMINISTIC_OPS` to "true" or
    "1" also makes cuDNN convolution and max-pooling operate deterministically.
    This makes Keras Conv\*D and MaxPool\*D layers operate deterministically in
    both the forward and backward directions when running on a CUDA-enabled GPU.

## Breaking Changes

*   Deletes `Operation.traceback_with_start_lines` for which we know of no
    usages.
*   Removed `id` from `tf.Tensor.__repr__()` as `id` is not useful other than
    internal debugging.
*   Some `tf.assert_*` methods now raise assertions at operation creation time
    if the input tensors' values are known at that time, not during the
    `session.run()`. This only changes behavior when the graph execution would
    have resulted in an error. When this happens, a noop is returned and the
    input tensors are marked non-feedable. In other words, if they are used as
    keys in `feed_dict` argument to `session.run()`, an error will be raised.
    Also, because some assert ops don't make it into the graph, the graph
    structure changes. A different graph can result in different per-op random
    seeds when they are not given explicitly (most often).
*   The following APIs are not longer experimental:
    `tf.config.list_logical_devices`, `tf.config.list_physical_devices`,
    `tf.config.get_visible_devices`, `tf.config.set_visible_devices`,
    `tf.config.get_logical_device_configuration`,
    `tf.config.set_logical_device_configuration`.
*   `tf.config.experimentalVirtualDeviceConfiguration` has been renamed to
    `tf.config.LogicalDeviceConfiguration`.
*   `tf.config.experimental_list_devices` has been removed, please use
    `tf.config.list_logical_devices`.

## Bug Fixes and Other Changes

*   `tf.data`
    *   Fixes concurrency issue with `tf.data.experimental.parallel_interleave`
        with `sloppy=True`.
    *   Add `tf.data.experimental.dense_to_ragged_batch()`.
    *   Extend `tf.data` parsing ops to support `RaggedTensors`.
*   `tf.distribute`
    *   Fix issue where GRU would crash or give incorrect output when a
        `tf.distribute.Strategy` was used.
*   `tf.estimator`
    *   Added option in `tf.estimator.CheckpointSaverHook` to not save the
        `GraphDef`.
    *   Moving the checkpoint reader from swig to pybind11.
*   `tf.keras`
    *   Export `depthwise_conv2d` in `tf.keras.backend`.
    *   In Keras Layers and Models, Variables in `trainable_weights`,
        `non_trainable_weights`, and `weights` are explicitly deduplicated.
    *   Keras `model.load_weights` now accepts `skip_mismatch` as an argument.
        This was available in external Keras, and has now been copied over to
        `tf.keras`.
    *   Fix the input shape caching behavior of Keras convolutional layers.
    *   `Model.fit_generator`, `Model.evaluate_generator`,
        `Model.predict_generator`, `Model.train_on_batch`,
        `Model.test_on_batch`, and `Model.predict_on_batch` methods now respect
        the `run_eagerly` property, and will correctly run using `tf.function`
        by default. Note that `Model.fit_generator`, `Model.evaluate_generator`,
        and `Model.predict_generator` are deprecated endpoints. They are
        subsumed by `Model.fit`, `Model.evaluate`, and `Model.predict` which now
        support generators and Sequences.
*   `tf.lite`
    *   Legalization for `NMS` ops in TFLite.
    *   add `narrow_range` and `axis` to `quantize_v2` and `dequantize` ops.
    *   Added support for `FusedBatchNormV3` in converter.
    *   Add an `errno`-like field to `NNAPI` delegate for detecting `NNAPI`
        errors for fallback behaviour.
    *   Refactors `NNAPI` Delegate to support detailed reason why an operation
        is not accelerated.
    *   Converts hardswish subgraphs into atomic ops.
*   Other
    *   Critical stability updates for TPUs, especially in cases where the XLA
        compiler produces compilation errors.
    *   TPUs can now be re-initialized multiple times, using
        `tf.tpu.experimental.initialize_tpu_system`.
    *   Add `RaggedTensor.merge_dims()`.
    *   Added new `uniform_row_length` row-partitioning tensor to
        `RaggedTensor`.
    *   Add `shape` arg to `RaggedTensor.to_tensor`; Improve speed of
        `RaggedTensor.to_tensor`.
    *   `tf.io.parse_sequence_example` and `tf.io.parse_single_sequence_example`
        now support ragged features.
    *   Fix `while_v2` with variables in custom gradient.
    *   Support taking gradients of V2 `tf.cond` and `tf.while_loop` using
        `LookupTable`.
    *   Fix bug where `vectorized_map` failed on inputs with unknown static
        shape.
    *   Add preliminary support for sparse CSR matrices.
    *   Tensor equality with `None` now behaves as expected.
    *   Make calls to `tf.function(f)()`, `tf.function(f).get_concrete_function`
        and `tf.function(f).get_initialization_function` thread-safe.
    *   Extend `tf.identity` to work with CompositeTensors (such as
        SparseTensor)
    *   Added more `dtypes` and zero-sized inputs to `Einsum` Op and improved
        its performance
    *   Enable multi-worker `NCCL` `all-reduce` inside functions executing
        eagerly.
    *   Added complex128 support to `RFFT`, `RFFT2D`, `RFFT3D`, `IRFFT`,
        `IRFFT2D`, and `IRFFT3D`.
    *   Add `pfor` converter for `SelfAdjointEigV2`.
    *   Add `tf.math.ndtri` and `tf.math.erfinv`.
    *   Add `tf.config.experimental.enable_mlir_bridge` to allow using MLIR
        compiler bridge in eager model.
    *   Added support for MatrixSolve on Cloud TPU / XLA.
    *   Added `tf.autodiff.ForwardAccumulator` for forward-mode autodiff
    *   Add `LinearOperatorPermutation`.
    *   A few performance optimizations on `tf.reduce_logsumexp`.
    *   Added multilabel handling to `AUC` metric
    *   Optimization on `zeros_like`.
    *   Dimension constructor now requires `None` or types with an `__index__`
        method.
    *   Add `tf.random.uniform` microbenchmark.
    *   Use `_protogen` suffix for proto library targets instead of
        `_cc_protogen` suffix.
    *   Moving the checkpoint reader from `swig` to `pybind11`.
    *   `tf.device` & `MirroredStrategy` now supports passing in a
        `tf.config.LogicalDevice`
    *   If you're building Tensorflow from source, consider using
        [bazelisk](https://github.com/bazelbuild/bazelisk) to automatically
        download and use the correct Bazel version. Bazelisk reads the
        `.bazelversion` file at the root of the project directory.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

8bitmp3, Aaron Ma, AbdüLhamit Yilmaz, Abhai Kollara, aflc, Ag Ramesh, Albert Z.
Guo, Alex Torres, amoitra, Andrii Prymostka, angeliand, Anshuman Tripathy,
Anthony Barbier, Anton Kachatkou, Anubh-V, Anuja Jakhade, Artem Ryabov, autoih,
Bairen Yi, Bas Aarts, Basit Ayantunde, Ben Barsdell, Bhavani Subramanian, Brett
Koonce, candy.dc, Captain-Pool, caster, cathy, Chong Yan, Choong Yin Thong,
Clayne Robison, Colle, Dan Ganea, David Norman, David Refaeli, dengziming, Diego
Caballero, Divyanshu, djshen, Douman, Duncan Riach, EFanZh, Elena Zhelezina,
Eric Schweitz, Evgenii Zheltonozhskii, Fei Hu, fo40225, Fred Reiss, Frederic
Bastien, Fredrik Knutsson, fsx950223, fwcore, George Grzegorz Pawelczak, George
Sterpu, Gian Marco Iodice, Giorgio Arena, giuros01, Gomathi Ramamurthy, Guozhong
Zhuang, Haifeng Jin, Haoyu Wu, HarikrishnanBalagopal, HJYOO, Huang Chen-Yi,
Ilham Firdausi Putra, Imran Salam, Jared Nielsen, Jason Zaman, Jasper Vicenti,
Jeff Daily, Jeff Poznanovic, Jens Elofsson, Jerry Shih, jerryyin, Jesper
Dramsch, jim.meyer, Jongwon Lee, Jun Wan, Junyuan Xie, Kaixi Hou, kamalkraj, Kan
Chen, Karthik Muthuraman, Keiji Ariyama, Kevin Rose, Kevin Wang, Koan-Sin Tan,
kstuedem, Kwabena W. Agyeman, Lakshay Tokas, latyas, Leslie-Fang-Intel, Li,
Guizi, Luciano Resende, Lukas Folle, Lukas Geiger, Mahmoud Abuzaina, Manuel
Freiberger, Mark Ryan, Martin Mlostek, Masaki Kozuki, Matthew Bentham, Matthew
Denton, mbhuiyan, mdfaijul, Muhwan Kim, Nagy Mostafa, nammbash, Nathan Luehr,
Nathan Wells, Niranjan Hasabnis, Oleksii Volkovskyi, Olivier Moindrot, olramde,
Ouyang Jin, OverLordGoldDragon, Pallavi G, Paul Andrey, Paul Wais, pkanwar23,
Pooya Davoodi, Prabindh Sundareson, Rajeshwar Reddy T, Ralovich, Kristof,
Refraction-Ray, Richard Barnes, richardbrks, Robert Herbig, Romeo Kienzler, Ryan
Mccormick, saishruthi, Saket Khandelwal, Sami Kama, Sana Damani, Satoshi Tanaka,
Sergey Mironov, Sergii Khomenko, Shahid, Shawn Presser, ShengYang1, Siddhartha
Bagaria, Simon Plovyt, skeydan, srinivasan.narayanamoorthy, Stephen Mugisha,
sunway513, Takeshi Watanabe, Taylor Jakobson, TengLu, TheMindVirus, ThisIsIsaac,
Tim Gates, Timothy Liu, Tomer Gafner, Trent Lo, Trevor Hickey, Trevor Morris,
vcarpani, Wei Wang, Wen-Heng (Jack) Chung, wenshuai, Wenshuai-Xiaomi, wenxizhu,
william, William D. Irons, Xinan Jiang, Yannic, Yasir Modak, Yasuhiro Matsumoto,
Yong Tang, Yongfeng Gu, Youwei Song, Zaccharie Ramzi, Zhang, Zhenyu Guo, 王振华
(Zhenhua Wang), 韩董, 이중건 Isaac Lee

# Release 1.15.0

This is the last 1.x release for TensorFlow. We do not expect to update the 1.x
branch with features, although we will issue patch releases to fix
vulnerabilities for at least one year.

## Major Features and Improvements

*   As
    [announced](https://groups.google.com/a/tensorflow.org/forum/#!topic/developers/iRCt5m4qUz0),
    `tensorflow` pip package will by default include GPU support (same as
    `tensorflow-gpu` now) for the platforms we currently have GPU support (Linux
    and Windows). It will work on machines with and without Nvidia GPUs.
    `tensorflow-gpu` will still be available, and CPU-only packages can be
    downloaded at `tensorflow-cpu` for users who are concerned about package
    size.
*   TensorFlow 1.15 contains a complete implementation of the 2.0 API in its
    `compat.v2` module. It contains a copy of the 1.15 main module (without
    `contrib`) in the `compat.v1` module. TensorFlow 1.15 is able to emulate 2.0
    behavior using the `enable_v2_behavior()` function. This enables writing
    forward compatible code: by explicitly importing either
    `tensorflow.compat.v1` or `tensorflow.compat.v2`, you can ensure that your
    code works without modifications against an installation of 1.15 or 2.0.
*   EagerTensor now supports numpy buffer interface for tensors.
*   Add toggles `tf.enable_control_flow_v2()` and `tf.disable_control_flow_v2()`
    for enabling/disabling v2 control flow.
*   Enable v2 control flow as part of `tf.enable_v2_behavior()` and
    `TF2_BEHAVIOR=1`.
*   AutoGraph translates Python control flow into TensorFlow expressions,
    allowing users to write regular Python inside `tf.function`-decorated
    functions. AutoGraph is also applied in functions used with `tf.data`,
    `tf.distribute` and `tf.keras` APIS.
*   Adds `enable_tensor_equality()`, which switches the behavior such that:
    *   Tensors are no longer hashable.
    *   Tensors can be compared with `==` and `!=`, yielding a Boolean Tensor
        with element-wise comparison results. This will be the default behavior
        in 2.0.

## Breaking Changes

*   Tensorflow code now produces 2 different pip packages: `tensorflow_core`
    containing all the code (in the future it will contain only the private
    implementation) and `tensorflow` which is a virtual pip package doing
    forwarding to `tensorflow_core` (and in the future will contain only the
    public API of tensorflow). We don't expect this to be breaking, unless you
    were importing directly from the implementation.
*   TensorFlow 1.15 is built using devtoolset7 (GCC7) on Ubuntu 16. This may
    lead to ABI incompatibilities with extensions built against earlier versions
    of TensorFlow.
*   Deprecated the use of `constraint=` and `.constraint` with ResourceVariable.
*   `tf.keras`:
    *   `OMP_NUM_THREADS` is no longer used by the default Keras config. To
        configure the number of threads, use `tf.config.threading` APIs.
    *   `tf.keras.model.save_model` and `model.save` now defaults to saving a
        TensorFlow SavedModel.
    *   `keras.backend.resize_images` (and consequently,
        `keras.layers.Upsampling2D`) behavior has changed, a bug in the resizing
        implementation was fixed.
    *   Layers now default to `float32`, and automatically cast their inputs to
        the layer's dtype. If you had a model that used `float64`, it will
        probably silently use `float32` in TensorFlow2, and a warning will be
        issued that starts with Layer "layer-name" is casting an input tensor
        from dtype float64 to the layer's dtype of float32. To fix, either set
        the default dtype to float64 with
        `tf.keras.backend.set_floatx('float64')`, or pass `dtype='float64'` to
        each of the Layer constructors. See `tf.keras.layers.Layer` for more
        information.
    *   Some `tf.assert_*` methods now raise assertions at operation creation
        time (i.e. when this Python line executes) if the input tensors' values
        are known at that time, not during the session.run(). When this happens,
        a noop is returned and the input tensors are marked non-feedable. In
        other words, if they are used as keys in `feed_dict` argument to
        `session.run()`, an error will be raised. Also, because some assert ops
        don't make it into the graph, the graph structure changes. A different
        graph can result in different per-op random seeds when they are not
        given explicitly (most often).

## Bug Fixes and Other Changes

*   `tf.estimator`:
    *   `tf.keras.estimator.model_to_estimator` now supports exporting to
        `tf.train.Checkpoint` format, which allows the saved checkpoints to be
        compatible with `model.load_weights`.
    *   Fix tests in canned estimators.
    *   Expose Head as public API.
    *   Fixes critical bugs that help with `DenseFeatures` usability in TF2
*   `tf.data`:
    *   Promoting `unbatch` from experimental to core API.
    *   Adding support for datasets as inputs to `from_tensors` and
        `from_tensor_slices` and batching and unbatching of nested datasets.
*   `tf.keras`:
    *   `tf.keras.estimator.model_to_estimator` now supports exporting to
        tf.train.Checkpoint format, which allows the saved checkpoints to be
        compatible with `model.load_weights`.
    *   Saving a Keras Model using `tf.saved_model.save` now saves the list of
        variables, trainable variables, regularization losses, and the call
        function.
    *   Deprecated `tf.keras.experimental.export_saved_model` and
        `tf.keras.experimental.function`. Please use
        `tf.keras.models.save_model(..., save_format='tf')` and
        `tf.keras.models.load_model` instead.
    *   Add an `implementation=3` mode for `tf.keras.layers.LocallyConnected2D`
        and `tf.keras.layers.LocallyConnected1D` layers using `tf.SparseTensor`
        to store weights, allowing a dramatic speedup for large sparse models.
    *   Enable the Keras compile API `experimental_run_tf_function` flag by
        default. This flag enables single training/eval/predict execution path.
        With this 1. All input types are converted to `Dataset`. 2. When
        distribution strategy is not specified this goes through the no-op
        distribution strategy path. 3. Execution is wrapped in tf.function
        unless `run_eagerly=True` is set in compile.
    *   Raise error if `batch_size` argument is used when input is
        dataset/generator/keras sequence.
*   `tf.lite`
    *   Add `GATHER` support to NN API delegate.
    *   tflite object detection script has a debug mode.
    *   Add delegate support for `QUANTIZE`.
    *   Added evaluation script for COCO minival.
    *   Add delegate support for `QUANTIZED_16BIT_LSTM`.
    *   Converts hardswish subgraphs into atomic ops.
*   Add support for defaulting the value of `cycle_length` argument of
    `tf.data.Dataset.interleave` to the number of schedulable CPU cores.
*   `parallel_for`: Add converter for `MatrixDiag`.
*   Add `narrow_range` attribute to `QuantizeAndDequantizeV2` and V3.
*   Added new op: `tf.strings.unsorted_segment_join`.
*   Add HW acceleration support for `topK_v2`.
*   Add new `TypeSpec` classes.
*   CloudBigtable version updated to v0.10.0.
*   Expose `Head` as public API.
*   Update docstring for gather to properly describe the non-empty `batch_dims`
    case.
*   Added `tf.sparse.from_dense` utility function.
*   Improved ragged tensor support in `TensorFlowTestCase`.
*   Makes the a-normal form transformation in Pyct configurable as to which
    nodes are converted to variables and which are not.
*   `ResizeInputTensor` now works for all delegates.
*   Add `EXPAND_DIMS` support to NN API delegate TEST: expand_dims_test
*   `tf.cond` emits a StatelessIf op if the branch functions are stateless and
    do not touch any resources.
*   `tf.cond`, `tf.while` and `if` and `while` in AutoGraph now accept a
    nonscalar predicate if has a single element. This does not affect non-V2
    control flow.
*   `tf.while_loop` emits a StatelessWhile op if the cond and body functions are
    stateless and do not touch any resources.
*   Refactors code in Quant8 LSTM support to reduce TFLite binary size.
*   Add support of local soft device placement for eager op.
*   Add HW acceleration support for `LogSoftMax`.
*   Added a function `nested_value_rowids` for ragged tensors.
*   Add guard to avoid acceleration of L2 Normalization with input rank != 4
*   Add `tf.math.cumulative_logsumexp operation`.
*   Add `tf.ragged.stack`.
*   Fix memory allocation problem when calling `AddNewInputConstantTensor`.
*   Delegate application failure leaves interpreter in valid state.
*   Add check for correct memory alignment to
    `MemoryAllocation::MemoryAllocation()`.
*   Extracts `NNAPIDelegateKernel` from nnapi_delegate.cc
*   Added support for `FusedBatchNormV3` in converter.
*   A ragged to dense op for directly calculating tensors.
*   Fix accidental quadratic graph construction cost in graph-mode
    `tf.gradients()`.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

a6802739, Aaron Ma, Abdullah Selek, Abolfazl Shahbazi, Ag Ramesh, Albert Z. Guo,
Albin Joy, Alex Itkes, Alex Sergeev, Alexander Pivovarov, Alexey Romanov,
alhkad, Amit Srivastava, amoitra, Andrew Lihonosov, Andrii Prymostka, Anuj
Rawat, Astropeak, Ayush Agrawal, Bairen Yi, Bas Aarts, Bastian Eichenberger, Ben
Barsdell, Benjamin Peterson, bhack, Bharat Raghunathan, Bhavani Subramanian,
Bryan Cutler, candy.dc, Cao Zongyan, Captain-Pool, Casper Da Costa-Luis, Chen
Guoyin, Cheng Chang, chengchingwen, Chong Yan, Choong Yin Thong, Christopher
Yeh, Clayne Robison, Coady, Patrick, Dan Ganea, David Norman, Denis Khalikov,
Deven Desai, Diego Caballero, Duncan Dean, Duncan Riach, Dwight J Lyle, Eamon
Ito-Fisher, eashtian3, EFanZh, ejot, Elroy Ashtian Jr, Eric Schweitz, Fangjun
Kuang, Fei Hu, fo40225, formath, Fred Reiss, Frederic Bastien, Fredrik Knutsson,
G. Hussain Chinoy, Gabriel, gehring, George Grzegorz Pawelczak, Gianluca
Varisco, Gleb Popov, Greg Peatfield, Guillaume Klein, Gurpreet Singh, Gustavo
Lima Chaves, haison, Haraldur TóMas HallgríMsson, HarikrishnanBalagopal, HåKon
Sandsmark, I-Hong, Ilham Firdausi Putra, Imran Salam, Jason Zaman, Jason
Zavaglia, jayhpark530, jefby, Jeff Daily, Jeffrey Poznanovic, Jekyll Lai, Jeroen
BéDorf, Jerry Shih, jerryyin, jiakai, JiangXIAO, Joe Bowser, Joel Shapiro, Johan
Gunnarsson, Jojimon Varghese, Joon, Josh Beal, Julian Niedermeier, Jun Wan,
Junqin Zhang, Junyuan Xie, Justin Tunis, Kaixi Hou, Karl Lessard, Karthik
Muthuraman, Kbhute-Ibm, khanhlvg, Koock Yoon, kstuedem, Kyuwon Kim, Lakshay
Tokas, leike666666, leonard951, Leslie-Fang, Leslie-Fang-Intel, Li, Guizi, Lukas
Folle, Lukas Geiger, Mahmoud Abuzaina, Manraj Singh Grover, Margaret
Maynard-Reid, Mark Ryan, Matt Conley, Matthew Bentham, Matthew Denton, mbhuiyan,
mdfaijul, Mei Jie, merturl, MichaelKonobeev, Michal W. Tarnowski, minds, mpppk,
musikisomorphie, Nagy Mostafa, Nayana Thorat, Neil, Niels Ole Salscheider,
Niklas SilfverströM, Niranjan Hasabnis, ocjosen, olramde, Pariksheet Pinjari,
Patrick J. Lopresti, Patrik Gustavsson, per1234, PeterLee, Phan Van Nguyen Duc,
Phillip Kravtsov, Pooya Davoodi, Pranav Marathe, Putra Manggala, Qingqing Cao,
Rajeshwar Reddy T, Ramon ViñAs, Rasmus Diederichsen, Reuben Morais, richardbrks,
robert, RonLek, Ryan Jiang, saishruthi, Saket Khandelwal, Saleem Abdulrasool,
Sami Kama, Sana-Damani, Sergii Khomenko, Severen Redwood, Shubham Goyal, Sigrid
Keydana, Siju Samuel, sleighsoft, smilu97, Son Tran, Srini511,
srinivasan.narayanamoorthy, Sumesh Udayakumaran, Sungmann Cho, Tae-Hwan Jung,
Taehoon Lee, Takeshi Watanabe, TengLu, terryky, TheMindVirus, ThisIsIsaac, Till
Hoffmann, Timothy Liu, Tomer Gafner, Tongxuan Liu, Trent Lo, Trevor Morris, Uday
Bondhugula, Vasileios Lioutas, vbvg2008, Vishnuvardhan Janapati, Vivek
Suryamurthy, Wei Wang, Wen-Heng (Jack) Chung, wenxizhu, William D. Irons,
winstonq, wyzhao, Xiaoming (Jason) Cui, Xinan Jiang, Xinping Wang, Yann-Yy,
Yasir Modak, Yong Tang, Yongfeng Gu, Yuchen Ying, Yuxin Wu, zyeric, 王振华 (Zhenhua
Wang)

# Release 2.0.0

## Major Features and Improvements

TensorFlow 2.0 focuses on **simplicity** and **ease of use**, featuring updates
like:

*   Easy model building with Keras and eager execution.
*   Robust model deployment in production on any platform.
*   Powerful experimentation for research.
*   API simplification by reducing duplication and removing deprecated
    endpoints.

For details on best practices with 2.0, see
[the Effective 2.0 guide](https://www.tensorflow.org/beta/guide/effective_tf2)

For information on upgrading your existing TensorFlow 1.x models, please refer
to our
[Upgrade](https://medium.com/tensorflow/upgrading-your-code-to-tensorflow-2-0-f72c3a4d83b5)
and [Migration](https://www.tensorflow.org/beta/guide/migration_guide) guides.
We have also released a collection of
[tutorials and getting started guides](https://www.tensorflow.org/beta).

## Highlights

*   TF 2.0 delivers Keras as the central high level API used to build and train
    models. Keras provides several model-building APIs such as Sequential,
    Functional, and Subclassing along with eager execution, for immediate
    iteration and intuitive debugging, and `tf.data`, for building scalable
    input pipelines. Checkout
    [guide](https://www.tensorflow.org/beta/guide/keras/overview) for additional
    details.
*   Distribution Strategy: TF 2.0 users will be able to use the
    [`tf.distribute.Strategy`](https://www.tensorflow.org/beta/guide/distribute_strategy)
    API to distribute training with minimal code changes, yielding great
    out-of-the-box performance. It supports distributed training with Keras
    model.fit, as well as with custom training loops. Multi-GPU support is
    available, along with experimental support for multi worker and Cloud TPUs.
    Check out the
    [guide](https://www.tensorflow.org/beta/guide/distribute_strategy) for more
    details.
*   Functions, not Sessions. The traditional declarative programming model of
    building a graph and executing it via a `tf.Session` is discouraged, and
    replaced with by writing regular Python functions. Using the `tf.function`
    decorator, such functions can be turned into graphs which can be executed
    remotely, serialized, and optimized for performance.
*   Unification of `tf.train.Optimizers` and `tf.keras.Optimizers`. Use
    `tf.keras.Optimizers` for TF2.0. `compute_gradients` is removed as public
    API, use `GradientTape` to compute gradients.
*   AutoGraph translates Python control flow into TensorFlow expressions,
    allowing users to write regular Python inside `tf.function`-decorated
    functions. AutoGraph is also applied in functions used with tf.data,
    tf.distribute and tf.keras APIs.
*   Unification of exchange formats to SavedModel. All TensorFlow ecosystem
    projects (TensorFlow Lite, TensorFlow JS, TensorFlow Serving, TensorFlow
    Hub) accept SavedModels. Model state should be saved to and restored from
    SavedModels.
*   API Changes: Many API symbols have been renamed or removed, and argument
    names have changed. Many of these changes are motivated by consistency and
    clarity. The 1.x API remains available in the compat.v1 module. A list of
    all symbol changes can be found
    [here](https://docs.google.com/spreadsheets/d/1FLFJLzg7WNP6JHODX5q8BDgptKafq_slHpnHVbJIteQ/edit#gid=0).
    *   API clean-up, included removing `tf.app`, `tf.flags`, and `tf.logging`
        in favor of [absl-py](https://github.com/abseil/abseil-py).
*   No more global variables with helper methods like
    `tf.global_variables_initializer` and `tf.get_global_step`.
*   Add toggles `tf.enable_control_flow_v2()` and `tf.disable_control_flow_v2()`
    for enabling/disabling v2 control flow.
*   Enable v2 control flow as part of `tf.enable_v2_behavior()` and
    `TF2_BEHAVIOR=1`.
*   Fixes autocomplete for most TensorFlow API references by switching to use
    relative imports in API `__init__.py` files.
*   Auto Mixed-Precision graph optimizer simplifies converting models to
    `float16` for acceleration on Volta and Turing Tensor Cores. This feature
    can be enabled by wrapping an optimizer class with
    `tf.train.experimental.enable_mixed_precision_graph_rewrite()`.
*   Add environment variable `TF_CUDNN_DETERMINISTIC`. Setting to "true" or "1"
    forces the selection of deterministic cuDNN convolution and max-pooling
    algorithms. When this is enabled, the algorithm selection procedure itself
    is also deterministic.

## Breaking Changes

*   Many backwards incompatible API changes have been made to clean up the APIs
    and make them more consistent.
*   Toolchains:

    *   TensorFlow 2.0.0 is built using devtoolset7 (GCC7) on Ubuntu 16. This
        may lead to ABI incompatibilities with extensions built against earlier
        versions of TensorFlow.
    *   Tensorflow code now produces 2 different pip packages: tensorflow_core
        containing all the code (in the future it will contain only the private
        implementation) and tensorflow which is a virtual pip package doing
        forwarding to tensorflow_core (and in the future will contain only the
        public API of tensorflow). We don't expect this to be breaking, unless
        you were importing directly from the implementation. Removed the
        `freeze_graph` command line tool; `SavedModel` should be used in place
        of frozen graphs.

*   `tf.contrib`:

    *   `tf.contrib` has been deprecated, and functionality has been either
        migrated to the core TensorFlow API, to an ecosystem project such as
        [tensorflow/addons](https://www.github.com/tensorflow/addons) or
        [tensorflow/io](https://www.github.com/tensorflow/io), or removed
        entirely.
    *   Remove `tf.contrib.timeseries` dependency on TF distributions.
    *   Replace contrib references with `tf.estimator.experimental.*` for apis
        in `early_stopping.py`.

*   `tf.estimator`:

    *   Premade estimators in the tf.estimator.DNN/Linear/DNNLinearCombined
        family have been updated to use `tf.keras.optimizers` instead of the
        `tf.compat.v1.train.Optimizer`s. If you do not pass in an `optimizer=`
        arg or if you use a string, the premade estimator will use the Keras
        optimizer. This is checkpoint breaking, as the optimizers have separate
        variables. A checkpoint converter tool for converting optimizers is
        included with the release, but if you want to avoid any change, switch
        to the v1 version of the estimator:
        `tf.compat.v1.estimator.DNN/Linear/DNNLinearCombined*`.
    *   Default aggregation for canned Estimators is now `SUM_OVER_BATCH_SIZE`.
        To maintain previous default behavior, please pass `SUM` as the loss
        aggregation method.
    *   Canned Estimators don’t support `input_layer_partitioner` arg in the
        API. If you have this arg, you will have to switch to `tf.compat.v1
        canned Estimators`.
    *   `Estimator.export_savedmodel` has been renamed to `export_saved_model`.
    *   When saving to SavedModel, Estimators will strip default op attributes.
        This is almost always the correct behavior, as it is more forwards
        compatible, but if you require that default attributes to be saved with
        the model, please use `tf.compat.v1.Estimator`.
    *   Feature Columns have been upgraded to be more Eager-friendly and to work
        with Keras. As a result, `tf.feature_column.input_layer` has been
        deprecated in favor of `tf.keras.layers.DenseFeatures`. v1 feature
        columns have direct analogues in v2 except for
        `shared_embedding_columns`, which are not cross-compatible with v1 and
        v2. Use `tf.feature_column.shared_embeddings` instead.

*   `tf.keras`:

    *   `OMP_NUM_THREADS` is no longer used by the default Keras config. To
        configure the number of threads, use `tf.config.threading` APIs.
    *   `tf.keras.model.save_model` and `model.save` now defaults to saving a
        TensorFlow SavedModel. HDF5 files are still supported.
    *   Deprecated `tf.keras.experimental.export_saved_model` and
        `tf.keras.experimental.function`. Please use
        `tf.keras.models.save_model(..., save_format='tf')` and
        `tf.keras.models.load_model` instead.
    *   Layers now default to float32, and automatically cast their inputs to
        the layer's dtype. If you had a model that used float64, it will
        probably silently use float32 in TensorFlow 2, and a warning will be
        issued that starts with `Layer <layer-name>` is casting an input tensor
        from dtype float64 to the layer's dtype of float32. To fix, either set
        the default dtype to float64 with
        `tf.keras.backend.set_floatx('float64')`, or pass `dtype='float64'` to
        each of the Layer constructors. See `tf.keras.layers.Layer` for more
        information.

*   `tf.lite`:

    *   Removed `lite.OpHint`, `lite.experimental`, and `lite.constant` from 2.0
        API.

*   Tensors are no longer hashable, but instead compare element-wise with `==`
    and `!=`. Use `tf.compat.v1.disable_tensor_equality()` to return to the
    previous behavior.

*   Performing equality operations on Tensors or Variables with incompatible
    shapes an exception is no longer thrown. Instead `__eq__` returns False and
    `__ne__` returns True.

*   Removed `tf.string_split` from v2 API.

*   Deprecated the use of `constraint=` and `.constraint` with ResourceVariable.

*   Add `UnifiedGRU` as the new GRU implementation for tf2.0. Change the default
    recurrent activation function for GRU from `hard_sigmoid` to `sigmoid`, and
    `reset_after` to True in 2.0. Historically recurrent activation is
    `hard_sigmoid` since it is fast than 'sigmoid'. With new unified backend
    between CPU and GPU mode, since the CuDNN kernel is using sigmoid, we change
    the default for CPU mode to sigmoid as well. With that, the default GRU will
    be compatible with both CPU and GPU kernel. This will enable user with GPU
    to use CuDNN kernel by default and get a 10x performance boost in training.
    Note that this is checkpoint breaking change. If user want to use their 1.x
    pre-trained checkpoint, please construct the layer with
    GRU(recurrent_activation='hard_sigmoid', reset_after=False) to fallback to
    1.x behavior.

*   `CUDNN_INSTALL_PATH`, `TENSORRT_INSTALL_PATH`, `NCCL_INSTALL_PATH`,
    `NCCL_HDR_PATH` are deprecated. Use `TF_CUDA_PATHS` instead which supports a
    comma-separated list of base paths that are searched to find CUDA libraries
    and headers.

Refer to our
[public project status tracker](https://github.com/orgs/tensorflow/projects/4)
and
[issues tagged with `2.0`](https://github.com/tensorflow/tensorflow/issues?q=is%3Aopen+is%3Aissue+label%3A2.0)
on GitHub for insight into recent issues and development progress.

If you experience any snags when using TF 2.0, please let us know at the
[TF 2.0 Testing User Group](https://groups.google.com/a/tensorflow.org/forum/?utm_medium=email&utm_source=footer#!forum/testing).
We have a support mailing list as well as weekly testing meetings, and would
love to hear your migration feedback and questions.

## Bug Fixes and Other Changes

*   `tf.contrib`:

    *   Expose `tf.contrib.proto.*` ops in `tf.io` (they will exist in TF2)

*   `tf.data`:

    *   Add support for TensorArrays to `tf.data Dataset`.
    *   Integrate Ragged Tensors with `tf.data`.
    *   All core and experimental tf.data transformations that input
        user-defined functions can span multiple devices now.
    *   Extending the TF 2.0 support for `shuffle(...,
        reshuffle_each_iteration=True)` and `cache()` to work across different
        Python iterators for the same dataset.
    *   Removing the `experimental_numa_aware` option from `tf.data.Options`.
    *   Add `num_parallel_reads` and passing in a Dataset containing filenames
        into `TextLineDataset` and `FixedLengthRecordDataset`.
    *   Add support for defaulting the value of `cycle_length` argument of
        `tf.data.Dataset.interleave` to the number of schedulable CPU cores.
    *   Promoting `tf.data.experimental.enumerate_dataset` to core as
        `tf.data.Dataset.enumerate`.
    *   Promoting `tf.data.experimental.unbatch` to core as
        `tf.data.Dataset.unbatch`.
    *   Adds option for introducing slack in the pipeline to reduce CPU
        contention, via `tf.data.Options().experimental_slack = True`
    *   Added experimental support for parallel batching to `batch()` and
        `padded_batch()`. This functionality can be enabled through
        `tf.data.Options()`.
    *   Support cancellation of long-running `reduce`.
    *   Now we use `dataset` node name as prefix instead of the op name, to
        identify the component correctly in metrics, for pipelines with repeated
        components.
    *   Improve the performance of datasets using `from_tensors()`.
    *   Promoting `unbatch` from experimental to core API.
    *   Adding support for datasets as inputs to `from_tensors` and
        `from_tensor_slices` and batching and unbatching of nested datasets.

*   `tf.distribute`:

    *   Enable `tf.distribute.experimental.MultiWorkerMirroredStrategy` working
        in eager mode.
    *   Callbacks are supported in `MultiWorkerMirroredStrategy`.
    *   Disable `run_eagerly` and distribution strategy if there are symbolic
        tensors added to the model using `add_metric` or `add_loss`.
    *   Loss and gradients should now more reliably be correctly scaled w.r.t.
        the global batch size when using a `tf.distribute.Strategy`.
    *   Set default loss reduction as `AUTO` for improving reliability of loss
        scaling with distribution strategy and custom training loops. `AUTO`
        indicates that the reduction option will be determined by the usage
        context. For almost all cases this defaults to `SUM_OVER_BATCH_SIZE`.
        When used in distribution strategy scope, outside of built-in training
        loops such as `tf.keras` `compile` and `fit`, we expect reduction value
        to be 'None' or 'SUM'. Using other values will raise an error.
    *   Support for multi-host `ncclAllReduce` in Distribution Strategy.

*   `tf.estimator`:

    *   Replace `tf.contrib.estimator.add_metrics` with
        `tf.estimator.add_metrics`
    *   Use `tf.compat.v1.estimator.inputs` instead of `tf.estimator.inputs`
    *   Replace contrib references with `tf.estimator.experimental.*` for apis
        in early_s in Estimator
    *   Canned Estimators will now use keras optimizers by default. An error
        will be raised if tf.train.Optimizers are used, and you will have to
        switch to tf.keras.optimizers or tf.compat.v1 canned Estimators.
    *   A checkpoint converter for canned Estimators has been provided to
        transition canned Estimators that are warm started from
        `tf.train.Optimizers` to `tf.keras.optimizers`.
    *   Losses are scaled in canned estimator v2 and not in the optimizers
        anymore. If you are using Estimator + distribution strategy + optimikzer
        v1 then the behavior does not change. This implies that if you are using
        custom estimator with optimizer v2, you have to scale losses. We have
        new utilities to help scale losses `tf.nn.compute_average_loss`,
        `tf.nn.scale_regularization_loss`.

*   `tf.keras`:

    *   Premade models (including Linear and WideDeep) have been introduced for
        the purpose of replacing Premade estimators.
    *   Model saving changes
    *   `model.save` and `tf.saved_model.save` may now save to the TensorFlow
        SavedModel format. The model can be restored using
        `tf.keras.models.load_model`. HDF5 files are still supported, and may be
        used by specifying `save_format="h5"` when saving.
    *   Raw TensorFlow functions can now be used in conjunction with the Keras
        Functional API during model creation. This obviates the need for users
        to create Lambda layers in most cases when using the Functional API.
        Like Lambda layers, TensorFlow functions that result in Variable
        creation or assign ops are not supported.
    *   Add support for passing list of lists to the `metrics` argument in Keras
        `compile`.
    *   Add `tf.keras.layers.AbstractRNNCell` as the preferred implementation
        for RNN cells in TF v2. User can use it to implement RNN cells with
        custom behavior.
    *   Keras training and validation curves are shown on the same plot when
        using the TensorBoard callback.
    *   Switched Keras `fit/evaluate/predict` execution to use only a single
        unified path by default unless eager execution has been explicitly
        disabled, regardless of input type. This unified path places an
        eager-friendly training step inside of a `tf.function`. With this
    *   All input types are converted to `Dataset`.
    *   The path assumes there is always a distribution strategy. when
        distribution strategy is not specified the path uses a no-op
        distribution strategy.
    *   The training step is wrapped in `tf.function` unless `run_eagerly=True`
        is set in compile. The single path execution code does not yet support
        all use cases. We fallback to the existing v1 execution paths if your
        model contains the following:
        1.  `sample_weight_mode` in compile
        2.  `weighted_metrics` in compile
        3.  v1 optimizer
        4.  target tensors in compile If you are experiencing any issues because
            of this change, please inform us (file an issue) about your use case
            and you can unblock yourself by setting
            `experimental_run_tf_function=False` in compile meanwhile. We have
            seen couple of use cases where the model usage pattern is not as
            expected and would not work with this change.
    *   output tensors of one layer is used in the constructor of another.
    *   symbolic tensors outside the scope of the model are used in custom loss
        functions. The flag can be disabled for these cases and ideally the
        usage pattern will need to be fixed.
    *   Mark Keras `set_session` as `compat.v1` only.
    *   `tf.keras.estimator.model_to_estimator` now supports exporting to
        `tf.train.Checkpoint format`, which allows the saved checkpoints to be
        compatible with `model.load_weights`.
    *   `keras.backend.resize_images` (and consequently,
        `keras.layers.Upsampling2D`) behavior has changed, a bug in the resizing
        implementation was fixed.
    *   Add an `implementation=3` mode for `tf.keras.layers.LocallyConnected2D`
        and `tf.keras.layers.LocallyConnected1D` layers using `tf.SparseTensor`
        to store weights, allowing a dramatic speedup for large sparse models.
    *   Raise error if `batch_size` argument is used when input is
        dataset/generator/keras sequence.
    *   Update TF 2.0 `keras.backend.name_scope` to use TF 2.0 `name_scope`.
    *   Add v2 module aliases for losses, metrics, initializers and optimizers:
        `tf.losses = tf.keras.losses` & `tf.metrics = tf.keras.metrics` &
        `tf.initializers = tf.keras.initializers` & `tf.optimizers =
        tf.keras.optimizers`.
    *   Updates binary cross entropy logic in Keras when input is probabilities.
        Instead of converting probabilities to logits, we are using the cross
        entropy formula for probabilities.
    *   Added public APIs for `cumsum` and `cumprod` keras backend functions.
    *   Add support for temporal sample weight mode in subclassed models.
    *   Raise `ValueError` if an integer is passed to the training APIs.
    *   Added fault-tolerance support for training Keras model via `model.fit()`
        with `MultiWorkerMirroredStrategy`, tutorial available.
    *   Custom Callback tutorial is now available.
    *   To train with `tf.distribute`, Keras API is recommended over estimator.
    *   `steps_per_epoch` and `steps` arguments are supported with numpy arrays.
    *   New error message when unexpected keys are used in
        sample_weight/class_weight dictionaries
    *   Losses are scaled in Keras compile/fit and not in the optimizers
        anymore. If you are using custom training loop, we have new utilities to
        help scale losses `tf.nn.compute_average_loss`,
        `tf.nn.scale_regularization_loss`.
    *   `Layer` apply and add_variable APIs are deprecated.
    *   Added support for channels first data format in cross entropy losses
        with logits and support for tensors with unknown ranks.
    *   Error messages will be raised if `add_update`, `add_metric`, `add_loss`,
        activity regularizers are used inside of a control flow branch.
    *   New loss reduction types:
    *   `AUTO`: Indicates that the reduction option will be determined by the
        usage context. For almost all cases this defaults to
        `SUM_OVER_BATCH_SIZE`. When used with `tf.distribute.Strategy`, outside
        of built-in training loops such as `tf.keras` `compile` and `fit`, we
        expect reduction value to be `SUM` or `NONE`. Using `AUTO` in that case
        will raise an error.
    *   `NONE`: Weighted losses with one dimension reduced (axis=-1, or axis
        specified by loss function). When this reduction type used with built-in
        Keras training loops like `fit`/`evaluate`, the unreduced vector loss is
        passed to the optimizer but the reported loss will be a scalar value.
    *   `SUM`: Scalar sum of weighted losses. 4. `SUM_OVER_BATCH_SIZE`: Scalar
        `SUM` divided by number of elements in losses. This reduction type is
        not supported when used with `tf.distribute.Strategy` outside of
        built-in training loops like `tf.keras` `compile`/`fit`.
    *   Wraps losses passed to the `compile` API (strings and v1 losses) which
        are not instances of v2 `Loss` class in `LossWrapper` class. => All
        losses will now use `SUM_OVER_BATCH_SIZE` reduction as default.
    *   `model.add_loss(symbolic_tensor)` should work in ambient eager.
    *   Update metric name to always reflect what the user has given in compile.
        Affects following cases
    *   When name is given as 'accuracy'/'crossentropy'
    *   When an aliased function name is used eg. 'mse'
    *   Removing the `weighted` prefix from weighted metric names.
    *   Allow non-Tensors through v2 losses.
    *   Add v2 sparse categorical crossentropy metric.
    *   Add v2 APIs for `AUCCurve` and `AUCSummationMethod` enums.
    *   `add_update` can now be passed a zero-arg callable in order to support
        turning off the update when setting `trainable=False` on a Layer of a
        Model compiled with `run_eagerly=True`.
    *   Standardize the LayerNormalization API by replacing the args `norm_axis`
        and `params_axis` with `axis`.
    *   Fixed critical bugs that help with DenseFeatures usability in TF2

*   `tf.lite`:

    *   Added evaluation script for `COCO` minival
    *   Add delegate support for `QUANTIZE`.
    *   Add `GATHER` support to NN API delegate.
    *   Added support for TFLiteConverter Python API in 2.0. Contains functions
        from_saved_model, from_keras_file, and from_concrete_functions.
    *   Add `EXPAND_DIMS` support to NN API delegate TEST.
    *   Add `narrow_range` attribute to QuantizeAndDequantizeV2 and V3.
    *   Added support for `tflite_convert` command line tool in 2.0.
    *   Post-training quantization tool supports quantizing weights shared by
        multiple operations. The models made with versions of this tool will use
        INT8 types for weights and will only be executable interpreters from
        this version onwards.
    *   Post-training quantization tool supports fp16 weights and GPU delegate
        acceleration for fp16.
    *   Add delegate support for `QUANTIZED_16BIT_LSTM`.
    *   Extracts `NNAPIDelegateKernel` from nnapi_delegate.cc

*   TensorRT

    *   Add TensorFlow 2.0-compatible `TrtGraphConverterV2` API for TensorRT
        conversion. TensorRT initialization arguments are now passed wrapped in
        a named-tuple, `TrtConversionParams`, rather than as separate arguments
        as in `TrtGraphConverter`.
    *   Changed API to optimize TensorRT engines during graph optimization. This
        is now done by calling `converter.build()` where previously
        `is_dynamic_op=False` would be set.
    *   `converter.convert()` no longer returns a `tf.function`. Now the
        function must be accessed from the saved model.
    *   The `converter.calibrate()` method has been removed. To trigger
        calibration, a `calibration_input_fn` should be provided to
        `converter.convert()`.

*   Other:

    *   Fix accidental quadratic graph construction cost in graph-mode
        `tf.gradients()`.
    *   ResourceVariable's gather op supports batch dimensions.
    *   ResourceVariable support for `gather_nd`.
    *   `ResourceVariable` and `Variable` no longer accepts `constraint` in the
        constructor, nor expose it as a @property.
    *   Added gradient for `SparseToDense` op.
    *   Expose a flag that allows the number of threads to vary across Python
        benchmarks.
    *   `image.resize` in 2.0 now supports gradients for the new resize kernels.
    *   `image.resize` now considers proper pixel centers and has new kernels
        (incl. anti-aliasing).
    *   Renamed `tf.image` functions to remove duplicate "image" where it is
        redundant.
    *   Variadic reduce is supported on CPU Variadic reduce is supported on CPU
    *   Remove unused `StringViewVariantWrapper`.
    *   Delete unused `Fingerprint64Map` op registration
    *   Add broadcasting support to `tf.matmul`.
    *   Add C++ Gradient for `BatchMatMulV2`.
    *   Add `tf.math.cumulative_logsumexp` operation.
    *   Add ellipsis (...) support for `tf.einsum()`.
    *   Add expand_composites argument to all `nest.*` methods.
    *   Added `strings.byte_split`.
    *   Add a new "result_type" parameter to `tf.strings.split`.
    *   Add name argument to `tf.string_split` and `tf.strings_split`.
    *   Extend `tf.strings.split` to support inputs with any rank.
    *   Added `tf.random.binomial`.
    *   Added `key` and `skip` methods to `random.experimental.Generator`.
    *   Extend `tf.function` with basic support for CompositeTensors arguments
        (such as `SparseTensor` and `RaggedTensor`).
    *   `parallel_for.pfor`: add converters for Softmax, LogSoftmax, IsNaN, All,
        Any, and MatrixSetDiag.
    *   `parallel_for`: add converters for LowerTriangularSolve and Cholesky.
    *   `parallel_for`: add converters for `LogMatrixDeterminant` and
        `MatrixBandPart`.
    *   `parallel_for`: Add converter for `MatrixDiag`.
    *   `parallel_for`: Add converters for `OneHot`, `LowerBound`, `UpperBound`.
    *   `parallel_for`: add converter for `BroadcastTo`.
    *   Add `pfor` converter for `Squeeze`.
    *   Add `RaggedTensor.placeholder()`.
    *   Add ragged tensor support to `tf.squeeze`.
    *   Update RaggedTensors to support int32 row_splits.
    *   Allow `LinearOperator.solve` to take a `LinearOperator`.
    *   Allow all dtypes for `LinearOperatorCirculant`.
    *   Introduce MaxParallelism method
    *   Add `LinearOperatorHouseholder`.
    *   Adds Philox support to new stateful RNG's XLA path.
    *   Added `TensorSpec` support for CompositeTensors.
    *   Added `tf.linalg.tridiagonal_solve` op.
    *   Added partial_pivoting input parameter to `tf.linalg.tridiagonal_solve`.
    *   Added gradient to `tf.linalg.tridiagonal_solve`.
    *   Added `tf.linalg.tridiagonal_mul op`.
    *   Added GPU implementation of `tf.linalg.tridiagonal_matmul`.
    *   Added `LinearOperatorToeplitz`.
    *   Upgraded LIBXSMM to version 1.11.
    *   Uniform processing of quantized embeddings by Gather and EmbeddingLookup
        Ops.
    *   Correct a misstatement in the documentation of the sparse softmax cross
        entropy logit parameter.
    *   Add `tf.ragged.boolean_mask`.
    *   `tf.switch_case` added, which selects a branch_fn based on a
        branch_index.
    *   The C++ kernel of gather op supports batch dimensions.
    *   Fixed default value and documentation for `trainable` arg of
        tf.Variable.
    *   `EagerTensor` now supports numpy buffer interface for tensors.
    *   This change bumps the version number of the `FullyConnected` Op to 5.
    *   Added new op: `tf.strings.unsorted_segment_join`.
    *   Added HW acceleration support for `topK_v2`.
    *   CloudBigtable version updated to v0.10.0 BEGIN_PUBLIC CloudBigtable
        version updated to v0.10.0.
    *   Expose `Head` as public API.
    *   Added `tf.sparse.from_dense` utility function.
    *   Improved ragged tensor support in `TensorFlowTestCase`.
    *   Added a function `nested_value_rowids` for ragged tensors.
    *   Added `tf.ragged.stack`.
    *   Makes the a-normal form transformation in Pyct configurable as to which
        nodes are converted to variables and which are not.
    *   `ResizeInputTensor` now works for all delegates.
    *   `tf.cond` emits a StatelessIf op if the branch functions are stateless
        and do not touch any resources.
    *   Add support of local soft device placement for eager op.
    *   Pass partial_pivoting to the `_TridiagonalSolveGrad`.
    *   Add HW acceleration support for `LogSoftMax`.
    *   Add guard to avoid acceleration of L2 Normalization with input rank != 4
    *   Fix memory allocation problem when calling `AddNewInputConstantTensor`.
    *   Delegate application failure leaves interpreter in valid state
    *   `tf.while_loop` emits a StatelessWhile op if the cond and body functions
        are stateless and do not touch any resources.
    *   `tf.cond`, `tf.while` and if and while in AutoGraph now accept a
        nonscalar predicate if has a single element. This does not affect non-V2
        control flow.
    *   Fix potential security vulnerability where decoding variant tensors from
        proto could result in heap out of bounds memory access.
    *   Only create a GCS directory object if the object does not already exist.
    *   Introduce `dynamic` constructor argument in Layer and Model, which
        should be set to `True` when using imperative control flow in the `call`
        method.
    *   Begin adding Go wrapper for C Eager API.
    *   XLA HLO graphs can be inspected with interactive_graphviz tool now.
    *   Add dataset ops to the graph (or create kernels in Eager execution)
        during the python Dataset object creation instead doing it during
        Iterator creation time.
    *   Add `batch_dims` argument to `tf.gather`.
    *   The behavior of `tf.gather` is now correct when `axis=None` and
        `batch_dims<0`.
    *   Update docstring for gather to properly describe the non-empty
        `batch_dims` case.
    *   Removing of dtype in the constructor of initializers and partition_info
        in call.
    *   Add `tf.math.nextafter` op.
    *   Turn on MKL-DNN contraction kernels by default. MKL-DNN dynamically
        dispatches the best kernel implementation based on CPU vector
        architecture. To disable them, build with
        `--define=tensorflow_mkldnn_contraction_kernel=0`.
    *   `tf.linspace(start, stop, num)` now always uses "stop" as last value
        (for num > 1)
    *   Added top-k to precision and recall to keras metrics.
    *   Add a ragged size op and register it to the op dispatcher
    *   Transitive dependencies on :`pooling_ops` were removed. Some users may
        need to add explicit dependencies on :`pooling_ops` if they reference
        the operators from that library.
    *   Add `CompositeTensor` base class.
    *   Malformed gif images could result in an access out of bounds in the
        color palette of the frame. This has been fixed now
    *   Add templates and interfaces for creating lookup tables
    *   `Tensor::UnsafeCopyFromInternal` deprecated in favor
        `Tensor::BitcastFrom`.
    *   In `map_vectorization` optimization, reduce the degree of parallelism in
        the vectorized map node.
    *   Add variant wrapper for `absl::string_view`.
    *   Add OpKernels for some stateless maps.
    *   DType is no longer convertible to an int. Use `dtype.as_datatype_enum`
        instead of `int(dtype)` to get the same result.
    *   Support both binary and -1/1 label input in v2 hinge and squared hinge
        losses.
    *   Added `LinearOperator.adjoint` and `LinearOperator.H` (alias).
    *   Expose CriticalSection in core as `tf.CriticalSection`.
    *   Enhanced graphviz output.
    *   Add opkernel templates for common table operations.
    *   Fix callbacks do not log values in eager mode when a deferred build
        model is used.
    *   `SignatureDef` util functions have been deprecated.
    *   Update `Fingerprint64Map` to use aliases
    *   Add legacy string flat hash map op kernels.
    *   Add support for `add_metric` in the graph function mode.
    *   Updating cosine similarity loss - removed the negate sign from cosine
        similarity.
    *   Changed default for gradient accumulation for TPU embeddings to true.
    *   Adds summary trace API for collecting graph and profile information.
    *   The `precision_mode` argument to `TrtGraphConverter` is now case
        insensitive.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

1e100, a6802739, 4d55397500, a6802739, Abdullah Selek, abenmao, Abolfazl
Shahbazi, Adam Richter, Adam Weiss, Ag Ramesh, Alan Du, Albin Joy, Alex, Alex
Itkes, Alex Sergeev, Alexander Pivovarov, Alexey Romanov, alhkad, Aman Patel,
Amit, Amit Kumar Jaiswal, Amit Srivastava, amoitra, Andreas Eberle, Andrew
Lihonosov, Andy Craze, Anshuman Tripathy, Anthony Hsu, Anthony Platanios, Anuj
Rawat, arp95, Arpit Shah, Armen Poghosov, armenpoghosov, Astropeak, Ashwin
Ramaswami, Arpit Shah, Augustina Ragwitz, Aurelien Geron, AuréLien Geron,
avasid, aweers, awesomealex1, Ayush Agrawal, Bas Aarts, Bastian Eichenberger,
Bairen Yi, Bayberry Z, Ben Barsdell, Benjamin Peterson, bhack, Bharat
Raghunathan, Bhavani Subramanian, Bin Fan, blairhan, BléNesi Attila, Bodin-E,
Brandon Carter, Bryan Cutler, candy.dc, Cao Zongyan, Casper Da Costa-Luis, Chao
Liu, Chen Guoyin, chenchc, chengchingwen, chie8842, Christian Hansen, Christoph
Boeddeker, Christopher Yeh, Clayne Robison, Coady, Patrick, crafet, csukuangfj,
ctiijima, Dan Jarvis, Dan Lazewatsky, Daniel Ingram, Daniel Rasmussen, Daniel
Salvadori, Dave Airlie, David Norman, Dayananda V, delock, Denis Khalikov, Deven
Desai, Dheeraj Rajaram Reddy, Diego Caballero, dmitrievanthony, Donovan Ong,
Drew Szurko, Duncan Dean, Duncan Riach, Dustin Neighly, Dwight J Lyle, Eamon
Ito-Fisher, eashtian3, Edward Forgacs, EFanZh, ejot, Elroy Ashtian Jr, Eric
Schweitz, Evgeniy Polyakov, Fangjun Kuang, Federico Martinez, Fei Hu, Felix
Lemke, Filip Matzner, FlashTek, fo40225, formath, FrançOis Chollet, frreiss,
Fred Reiss, Frederic Bastien, Fredrik Knutsson, G. Hussain Chinoy, Gabriel,
Gautam, gehring, Geoffrey Irving, George Grzegorz Pawelczak, Grzegorz Pawelczak,
George Sterpu, Gianluca Varisco, Gleb Popov, Greg Peatfield, Guillaume Klein,
Gurpreet Singh, Gustavo Lima Chaves, Gyoung-Yoon Ryoo, haison, Hanton Yang,
HanGuo97, Haraldur TóMas HallgríMsson, Hari Shankar, hehongliang, Heungsub Lee,
Hoeseong Kim, Huan Li (李卓桓), HåKon Sandsmark, I-Hong, I-Hong Jhuo, Ilham
Firdausi Putra, Ilango R, Imran Salam, Innovimax, Jacky Ko, Irene Dea, Ivan
Habernal, Jakub Lipinski, Jacky, Jason Zaman, Jason Zavaglia, jayhpark530,
jcf94, jefby, Jeff Daily, Jeff Poznanovic, Jeffrey Poznanovic, Jekyll Lai, jer,
Jeroen BéDorf, jerryyin, jhalakp, jiakai, Jia Qingtong, Jiankang, JiangXIAO, Joe
Bowser, Joe Q, Joe Quadrino, Joel Shapiro, Johan Gunnarsson, Jojimon Varghese,
Jonas Rauber, Jonathan Kyl, Jonathan, Joon, Joppe Geluykens, Joseph Friedman,
Josh Beal, jtressle, Julian Niedermeier, Junqin Zhang, Justin Dujardin, Justin
Tunis, jwu, K. Hodges, kaixih, Kaixi Hou, kjopek, Karl Lessard, Karl
Weinmeister, Karthik Muthuraman, Kashif Rasul, Kay Zhu, Kbhute-Ibm, KDR, Keno
Fischer, Kevin Mader, khanhlvg, Kilaru Yasaswi Sri Chandra Gandhi, Koan-Sin Tan,
Koock Yoon, kouml, ktaebum, Kyuwon Kim, Lakshay Tokas, Laurent Le Brun,
leike666666, leonard951, Leslie-Fang, Letian Kang, Li, Guizi, Loo Rong Jie,
Lucas Hendren, Lukas Folle, Lukas Geiger, Luke Han, luxupu, lvli, Ma, Guokai,
Mahmoud Abuzaina, Maksym Kysylov, Mandar Deshpande, manhyuk, Manraj Singh
Grover, Marco Gaido, Marek Drozdowski, Margaret Maynard-Reid, Mark Ryan, mars20,
Mateusz Chudyk, Matt Conley, mbhuiyan, mdfaijul, Mei Jie, Melissa Grueter,
merturl, MichaelKonobeev, Michael KäUfl, Michal W. Tarnowski, MickaëL
Schoentgen, Miguel Morin, Mihail Salnikov, Mikalai Drabovich, Mike Arpaia, Mike
Holcomb, minds, monklof, Moses Marin, mpppk, Mr. Metal, Mshr-H, musikisomorphie,
nammbash, Natalia Gimelshein, Nathan Luehr, Nayana-Ibm, Nayana Thorat, neargye,
Neeraj Pradhan, Nehal J Wani, Neil, Nick, Nick Lewycky, Niels Ole Salscheider,
Niklas SilfverströM, Niranjan Hasabnis, Nuka-137, Nutti, ocjosen, olicht,
omeir1, P Sudeepam, Paige Bailey, Palmer Lao, Pan Daoxin, Pariksheet Pinjari,
Pasquale Minervini, Patrick J. Lopresti, Patrik Gustavsson, Pavel Akhtyamov,
Pavel Samolysov, PENGWA, per1234, PeterLee, Phan Van Nguyen Duc, Philipp Jund,
Phillip Kravtsov, Pooya Davoodi, Pranav Marathe, Putra Manggala, Qingqing Cao, R
S Nikhil Krishna, Rajeshwar Reddy T, Ramon ViñAs, Rasmus Diederichsen, Reuben
Morais, robert, Rohit Gupta, Roland Zimmermann, Roman Soldatow, RonLek, Ruizhe,
Ryan Jiang, saishruthi, Saleem Abdulrasool, Samantha Andow, Sami Kama,
Sana-Damani, Saurabh Deoras, sdamani, Sean Morgan, seanshpark, Sebastien Iooss,
Serv-Inc, Severen Redwood, Shahzad Lone, Shashank Gupta, shashvat, Shashvat
Chand Shahi, Shubham Goyal, Shashi, Sigrid Keydana, Siju, Siju Samuel,
sleighsoft, smilu97, Snease-Abq, Son Tran, Spencer Schaber, sremedios, Srini511,
srinivasan.narayanamoorthy, Steve Lang, Steve Nesae, Subin, Sumesh Udayakumaran,
Sungmann Cho, sunway513, Supriya Rao, sxwang, Tae-Hwan Jung, Taehoon Lee, Takeo
Sawada, Taylor Jakobson, Taylor Thornton, Ted Chang, TengLu, terryky,
ThisIsIsaac, ThisIsPIRI, Thomas Deegan, Thomas Hagebols, tianyapiaozi, Till
Hoffmann, Tim Zaman, tomguluson92, Tongxuan Liu, Trent Lo, Trevor Morris,
TungJerry, Tyorden, Uday Bondhugula, v1incent, Vagif, Vasileios Lioutas,
vbvg2008, vcarpani, Vijay Ravichandran, Vikram Tiwari,Viktor Gal, Vishwak
Srinivasan, Vincent, Vishnuvardhan Janapati, Vitor-Alves, Vivek Suryamurthy,
wangsiyu, wateryzephyr, WeberXie, Wei Wang, WeijieSun, Wen-Heng (Jack) Chung,
wenxizhu, Will Battel, William D. Irons, winstonq, wyzhao, Xiaoming (Jason) Cui,
Xiaoquan Kong, Xin, Xinping Wang, Yan Facai (颜发才), Yann-Yy, Yasir Modak,
Yasuhiro Matsumoto, ymodak, Yong Tang, Yongfeng Gu, Younes Khoudli, Yuan Lin,
Yuan (Terry) Tang, Yuchen Ying, Yves-Noel Weweler, zhangyujing, zjjott, zyeric,
王振华 (Zhenhua Wang), 黄鑫

# Release 1.14.0

## Major Features and Improvements

*   This is the first 1.x release containing the compat.v2 module. This module
    is required to allow libraries to publish code which works in both 1.x and
    2.x. After this release, no backwards incompatible changes are allowed in
    the 2.0 Python API.
*   Turn on MKL-DNN contraction kernels by default. MKL-DNN dynamically
    dispatches the best kernel implementation based on CPU vector architecture.
    To disable them, build with --define=tensorflow_mkldnn_contraction_kernel=0.

## Behavioral changes

*   Set default loss reduction as `AUTO` for improving reliability of loss
    scaling with distribution strategy and custom training loops. `AUTO`
    indicates that the reduction option will be determined by the usage context.
    For almost all cases this defaults to `SUM_OVER_BATCH_SIZE`. When used in
    distribution strategy scope, outside of built-in training loops such as
    `tf.keras` `compile` and `fit`, we expect reduction value to be 'None' or
    'SUM'. Using other values will raise an error.
*   Wraps losses passed to the `compile` API (strings and v1 losses) which are
    not instances of v2 `Loss` class in `LossWrapper` class. => All losses will
    now use `SUM_OVER_BATCH_SIZE` reduction as default.
*   Disable `run_eagerly` and distribution strategy if there are symbolic
    tensors added to the model using `add_metric` or `add_loss`.
*   tf.linspace(start, stop, num) now always uses "stop" as last value (for
    num > 1)
*   `ResourceVariable` and `Variable` no longer accepts `constraint` in the
    constructor, nor expose it as a @property.
*   The behavior of tf.gather is now correct when axis=None and batch_dims<0.
*   Only create a GCS directory object if the object does not already exist.
*   In `map_vectorization` optimization, reduce the degree of parallelism in the
    vectorized map node.
*   Bug fix: loss and gradients should now more reliably be correctly scaled
    w.r.t. the global batch size when using a tf.distribute.Strategy.
*   Updating cosine similarity loss - removed the negate sign from cosine
    similarity.
*   DType is no longer convertible to an int. Use dtype.as_datatype_enum instead
    of int(dtype) to get the same result.
*   Changed default for gradient accumulation for TPU embeddings to true.
*   Callbacks now log values in eager mode when a deferred build model is used.
*   Transitive dependencies on :pooling_ops were removed. Some users may need to
    add explicit dependencies on :pooling_ops if they reference the operators
    from that library.
*   tf.keras.optimizers default learning rate changes:
    *   Adadelta: 1.000 to 0.001
    *   Adagrad: 0.01 to 0.001
    *   Adamax: 0.002 to 0.001
    *   NAdam: 0.002 to 0.001

## Bug Fixes and Other Changes

*   Documentation
*   Deprecations and Symbol renames.
    *   Remove unused StringViewVariantWrapper
    *   Delete unused Fingerprint64Map op registration
    *   SignatureDef util functions have been deprecated.
    *   Renamed tf.image functions to remove duplicate "image" where it is
        redundant.
    *   tf.keras.experimental.export renamed to
        tf.keras.experimental.export_saved_model
    *   Standardize the LayerNormalization API by replacing the args `norm_axis`
        and `params_axis` with `axis`.
    *   Tensor::UnsafeCopyFromInternal deprecated in favor Tensor::BitcastFrom
*   Keras & Python API
    *   Add v2 module aliases for:
    *   tf.initializers => tf.keras.initializers
    *   tf.losses => tf.keras.losses & tf.metrics => tf.keras.metrics
    *   tf.optimizers => tf.keras.optimizers
    *   Add tf.keras.layers.AbstractRNNCell as the preferred implementation of
        RNN cell for TF v2. User can use it to implement RNN cell with custom
        behavior.
    *   Adding `clear_losses` API to be able to clear losses at the end of
        forward pass in a custom training loop in eager.
    *   Add support for passing list of lists to the `metrics` param in Keras
        `compile`.
    *   Added top-k to precision and recall to keras metrics.
    *   Adding public APIs for `cumsum` and `cumprod` keras backend functions.
    *   Fix: model.add_loss(symbolic_tensor) should work in ambient eager.
    *   Add name argument to tf.string_split and tf.strings_split
    *   Minor change to SavedModels exported from Keras using
        tf.keras.experimental.export. (SignatureDef key for evaluation mode is
        now "eval" instead of "test"). This will be reverted back to "test" in
        the near future.
    *   Updates binary cross entropy logic in Keras when input is probabilities.
        Instead of converting probabilities to logits, we are using the cross
        entropy formula for probabilities.
    *   Raw TensorFlow functions can now be used in conjunction with the Keras
        Functional API during model creation. This obviates the need for users
        to create Lambda layers in most cases when using the Functional API.
        Like Lambda layers, TensorFlow functions that result in Variable
        creation or assign ops are not supported.
    *   Keras training and validation curves are shown on the same plot.
    *   Introduce `dynamic` constructor argument in Layer and Model, which
        should be set to True when using imperative control flow in the `call`
        method.
    *   Removing of dtype in the constructor of initializers and partition_info
        in call.
*   New ops and improved op functionality
    *   Add OpKernels for some stateless maps
    *   Add v2 APIs for AUCCurve and AUCSummationMethod
        enums. #tf-metrics-convergence
    *   Add tf.math.nextafter op.
    *   Add CompositeTensor base class.
    *   Add tf.linalg.tridiagonal_solve op.
    *   Add opkernel templates for common table operations.
    *   Added support for TFLite in TensorFlow 2.0.
    *   Adds summary trace API for collecting graph and profile information.
    *   Add batch_dims argument to tf.gather.
    *   Add support for `add_metric` in the graph function mode.
    *   Add C++ Gradient for BatchMatMulV2.
    *   Added tf.random.binomial
    *   Added gradient for SparseToDense op.
    *   Add legacy string flat hash map op kernels
    *   Add a ragged size op and register it to the op dispatcher
    *   Add broadcasting support to tf.matmul.
    *   Add ellipsis (...) support for tf.einsum()
    *   Added LinearOperator.adjoint and LinearOperator.H (alias).
    *   Added GPU implementation of tf.linalg.tridiagonal_solve.
    *   Added strings.byte_split
    *   Add RaggedTensor.placeholder()
    *   Add a new "result_type" parameter to tf.strings.split
    *   `add_update` can now be passed a zero-arg callable in order to support
        turning off the update when setting `trainable=False` on a Layer of a
        Model compiled with `run_eagerly=True`.
    *   Add variant wrapper for absl::string_view
    *   Add expand_composites argument to all nest.* methods.
    *   Add pfor converter for Squeeze.
    *   Bug fix for tf.tile gradient
    *   Expose CriticalSection in core as tf.CriticalSection.
    *   Update Fingerprint64Map to use aliases
    *   ResourceVariable support for gather_nd.
    *   ResourceVariable's gather op supports batch dimensions.
    *   Variadic reduce is supported on CPU
    *   Extend tf.function with basic support for CompositeTensors arguments
        (such as SparseTensor and RaggedTensor).
    *   Add templates and interfaces for creating lookup tables
    *   Post-training quantization tool supports quantizing weights shared by
        multiple operations. The models made with versions of this tool will use
        INT8 types for weights and will only be executable interpreters from
        this version onwards.
    *   Malformed gif images could result in an access out of bounds in the
        color palette of the frame. This has been fixed now
    *   image.resize now considers proper pixel centers and has new kernels
        (incl. anti-aliasing).
    *   Added an isotonic regression solver (tf.nn.isotonic_regression).
*   Performance
    *   Turn on MKL-DNN contraction kernels by default. MKL-DNN dynamically
        dispatches the best kernel implementation based on CPU vector
        architecture. To disable them, build with
        --define=tensorflow_mkldnn_contraction_kernel=0.
    *   Support for multi-host ncclAllReduce in Distribution Strategy.
    *   Expose a flag that allows the number of threads to vary across Python
        benchmarks.
*   TensorFlow 2.0 Development
    *   Add v2 sparse categorical crossentropy metric.
    *   Allow non-Tensors through v2 losses.
    *   Add UnifiedGRU as the new GRU implementation for tf2.0. Change the
        default recurrent activation function for GRU from 'hard_sigmoid' to
        'sigmoid', and 'reset_after' to True in 2.0. Historically recurrent
        activation is 'hard_sigmoid' since it is fast than 'sigmoid'. With new
        unified backend between CPU and GPU mode, since the CuDNN kernel is
        using sigmoid, we change the default for CPU mode to sigmoid as well.
        With that, the default GRU will be compatible with both CPU and GPU
        kernel. This will enable user with GPU to use CuDNN kernel by default
        and get a 10x performance boost in training. Note that this is
        checkpoint breaking change. If user want to use their 1.x pre-trained
        checkpoint, please construct the layer with
        GRU(recurrent_activation='hard_sigmoid', reset_after=False) to fallback
        to 1.x behavior.
    *   TF 2.0 - Update metric name to always reflect what the user has given in
        compile. Affects following cases 1. When name is given as
        'accuracy'/'crossentropy' 2. When an aliased function name is used eg.
        'mse' 3. Removing the `weighted` prefix from weighted metric names.
    *   Begin adding Go wrapper for C Eager API
    *   image.resize in 2.0 now supports gradients for the new resize kernels.
    *   removed tf.string_split from v2 API
    *   Expose tf.contrib.proto.* ops in tf.io (they will exist in TF2)
    *   "Updates the TFLiteConverter API in 2.0. Changes from_concrete_function
        to from_concrete_functions."
    *   Enable tf.distribute.experimental.MultiWorkerMirroredStrategy working in
        eager mode.
    *   Support both binary and -1/1 label input in v2 hinge and squared hinge
        losses.
*   TensorFlow Lite
    *   "Adds support for tflite_convert in 2.0."
    *   "Remove lite.OpHint, lite.experimental, and lite.constant from 2.0 API."
*   tf.contrib
    *   Added Neural Turing Implementation as described in
        https://arxiv.org/abs/1807.08518.
    *   Remove tf.contrib.timeseries dependency on TF distributions.
*   tf.data
    *   Add num_parallel_reads and passing in a Dataset containing filenames
        into TextLineDataset and FixedLengthRecordDataset
    *   Going forward we operate in TF 2.0, this change is part of the effort to
        slowly converting XYZDataset to DatasetV2 type which is the official
        version going to be used in TF 2.0 and motivated by some compatibility
        issue found, _BigtableXYZDataset (of type DatasetV2) does not implement
        the _as_variant_tensor() of DatasetV1, when moving contrib.bigtable to
        tensorflow_io. Converting into DatasetV2 removes the overheads to
        maintain V1 while we are moving into TF 2.0.
    *   Add dataset ops to the graph (or create kernels in Eager execution)
        during the python Dataset object creation instead doing it during
        Iterator creation time.
    *   Add support for TensorArrays to tf.data Dataset.
    *   Switching tf.data functions to use `defun`, providing an escape hatch to
        continue using the legacy `Defun`.
*   Toolchains
    *   CUDNN_INSTALL_PATH, TENSORRT_INSTALL_PATH, NCCL_INSTALL_PATH,
        NCCL_HDR_PATH are deprecated. Use TF_CUDA_PATHS instead which supports a
        comma-separated list of base paths that are searched to find CUDA
        libraries and headers.
    *   TF code now resides in `tensorflow_core` and `tensorflow` is just a
        virtual pip package. No code changes are needed for projects using
        TensorFlow, the change is transparent
*   XLA
    *   XLA HLO graphs can be inspected with interactive_graphviz tool now.
*   Estimator
    *   Use tf.compat.v1.estimator.inputs instead of tf.estimator.inputs
    *   Replace contrib references with tf.estimator.experimental.* for apis in
        early_stopping.py

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

1e100, 4d55397500, a6802739, abenmao, Adam Weiss, Ag Ramesh, Alan Du, Albin Joy,
Alex, Aman Patel, Amit, Amit Kumar Jaiswal, Amit Srivastava, Andreas Eberle,
Andy Craze, Anthony Platanios, Armen Poghosov, armenpoghosov, arp95, Arpit Shah,
Ashwin Ramaswami, Aurelien Geron, AuréLien Geron, aweers, awesomealex1, Ayush
Agrawal, Ben Barsdell, Bharat Raghunathan, Bhavani Subramanian, blairhan,
BléNesi Attila, Brandon Carter, candy.dc, Chao Liu, chenchc, chie8842, Christian
Hansen, Christian Sigg, Clayne Robison, crafet, csukuangfj, ctiijima, Dan
Jarvis, Dan Lazewatsky, Daniel Ingram, Daniel Salvadori, Dave Airlie, David
Norman, Dayananda V, Dayananda-V, delock, Denis Khalikov, Deven Desai, Dheeraj
Rajaram Reddy, dmitrievanthony, Donovan Ong, Drew Szurko, Duncan Riach, Dustin
Neighly, Edward Forgacs, EFanZh, Fei Hu, Felix Lemke, Filip Matzner, fo40225,
frreiss, Gautam, gehring, Geoffrey Irving, Grzegorz George Pawelczak, Grzegorz
Pawelczak, Gyoung-Yoon Ryoo, HanGuo97, Hanton Yang, Hari Shankar, hehongliang,
Heungsub Lee, Hoeseong Kim, I-Hong Jhuo, Ilango R, Innovimax, Irene Dea, Jacky
Ko, Jakub Lipinski, Jason Zaman, jcf94, Jeffrey Poznanovic, Jens Elofsson,
Jeroen BéDorf, Jia Qingtong, Jiankang, Joe Q, Joe Quadrino, Joeran Beel, Jonas
Rauber, Jonathan, Jonathan Kyl, Joppe Geluykens, Joseph Friedman, jtressle, jwu,
K Yasaswi Sri Chandra Gandhi, K. Hodges, Kaixi Hou, Karl Lessard, Karl
Weinmeister, Karthik Muthuraman, Kashif Rasul, KDR, Keno Fischer, Kevin Mader,
kjopek, Koan-Sin Tan, kouml, ktaebum, Lakshay Tokas, Laurent Le Brun, Letian
Kang, Li, Guizi, Loo Rong Jie, Lucas Hendren, Lukas Geiger, Luke Han, luxupu,
Ma, Guokai, Mahmoud Abuzaina, Mandar Deshpande, manhyuk, Marco Gaido, Marek
Drozdowski, Mark Collier, Mark Ryan, mars20, Mateusz Chudyk, Matt Conley,
MattConley, mbhuiyan, mdfaijul, Melissa Grueter, Michael KäUfl, MickaëL
Schoentgen, Miguel Morin, Mihail Salnikov, Mike Arpaia, Mike Holcomb, monklof,
Moses Marin, Mshr-H, nammbash, Natalia Gimelshein, Nayana-Ibm, neargye, Neeraj
Pradhan, Nehal J Wani, Nick, Niels Ole Salscheider, Niranjan Hasabnis, nlewycky,
Nuka-137, Nutti, olicht, P Sudeepam, Palmer Lao, Pan Daoxin, Pariksheet Pinjari,
Pavel Samolysov, PENGWA, Pooya Davoodi, R S Nikhil Krishna, Rohit Gupta, Roman
Soldatow, rthadur, Ruizhe, Ryan Jiang, Samantha Andow, Sami Kama, Sana-Damani,
Saurabh Deoras, sdamani, seanshpark, Sebastien Iooss, Serv-Inc, Shahzad Lone,
Shashank Gupta, Shashi, shashvat, shashvatshahi1998, Siju, Siju Samuel,
Snease-Abq, Spencer Schaber, sremedios, srinivasan.narayanamoorthy, Steve Lang,
Steve Nesae, Sumesh Udayakumaran, Supriya Rao, Taylor Jakobson, Taylor Thornton,
Ted Chang, ThisIsPIRI, Thomas Deegan, Thomas Hagebols, tianyapiaozi, Tim Zaman,
tomguluson92, Tongxuan Liu, TungJerry, v1incent, Vagif, vcarpani, Vikram Tiwari,
Vishwak Srinivasan, Vitor-Alves, wangsiyu, wateryzephyr, WeberXie, WeijieSun,
Wen-Heng (Jack) Chung, wenxizhu, Will Battel, William D. Irons, wyzhao, Xin,
Yasuhiro Matsumoto, ymodak, Yong Tang, Younes Khoudli, Yuan Lin, Yves-Noel
Weweler, Zantares, zjjott, 卜居, 王振华 (Wang Zhenhua), 黄鑫

# Release 1.12.3

## Bug Fixes and Other Changes

*   Updates `png_archive` dependency to 1.6.37 to not be affected by
    CVE-2019-7317, CVE-2018-13785, and CVE-2018-14048.
*   Updates `sqlite` dependency to 3.28.0 to not be affected by CVE-2018-20506,
    CVE-2018-20346, and CVE-2018-20505.

# Release 1.12.2

## Bug Fixes and Other Changes

*   Fixes a potential security vulnerability where carefully crafted GIF images
    can produce a null pointer dereference during decoding.

# Release 1.13.0

## Major Features and Improvements

*   TensorFlow Lite has moved from contrib to core. This means that Python
    modules are under `tf.lite` and source code is now under `tensorflow/lite`
    rather than `tensorflow/contrib/lite`.
*   TensorFlow GPU binaries are now built against CUDA 10 and TensorRT 5.0.
*   Support for Python3.7 on all operating systems.
*   Moved NCCL to core.

## Behavioral changes

*   Disallow conversion of python floating types to uint32/64 (matching behavior
    of other integer types) in `tf.constant`.
*   Make the `gain` argument of convolutional orthogonal initializers
    (`convolutional_delta_orthogonal`, `convolutional_orthogonal_1D`,
    `convolutional_orthogonal_2D`, `convolutional_orthogonal_3D`) have
    consistent behavior with the `tf.initializers.orthogonal` initializer, i.e.
    scale the output l2-norm by `gain` and NOT by `sqrt(gain)`. (Note that these
    functions are currently in `tf.contrib` which is not guaranteed backward
    compatible).

## Bug Fixes and Other Changes

*   Documentation
    *   Update the doc with the details about the rounding mode used in
        quantize_and_dequantize_v2.
    *   Clarify that tensorflow::port::InitMain() *should* be called before
        using the TensorFlow library. Programs failing to do this are not
        portable to all platforms.
*   Deprecations and Symbol renames.
    *   Removing deprecations for the following endpoints: `tf.acos`,
        `tf.acosh`, `tf.add`, `tf.as_string`, `tf.asin`, `tf.asinh`, `tf.atan`,
        `tf.atan2`, `tf.atanh`, `tf.cos`, `tf.cosh`, `tf.equal`, `tf.exp`,
        `tf.floor`, `tf.greater`, `tf.greater_equal`, `tf.less`,
        `tf.less_equal`, `tf.log`, `tf.logp1`, `tf.logical_and`,
        `tf.logical_not`, `tf.logical_or`, `tf.maximum`, `tf.minimum`,
        `tf.not_equal`, `tf.sin`, `tf.sinh`, `tf.tan`
    *   Deprecate `tf.data.Dataset.shard`.
    *   Deprecate `saved_model.loader.load` which is replaced by
        `saved_model.load` and `saved_model.main_op`, which will be replaced by
        `saved_model.main_op` in V2.
    *   Deprecate tf.QUANTIZED_DTYPES. The official new symbol is
        tf.dtypes.QUANTIZED_DTYPES.
    *   Update sklearn imports for deprecated packages.
    *   Deprecate `Variable.count_up_to` and `tf.count_up_to` in favor of
        `Dataset.range`.
    *   Export `confusion_matrix` op as `tf.math.confusion_matrix` instead of
        `tf.train.confusion_matrix`.
    *   Add `tf.dtypes.` endpoint for every constant in dtypes.py. Moving
        endpoints in versions.py to corresponding endpoints in `tf.sysconfig.`
        and `tf.version.`. Moving all constants under `tf.saved_model`
        submodules to `tf.saved_model` module. New endpoints are added in V1 and
        V2 but existing endpoint removals are only applied in V2.
    *   Deprecates behavior where device assignment overrides collocation
        constraints inside a collocation context manager.
*   Keras & Python API
    *   Add to Keras functionality analogous to
        `tf.register_tensor_conversion_function`.
    *   Subclassed Keras models can now be saved through
        `tf.contrib.saved_model.save_keras_model`.
    *   `LinearOperator.matmul` now returns a new `LinearOperator`.
*   New ops and improved op functionality
    *   Add a Nearest Neighbor Resize op.
    *   Add an `ignore_unknown` argument to `parse_values` which suppresses
        ValueError for unknown hyperparameter types. Such * Add
        `tf.linalg.matvec` convenience function.
    *   `tf.einsum()`raises `ValueError` for unsupported equations like
        `"ii->"`.
    *   Add DCT-I and IDCT-I in `tf.signal.dct` and `tf.signal.idct`.
    *   Add LU decomposition op.
    *   Add quantile loss to gradient boosted trees in estimator.
    *   Add `round_mode` to `QuantizeAndDequantizeV2` op to select rounding
        algorithm.
    *   Add `unicode_encode`, `unicode_decode`, `unicode_decode_with_offsets`,
        `unicode_split`, `unicode_split_with_offset`, and `unicode_transcode`
        ops. Amongst other things, this Op adds the ability to encode, decode,
        and transcode a variety of input text encoding formats into the main
        Unicode encodings (UTF-8, UTF-16-BE, UTF-32-BE)
    *   Add "unit" attribute to the substr op, which allows obtaining the
        substring of a string containing unicode characters.
    *   Broadcasting support for Ragged Tensors.
    *   `SpaceToDepth` supports uint8 data type.
    *   Support multi-label quantile regression in estimator.
    *   We now use "div" as the default partition_strategy in
        `tf.nn.safe_embedding_lookup_sparse`, `tf.nn.sampled_softmax` and
        `tf.nn.nce_loss`. hyperparameter are ignored.
*   Performance
    *   Improve performance of GPU cumsum/cumprod by up to 300x.
    *   Added support for weight decay in most TPU embedding optimizers,
        including AdamW and MomentumW.
*   TensorFlow 2.0 Development
    *   Add a command line tool to convert to TF2.0, tf_upgrade_v2
    *   Merge `tf.spectral` into `tf.signal` for TensorFlow 2.0.
    *   Change the default recurrent activation function for LSTM from
        'hard_sigmoid' to 'sigmoid' in 2.0. Historically recurrent activation is
        'hard_sigmoid' since it is fast than 'sigmoid'. With new unified backend
        between CPU and GPU mode, since the CuDNN kernel is using sigmoid, we
        change the default for CPU mode to sigmoid as well. With that, the
        default LSTM will be compatible with both CPU and GPU kernel. This will
        enable user with GPU to use CuDNN kernel by default and get a 10x
        performance boost in training. Note that this is checkpoint breaking
        change. If user want to use their 1.x pre-trained checkpoint, please
        construct the layer with LSTM(recurrent_activation='hard_sigmoid') to
        fallback to 1.x behavior.
*   TensorFlow Lite
    *   Move from `tensorflow/contrib/lite` to `tensorflow/lite`.
    *   Add experimental Java API for injecting TensorFlow Lite delegates
    *   Add support for strings in TensorFlow Lite Java API.
*   `tf.contrib`:
    *   Add Apache Ignite Filesystem plugin to support accessing Apache IGFS.
    *   Dropout now takes `rate` argument, `keep_prob` is deprecated.
    *   Estimator occurrences references `tf.contrib.estimator` were changed to
        `tf.estimator`:
    *   `tf.contrib.estimator.BaselineEstimator` with
        `tf.estimator.BaselineEstimator`
    *   `tf.contrib.estimator.DNNLinearCombinedEstimator` with
        `tf.estimator.DNNLinearCombinedEstimator`
    *   `tf.contrib.estimator.DNNEstimator` with `tf.estimator.DNNEstimator`
    *   `tf.contrib.estimator.LinearEstimator` with
        `tf.estimator.LinearEstimator`
    *   `tf.contrib.estimator.InMemoryEvaluatorHook` and
        tf.estimator.experimental.InMemoryEvaluatorHook`.
    *   `tf.contrib.estimator.make_stop_at_checkpoint_step_hook` with
        `tf.estimator.experimental.make_stop_at_checkpoint_step_hook`.
    *   Expose `tf.distribute.Strategy as the new name for
        tf.contrib.distribute.DistributionStrategy.
    *   Migrate linear optimizer from contrib to core.
    *   Move `tf.contrib.signal` to `tf.signal` (preserving aliases in
        tf.contrib.signal).
    *   Users of `tf.contrib.estimator.export_all_saved_models` and related
        should switch to
        `tf.estimator.Estimator.experimental_export_all_saved_models`.
*   tf.data:
    *   Add `tf.data.experimental.StatsOptions()`, to configure options to
        collect statistics from `tf.data.Dataset` pipeline using
        `StatsAggregator`. Add nested option, `experimental_stats` (which takes
        a `tf.data.experimen tal.StatsOptions` object), to `tf.data.Options`.
        Deprecates `tf.data.experimental.set_stats_agregator`.
    *   Performance optimizations:
    *   Add `tf.data.experimental.OptimizationOptions()`, to configure options
        to enable `tf.data` performance optimizations. Add nested option,
        `experimental_optimization` (which takes a
        `tf.data.experimental.OptimizationOptions` object), to
        `tf.data.Options`. Remove performance optimization options from
        `tf.data.Options`, and add them under
        `tf.data.experimental.OptimizationOptions` instead.
    *   Enable `map_and_batch_fusion` and `noop_elimination` optimizations by
        default. They can be disabled by configuring
        `tf.data.experimental.OptimizationOptions` to set `map_and_batch =
        False` or `noop_elimination = False` respectively. To disable all
        default optimizations, set `apply_default_optimizations = False`.
    *   Support parallel map in `map_and_filter_fusion`.
    *   Disable static optimizations for input pipelines that use non-resource
        `tf.Variable`s.
    *   Add NUMA-aware MapAndBatch dataset.
    *   Deprecate `tf.data.Dataset.make_one_shot_iterator()` in V1, removed it
        from V2, and added tf.compat.v1.data.make_one_shot_iterator()`.
    *   Deprecate `tf.data.Dataset.make_initializable_iterator()` in V1, removed
        it from V2, and added `tf.compat.v1.data.make_initializable_iterator()`.
    *   Enable nested dataset support in core `tf.data` transformations.
    *   For `tf.data.Dataset` implementers: Added
        `tf.data.Dataset._element_structured property` to replace
        `Dataset.output_{types,shapes,classes}`.
    *   Make `num_parallel_calls` of `tf.data.Dataset.interleave` and
        `tf.data.Dataset.map` work in Eager mode.
*   Toolchains
    *   Fixed OpenSSL compatibility by avoiding `EVP_MD_CTX_destroy`.
    *   Added bounds checking to printing deprecation warnings.
    *   Upgraded CUDA dependency to 10.0
    *   To build with Android NDK r14b, add "#include <linux/compiler.h>" to
        android-ndk-r14b/platforms/android-14/arch-*/usr/include/linux/futex.h
    *   Removed `:android_tensorflow_lib_selective_registration*` targets, use
        `:android_tensorflow_lib_lite*` targets instead.
*   XLA
    *   Move `RoundToEven` function to xla/client/lib/math.h.
    *   A new environment variable `TF_XLA_DEBUG_OPTIONS_PASSTHROUGH` set to "1"
        or "true" allows the debug options passed within an XRTCompile op to be
        passed directly to the XLA compilation backend. If such variable is not
        set (service side), only a restricted set will be passed through.
    *   Allow the XRTCompile op to return the ProgramShape resulted form the XLA
        compilation as a second return argument.
    *   XLA HLO graphs can now be rendered as SVG/HTML.
*   Estimator
    *   Replace all occurrences of `tf.contrib.estimator.BaselineEstimator` with
        `tf.estimator.BaselineEstimator`
    *   Replace all occurrences of
        `tf.contrib.estimator.DNNLinearCombinedEstimator` with
        `tf.estimator.DNNLinearCombinedEstimator`
    *   Replace all occurrences of `tf.contrib.estimator.DNNEstimator` with
        `tf.estimator.DNNEstimator`
    *   Replace all occurrences of `tf.contrib.estimator.LinearEstimator` with
        `tf.estimator.LinearEstimator`
    *   Users of `tf.contrib.estimator.export_all_saved_models` and related
        should switch to
        `tf.estimator.Estimator.experimental_export_all_saved_models`.
    *   Update `regression_head` to the new Head API for Canned Estimator V2.
    *   Switch `multi_class_head` to Head API for Canned Estimator V2.
    *   Replace all occurrences of `tf.contrib.estimator.InMemoryEvaluatorHook`
        and `tf.contrib.estimator.make_stop_at_checkpoint_step_hook` with
        `tf.estimator.experimental.InMemoryEvaluatorHook` and
        `tf.estimator.experimental.make_stop_at_checkpoint_step_hook`
    *   Migrate linear optimizer from contrib to core.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Abhinav Upadhyay, Ag Ramesh, akikaaa, Alexis Louis, Anders Huss, Andreas Madsen,
Andrew Banchich, Andy Craze, Anton Dmitriev, Artem Malykh, Avijit-Nervana,
Balint Cristian, Benjamin Tan Wei Hao, Bhavani Subramanian, Brendan Finan, Brian
Nemsick, Bryan Cutler, By Shen, Cao Zongyan, Castiel, Chris Antaki, Christian
Goll, Cibifang, Clayne Robison, Codrut Grosu, Cong Xu, Dalmo Cirne, Daniel
Hunter, Dougal J. Sutherland, Edvard Fagerholm, EFanZh, Erik Smistad, Evgeniy
Polyakov, Feiyang Chen, franklin5, Fred Reiss, Gautam, gehring, Geoffrey Irving,
George Sterpu, Gitea, Grzegorz George Pawelczak, Guozhong Zhuang, himkt,
Hoeseong Kim, Huan Li (李卓桓), HuiyangFei, hyunyoung, Isaac Burbank, jackonan,
Jacky Ko, Jason Furmanek, Jason Zaman, Javier Luraschi, Jiang,Zhoulong, joaak,
John Lin, Jonathan Wyatt Hoech, josephyearsley, Josh Gordon, Julian Niedermeier,
Karl Lessard, Keno Fischer, lanhin, Leon Graser, leondgarse, Li, Guizi, Li,
Yiqiang, lxl910915, Mahmoud Abuzaina, manhyuk, Marcela Morales Quispe,
margaretmz, Matt Conley, Max Pumperla, mbhuiyan, mdfaijul, Meng, Peng, Michael,
Michael Gielda, mrTsjolder, Muhammad Wildan, neargye, Nehal J Wani, NEWPLAN,
Niranjan Hasabnis, Nutti, olicht, Pan Daoxin, Pedro Monreal, Peng Yu,
pillarpond, Pooya Davoodi, qiezi, Rholais Lii, Richard Yu, Rin Arakaki, Roger
Iyengar, sahilbadyal, Sami Kama, Sandip Giri, Scott Leishman, Serge Panev,
Seunghoon Park, Shafi Dayatar, shengfuintel, Shimin Guo, Siju, silent567, Stefan
Dyulgerov, steven, Tao Wei, Thor Johnsen, Tingbo Lu, tomguluson92, Tongxuan Liu,
Trevor Morris, Ubuntu, Vadim Borisov, vanderliang, wangsiyu, Wen Yun, Wen-Heng
(Jack) Chung, wenxizhu, William D. Irons, Xiaoming (Jason) Cui, Yan Facai (颜发才),
Yanbo Liang, Yaniv Blumenfeld, Yash Gaurkar, Yicheng Fan, Yong Tang, Yongjoon
Lee, Yuan (Terry) Tang, Yuxin Wu, zldrobit

# Release 1.12.0

## Major Features and Improvements

*   Keras models can now be directly exported to the SavedModel
    format(`tf.contrib.saved_model.save_keras_model()`) and used with Tensorflow
    Serving.
*   Keras models now support evaluating with a `tf.data.Dataset`.
*   TensorFlow binaries are built with XLA support linked in by default.
*   Ignite Dataset added to contrib/ignite that allows to work with Apache
    Ignite.

## Bug Fixes and Other Changes

*   tf.data:
    *   tf.data users can now represent, get, and set options of TensorFlow
        input pipelines using `tf.data.Options()`, `tf.data.Dataset.options()`,
        and `tf.data.Dataset.with_options()` respectively.
    *   New `tf.data.Dataset.reduce()` API allows users to reduce a finite
        dataset to a single element using a user-provided reduce function.
    *   New `tf.data.Dataset.window()` API allows users to create finite windows
        of input dataset; when combined with the `tf.data.Dataset.reduce()` API,
        this allows users to implement customized batching.
    *   All C++ code moves to the `tensorflow::data` namespace.
    *   Add support for `num_parallel_calls` to `tf.data.Dataset.interleave`.
*   `tf.contrib`:
    *   Remove `tf.contrib.linalg`. `tf.linalg` should be used instead.
    *   Replace any calls to `tf.contrib.get_signature_def_by_key(metagraph_def,
        signature_def_key)` with
        `meta_graph_def.signature_def[signature_def_key]`. Catching a ValueError
        exception thrown by `tf.contrib.get_signature_def_by_key` should be
        replaced by catching a KeyError exception.
*   `tf.contrib.data`
    *   Deprecate, and replace by tf.data.experimental.
*   Other:
    *   Instead of jemalloc, revert back to using system malloc since it
        simplifies build and has comparable performance.
    *   Remove integer types from `tf.nn.softplus` and `tf.nn.softsign` OpDefs.
        This is a bugfix; these ops were never meant to support integers.
    *   Allow subslicing Tensors with a single dimension.
    *   Add option to calculate string length in Unicode characters.
    *   Add functionality to SubSlice a tensor.
    *   Add searchsorted (ie lower/upper_bound) op.
    *   Add model explainability to Boosted Trees.
    *   Support negative positions for tf.substr.
    *   There was previously a bug in the bijector_impl where the
        _reduce_jacobian_det_over_event does not handle scalar ILDJ
        implementations properly.
    *   In tf eager execution, allow re-entering a GradientTape context.
    *   Add tf_api_version flag. If --define=tf_api_version=2 flag is passed in,
        then bazel will build TensorFlow API version 2.0. Note that TensorFlow
        2.0 is under active development and has no guarantees at this point.
    *   Add additional compression options to TfRecordWriter.
    *   Performance improvements for regex full match operations.
    *   Replace tf.GraphKeys.VARIABLES with `tf.GraphKeys.GLOBAL_VARIABLES`.
    *   Remove unused dynamic learning rate support.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

(David) Siu-Kei Muk, Ag Ramesh, Anton Dmitriev, Artem Sobolev, Avijit-Nervana,
Bairen Yi, Bruno Goncalves, By Shen, candy.dc, Cheng Chen, Clayne Robison,
coder3101, Dao Zhang, Elms, Fei Hu, feiquan, Geoffrey Irving, Guozhong Zhuang,
hellcom, Hoeseong Kim, imsheridan, Jason Furmanek, Jason Zaman, Jenny Sahng,
jiefangxuanyan, Johannes Bannhofer, Jonathan Homer, Koan-Sin Tan, kouml, Loo
Rong Jie, Lukas Geiger, manipopopo, Ming Li, Moritz KröGer, Naurril, Niranjan
Hasabnis, Pan Daoxin, Peng Yu, pengwa, rasmi, Roger Xin, Roland Fernandez, Sami
Kama, Samuel Matzek, Sangjung Woo, Sergei Lebedev, Sergii Khomenko, shaohua,
Shaohua Zhang, Shujian2015, Sunitha Kambhampati, tomguluson92, ViníCius Camargo,
wangsiyu, weidankong, Wen-Heng (Jack) Chung, William D. Irons, Xin Jin, Yan
Facai (颜发才), Yanbo Liang, Yash Katariya, Yong Tang, 在原佐为

# Release 1.11.0

## Major Features and Improvements

*   Nvidia GPU:
    *   Prebuilt binaries are now (as of TensorFlow 1.11) built against cuDNN
        7.2 and TensorRT 4. See updated install guides:
        [Installing TensorFlow on Ubuntu](https://www.tensorflow.org/install/install_linux#tensorflow_gpu_support)
*   Google Cloud TPU:
    *   Experimental tf.data integration for Keras on Google Cloud TPUs.
    *   Experimental / preview support for eager execution on Google Cloud TPUs.
*   DistributionStrategy:
    *   Add multi-GPU DistributionStrategy support in tf.keras. Users can now
        use `fit`, `evaluate` and `predict` to distribute their model on
        multiple GPUs.
    *   Add multi-worker DistributionStrategy and standalone client support in
        Estimator. See
        [README](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/contrib/distribute)
        for more details.
*   Add C, C++, and Python functions for querying kernels.

## Breaking Changes

*   Keras:
    *   The default values for tf.keras `RandomUniform`, `RandomNormal`, and
        `TruncatedNormal` initializers have been changed to match those in
        external Keras.
    *   Breaking change: `model.get_config()` on a Sequential model now returns
        a config dictionary (consistent with other Model instances) instead of a
        list of configs for the underlying layers.

## Bug Fixes and Other Changes

*   C++:
    *   Changed the signature of SessionFactory::NewSession so that it can
        return a meaningful error message on failure.
*   tf.data:
    *   Remove `num_parallel_parser_calls` argument from
        `tf.contrib.data.make_csv_dataset()`. [tf.data] Remove
        `num_parallel_parser_calls` argument from
        `tf.contrib.data.make_csv_dataset()`.
    *   `tf.data.Dataset.list_files()` raises an exception at initialization
        time if the argument matches no files.
    *   Renamed BigTable class to BigtableTable for clarity
    *   Document use of the Cloud Bigtable API
    *   Add `tf.contrib.data.reduce_dataset` which can be used to reduce a
        dataset to a single element.
    *   Generalization of `tf.contrib.data.sliding_window_batch`.
*   INC:
    *   Runtime improvements to triangular solve.
*   `tf.contrib`:
    *   Add an `implementation` argument to `tf.keras.layers.LocallyConnected2D`
        and `tf.keras.layers.LocallyConnected1D`. The new mode
        (`implementation=2`) performs forward pass as a single dense matrix
        multiplication, allowing dramatic speedups in certain scenarios (but
        worse performance in others - see docstring). The option also allows to
        use `padding=same`.
    *   Add documentation clarifying the differences between tf.fill and
        tf.constant.
    *   Add experimental IndexedDatasets.
    *   Add selective registration target using the lite proto runtime.
    *   Add simple Tensor and DataType classes to TensorFlow Lite Java
    *   Add support for bitcasting to/from uint32 and uint64.
    *   Added a subclass of Estimator that can be created from a SavedModel
        (SavedModelEstimator).
    *   Adds leaf index modes as an argument.
    *   Allow a different output shape from the input in
        tf.contrib.image.transform.
    *   Change the state_size order of the StackedRNNCell to be natural order.
        To keep the existing behavior, user can add reverse_state_order=True
        when constructing the StackedRNNCells.
    *   Deprecate self.test_session() in favor of self.session() or
        self.cached_session().
    *   Directly import tensor.proto.h (the transitive import will be removed
        from tensor.h soon).
    *   Estimator.train() now supports tf.contrib.summary.\* summaries out of
        the box; each call to .train() will now create a separate tfevents file
        rather than re-using a shared one.
    *   Fix FTRL L2-shrinkage behavior: the gradient from the L2 shrinkage term
        should not end up in the accumulator.
    *   Fix toco compilation/execution on Windows.
    *   GoogleZoneProvider class added to detect which Google Cloud Engine zone
        tensorflow is running in.
    *   It is now safe to call any of the C API's TF_Delete\* functions on
        nullptr.
    *   Log some errors on Android to logcat.
    *   Match FakeQuant numerics in TFLite to improve accuracy of TFLite
        quantized inference models.
    *   Optional bucket location check for the GCS Filesystem.
    *   Performance enhancements for StringSplitOp & StringSplitV2Op.
    *   Performance improvements for regex replace operations.
    *   TFRecordWriter now raises an error if .write() fails.
    *   TPU: More helpful error messages in TPUClusterResolvers.
    *   The legacy_init_op argument to SavedModelBuilder methods for adding
        MetaGraphs has been deprecated. Please use the equivalent main_op
        argument instead. As part of this, we now explicitly check for a single
        main_op or legacy_init_op at the time of SavedModel building, whereas
        the check on main_op was previously only done at load time.
    *   The protocol used for Estimator training is now configurable in
        RunConfig.
    *   Triangular solve performance improvements.
    *   Unify RNN cell interface between TF and Keras. Add new
        get_initial_state() to Keras and TF RNN cell, which will use to replace
        the existing zero_state() method.
    *   Update initialization of variables in Keras.
    *   Updates to "constrained_optimization" in tensorflow/contrib.
    *   boosted trees: adding pruning mode.
    *   tf.train.Checkpoint does not delete old checkpoints by default.
    *   tfdbg: Limit the total disk space occupied by dumped tensor data to 100
        GBytes. Add environment variable `TFDBG_DISK_BYTES_LIMIT` to allow
        adjustment of this upper limit.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Aapeli, adoda, Ag Ramesh, Amogh Mannekote, Andrew Gibiansky, Andy Craze, Anirudh
Koul, Aurelien Geron, Avijit, Avijit-Nervana, Ben, Benjamin H. Myara, bhack,
Brett Koonce, Cao Zongyan, cbockman, cheerss, Chikanaga Tomoyuki, Clayne
Robison, cosine0, Cui Wei, Dan J, David, David Norman, Dmitry Klimenkov, Eliel
Hojman, Florian Courtial, fo40225, formath, Geoffrey Irving, gracehoney,
Grzegorz Pawelczak, Guoliang Hua, Guozhong Zhuang, Herman Zvonimir DošIlović,
HuiyangFei, Jacker, Jan HüNnemeyer, Jason Taylor, Jason Zaman, Jesse,
Jiang,Zhoulong, Jiawei Zhang, Jie, Joe Yearsley, Johannes Schmitz, Jon Perl, Jon
Triebenbach, Jonathan, Jonathan Hseu, Jongmin Park, Justin Shenk, karl@kubx.ca,
Kate Hodesdon, Kb Sriram, Keishi Hattori, Kenneth Blomqvist, Koan-Sin Tan, Li
Liangbin, Li, Yiqiang, Loo Rong Jie, Madiyar, Mahmoud Abuzaina, Mark Ryan, Matt
Dodge, mbhuiyan, melvinljy96, Miguel Mota, Nafis Sadat, Nathan Luehr, naurril,
Nehal J Wani, Niall Moran, Niranjan Hasabnis, Nishidha Panpaliya, npow, olicht,
Pei Zhang, Peng Wang (Simpeng), Peng Yu, Philipp Jund, Pradeep Banavara, Pratik
Kalshetti, qwertWZ, Rakesh Chada, Randy West, Ray Kim, Rholais Lii, Robin
Richtsfeld, Rodrigo Silveira, Ruizhi, Santosh Kumar, Seb Bro, Sergei Lebedev,
sfujiwara, Shaba Abhiram, Shashi, SneakyFish5, Soila Kavulya, Stefan Dyulgerov,
Steven Winston, Sunitha Kambhampati, Surry Shome, Taehoon Lee, Thor Johnsen,
Tristan Rice, TShapinsky, tucan, tucan9389, Vicente Reyes, Vilmar-Hillow, Vitaly
Lavrukhin, wangershi, weidan.kong, weidankong, Wen-Heng (Jack) Chung, William D.
Irons, Wim Glenn, XFeiF, Yan Facai (颜发才), Yanbo Liang, Yong Tang, Yoshihiro
Yamazaki, Yuan (Terry) Tang, Yuan, Man, zhaoyongke, ÁRon Ricardo Perez-Lopez,
张天启, 张晓飞

# Release 1.10.1

## Bug Fixes and Other Changes

*   `tf.keras`:
    *   Fixing keras on Cloud TPUs. No new binaries will be built for Windows.

# Release 1.10.0

## Major Features And Improvements

*   The `tf.lite` runtime now supports `complex64`.
*   Initial
    [Google Cloud Bigtable integration](https://github.com/tensorflow/tensorflow/tree/r1.10/tensorflow/contrib/bigtable)
    for `tf.data`.
*   Improved local run behavior in `tf.estimator.train_and_evaluate` which does
    not reload checkpoints for evaluation.
*   `RunConfig` now sets device_filters to restrict how workers and PS can
    communicate. This can speed up training and ensure clean shutdowns in some
    situations. But if you have jobs that require communication between workers,
    you will have to set custom session_options in your `RunConfig`.
*   Moved Distributions and Bijectors from `tf.contrib.distributions` to
    [Tensorflow Probability (TFP)](https://github.com/tensorflow/probability).
    `tf.contrib.distributions` is now deprecated and will be removed by the end
    of 2018.
*   Adding new endpoints for existing tensorflow symbols. These endpoints are
    going to be the preferred endpoints going forward and may replace some of
    the existing endpoints in the future. See below for the complete list. New
    symbols have been added to the following modules:
    [`tf.debugging`](https://www.tensorflow.org/versions/master/api_docs/python/tf/debugging),
    [`tf.dtypes`](https://www.tensorflow.org/versions/master/api_docs/python/tf/dtypes),
    [`tf.image`](https://www.tensorflow.org/versions/master/api_docs/python/tf/image),
    [`tf.io`](https://www.tensorflow.org/versions/master/api_docs/python/tf/io),
    [`tf.linalg`](https://www.tensorflow.org/versions/master/api_docs/python/tf/linalg),
    [`tf.manip`](https://www.tensorflow.org/versions/master/api_docs/python/tf/manip),
    [`tf.math`](https://www.tensorflow.org/versions/master/api_docs/python/tf/math),
    [`tf.quantization`](https://www.tensorflow.org/versions/master/api_docs/python/tf/quantization),
    [`tf.strings`](https://www.tensorflow.org/versions/master/api_docs/python/tf/strings)

## Breaking Changes

*   Prebuilt binaries are now (as of TensorFlow 1.10) built against NCCL 2.2 and
    no longer include NCCL in the binary install. TensorFlow usage with multiple
    GPUs and NCCL requires upgrade to
    [NCCL 2.2](https://developer.nvidia.com/nccl). See updated install guides:
    [TensorFlow GPU support](https://www.tensorflow.org/install/gpu) and
    [Build TensorFlow from source](https://www.tensorflow.org/install/source).
*   Starting from TensorFlow 1.11, Windows builds will use Bazel. Therefore, we
    will drop official support for cmake.

## Bug Fixes and Other Changes

*   `tf.data`:
    *   `tf.contrib.data.group_by_reducer()` is now available via the public
        API.
    *   `tf.contrib.data.choose_from_datasets()` is now available via the public
        API.
    *   Adding `drop_remainder` argument to `tf.data.Dataset.batch()` and
        `tf.data.Dataset.padded_batch()`, deprecating
        `tf.contrib.data.batch_and_drop_remainder()` and
        `tf.contrib.data.padded_batch_and_drop_remainder()`.
*   `tf.estimator`:
    *   `Estimator`s now use custom savers included in `EstimatorSpec` scaffolds
        for saving SavedModels during export.
    *   `EstimatorSpec` will now add a default prediction output for export if
        no `export_output` is provided, eliminating the need to explicitly
        include a `PredictOutput` object in the `model_fn` for simple use-cases.
    *   Support sparse_combiner in canned Linear Estimators.
    *   Added batch normalization to `DNNClassifier`, `DNNRegressor`, and
        `DNNEstimator`.
    *   Adding ranking support for boosted trees.
    *   Adding center bias option for boosted trees.
*   Add `synchronization` and `aggregation` args to get_variable(). These args
    will be used for distributed variables.
*   Add `synchronization` and `aggregation` args to the layer `add_weight()`
    API. These args will be used for distributed variables.
*   `tf.losses.*` do not add to the global collection when executing eagerly (to
    avoid leaking memory).
*   Support different summary and checkpoint directories in
    `tf.train.MonitoredTrainingSession()`.
*   Added IndRNN, IndyGRU, and IndyLSTM cells to `tf.contrib.rnn`.
*   Add safe static factory functions for SparseTensor and convert all CHECKs to
    DCHECKs. Using the constructor directly is unsafe and deprecated.
*   Make the Bigtable client connection pool configurable & increase the
    default # of connections for performance.
*   Added derivative of `tf.random_gamma` with respect to the alpha parameter.
*   Added derivative of `tf.igamma(a, x)` and `tf.igammac(a, x)` with respect to
    a.
*   Modified Bessel functions of order zero and one.
*   Add FillTriangular Bijector to create triangular matrices.
*   Added support for Type III DCT, and `tf.spectral.idct(type=2|3)`.
*   Correctly handle CuDNN RNN weight loaded when nest in `TimeDistributed`.
*   Adding per-element weight support for `WALSComputePartialLhsAndRhsOp`.
*   ZerosLike and OnesLike ops treated as constants by Graph Transform Tool.
*   Gamma distribution and the derived distributions (Beta, Dirichlet, Student's
    t, inverse Gamma) now fully reparameterized.
*   Java: Experimental wrapper classes to make graph generation easier. Thanks
    @karllessard and @kbsriram
*   Build & link in secure gRPC components (switch from the insecure grpc
    dependency to secure grpc dependency).
*   Adding new endpoints for existing tensorflow symbols. These endpoints are
    going to be the preferred endpoints going forward and may replace some of
    the existing endpoints in the future. List of new endpoints:
    *   New endpoints in `tf.image` namespace: `tf.image.extract_image_patches`
    *   New endpoints in `tf.debugging` namespace:
        `tf.debugging.check_numerics`, `tf.debugging.is_finite`,
        `tf.debugging.is_inf`, `tf.debugging.is_nan`.
    *   New endpoints in `tf.dtypes` namespace: `tf.dtypes.as_string`.
    *   New endpoints in `tf.io` namespace: `tf.io.decode_base64`,
        `tf.io.decode_compressed`, `tf.io.decode_json_example`,
        `tf.io.decode_raw`, `tf.io.encode_base64`, `tf.io.matching_files`,
        `tf.io.parse_tensor`, `tf.io.read_file,`tf.io.write_file`.
    *   New endpoints in tf.linalg namespace: `tf.linalg.cross`,
        `tf.linalg.tensor_diag` (corresponds to `tf.diag`),
        `tf.linalg.tensor_diag_part` (corresponds to `tf.diag_part`).
    *   New endpoints in tf.manip namespace: `tf.manip.batch_to_space_nd`,
        `tf.manip.gather_nd`, `tf.manip.reshape`, `tf.manip.reverse`,
        `tf.manip.scatter_nd`, `tf.manip.space_to_batch_nd`, `tf.manip.tile`
    *   New endpoints in tf.math namespace: `tf.math.acos`, `tf.math.acosh`,
        `tf.math.add`, `tf.math.asin`, `tf.math.asinh`, `tf.math.atan`,
        `tf.math.atan2`, `tf.math.atanh`, `tf.math.betainc`, `tf.math.ceil`,
        `tf.math.cos`, `tf.math.cosh`, `tf.math.digamma`, `tf.math.equal`,
        `tf.math.erfc`, `tf.math.exp`, `tf.math.expm1`, `tf.math.floor`,
        `tf.math.greater`, `tf.math.greater_equal`, `tf.math.igamma`,
        `tf.math.igammac`, `tf.math.invert_permutation`, `tf.math.less`,
        `tf.math.less_equal`, `tf.math.lgamma`, `tf.math.log`, `tf.math.log1p`,
        `tf.math.logical_and`, `tf.math.logical_not`, `tf.math.logical_or`,
        `tf.math.maximum`, `tf.math.minimum`, `tf.math.not_equal`,
        `tf.math.polygamma`, `tf.math.reciprocal`, `tf.math.rint`,
        `tf.math.rsqrt`, `tf.math.segment_max`, `tf.math.segment_mean`,
        `tf.math.segment_min`, `tf.math.segment_prod`, `tf.math.segment_sum`,
        `tf.math.sin`, `tf.math.sinh`, `tf.math.softplus`, `tf.math.softsign`,
        `tf.math.squared_difference`, `tf.math.tan`,
        `tf.math.unsorted_segment_max`, `tf.math.unsorted_segment_min`,
        `tf.math.unsorted_segment_prod`, `tf.math.unsorted_segment_sum`,
        `tf.math.zeta`.
    *   New endpoints in `tf.quantization` namespace:
        `tf.quantization.dequantize`,
        `tf.quantization.fake_quant_with_min_max_args`,
        `tf.quantization.fake_quant_with_min_max_args_gradient`,
        `tf.quantization.fake_quant_with_min_max_vars`,
        `tf.quantization.fake_quant_with_min_max_vars_gradient`,
        `tf.quantization.fake_quant_with_min_max_vars_per_channel`,
        `tf.quantization.fake_quant_with_min_max_vars_per_channel_gradient`.
    *   New endpoints in tf.strings namespace: `tf.strings.join` (corresponds to
        `tf.string_join`), `tf.strings.regex_replace`, `tf.strings.to_number`
        (corresponds to `tf.string_to_number`), `tf.strings.strip` (corresponds
        to `tf.string_strip`), `tf.strings.substr`, `tf.strings.to_hash_bucket`
        (corresponds to `tf.string_to_hash_bucket`),
        `tf.strings.to_hash_bucket_fast` (corresponds to
        `tf.string_to_hash_bucket_fast`), `tf.strings.to_hash_bucket_strong`
        (corresponds to `tf.string_to_hash_bucket_strong`).

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Ag Ramesh, Alex Wiltschko, Alexander Pantyukhin, Amogh Mannekote, An Jiaoyang,
Andrei Nigmatulin, Andrew Ginns, BjøRn Moholt, Brett Koonce, Chengzhi Chen,
Chinmay Das, Christian Ertler, Christoph Boeddeker, Clayne Robison, Courtial
Florian, ctiijima, Dan Douthit, Dan J, Dan Ringwalt, EFanZh, Emanuele Ballarin,
eqy, Evgeniy Zheltonozhskiy, Freedom" Koan-Sin Tan, FréDéRic Branchaud-Charron,
G K, gracehoney, Guillaume Klein, Guozhong Zhuang, Hsien-Yang Li, hsm207,
ImSheridan, Jayaram Bobba, Jiandong Ruan, Jie, Joel Shor, Jonas Rauber, Jongmin
Baek, jsawruk, Karan Kaw, Karl Lessard, karl@kubx.ca, Kb Sriram, KinmanLam,
leiiwang, Li, Yiqiang, Loo Rong Jie, Mahmoud Abuzaina, Mahmoud Aslan, ManHyuk,
Martin Patz, Martin Zeitler, mktozk, Mohammad Ashraf Bhuiyan, mrTsjolder, Naman
Bhalla, Nick Felt, Nicolas Lopez, Niranjan Hasabnis, Nishidha Panpaliya, Nitish,
nrstott, Nutti, Parag Jain, PeterLee, Philipp Jund, Rach L, Rafal Wojdyla,
Roland Zimmermann, Sergei Lebedev, SneakyFish5, Soila Kavulya, Sriram Veturi,
Steven Schmatz, Taehoon Lee, Tang, Wenyi, Taras Sereda, Ted Chang, Tim Zaman,
Tristan Rice, tucan, vchigrin, Vikram Tiwari, Vincent, WeberXie, William D.
Irons, Yan Facai (颜发才), Yong Tang, Yu Yi, Yuxin Wu, Zé ViníCius

# Release 1.9.0

## Major Features And Improvements

*   Updated docs for `tf.keras`: New Keras-based
    [get started](http://tensorflow.org/versions/r1.9/get_started), and
    [programmers guide page](http://tensorflow.org/versions/r1.9/programmers_guide/keras).
*   Update `tf.keras` to the Keras 2.1.6 API.
*   Added
    [`tf.keras.layers.CuDNNGRU`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/keras/layers/CuDNNGRU)
    and
    [`tf.keras.layers.CuDNNLSTM`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/keras/layers/CuDNNLSTM)
    layers.
    [Try it](https://colab.sandbox.google.com/github/tensorflow/tensorflow/blob/master/tensorflow/contrib/eager/python/examples/nmt_with_attention/nmt_with_attention.ipynb?linkId=53292082).
*   Adding support of core
    [feature columns](https://www.tensorflow.org/get_started/feature_columns)
    and [losses](https://www.tensorflow.org/api_docs/python/tf/losses) to
    [gradient boosted trees estimators](https://github.com/tensorflow/models/tree/master/official/r1/boosted_trees).
*   The
    [python interface](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/lite)
    for the
    [TFLite Optimizing Converter](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/lite/toco/README.md)
    has been expanded, and the command line interface (AKA: `toco`,
    `tflite_convert`) is once again included in the standard `pip` installation.
*   Improved data-loading and text processing with:
    *   [`tf.decode_compressed`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/decode_compressed)
    *   [`tf.string_strip`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/string_strip)
    *   [`tf.strings.regex_full_match`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/strings/regex_full_match)
*   Added experimental support for new pre-made Estimators:
    *   [`tf.contrib.estimator.BaselineEstimator`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/contrib/estimator/BaselineEstimator)
    *   [`tf.contrib.estimator.RNNClassifier`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/contrib/estimator/RNNEstimator)
    *   [`tf.contrib.estimator.RNNEstimator`](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/contrib/estimator/RNNClassifier)
*   The
    [distributions.Bijector](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/contrib/distributions/bijectors/Bijector)
    API supports broadcasting for Bijectors with new API changes.

## Breaking Changes

*   If you're opening empty variable scopes; replace `variable_scope('', ...)`
    by `variable_scope(tf.get_variable_scope(), ...)`.
*   Headers used for building custom ops have been moved from
    site-packages/external into site-packages/tensorflow/include/external.

## Bug Fixes and Other Changes

*   `tfe.Network` is deprecated. Please inherit from `tf.keras.Model`.
*   Layered variable names have changed in the following conditions:
    *   Using `tf.keras.layers` with custom variable scopes.
    *   Using `tf.layers` in a subclassed `tf.keras.Model` class. See
        [here](https://www.tensorflow.org/versions/r1.9/api_docs/python/tf/layers)
        for more details
*   `tf.data`:
    *   `Dataset.from_generator()` now accepts an `args` list, in order to
        create nested generators.
    *   `Dataset.list_files()` now produces deterministic results when
        `shuffle=False` or a `seed` is passed.
    *   `tf.contrib.data.sample_from_datasets()` and
        `tf.contrib.data.choose_from_datasets()` make it easier to sample or
        deterministically choose elements from multiple datasets.
    *   `tf.contrib.data.make_csv_dataset()` now supports line breaks in quoted
        strings, and two infrequently used arguments removed.
    *   (C++) `DatasetBase::DebugString()` is now `const`.
    *   (C++) `DatasetBase::MakeIterator()` has been renamed to
        `DatasetBase::MakeIteratorInternal()`.
    *   (C++) `IteratorBase::Initialize()` method was added to support raising
        errors during iterator construction.
*   Eager Execution:
    *   Added the ability to pause recording operations for gradient computation
        via `tf.GradientTape.stop_recording`.
    *   Updated documentation, introductory notebooks.
*   `tf.keras`:
    *   Move Keras code out of _impl folder and remove API files.
    *   `tf.keras.Model.save_weights` now saves in TensorFlow format by default.
    *   Enable dataset iterators to be passed to `tf.keras.Model` training/eval
        methods.
*   TensorFlow Debugger (tfdbg) CLI: fix an issue in which the TensorBoard
    Debugger Plugin could not handle total source file size exceeding gRPC
    message size limit (4 MB).
*   `tf.contrib`:
    *   `tf.contrib.framework.zero_initializer` supports ResourceVariable.
    *   Adding "constrained_optimization" to tensorflow/contrib.
*   Other:
    *   Add GCS Configuration Ops.
    *   Changing signature of `MakeIterator` to enable propagating error status.
    *   KL divergence for two Dirichlet distributions.
    *   More consistent GcsFileSystem behavior for certain reads past EOF.
    *   Update benchmark for tf.scan to match ranges across eager and graph
        modes.
    *   Fixed bug in `tf.reduce_prod gradient` for complex dtypes.
    *   Allow the use of '.' in variables (e.g. "hparams.parse('a.b=1.0')"),
        which would previously raise an error. This will correspond to an
        attribute name with an embedded '.' symbol (e.g. 'a.b'), which can only
        be accessed indirectly (e.g. through getattr and setattr). To set this
        up the user will first need to explicitly add the variable to the hparam
        object (e.g. "hparams.add_hparam(name='a.b', value=0.0)").
    *   Benchmark for tf.scan in graph and eager modes.
    *   Added complex128 support to FFT, FFT2D, FFT3D, IFFT, IFFT2D, and IFFT3D.
    *   Making ids unique in `nn.embedding_lookup_sparse`. This helps to reduce
        RPC calls for looking up the embeddings when there are repeated ids in
        the batch.
    *   Support indicator column in boosted trees.
    *   Prevent `tf.gradients()` from backpropagating through integer tensors.
    *   LinearOperator[1D,2D,3D]Circulant added to `tensorflow.linalg`.
    *   Conv3D, Conv3DBackpropInput, Conv3DBackpropFilter now supports
        arbitrary.
    *   Added `tf.train.Checkpoint` for reading/writing object-based
        checkpoints.
    *   Added LinearOperatorKronecker, a dense-free implementation of the
        Kronecker Product.
    *   Allow LinearOperator to broadcast.
    *   SavedModelBuilder will now deduplicate asset names that point to files
        with the same basename and the same contents. Note that this may result
        in new asset files included in SavedModels in cases where assets with
        the same name but different contents were previously overwriting each
        other.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Abdullah Alrasheed, Achal Shah, Ad-530, ADiegoCAlonso, Aditya Yogi, Ag Ramesh,
akindyakov, Andy Kernahan, Anya Petrova, Aurelien Geron, Ben, Ben Barsdell,
Bhavani-Subramanian, braincodercn, Brett Koonce, Brian Nemsick, Brian Zier,
Bryan Heden, candy.dc, cclauss, Clayne Robison, ctiijima, Dalmo Cirne, David
Norman, David T.H. Kao, DosLin, ekelsen, Elson Rodriguez, Erik Smistad, Felix
Abecassis, Fergal Cotter, fo40225, foo0x29a, Freedom" Koan-Sin Tan, FréDéRic
Branchaud-Charron, gdh1995, Geoffrey Irving, Giuseppe, gracehoney, Guido
Zuidhof, Guillaume Klein, Guozhong Zhuang, Haggai, Harald Husum, imsheridan,
Ivan Zhang, Jan Zikes, Jayaram Bobba, Jesse Benson, Jesse Gumz, Jiajia Li, Jie,
jinghuangintel, Jingwen, jjsjann123, Joe Yearsley, Joel Hestness, Joel Shor,
josephyearsley, Junpeng Lao, Karol M. Langner, Kb Sriram, krantideep95, Krish
Ravindranath, Letian Feng, Loo Rong Jie, Lukas Geiger, Maciej, Mahmoud Abuzaina,
ManHyuk, Mark Ryan, mbhuiyan, Michal Turek, Mostafa Alaa, Myungsung Kwak, Nand
Dalal, Nehal J Wani, Neil Tenenholtz, ngc92, Nicholas Nadeau, P.Eng., Avs,
Niranjan Hasabnis, P-Hidringer, Paul Van Eck, Peng Yu, Qing Zhao, Qingying Chen,
Quanlong, Rajendra Arora, Rholais Lii, rmanyari, Robin Richtsfeld, Russell
Klopfer, Sagi, Sam Sendelbach, Sandeep N Gupta, Sandip Giri, Sarah Edkins, Scott
Tseng, Sdalbsoo, Sergii Khomenko, Seungwoo Choi (Biggie), Seyed Majid Azimi,
Shaoning Zeng, shengfuintel, Siu Kei, Muk, Smit Shilu, soonson, Stefan Schweter,
Sukhwan Kim, Sunitha Kambhampati, Taehoon Lee, tamimaddari82, Tang, Wenyi, Ted
Chang, u2takey, Utkarsh Upadhyay, Vadim Markovtsev, voegtlel, Wai Hon Law,
wangsiyu, Wenhao Hu, wenhao.hu, William D. Irons, Yan Facai (颜发才), Yanbo Liang,
Yihong Wang, Yilei (Dolee) Yang, Yong Tang, Yuan (Terry) Tang

# Release 1.8.0

## Major Features And Improvements

*   Can now pass `tf.contrib.distribute.MirroredStrategy()` to
    `tf.estimator.RunConfig()` to run an Estimator model on multiple GPUs on one
    machine.
*   Add `tf.contrib.data.prefetch_to_device()`, which supports prefetching to
    GPU memory.
*   Added Gradient Boosted Trees as pre-made Estimators: BoostedTreesClassifier,
    BoostedTreesRegressor.
*   Add 3rd generation pipeline config for Cloud TPUs which improves performance
    and usability.
*   `tf.contrib.bayesflow` is moving out to it's own repo.
*   Added `tf.contrib.{proto,rpc}` to allow generic proto parsing and RPC
    communication<sup>[1](#rpc-issue)</sup>.

## Bug Fixes and Other Changes

*   `tf.data`:
    *   Add `tf.contrib.data.prefetch_to_device`, which enables prefetching
        dataset elements to GPU memory.
    *   Add `tf.contrib.data.AUTOTUNE`, which allows the tf.data runtime to
        automatically tune the prefetch buffer sizes based on your system and
        environment.
    *   Add `tf.contrib.data.make_csv_dataset` for building datasets of CSV
        files.
*   Eager Execution:
    *   With eager execution Datasets can now be used as standard python
        iterators (`for batch in dataset:`). Both `Dataset.__iter__()` and
        `Dataset.make_one_shot_iterator()` can now be used to create iterators
        when eager execution is enabled.
    *   Automatic device placement has been enabled (i.e., use a GPU if
        available automatically, without requiring an explicit `with
        tf.device(“/gpu:0”)`) (Fixes #14133)
    *   `tf.GradientTape` has moved out of contrib.
*   `tf.keras`:
    *   Added the fashion mnist dataset.
    *   New data preprocessing functions: `image/random_brightness`,
        `sequence/TimeseriesGenerator`, and `text/hashing_trick`.
*   Accelerated Linear Algebra (XLA):
    *   Select and scatter in reference util and evaluator now use
        lexicographical order to break ties.
*   TensorFlow Debugger (tfdbg) CLI:
    *   During tensor-filter operations, allow exclusion of nodes by regular
        expressions.
    *   Fix spurious background colors in some text terminals.
*   `tf.contrib`:
    *   Add meta-distribution BatchReshape which reshapes batch dimensions.
    *   `tf.contrib.layers.recompute_grad` works for explicit gradient
        checkpointing on TPU.
    *   Add `tf.contrib.framework.argsort`.
    *   Allow `DNNBoostedTreeCombinedEstimator` to work with core versions of
        feature columns and losses.
    *   Add non-linear image warping ops: `tf.contrib.image.sparse_image_warp`,
        `tf.contrib.image.dense_image_warp`, and
        `tf.contrib.image.interpolate_spline`.
    *   Fix bug in `tf.contrib.opt.MultitaskOptimizerWrapper` where types of
        tensors were mismatched.
*   Other:
    *   Low-level graph construction now calls the TensorFlow C API. This change
        should be invisible to most users, but can be disabled by setting the
        environment variable `TF_C_API_GRAPH_CONSTRUCTION=0` in this release.
        Future releases will remove the ability to disable this change. Please
        [file a bug](https://github.com/tensorflow/tensorflow/issues/new) if you
        find yourself using this escape hatch.
    *   Add description of shapes and a pointer to tutorial notebook in
        `tf.distributions.Distribution`.
    *   Update scatter operations:
    *   Add `tf.scatter_min` and `tf.scatter_max`
    *   Extend scatter operations to work with a scalar update parameter.
    *   Move cuDNN RNN ops to core for use in TensorFlow codebase only.
    *   Add `float64` support for `Conv2d`, `Conv2dBackpropInput`, and
        `Conv2dBackpropFilter`.
    *   Add `float64` support for `AvgPool`/`AvgPoolGrad`.
    *   Make graph name scope thread local so that they work correctly in
        multi-threaded environments.
    *   Update nsync synchronization library to avoid slow primitives on Linux.
    *   Removed need to put nsync/public on C include path when building custom
        ops.
    *   Add `tf.image.psnr`, `tf.image.ssim`, `tf.image.ssim_multiscale`,
        `tf.image.image_gradients`, `tf.image.sobel_edges`.
    *   Add links to https://js.tensorflow.org.
    *   Fix non-uniformity of orthogonal matrices.
    *   Fix bug where multi-image Estimator eval summaries were not displayed
        correctly.

<a name="rpc-issue"><sup>1</sup></a> The cancellation logic of the RPC op
contains a concurrency error. A fix has been submitted to master and will be
part of the next release.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4d55397500, Aghasy, Alan Du, Alan Lee, Alan Yee, Alex Wiltschko, Animesh
Karnewar, Ankit Gupta, Anton Matosov, Aris L, Ben Barsdell, Brent Yi, Brett
Koonce, Carl Thomé, cbockman, Chikanaga Tomoyuki, Chris Tava, CéDric Deltheil,
Dahan Gong, Dalmo Cirne, Daniel Erenrich, David Norman, DavidNorman, Edd
Wilder-James, Fanjin Zeng, Felix Abecassis, fo40225, George Sterpu, Giovanni
Terlingen, Gor Baghdasaryan, Guillaume Klein, Hanchen Li, Ilya Polenov, Jakub
Kolodziejczyk, Jason Sadler, Jayaram Bobba, Jerry Liu, jinghuangintel, Jiongyan
Zhang (张炯衍), Joel Shor, Jong Wook Kim, Julian Eisenschlos, Karl Lessard, Krish
Ravindranath, Loo Rong Jie, Lukas Geiger, Luke Iwanski, Mahmoud Abuzaina,
ManHyuk, Marvin Richter, Maximilian Mitchell, Mohammad Ashraf Bhuiyan, msofka,
Mustafa Kasap, Nathan Burnham, Nathan Luehr, Naveen Marri, ngc92, nio1814, Oleg
Zabluda, Ou Changkun, Panos Ipeirotis, Paul Van Eck, Peter Lee, Piotr Czapla,
qjivy, Rholais Lii, Rodrigo Formigone, Russell Klopfer, ryantimjohn, Sang Han,
SebastiáN RamíRez, shengfuintel, Siby Jose Plathottam, Silver Chan, Stanislaw
Antol, Taehoon Lee, Tarang Chugh, Ted Chang, Thomas Bastiani, Xian Xu, Xiaoming
(Jason) Cui, Yan Facai (颜发才), yaox12, Yashal Shakti Kanungo, Yong Tang, Yuan
(Terry) Tang, Yuxin Wu, Ziyue(Louis) Lu

# Release 1.7.0

## Major Features And Improvements

*   Eager mode is moving out of contrib, try `tf.enable_eager_execution()`.
*   Graph rewrites emulating fixed-point quantization compatible with TensorFlow
    Lite, supported by new `tf.contrib.quantize` package.
*   Easily customize gradient computation with `tf.custom_gradient`.
*   [TensorBoard Debugger Plugin](https://github.com/tensorflow/tensorboard/blob/master/tensorboard/plugins/debugger/README.md),
    the graphical user interface (GUI) of TensorFlow Debugger (tfdbg), is now in
    alpha.
*   Experimental support for reading a sqlite database as a `Dataset` with new
    `tf.contrib.data.SqlDataset`.
*   Distributed Mutex / CriticalSection added to
    `tf.contrib.framework.CriticalSection`.
*   Better text processing with `tf.regex_replace`.
*   Easy, efficient sequence input with
    `tf.contrib.data.bucket_by_sequence_length`
*   Initial support for `tf.contrib.tensorrt` that enables native TensorRT in
    TensorFlow.

## Bug Fixes and Other Changes

*   Accelerated Linear Algebra (XLA):
    *   Add `MaxPoolGradGrad` support for XLA
    *   CSE pass from Tensorflow is now disabled in XLA.
*   `tf.data`:
    *   `tf.data.Dataset`
    *   Add support for building C++ Dataset op kernels as external libraries,
        using the `tf.load_op_library()` mechanism.
    *   `Dataset.list_files()` now shuffles its output by default.
    *   `Dataset.shuffle(..., seed=tf.constant(0, dtype=tf.int64))` now yields
        the same sequence of elements as `Dataset.shuffle(..., seed=0)`.
    *   Add `num_parallel_reads` argument to `tf.data.TFRecordDataset`.
*   `tf.contrib`:
    *   `tf.contrib.bayesflow.halton_sequence` now supports randomization.
    *   Add support for scalars in `tf.contrib.all_reduce`.
    *   Add `effective_sample_size` to `tf.contrib.bayesflow.mcmc_diagnostics`.
    *   Add `potential_scale_reduction` to
        `tf.contrib.bayesflow.mcmc_diagnostics`.
    *   Add `BatchNormalization`, `Kumaraswamy` bijectors.
    *   Deprecate `tf.contrib.learn`. Please check contrib/learn/README.md for
        instructions on how to convert existing code.
    *   `tf.contrib.data`
    *   Remove deprecated `tf.contrib.data.Dataset`, `tf.contrib.data.Iterator`,
        `tf.contrib.data.FixedLengthRecordDataset`,
        `tf.contrib.data.TextLineDataset`, and `tf.contrib.data.TFRecordDataset`
        classes.
    *   Added `bucket_by_sequence_length`, `sliding_window_batch`, and
        `make_batched_features_dataset`
    *   Remove unmaintained `tf.contrib.ndlstm`. You can find it externally at
        https://github.com/tmbarchive/tfndlstm.
    *   Moved most of `tf.contrib.bayesflow` to its own repo: `tfp`
*   Other:
    *   tf.py_func now reports the full stack trace if an exception occurs.
    *   Integrate `TPUClusterResolver` with GKE's integration for Cloud TPUs.
    *   Add a library for statistical testing of samplers.
    *   Add Helpers to stream data from the GCE VM to a Cloud TPU.
    *   Integrate ClusterResolvers with TPUEstimator.
    *   Unify metropolis_hastings interface with HMC kernel.
    *   Move LIBXSMM convolutions to a separate --define flag so that they are
        disabled by default.
    *   Fix `MomentumOptimizer` lambda.
    *   Reduce `tfp.layers` boilerplate via programmable docstrings.
    *   Add `auc_with_confidence_intervals`, a method for computing the AUC and
        confidence interval with linearithmic time complexity.
    *   `regression_head` now accepts customized link function, to satisfy the
        usage that user can define their own link function if the
        `array_ops.identity` does not meet the requirement.
    *   Fix `initialized_value` and `initial_value` behaviors for
        `ResourceVariables` created from `VariableDef` protos.
    *   Add TensorSpec to represent the specification of Tensors.
    *   Constant folding pass is now deterministic.
    *   Support `float16` `dtype` in `tf.linalg.*`.
    *   Add `tf.estimator.export.TensorServingInputReceiver` that allows
        `tf.estimator.Estimator.export_savedmodel` to pass raw tensors to model
        functions.

## Deprecations

*   TensorFlow 1.7 may be the last time we support Cuda versions below 8.0.
    Starting with TensorFlow 1.8 release, 8.0 will be the minimum supported
    version.
*   TensorFlow 1.7 may be the last time we support cuDNN versions below 6.0.
    Starting with TensorFlow 1.8 release, 6.0 will be the minimum supported
    version.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4d55397500, Abe, Alistair Low, Andy Kernahan, Appledore, Ben, Ben Barsdell,
Boris Pfahringer, Brad Wannow, Brett Koonce, Carl Thomé, cclauss, Chengzhi Chen,
Chris Drake, Christopher Yeh, Clayne Robison, Codrut Grosu, Daniel Trebbien,
Danny Goodman, David Goodwin, David Norman, Deron Eriksson, Donggeon Lim, Donny
Viszneki, DosLin, DylanDmitri, Francisco Guerrero, Fred Reiss, gdh1995,
Giuseppe, Glenn Weidner, gracehoney, Guozhong Zhuang, Haichen "Hc" Li, Harald
Husum, harumitsu.nobuta, Henry Spivey, hsm207, Jekyll Song, Jerome, Jiongyan
Zhang, jjsjann123, John Sungjin Park, Johnson145, JoshVarty, Julian Wolff, Jun
Wang, June-One, Kamil Sindi, Kb Sriram, Kdavis-Mozilla, Kenji, lazypanda1,
Liang-Chi Hsieh, Loo Rong Jie, Mahesh Bhosale, MandarJKulkarni, ManHyuk, Marcus
Ong, Marshal Hayes, Martin Pool, matthieudelaro, mdfaijul, mholzel, Michael
Zhou, Ming Li, Minmin Sun, Myungjoo Ham, MyungsungKwak, Naman Kamra, Peng Yu,
Penghao Cen, Phil, Raghuraman-K, resec, Rohin Mohanadas, Sandeep N Gupta, Scott
Tseng, seaotterman, Seo Sanghyeon, Sergei Lebedev, Ted Chang, terrytangyuan, Tim
H, tkunic, Tod, vihanjain, Yan Facai (颜发才), Yin Li, Yong Tang, Yukun Chen,
Yusuke Yamada

# Release 1.6.0

## Breaking Changes

*   Prebuilt binaries are now built against CUDA 9.0 and cuDNN 7.
*   Prebuilt binaries will use AVX instructions. This may break TF on older
    CPUs.

## Major Features And Improvements

*   New Optimizer internal API for non-slot variables. Descendants of
    AdamOptimizer that access _beta[12]_power will need to be updated.
*   `tf.estimator.{FinalExporter,LatestExporter}` now export stripped
    SavedModels. This improves forward compatibility of the SavedModel.
*   FFT support added to XLA CPU/GPU.

## Bug Fixes and Other Changes

*   Documentation updates:
    *   Added a second version of Getting Started, which is aimed at ML
        newcomers.
    *   Clarified documentation on `resize_images.align_corners` parameter.
    *   Additional documentation for TPUs.
*   Google Cloud Storage (GCS):
    *   Add client-side throttle.
    *   Add a `FlushCaches()` method to the FileSystem interface, with an
        implementation for GcsFileSystem.
*   Other:
    *   Add `tf.contrib.distributions.Kumaraswamy`.
    *   `RetryingFileSystem::FlushCaches()` calls the base FileSystem's
        `FlushCaches()`.
    *   Add `auto_correlation` to distributions.
    *   Add `tf.contrib.distributions.Autoregressive`.
    *   Add SeparableConv1D layer.
    *   Add convolutional Flipout layers.
    *   When both inputs of `tf.matmul` are bfloat16, it returns bfloat16,
        instead of float32.
    *   Added `tf.contrib.image.connected_components`.
    *   Add `tf.contrib.framework.CriticalSection` that allows atomic variable
        access.
    *   Output variance over trees predictions for classifications tasks.
    *   For `pt` and `eval` commands, allow writing tensor values to filesystem
        as numpy files.
    *   gRPC: Propagate truncated errors (instead of returning gRPC internal
        error).
    *   Augment `parallel_interleave` to support 2 kinds of prefetching.
    *   Improved XLA support for C64-related ops log, pow, atan2, tanh.
    *   Add probabilistic convolutional layers.

## API Changes

*   Introducing `prepare_variance` boolean with default setting to False for
    backward compatibility.
*   Move `layers_dense_variational_impl.py` to `layers_dense_variational.py`.

## Known Bugs

*   Using XLA:GPU with CUDA 9 and CUDA 9.1 results in garbage results and/or
    `CUDA_ILLEGAL_ADDRESS` failures.

    Google discovered in mid-December 2017 that the PTX-to-SASS compiler in CUDA
    9 and CUDA 9.1 sometimes does not properly compute the carry bit when
    decomposing 64-bit address calculations with large offsets (e.g. `load [x +
    large_constant]`) into 32-bit arithmetic in SASS.

    As a result, these versions of `ptxas` miscompile most XLA programs which
    use more than 4GB of temp memory. This results in garbage results and/or
    `CUDA_ERROR_ILLEGAL_ADDRESS` failures.

    A fix in CUDA 9.1.121 is expected in late February 2018. We do not expect a
    fix for CUDA 9.0.x. Until the fix is available, the only workaround is to
    [downgrade](https://developer.nvidia.com/cuda-toolkit-archive) to CUDA 8.0.x
    or disable XLA:GPU.

    TensorFlow will print a warning if you use XLA:GPU with a known-bad version
    of CUDA; see e00ba24c4038e7644da417ddc639169b6ea59122.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4d55397500, Ag Ramesh, Aiden Scandella, Akimasa Kimura, Alex Rothberg, Allen
Goodman, amilioto, Andrei Costinescu, Andrei Nigmatulin, Anjum Sayed, Anthony
Platanios, Anush Elangovan, Armando Fandango, Ashish Kumar Ram, Ashwini Shukla,
Ben, Bhavani Subramanian, Brett Koonce, Carl Thomé, cclauss, Cesc, Changming
Sun, Christoph Boeddeker, Clayne Robison, Clemens Schulz, Clint (Woonhyuk Baek),
codrut3, Cole Gerdemann, Colin Raffel, Daniel Trebbien, Daniel Ylitalo, Daniel
Zhang, Daniyar, Darjan Salaj, Dave Maclachlan, David Norman, Dong--Jian,
dongsamb, dssgsra, Edward H, eladweiss, elilienstein, Eric Lilienstein, error.d,
Eunji Jeong, fanlu, Florian Courtial, fo40225, Fred, Gregg Helt, Guozhong
Zhuang, Hanchen Li, hsm207, hyunyoung2, ImSheridan, Ishant Mrinal Haloi, Jacky
Ko, Jay Young, Jean Flaherty, Jerome, JerrikEph, Jesse Kinkead, jfaath, Jian
Lin, jinghuangintel, Jiongyan Zhang, Joel Hestness, Joel Shor, Johnny Chan,
Julian Niedermeier, Julian Wolff, JxKing, K-W-W, Karl Lessard, Kasper Marstal,
Keiji Ariyama, Koan-Sin Tan, Loki Der Quaeler, Loo Rong Jie, Luke Schaefer, Lynn
Jackson, ManHyuk, Matt Basta, Matt Smith, Matthew Schulkind, Michael,
michaelkhan3, Miguel Piedrafita, Mikalai Drabovich, Mike Knapp, mjwen, mktozk,
Mohamed Aly, Mohammad Ashraf Bhuiyan, Myungjoo Ham, Naman Bhalla, Namrata-Ibm,
Nathan Luehr, nathansilberman, Netzeband, Niranjan Hasabnis, Omar Aflak, Ozge
Yalcinkaya, Parth P Panchal, patrickzzy, Patryk Chrabaszcz, Paul Van Eck, Paweł
Kapica, Peng Yu, Philip Yang, Pierre Blondeau, Po-Hsien Chu, powderluv, Puyu
Wang, Rajendra Arora, Rasmus, Renat Idrisov, resec, Robin Richtsfeld, Ronald
Eddy Jr, Sahil Singh, Sam Matzek, Sami Kama, sandipmgiri, Santiago Castro, Sayed
Hadi Hashemi, Scott Tseng, Sergii Khomenko, Shahid, Shengpeng Liu, Shreyash
Sharma, Shrinidhi Kl, Simone Cirillo, simsicon, Stanislav Levental,
starsblinking, Stephen Lumenta, Steven Hickson, Su Tang, Taehoon Lee, Takuya
Wakisaka, Ted Chang, Ted Ying, Tijmen Verhulsdonck, Timofey Kondrashov, vade,
vaibhav, Valentin Khrulkov, vchigrin, Victor Costan, Viraj Navkal, Vivek Rane,
wagonhelm, Yan Facai (颜发才), Yanbo Liang, Yaroslav Bulatov, yegord, Yong Tang,
Yoni Tsafir, yordun, Yuan (Terry) Tang, Yuxin Wu, zhengdi, Zhengsheng Wei, 田传武

# Release 1.5.0

## Breaking Changes

*   Prebuilt binaries are now built against CUDA 9.0 and cuDNN 7.
*   Starting from 1.6 release, our prebuilt binaries will use AVX instructions.
    This may break TF on older CPUs.

## Major Features And Improvements

*   [Eager execution](https://github.com/tensorflow/tensorflow/tree/r1.5/tensorflow/contrib/eager)
    preview version is now available.
*   [TensorFlow Lite](https://github.com/tensorflow/tensorflow/tree/r1.5/tensorflow/lite)
    dev preview is now available.
*   CUDA 9.0 and cuDNN 7 support.
*   Accelerated Linear Algebra (XLA):
    *   Add `complex64` support to XLA compiler.
    *   `bfloat` support is now added to XLA infrastructure.
    *   Make `ClusterSpec` propagation work with XLA devices.
    *   Use a deterministic executor to generate XLA graph.
*   `tf.contrib`:
    *   `tf.contrib.distributions`:
    *   Add `tf.contrib.distributions.Autoregressive`.
    *   Make `tf.contrib.distributions` QuadratureCompound classes support batch
    *   Infer `tf.contrib.distributions.RelaxedOneHotCategorical` `dtype` from
        arguments.
    *   Make `tf.contrib.distributions` quadrature family parameterized by
        `quadrature_grid_and_prob` vs `quadrature_degree`.
    *   `auto_correlation` added to `tf.contrib.distributions`
    *   Add `tf.contrib.bayesflow.layers`, a collection of probabilistic
        (neural) layers.
    *   Add `tf.contrib.bayesflow.halton_sequence`.
    *   Add `tf.contrib.data.make_saveable_from_iterator.`
    *   Add `tf.contrib.data.shuffle_and_repeat`.
    *   Add new custom transformation: `tf.contrib.data.scan()`.
    *   `tf.contrib.distributions.bijectors`:
    *   Add `tf.contrib.distributions.bijectors.MaskedAutoregressiveFlow`.
    *   Add `tf.contrib.distributions.bijectors.Permute`.
    *   Add `tf.contrib.distributions.bijectors.Gumbel`.
    *   Add `tf.contrib.distributions.bijectors.Reshape`.
    *   Support shape inference (i.e., shapes containing -1) in the Reshape
        bijector.
*   Add `streaming_precision_recall_at_equal_thresholds,` a method for computing
    streaming precision and recall with `O(num_thresholds + size of
    predictions)` time and space complexity.
*   Change `RunConfig` default behavior to not set a random seed, making random
    behavior independently random on distributed workers. We expect this to
    generally improve training performance. Models that do rely on determinism
    should set a random seed explicitly.
*   Replaced the implementation of `tf.flags` with `absl.flags`.
*   Add support for `CUBLAS_TENSOR_OP_MATH` in fp16 GEMM
*   Add support for CUDA on NVIDIA Tegra devices

## Bug Fixes and Other Changes

*   Documentation updates:
    *   Clarified that you can only install TensorFlow on 64-bit machines.
    *   Added a short doc explaining how `Estimator`s save checkpoints.
    *   Add documentation for ops supported by the `tf2xla` bridge.
    *   Fix minor typos in the doc of `SpaceToDepth` and `DepthToSpace`.
    *   Updated documentation comments in `mfcc_mel_filterbank.h` and `mfcc.h`
        to clarify that the input domain is squared magnitude spectra and the
        weighting is done on linear magnitude spectra (sqrt of inputs).
    *   Change `tf.contrib.distributions` docstring examples to use `tfd` alias
        rather than `ds`, `bs`.
    *   Fix docstring typos in `tf.distributions.bijectors.Bijector`.
    *   `tf.assert_equal` no longer raises `ValueError.` It now raises
        `InvalidArgumentError,` as documented.
    *   Update Getting Started docs and API intro.
*   Google Cloud Storage (GCS):
    *   Add userspace DNS caching for the GCS client.
    *   Customize request timeouts for the GCS filesystem.
    *   Improve GCS filesystem caching.
*   Bug Fixes:
    *   Fix bug where partitioned integer variables got their wrong shapes.
        Before
    *   Fix correctness bug in CPU and GPU implementations of Adadelta.
    *   Fix a bug in `import_meta_graph`'s handling of partitioned variables
        when importing into a scope. WARNING: This may break loading checkpoints
        of graphs with partitioned variables saved after using
        `import_meta_graph` with a non-empty `import_scope` argument.
    *   Fix bug in offline debugger which prevented viewing events.
    *   Added the `WorkerService.DeleteWorkerSession` method to the gRPC
        interface, to fix a memory leak. Ensure that your master and worker
        servers are running the same version of TensorFlow to avoid
        compatibility issues.
    *   Fix bug in peephole implementation of BlockLSTM cell.
    *   Fix bug by casting dtype of `log_det_jacobian` to match `log_prob` in
        `TransformedDistribution`.
    *   Fix a bug in `import_meta_graph`'s handling of partitioned variables
        when
    *   Ensure `tf.distributions.Multinomial` doesn't underflow in `log_prob`.
        Before this change, all partitions of an integer variable were
        initialized with the shape of the unpartitioned variable; after this
        change they are initialized correctly.
*   Other:
    *   Add necessary shape util support for bfloat16.
    *   Add a way to run ops using a step function to MonitoredSession.
    *   Add `DenseFlipout` probabilistic layer.
    *   A new flag `ignore_live_threads` is available on train. If set to
        `True`, it will ignore threads that remain running when tearing down
        infrastructure after successfully completing training, instead of
        throwing a RuntimeError.
    *   Restandardize `DenseVariational` as simpler template for other
        probabilistic layers.
    *   `tf.data` now supports `tf.SparseTensor` components in dataset elements.
    *   It is now possible to iterate over `Tensor`s.
    *   Allow `SparseSegmentReduction` ops to have missing segment IDs.
    *   Modify custom export strategy to account for multidimensional sparse
        float splits.
    *   `Conv2D`, `Conv2DBackpropInput`, `Conv2DBackpropFilter` now supports
        arbitrary dilations with GPU and cuDNNv6 support.
    *   `Estimator` now supports `Dataset`: `input_fn` can return a `Dataset`
        instead of `Tensor`s.
    *   Add `RevBlock`, a memory-efficient implementation of reversible residual
        layers.
    *   Reduce BFCAllocator internal fragmentation.
    *   Add `cross_entropy` and `kl_divergence` to
        `tf.distributions.Distribution`.
    *   Add `tf.nn.softmax_cross_entropy_with_logits_v2` which enables backprop
        w.r.t. the labels.
    *   GPU back-end now uses `ptxas` to compile generated PTX.
    *   `BufferAssignment`'s protocol buffer dump is now deterministic.
    *   Change embedding op to use parallel version of `DynamicStitch`.
    *   Add support for sparse multidimensional feature columns.
    *   Speed up the case for sparse float columns that have only 1 value.
    *   Allow sparse float splits to support multivalent feature columns.
    *   Add `quantile` to `tf.distributions.TransformedDistribution`.
    *   Add `NCHW_VECT_C` support for `tf.depth_to_space` on GPU.
    *   Add `NCHW_VECT_C` support for `tf.space_to_depth` on GPU.

## API Changes

*   Rename `SqueezeDims` attribute to `Axis` in C++ API for Squeeze op.
*   `Stream::BlockHostUntilDone` now returns Status rather than bool.
*   Minor refactor: move stats files from `stochastic` to `common` and remove
    `stochastic`.

## Known Bugs

*   Using XLA:GPU with CUDA 9 and CUDA 9.1 results in garbage results and/or
    `CUDA_ILLEGAL_ADDRESS` failures.

    Google discovered in mid-December 2017 that the PTX-to-SASS compiler in CUDA
    9 and CUDA 9.1 sometimes does not properly compute the carry bit when
    decomposing 64-bit address calculations with large offsets (e.g. `load [x +
    large_constant]`) into 32-bit arithmetic in SASS.

    As a result, these versions of `ptxas` miscompile most XLA programs which
    use more than 4GB of temp memory. This results in garbage results and/or
    `CUDA_ERROR_ILLEGAL_ADDRESS` failures.

    A fix in CUDA 9.1.121 is expected in late February 2018. We do not expect a
    fix for CUDA 9.0.x. Until the fix is available, the only workaround is to
    [downgrade](https://developer.nvidia.com/cuda-toolkit-archive) to CUDA 8.0.x
    or disable XLA:GPU.

    TensorFlow will print a warning if you use XLA:GPU with a known-bad version
    of CUDA; see e00ba24c4038e7644da417ddc639169b6ea59122.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Adam Zahran, Ag Ramesh, Alan Lee, Alan Yee, Alex Sergeev, Alexander, Amir H.
Jadidinejad, Amy, Anastasios Doumoulakis, Andrei Costinescu, Andrei Nigmatulin,
Anthony Platanios, Anush Elangovan, arixlin, Armen Donigian, ArtëM Sobolev,
Atlas7, Ben Barsdell, Bill Prin, Bo Wang, Brett Koonce, Cameron Thomas, Carl
Thomé, Cem Eteke, cglewis, Changming Sun, Charles Shenton, Chi-Hung, Chris
Donahue, Chris Filo Gorgolewski, Chris Hoyean Song, Chris Tava, Christian Grail,
Christoph Boeddeker, cinqS, Clayne Robison, codrut3, concerttttt, CQY, Dan
Becker, Dan Jarvis, Daniel Zhang, David Norman, dmaclach, Dmitry Trifonov,
Donggeon Lim, dongpilYu, Dr. Kashif Rasul, Edd Wilder-James, Eric Lv, fcharras,
Felix Abecassis, FirefoxMetzger, formath, FredZhang, Gaojin Cao, Gary Deer,
Guenther Schmuelling, Hanchen Li, Hanmin Qin, hannesa2, hyunyoung2, Ilya
Edrenkin, Jackson Kontny, Jan, Javier Luraschi, Jay Young, Jayaram Bobba, Jeff,
Jeff Carpenter, Jeremy Sharpe, Jeroen BéDorf, Jimmy Jia, Jinze Bai, Jiongyan
Zhang, Joe Castagneri, Johan Ju, Josh Varty, Julian Niedermeier, JxKing, Karl
Lessard, Kb Sriram, Keven Wang, Koan-Sin Tan, Kyle Mills, lanhin, LevineHuang,
Loki Der Quaeler, Loo Rong Jie, Luke Iwanski, LáSzló Csomor, Mahdi Abavisani,
Mahmoud Abuzaina, ManHyuk, Marek ŠUppa, MathSquared, Mats Linander, Matt Wytock,
Matthew Daley, Maximilian Bachl, mdymczyk, melvyniandrag, Michael Case, Mike
Traynor, miqlas, Namrata-Ibm, Nathan Luehr, Nathan Van Doorn, Noa Ezra, Nolan
Liu, Oleg Zabluda, opensourcemattress, Ouwen Huang, Paul Van Eck, peisong, Peng
Yu, PinkySan, pks, powderluv, Qiao Hai-Jun, Qiao Longfei, Rajendra Arora, Ralph
Tang, resec, Robin Richtsfeld, Rohan Varma, Ryohei Kuroki, SaintNazaire, Samuel
He, Sandeep Dcunha, sandipmgiri, Sang Han, scott, Scott Mudge, Se-Won Kim, Simon
Perkins, Simone Cirillo, Steffen Schmitz, Suvojit Manna, Sylvus, Taehoon Lee,
Ted Chang, Thomas Deegan, Till Hoffmann, Tim, Toni Kunic, Toon Verstraelen,
Tristan Rice, Urs KöSter, Utkarsh Upadhyay, Vish (Ishaya) Abrams, Winnie Tsang,
Yan Chen, Yan Facai (颜发才), Yi Yang, Yong Tang, Youssef Hesham, Yuan (Terry)
Tang, Zhengsheng Wei, zxcqwe4906, 张志豪, 田传武

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 1.4.1

## Bug Fixes and Other Changes

*   `LinearClassifier` fix.

# Release 1.4.0

## Major Features And Improvements

*   `tf.keras` is now part of the core TensorFlow API.
*   [`tf.data`](http://tensorflow.org/guide/data) is now part of the core
    TensorFlow API.
    *   The API is now subject to backwards compatibility guarantees.
    *   For a guide to migrating from the `tf.contrib.data` API, see the
        [README](https://github.com/tensorflow/tensorflow/blob/r1.4/tensorflow/contrib/data/README.md).
    *   Major new features include `Dataset.from_generator()` (for building an
        input pipeline from a Python generator), and the `Dataset.apply()`
        method for applying custom transformation functions.
    *   Several custom transformation functions have been added, including
        `tf.contrib.data.batch_and_drop_remainder()` and
        `tf.contrib.data.sloppy_interleave()`.
*   Add `train_and_evaluate` for simple distributed `Estimator` training.
*   Add `tf.spectral.dct` for computing the DCT-II.
*   Add Mel-Frequency Cepstral Coefficient support to `tf.contrib.signal` (with
    GPU and gradient support).
*   Add a self-check on `import tensorflow` for Windows DLL issues.
*   Add NCHW support to `tf.depth_to_space` on GPU.
*   TensorFlow Debugger (tfdbg):
    *   Add `eval` command to allow evaluation of arbitrary Python/numpy
        expressions in tfdbg command-line interface. See
        [Debugging TensorFlow Programs](https://www.tensorflow.org/guide/debugger)
        for more details.
    *   Usability improvement: The frequently used tensor filter
        `has_inf_or_nan` is now added to `Session` wrappers and hooks by
        default. So there is no need for clients to call
        `.add_tensor_filter(tf_debug.has_inf_or_nan)` anymore.
*   SinhArcsinh (scalar) distribution added to `contrib.distributions`.
*   Make `GANEstimator` opensource.
*   `Estimator.export_savedmodel()` now includes all valid serving signatures
    that can be constructed from the Serving Input Receiver and all available
    ExportOutputs. For instance, a classifier may provide regression- and
    prediction-flavored outputs, in addition to the classification-flavored one.
    Building signatures from these allows TF Serving to honor requests using the
    different APIs (Classify, Regress, and Predict). Furthermore,
    `serving_input_receiver_fn()` may now specify alternative subsets of nodes
    that may act as inputs. This allows, for instance, producing a prediction
    signature for a classifier that accepts raw `Tensors` instead of a
    serialized `tf.Example`.
*   Add `tf.contrib.bayesflow.hmc`.
*   Add `tf.contrib.distributions.MixtureSameFamily`.
*   Make `Dataset.shuffle()` always reshuffles after each iteration by default.
*   Add `tf.contrib.bayesflow.metropolis_hastings`.
*   Add `log_rate` parameter to `tf.contrib.distributions.Poisson`.
*   Extend `tf.contrib.distributions.bijector` API to handle some non-injective
    transforms.
*   Java:
    *   Generics (e.g., `Tensor<Integer>`) for improved type-safety (courtesy
        @andrewcmyers).
    *   Support for multi-dimensional string tensors.
    *   Support loading of custom operations (e.g. many in `tf.contrib`) on
        Linux and OS X
*   All our prebuilt binaries have been built with CUDA 8 and cuDNN 6. We
    anticipate releasing TensorFlow 1.5 with CUDA 9 and cuDNN 7.

## Bug Fixes and Other Changes

*   `tf.nn.rnn_cell.DropoutWrapper` is now more careful about dropping out LSTM
    states. Specifically, it no longer ever drops the `c` (memory) state of an
    `LSTMStateTuple`. The new behavior leads to proper dropout behavior for
    LSTMs and stacked LSTMs. This bug fix follows recommendations from published
    literature, but is a behavioral change. State dropout behavior may be
    customized via the new `dropout_state_filter_visitor` argument.
*   Removed `tf.contrib.training.python_input`. The same behavior, in a more
    flexible and reproducible package, is available via the new
    `tf.contrib.data.Dataset.from_generator` method!
*   Fix `tf.contrib.distributions.Affine` incorrectly computing
    log-det-jacobian.
*   Fix `tf.random_gamma` incorrectly handling non-batch, scalar draws.
*   Resolved a race condition in TensorForest TreePredictionsV4Op.
*   Google Cloud Storage file system, Amazon S3 file system, and Hadoop file
    system support are now default build options.
*   Custom op libraries must link against libtensorflow_framework.so (installed
    at `tf.sysconfig.get_lib()`).
*   Change `RunConfig` default behavior to not set a random seed, making random
    behavior independently random on distributed workers. We expect this to
    generally improve training performance. Models that do rely on determinism
    should set a random seed explicitly.

## Breaking Changes to the API

*   The signature of the `tf.contrib.data.rejection_resample()` function has
    been changed. It now returns a function that can be used as an argument to
    `Dataset.apply()`.
*   Remove `tf.contrib.data.Iterator.from_dataset()` method. Use
    `Dataset.make_initializable_iterator()` instead.
*   Remove seldom used and unnecessary `tf.contrib.data.Iterator.dispose_op()`.
*   Reorder some TF-GAN loss functions in a non-backwards compatible way.

## Known Issues

*   In Python 3, `Dataset.from_generator()` does not support Unicode strings.
    You must convert any strings to bytes objects before yielding them from the
    generator.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4d55397500, Abdullah Alrasheed, abenmao, Adam Salvail, Aditya Dhulipala, Ag
Ramesh, Akimasa Kimura, Alan Du, Alan Yee, Alexander, Amit Kushwaha, Amy, Andrei
Costinescu, Andrei Nigmatulin, Andrew Erlichson, Andrew Myers, Andrew Stepanov,
Androbin, AngryPowman, Anish Shah, Anton Daitche, Artsiom Chapialiou, asdf2014,
Aseem Raj Baranwal, Ash Hall, Bart Kiers, Batchu Venkat Vishal, ben, Ben
Barsdell, Bill Piel, Carl Thomé, Catalin Voss, Changming Sun, Chengzhi Chen, Chi
Zeng, Chris Antaki, Chris Donahue, Chris Oelmueller, Chris Tava, Clayne Robison,
Codrut, Courtial Florian, Dalmo Cirne, Dan J, Darren Garvey, David
Kristoffersson, David Norman, David RöThlisberger, DavidNorman, Dhruv, DimanNe,
Dorokhov, Duncan Mac-Vicar P, EdwardDixon, EMCP, error.d, FAIJUL, Fan Xia,
Francois Xavier, Fred Reiss, Freedom" Koan-Sin Tan, Fritz Obermeyer, Gao, Xiang,
Guenther Schmuelling, Guo Yejun (郭叶军), Hans Gaiser, HectorSVC, Hyungsuk Yoon,
James Pruegsanusak, Jay Young, Jean Wanka, Jeff Carpenter, Jeremy Rutman, Jeroen
BéDorf, Jett Jones, Jimmy Jia, jinghuangintel, jinze1994, JKurland, Joel
Hestness, joetoth, John B Nelson, John Impallomeni, John Lawson, Jonas, Jonathan
Dekhtiar, joshkyh, Jun Luan, Jun Mei, Kai Sasaki, Karl Lessard, karl@kubx.ca, Kb
Sriram, Kenichi Ueno, Kevin Slagle, Kongsea, Lakshay Garg, lhlmgr, Lin Min,
liu.guangcong, Loki Der Quaeler, Louie Helm, lucasmoura, Luke Iwanski, Lyndon
White, Mahmoud Abuzaina, Marcel Puyat, Mark Aaron Shirley, Michele Colombo,
MtDersvan, Namrata-Ibm, Nathan Luehr, Naurril, Nayana Thorat, Nicolas Lopez,
Niranjan Hasabnis, Nolan Liu, Nouce, Oliver Hennigh, osdamv, Patrik Erdes,
Patryk Chrabaszcz, Pavel Christof, Penghao Cen, postBG, Qingqing Cao, Qingying
Chen, qjivy, Raphael, Rasmi, raymondxyang, Renze Yu, resec, Roffel, Ruben
Vereecken, Ryohei Kuroki, sandipmgiri, Santiago Castro, Scott Kirkland, Sean
Vig, Sebastian Raschka, Sebastian Weiss, Sergey Kolesnikov, Sergii Khomenko,
Shahid, Shivam Kotwalia, Stuart Berg, Sumit Gouthaman, superzerg, Sven Mayer,
tetris, Ti Zhou, Tiago Freitas Pereira, Tian Jin, Tomoaki Oiki, Vaibhav Sood,
vfdev, Vivek Rane, Vladimir Moskva, wangqr, Weber Xie, Will Frey, Yan Facai
(颜发才), yanivbl6, Yaroslav Bulatov, Yixing Lao, Yong Tang, youkaichao, Yuan
(Terry) Tang, Yue Zhang, Yuxin Wu, Ziming Dong, ZxYuan, 黄璞

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 1.3.0

See also
[TensorBoard 0.1.4](https://github.com/tensorflow/tensorboard/releases/tag/0.1.4)
release notes.

## Major Features and Improvements

*   Added canned estimators to Tensorflow library. List of added estimators:
    *   `DNNClassifier`
    *   `DNNRegressor`
    *   `LinearClassifier`
    *   `LinearRegressor`
    *   `DNNLinearCombinedClassifier`
    *   `DNNLinearCombinedRegressor`.
*   All our prebuilt binaries have been built with cuDNN 6. We anticipate
    releasing TensorFlow 1.4 with cuDNN 7.
*   `import tensorflow` now goes much faster.
*   Adds a file cache to the GCS filesystem with configurable max staleness for
    file contents. This permits caching of file contents across close/open
    boundaries.
*   Added an axis parameter to `tf.gather`.
*   Added a `constant_values` keyword argument to `tf.pad`.
*   Adds `Dataset.interleave` transformation.
*   Add `ConcatenateDataset` to concatenate two datasets.
*   Added Mobilenet support to TensorFlow for Poets training script.
*   Adds a block cache to the GCS filesystem with configurable block size and
    count.
*   SinhArcSinh bijector added.
*   Added `Dataset.list_files` API.
*   Introduces new operations and Python bindings for the Cloud TPU.
*   Adding TensorFlow-iOS CocoaPod for symmetry with tensorflow-android.
*   Introduces base implementations of ClusterResolvers.
*   Unify memory representations of TensorShape and PartialTensorShape. As a
    consequence, tensors now have a maximum of 254 dimensions, not 255.
*   Changed references to LIBXSMM to use version 1.8.1.
*   TensorFlow Debugger (tfdbg):
    *   Display summaries of numeric tensor values with the `-s` flag to command
        `print_tensor` or `pt`.
    *   Display feed values with the `print_feed` or `pf` command and clickable
        links in the curses UI.
    *   Runtime profiler at the op level and the Python source line level with
        the `run -p` command.
*   Initial release of the statistical distribution library `tf.distributions`.
*   GPU kernels and speed improvements for unary `tf.where` and `tf.nn.top_k`.
*   Monotonic Attention wrappers added to `tf.contrib.seq2seq`.
*   Added `tf.contrib.signal`, a library for signal processing primitives.
*   Added `tf.contrib.resampler`, containing CPU and GPU ops for differentiable
    resampling of images.

## Breaking Changes to the API

*   `tf.RewriterConfig` was removed from the Python API after being available in
    1.2 release candidates (it was never in an actual release). Graph rewriting
    is still available, just not as `tf.RewriterConfig`. Instead add an explicit
    import.
*   Breaking change to `tf.contrib.data.Dataset` APIs that expect a nested
    structure. Lists are now converted to `tf.Tensor` implicitly. You may need
    to change uses of lists to tuples in existing code. In addition, dicts are
    now supported as a nested structure.

## Changes to contrib APIs

*   Adds tf.contrib.nn.rank_sampled_softmax_loss, a sampled-softmax variant that
    can improve rank loss.
*   `tf.contrib.metrics`.{streaming_covariance,streaming_pearson_correlation}
    modified to return nan when they have seen less or equal to 1 unit of
    weight.
*   Adds time series models to contrib. See contrib/timeseries/README.md for
    details.
*   Adds FULLY_CONNECTED Op to tensorflow/lite/schema.fbs

## Known Issues

*   Tensorflow_gpu compilation fails with Bazel 0.5.3.

## Bug Fixes and Other Changes

*   Fixes `strides` and `begin` dtype mismatch when slicing using int64 Tensor
    index in python.
*   Improved convolution padding documentation.
*   Add a tag constant, gpu, to present graph with GPU support.
*   `saved_model.utils` now support SparseTensors transparently.
*   A more efficient implementation of non-max suppression.
*   Add support for the shrinkage-type L2 to FtrlOptimizer in addition to the
    online L2 it already supports.
*   Fix negative variance in moments calculation.
*   Expand UniqueOp Benchmark Tests to cover more collision cases.
*   Improves stability of GCS filesystem on Mac.
*   Add time estimation to HloCostAnalysis.
*   Fixed the bug in Estimator that params in constructor was not a deepcopy of
    the user provided one. This bugs inadvertently enabled user to mutate the
    params after the creation of Estimator, leading to potentially undefined
    behavior.
*   Added None check for save_path in `saver.restore`.
*   Register devices under their legacy names in device_mgr to ease the
    transition to clusterspec-propagated configurations.
*   VectorExponential added to distributions.
*   Add a bitwise module with bitwise_and, bitwise_or, bitwise_xor, and invert
    functions.
*   Add fixed-grid ODE integration routines.
*   Allow passing bounds to ScipyOptimizerInterface.
*   Correctness fixes for fft_length parameter to `tf.spectral.rfft` &
    `tf.spectral.irfft`.
*   Exported model signatures using the 'predict' method will no longer have
    their input and output keys silently ignored and rewritten to 'inputs' and
    'outputs'. If a model was exported with different names before 1.2, and is
    now served with tensorflow/serving, it will accept requests using 'inputs'
    and 'outputs'. Starting at 1.2, such a model will accept the keys specified
    during export. Therefore, inference requests using 'inputs' and 'outputs'
    may start to fail. To fix this, either update any inference clients to send
    requests with the actual input and output keys used by the trainer code, or
    conversely, update the trainer code to name the input and output Tensors
    'inputs' and 'outputs', respectively. Signatures using the 'classify' and
    'regress' methods are not affected by this change; they will continue to
    standardize their input and output keys as before.
*   Add in-memory caching to the Dataset API.
*   Set default end_of_sequence variable in datasets iterators to false.
*   [Performance] Increase performance of `tf.layers.conv2d` when setting
    use_bias=True by 2x by using nn.bias_add.
*   Update iOS examples to use CocoaPods, and moved to tensorflow/examples/ios.
*   Adds a family= attribute in `tf.summary` ops to allow controlling the tab
    name used in Tensorboard for organizing summaries.
*   When GPU is configured, do not require --config=cuda, instead, automatically
    build for GPU if this is requested in the configure script.
*   Fix incorrect sampling of small probabilities in CPU/GPU multinomial.
*   Add a list_devices() API on sessions to list devices within a cluster.
    Additionally, this change augment the ListDevices master API to support
    specifying a session.
*   Allow uses of over-parameterized separable convolution.
*   TensorForest multi-regression bug fix.
*   Framework now supports armv7, cocoapods.org now displays correct page.
*   Script to create iOS framework for CocoaPods.
*   Android releases of TensorFlow are now pushed to jcenter for easier
    integration into apps. See
    https://github.com/tensorflow/tensorflow/blob/master/tensorflow/tools/android/inference_interface/README.md
    for more details.
*   TensorFlow Debugger (tfdbg):
    *   Fixed a bug that prevented tfdbg from functioning with multi-GPU setups.
    *   Fixed a bug that prevented tfdbg from working with
        `tf.Session.make_callable`.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4F2E4A2E, Adriano Carmezim, Adrià Arrufat, Alan Yee, Alex Lattas, Alex Rothberg,
Alexandr Baranezky, Ali Siddiqui, Andreas Solleder, Andrei Costinescu, Andrew
Hundt, Androbin, Andy Kernahan, Anish Shah, Anthony Platanios, Arvinds-Ds, b1rd,
Baptiste Arnaud, Ben Mabey, Benedikt Linse, Beomsu Kim, Bo Wang, Boyuan Deng,
Brett Koonce, Bruno Rosa, Carl Thomé, Changming Sun, Chase Roberts, Chirag
Bhatia, Chris Antaki, Chris Hoyean Song, Chris Tava, Christos Nikolaou, Croath
Liu, cxx, Czxck001, Daniel Ylitalo, Danny Goodman, Darren Garvey, David
Brailovsky, David Norman, DavidNorman, davidpham87, ddurham2, Dhruv, DimanNe,
Drew Hintz, Dustin Tran, Earthson Lu, ethiraj, Fabian Winnen, Fei Sun, Freedom"
Koan-Sin Tan, Fritz Obermeyer, Gao, Xiang, Gautam, Guenther Schmuelling, Gyu-Ho
Lee, Hauke Brammer, horance, Humanity123, J Alammar, Jayeol Chun, Jeroen BéDorf,
Jianfei Wang, jiefangxuanyan, Jing Jun Yin, Joan Puigcerver, Joel Hestness,
Johannes Mayer, John Lawson, Johnson145, Jon Malmaud, Jonathan
Alvarez-Gutierrez, Juang, Yi-Lin, Julian Viereck, Kaarthik Sivashanmugam, Karl
Lessard, karl@kubx.ca, Kevin Carbone, Kevin Van Der Burgt, Kongsea, ksellesk,
lanhin, Lef Ioannidis, Liangliang He, Louis Tiao, Luke Iwanski, LáSzló Csomor,
magixsno, Mahmoud Abuzaina, Marcel Hlopko, Mark Neumann, Maxwell Paul Brickner,
mdfaijul, MichaëL Defferrard, Michał JastrzęBski, Michele Colombo, Mike Brodie,
Mosnoi Ion, mouradmourafiq, myPrecious, Nayana Thorat, Neeraj Kashyap, Nelson
Liu, Niranjan Hasabnis, Olivier Moindrot, orome, Pankaj Gupta, Paul Van Eck,
peeyush18, Peng Yu, Pierre, preciousdp11, qjivy, Raingo, raoqiyu, ribx, Richard
S. Imaoka, Rishabh Patel, Robert Walecki, Rockford Wei, Ryan Kung, Sahil Dua,
Sandip Giri, Sayed Hadi Hashemi, sgt101, Shitian Ni, Shuolongbj, Siim PõDer,
Simon Perkins, sj6077, SOLARIS, Spotlight0xff, Steffen Eberbach, Stephen Fox,
superryanguo, Sven Mayer, Tapan Prakash, Tiago Morais Morgado, Till Hoffmann, Tj
Rana, Vadim Markovtsev, vhasanov, Wei Wu, windead, Yan (Asta) Li, Yan Chen, Yann
Henon, Yi Wang, Yong Tang, yorkie, Yuan (Terry) Tang, Yuxin Wu, zhengjiajin,
zhongzyd, 黄璞

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 1.2.1

## Bug Fixes and Other Changes

*   Updating markdown version required to >= 2.6.8.
*   Support tensors as dropout rates again, by removing the min(max(..))

# Release 1.2.0

## Major Features and Improvements

*   Python 3.6 support on Windows.
*   Added `tf.layers.conv3d_transpose` layer for spatio temporal deconvolution.
*   Added `tf.Session.make_callable()`, which provides a lower overhead means of
    running a similar step multiple times.
*   Added libverbs-based RDMA support to contrib (courtesy @junshi15 from
    Yahoo).
*   Bring `tf.feature_column.*` into the API. Non-deprecated functionality from
    `tf.contrib.layers.*` is moved to `tf.feature_column.*` with cosmetic
    changes.
*   `RNNCell` objects now subclass `tf.layers.Layer`. The strictness described
    in the TensorFlow 1.1 release is gone: The first time an RNNCell is used, it
    caches its scope. All future uses of the RNNCell will reuse variables from
    that same scope. This is a breaking change from the behavior of RNNCells in
    TensorFlow versions <= 1.0.1. TensorFlow 1.1 had checks in place to ensure
    old code works correctly with the new semantics; this version allows more
    flexible uses of RNNCell but can lead to subtle errors if using code meant
    for TensorFlow <= 1.0.1. For example, writing: `MultiRNNCell([lstm] * 5)`
    will now build a 5-layer LSTM stack where each layer shares the **same**
    parameters. To get 5 layers each with their own parameters, write:
    `MultiRNNCell([LSTMCell(...) for _ in range(5)])`. If at all unsure, first
    test your code with TF 1.1; ensure it raises no errors, and then upgrade to
    TF 1.2.
*   RNNCells' variable names have been renamed for consistency with Keras
    layers. Specifically, the previous variable names "weights" and "biases"
    have been changed to "kernel" and "bias", respectively. This may cause
    backward incompatibility with regard to your old checkpoints containing such
    RNN cells, in which case you can use the tool
    [checkpoint_convert script](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/contrib/rnn/python/tools/checkpoint_convert.py)
    to convert the variable names in your old checkpoints.
*   Many of the RNN functions and classes that were in the `tf.nn` namespace
    before the 1.0 release and which were moved to `tf.contrib.rnn` have now
    been moved back to the core namespace. This includes `RNNCell`, `LSTMCell`,
    `GRUCell`, and a number of other cells. These now reside in `tf.nn.rnn_cell`
    (with aliases in `tf.contrib.rnn` for backwards compatibility). The original
    `tf.nn.rnn` function is now `tf.nn.static_rnn`, and the bidirectional static
    and state saving static rnn functions are also now back in the `tf.nn`
    namespace.

    Notable exceptions are the `EmbeddingWrapper`, `InputProjectionWrapper` and
    `OutputProjectionWrapper`, which will slowly be moved to deprecation in
    `tf.contrib.rnn`. These are inefficient wrappers that should often be
    replaced by calling `embedding_lookup` or `layers.dense` as pre- or post-
    processing of the rnn. For RNN decoding, this functionality has been
    replaced with an alternative API in `tf.contrib.seq2seq`.

*   Intel MKL Integration
    (https://software.intel.com/en-us/articles/tensorflow-optimizations-on-modern-intel-architecture).
    Intel developed a number of optimized deep learning primitives: In addition
    to matrix multiplication and convolution, these building blocks include:
    Direct batched convolution Pooling: maximum, minimum, average Normalization:
    LRN, batch normalization Activation: rectified linear unit (ReLU) Data
    manipulation: multi-dimensional transposition (conversion), split, concat,
    sum and scale.

*   TensorForest Estimator now supports SavedModel export for serving.

*   Support client-provided ClusterSpec's and propagate them to all workers to
    enable the creation of dynamic TensorFlow clusters.

*   TensorFlow C library now available for Windows.

*   We released a new open-source version of TensorBoard.

*   [`SavedModel CLI`](https://www.tensorflow.org/versions/master/guide/saved_model_cli)
    tool available to inspect and execute MetaGraph in SavedModel

*   Android releases of TensorFlow are now pushed to jcenter for easier
    integration into apps. See
    https://github.com/tensorflow/tensorflow/blob/master/tensorflow/tools/android/inference_interface/README.md
    for more details.

## Deprecations

*   TensorFlow 1.2 may be the last time we build with cuDNN 5.1. Starting with
    TensorFlow 1.3, we will try to build all our prebuilt binaries with cuDNN
    6.0. While we will try to keep our source code compatible with cuDNN 5.1, it
    will be best effort.

## Breaking Changes to the API

*   `org.tensorflow.contrib.android.TensorFlowInferenceInterface` now throws
    exceptions where possible and has simplified method signatures.

## Changes to contrib APIs

*   Added `tf.contrib.util.create_example`.
*   Added bilinear interpolation to `tf.contrib.image`.
*   Add `tf.contrib.stateless` for random ops with custom seed control.
*   MultivariateNormalFullCovariance added to contrib/distributions/
*   tensorflow/contrib/rnn undergoes RNN cell variable renaming for consistency
    with Keras layers. Specifically, the previous variable names "weights" and
    "biases" are changed to "kernel" and "bias", respectively. This may cause
    backward incompatibility with regard to your old checkpoints containing such
    RNN cells, in which case you can use the
    [checkpoint_convert script](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/contrib/rnn/python/tools/checkpoint_convert.py)
    to convert the variable names in your old checkpoints.
*   Added `tf.contrib.kernel_methods` module with Ops and estimators for primal
    (explicit) kernel methods in TensorFlow.

## Bug Fixes and Other Changes

*   In python, `Operation.get_attr` on type attributes returns the Python DType
    version of the type to match expected get_attr documentation rather than the
    protobuf enum.
*   tensorflow/contrib/rnn undergoes RNN cell variable renaming for consistency
    with Keras layers. Specifically, the previous variable names "weights" and
    "biases" are changed to "kernel" and "bias", respectively.
*   Changed MIN_SDK version to 8.0 when building iOS libraries.
*   Fixed LIBXSMM integration.
*   Make decode_jpeg/decode_png/decode_gif handle all formats, since users
    frequently try to decode an image as the wrong type.
*   Improve implicit broadcasting lowering.
*   Improving stability of GCS/BigQuery clients by a faster retrying of stale
    transmissions.
*   Remove OpKernelConstruction::op_def() as part of minimizing proto
    dependencies.
*   VectorLaplaceDiag distribution added.
*   Android demo no longer requires libtensorflow_demo.so to run
    (libtensorflow_inference.so still required)
*   Added `categorical_column_with_vocabulary_file`.
*   Introduce ops for batching/unbatching tensors across Session::Run() calls.
*   Add tf.log_sigmoid(x) = tf.log(tf.sigmoid(x)) = -tf.nn.softplus(-x).
*   Changed hooks lists to immutable tuples, and now allow any iterable for the
    associated arguments.
*   Introduce TFDecorator.
*   Added an Mfcc op for speech feature generation.
*   Improved DirectSession::Run() overhead and error checking. Feeding a value
    of the wrong type will now synchronously raise an INVALID_ARGUMENT error
    instead of asynchronously raising an INTERNAL error. Code that depends on
    the (undefined) behavior when feeding a tensor of the wrong type may need to
    be updated.
*   Added unreduced NONE, and reduced MEAN options for losses. Removed
    "WEIGHTED_" prefix from other Reduction constants.
*   assertAllClose now handles dicts.
*   Added Gmock matcher for HloInstructions.
*   Add var name to errors on variable restore.
*   Added an AudioSpectrogram op for audio feature generation.
*   Added `reduction` arg to losses.
*   `tf.placeholder` can represent scalar shapes and partially known.
*   Remove estimator_spec(mode) argument.
*   Added an AudioSpectrogram op for audio feature generation.
*   TensorBoard disables all runs by default if there are more than 40 runs.
*   Removed old doc generator code.
*   GCS file system integration now supports domain buckets, e.g
    gs://bucket.domain.com/path.
*   Add `tf.summary.text` for outputting text to TensorBoard.
*   The "run" command of tfdbg's command-line interface now supports filtering
    of tensors by node name, op type and tensor dtype.
*   `tf.string_to_number` now supports int64 and float64 outputs.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

4F2E4A2E, Aaron Schumacher, Abhi Agg, admcrae, Adriano Carmezim, Adrià Arrufat,
agramesh1, Akimitsu Seo, Alan Mosca, Alex Egg, Alex Rothberg, Alexander
Heinecke, Alexander Matyasko, Alexandr Baranezky, Alexandre Caulier, Ali
Siddiqui, Anand Venkat, Andrew Hundt, Androbin, Anmol Sharma, Arie, Arno Leist,
Arron Cao, AuréLien Geron, Bairen Yi, Beomsu Kim, Carl Thomé, cfperez, Changming
Sun, Corey Wharton, critiqjo, Dalei Li, Daniel Rasmussen, Daniel Trebbien, DaríO
Hereñú, David Eng, David Norman, David Y. Zhang, Davy Song, ddurham2, Deepak
Subburam, Dmytro Kyrychuk, Dominic Rossi, Dominik SchlöSser, Dustin Tran,
Eduardo Pinho, Egil Martinsson, Elliot Saba, Eric Bigelow, Erik Smistad, Evan
Klitzke, Fabrizio Milo, Falcon Dai, Fei Gao, FloopCZ, Fung Lam, Gautam,
GBLin5566, Greg Peatfield, Gu Wang, Guenther Schmuelling, Hans Pabst, Harun
Gunaydin, Huaizheng, Ido Shamay, Ikaro Silva, Ilya Edrenkin, Immexxx, James
Mishra, Jamie Cooke, Jay Young, Jayaram Bobba, Jianfei Wang, jinghua2, Joey
Meyer, John Maidens, Jonghoon Jin, Julian Villella, Jun Kim, Jun Shi, Junwei
Pan, jyegerlehner, Karan Desai, Karel Van De Plassche, Kb Sriram,
KhabarlakKonstantin, Koan-Sin Tan, krivard, Kwotsin, Leandro Gracia Gil, Li
Chen, Liangliang He, Louie Helm, lspvic, Luiz Henrique Soares, LáSzló Csomor,
Mark Wong, Mathew Wicks, Matthew Rahtz, Maxwell Paul Brickner, Michael Hofmann,
Miguel Flores Ruiz De Eguino, MikeTam1021, Mortada Mehyar, Mycosynth, Namnamseo,
Nate Harada, Neven Miculinic, Nghia Tran, Nick Lyu, Niranjan Hasabnis, Nishidha,
Oleksii Kuchaiev, Oyesh Mann Singh, Panmari, Patrick, Paul Van Eck, Piyush
Chaudhary, Quim Llimona, Raingo, Richard Davies, Ruben Vereecken, Sahit
Chintalapudi, Sam Abrahams, Santiago Castro, Scott Sievert, Sean O'Keefe,
Sebastian Schlecht, Shane, Shubhankar Deshpande, Spencer Schaber, Sunyeop Lee,
t13m, td2014, Thomas H. P. Andersen, Toby Petty, Umang Mehta, Vadim Markovtsev,
Valentin Iovene, Vincent Zhao, Vit Stepanovs, Vivek Rane, Vu Pham,
wannabesrevenge, weipingpku, wuhaixutab, wydwww, Xiang Gao, Xiaolin Lin,
xiaoyaozhuzi, Yaroslav Bulatov, Yi Liu, Yoshihiro Sugi, Yuan (Terry) Tang,
Yuming Wang, Yuxin Wu, Zader Zheng, Zhaojun Zhang, zhengjiajin, ZhipengShen,
Ziming Dong, zjj2wry

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 1.1.0

## Major Features and Improvements

*   Added Java API support for Windows.
*   Added `tf.spectral` module. Moved existing FFT ops to `tf.spectral` while
    keeping an alias in the old location (`tf.*`).
*   Added 1D, 2D and 3D Fourier transform ops for real signals to `tf.spectral`.
*   Added a `tf.bincount` function.
*   Added Keras 2 API to contrib.
*   Added a new lightweight queue-like object - `RecordInput`.
*   Added `tf.contrib.image.compose_transforms` function.
*   Bring `tf.estimator.*` into the API. Non-deprecated functionality from
    `tf.contrib.learn.Estimator` is moved to `tf.estimator.Estimator` with
    cosmetic changes.
*   Docker images: TF images on gcr.io and Docker Hub are upgraded to
    ubuntu:16.04.
*   Added the following features to TensorFlow Debugger (tfdbg):
    *   Ability to inspect Python source file against TF ops and tensors
        (command `print_source` / `ps`)
    *   New navigation bar in Curses-based UI
    *   NodeStepper (command `invoke_stepper`) now uses intermediate tensor
        dumps. It also uses `TensorHandles` as direct feeds during successive
        `cont` calls for improved performance and reduced memory consumption.
*   Initial release of installation guides for Java, C, and Go.
*   Added Text Dashboard to TensorBoard.

## Deprecations

*   TensorFlow 1.1.0 will be the last time we release a binary with Mac GPU
    support. Going forward, we will stop testing on Mac GPU systems. We continue
    to welcome patches that maintain Mac GPU support, and we will try to keep
    the Mac GPU build working.

## Changes to contrib APIs

*   The behavior of RNNCells is now stricter due to the transition towards
    making RNNCells act more like Keras layers.
    *   If an RNNCell is used twice in two different variable scopes, an error
        is raised describing how to avoid this behavior.
    *   If an RNNCell is used in a variable scope with existing conflicting
        variables, an error is raised showing that the RNNCell must be
        constructed with argument `reuse=True`.
*   Deprecated contrib/distributions `pmf`, `pdf`, `log_pmf`, `log_pdf`.
*   Moved `bayesflow.special_math` to distributions.
*   `tf.contrib.tensor_forest.python.tensor_forest.RandomForestDeviceAssigner`
    removed.
*   Changed some MVN classes and parameters:
    *   `tf.contrib.distributions.MultivariateNormalFull` replaced by
        `tf.contrib.distributions.MultivariateNormalTriL`.
    *   `tf.contrib.distributions.MultivariateNormalCholesky` replaced by
        `tf.contrib.distributions.MultivariateNormalTriL`
    *   `tf.contrib.distributions.MultivariateNormalDiagWithSoftplusStDev`
        replaced by
        `tf.contrib.distributions.MultivariateNormalDiagWithSoftplusScale`
    *   `tf.contrib.distributions.MultivariateNormalDiag` arguments changed from
        `mu`, `diag_stddev` to `log`, `scale_diag`.
    *   `tf.contrib.distributions.MultivariateNormalDiagPlusVDVT` removed.
    *   `tf.contrib.distributions.MultivariateNormalDiagPlusLowRank` added.

## Bug Fixes and Other Changes

*   Java: Support for loading models exported using the SavedModel API (courtesy
    @EronWright).
*   Go: Added support for incremental graph execution.
*   Fix a bug in the WALS solver when single-threaded.
*   Added support for integer sparse feature values in
    `tf.contrib.layers.sparse_column_with_keys`.
*   Fixed `tf.set_random_seed(0)` to be deterministic for all ops.
*   Stability improvements for the GCS file system support.
*   Improved TensorForest performance.
*   Added support for multiple filename globs in `tf.matching_files`.
*   `LogMessage` now includes a timestamp as beginning of a message.
*   Added MultiBox person detector example standalone binary.
*   Android demo: Makefile build functionality added to build.gradle to fully
    support building TensorFlow demo in Android on Windows.
*   Android demo: read MultiBox priors from txt file rather than protobuf.
*   Added colocation constraints to `StagingArea`.
*   `sparse_matmul_op` reenabled for Android builds.
*   Restrict weights rank to be the same as the broadcast target, to avoid
    ambiguity on broadcast rules.
*   Upgraded libxsmm to 1.7.1 and applied other changes for performance and
    memory usage.
*   Fixed bfloat16 integration of LIBXSMM sparse mat-mul.
*   Improved performance and reduce memory usage by allowing ops to forward
    input buffers to output buffers and perform computations in-place.
*   Improved the performance of CPU assignment for strings.
*   Speed up matrix * vector multiplication and matrix * matrix with unknown
    shapes.
*   C API: Graph imports now support input remapping, control dependencies, and
    returning imported nodes (see `TF_GraphImportGraphDefWithReturnOutputs()`)
*   Multiple C++ API updates.
*   Multiple TensorBoard updates including:
    *   Users can now view image summaries at various sampled steps (instead of
        just the last step).
    *   Bugs involving switching runs as well as the image dashboard are fixed.
    *   Removed data download links from TensorBoard.
    *   TensorBoard uses a relative data directory, for easier embedding.
    *   TensorBoard automatically ignores outliers for domain calculation, and
        formats proportional values consistently.
*   Multiple tfdbg bug fixes:
    *   Fixed Windows compatibility issues.
    *   Command history now persists across runs.
    *   Bug fix in graph validation related to `tf.while_loops`.
*   Java Maven fixes for bugs with Windows installation.
*   Backport fixes and improvements from external keras.
*   Keras config file handling fix.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

A. Besir Kurtulmus, Adal Chiriliuc, @akash, Alec-Desouza, Alex Rothberg, Alex
Sergeev, Alexander Heinecke, Allen Guo, Andreas Madsen, Ankesh Anand, Anton
Loss, @Aravind, @Arie, Ashutosh Das, AuréLien Geron, Bairen Yi, @bakunyo, Ben
Visser, Brady Zhou, Calpa Liu, Changming Sun, Chih Cheng Liang, Christopher
Berner, Clark Zinzow, @Conchylicultor, Dan Ellis, Dan J, Dan Jarvis, Daniel
Ylitalo, Darren Garvey, David Norman, David Truong, @DavidNorman, Dimitar
Pavlov, Dmitry Persiyanov, @Eddie, @elirex, Erfan Noury, Eron Wright, Evgeny
Mazovetskiy, Fabrizio (Misto) Milo, @fanlu, Fisher Coder, Florian Courtial,
Franck Dernoncourt, Gagan Goel, Gao, Xiang, @Gautam, Gefu Tang, @guilherme,
@guschmue, Hannah Provenza, Hans Pabst, @hartb, Hsiao Yi, Huazuo Gao, Igor
ChorążEwicz, Ivan Smirnov, Jakub Kolodziejczyk, Jason Gavris, Jason Morton, Jay
Young, Jayaram Bobba, Jeremy Sawruk, Jiaming Liu, Jihun Choi, @jiqiu, Joan
Thibault, John C F, Jojy George Varghese, Jon Malmaud, Julian Berman, Julian
Niedermeier, Junpeng Lao, Kai Sasaki, @Kankroc, Karl Lessard, Kyle Bostelmann,
@Lezcano, Li Yi, Luo Yun, @lurker, Mahmoud-Abuzaina, Mandeep Singh, Marek
Kolodziej, Mark Szepieniec, Martial Hue, Medhat Omr, Memo Akten, Michael Gharbi,
MichaëL Defferrard, Milan Straka, @MircoT, @mlucool, Muammar Ibn Faisal, Nayana
Thorat, @nghiattran, Nicholas Connor, Nikolaas Steenbergen, Niraj Patel,
Niranjan Hasabnis, @Panmari, Pavel Bulanov, Philip Pries Henningsen, Philipp
Jund, @polonez, Prayag Verma, Rahul Kavi, Raphael Gontijo Lopes, @rasbt, Raven
Iqqe, Reid Pryzant, Richard Shin, Rizwan Asif, Russell Kaplan, Ryo Asakura,
RüDiger Busche, Saisai Shao, Sam Abrahams, @sanosay, Sean Papay, @seaotterman,
@selay01, Shaurya Sharma, Sriram Narayanamoorthy, Stefano Probst, @taknevski,
@tbonza, @teldridge11, Tim Anglade, Tomas Reimers, Tomer Gafner, Valentin
Iovene, Vamsi Sripathi, Viktor Malyi, Vit Stepanovs, Vivek Rane, Vlad Firoiu,
@wangg12, @will, Xiaoyu Tao, Yaroslav Bulatov, Yi Liu, Yuan (Terry) Tang,
@Yufeng, Yuming Wang, Yuxin Wu, Zafar Takhirov, Ziming Dong

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 1.0.1

## Bug Fixes and Other Changes

*   Change GraphConstructor to not increase the version when importing, but
    instead take the min of all versions.
*   Google Cloud Storage fixes.
*   Removed `tf.core` and `tf.python` modules from the API. These were never
    intended to be exposed. Please use the same objects through top-level `tf`
    module instead.

# Release 1.0.0

## Major Features and Improvements

*   XLA (experimental): initial release of
    [XLA](https://www.tensorflow.org/versions/master/experimental/xla/), a
    domain-specific compiler for TensorFlow graphs, that targets CPUs and GPUs.
*   TensorFlow Debugger (tfdbg): command-line interface and API.
*   New python 3 docker images added.
*   Made pip packages pypi compliant. TensorFlow can now be installed by `pip
    install tensorflow` command.
*   Several python API calls have been changed to resemble NumPy more closely.
*   Android: person detection + tracking demo implementing Scalable Object
    Detection using Deep Neural Networks.
*   New (experimental)
    [Java API](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/java).
*   Add new Android image stylization demo based on "A Learned Representation
    For Artistic Style", and add YOLO object detector support.

## Breaking Changes to the API

To help you upgrade your existing TensorFlow Python code to match the API
changes below, we have prepared a
[conversion script](https://github.com/tensorflow/tensorflow/tree/master/tensorflow/tools/compatibility).
* TensorFlow/models have been moved to a separate github repository. * Division
and modulus operators (/, //, %) now match Python (flooring) semantics. This
applies to `tf.div` and `tf.mod` as well. To obtain forced integer truncation
based behaviors you can use `tf.truncatediv` and `tf.truncatemod`. *
`tf.divide()` is now the recommended division function. `tf.div()` will remain,
but its semantics do not respond to Python 3 or `from future` mechanisms. *
tf.reverse() now takes indices of axes to be reversed. E.g. `tf.reverse(a,
[True, False, True])` must now be written as `tf.reverse(a, [0, 2])`.
`tf.reverse_v2()` will remain until 1.0 final. * `tf.mul`, `tf.sub` and `tf.neg`
are deprecated in favor of `tf.multiply`, `tf.subtract` and `tf.negative`. *
`tf.pack` and `tf.unpack` are deprecated in favor of `tf.stack` and
`tf.unstack`. * `TensorArray.pack` and `TensorArray.unpack` are getting
deprecated in favor of `TensorArray.stack` and `TensorArray.unstack`. * The
following Python functions have had their arguments changed to use `axis` when
referring to specific dimensions. We have kept the old keyword arguments for
compatibility currently, but we will be removing them well before the final 1.0.
* `tf.argmax`: `dimension` becomes `axis` * `tf.argmin`: `dimension` becomes
`axis` * `tf.count_nonzero`: `reduction_indices` becomes `axis` *
`tf.expand_dims`: `dim` becomes `axis` * `tf.reduce_all`: `reduction_indices`
becomes `axis` * `tf.reduce_any`: `reduction_indices` becomes `axis` *
`tf.reduce_join`: `reduction_indices` becomes `axis` * `tf.reduce_logsumexp`:
`reduction_indices` becomes `axis` * `tf.reduce_max`: `reduction_indices`
becomes `axis` * `tf.reduce_mean`: `reduction_indices` becomes `axis` *
`tf.reduce_min`: `reduction_indices` becomes `axis` * `tf.reduce_prod`:
`reduction_indices` becomes `axis` * `tf.reduce_sum`: `reduction_indices`
becomes `axis` * `tf.reverse_sequence`: `batch_dim` becomes `batch_axis`,
`seq_dim` becomes `seq_axis` * `tf.sparse_concat`: `concat_dim` becomes `axis` *
`tf.sparse_reduce_sum`: `reduction_axes` becomes `axis` *
`tf.sparse_reduce_sum_sparse`: `reduction_axes` becomes `axis` *
`tf.sparse_split`: `split_dim` becomes `axis` * `tf.listdiff` has been renamed
to `tf.setdiff1d` to match NumPy naming. * `tf.inv` has been renamed to be
`tf.reciprocal` (component-wise reciprocal) to avoid confusion with `np.inv`
which is matrix inversion * tf.round now uses banker's rounding (round to even)
semantics to match NumPy. * `tf.split` now takes arguments in a reversed order
and with different keywords. In particular, we now match NumPy order as
`tf.split(value, num_or_size_splits, axis)`. * `tf.sparse_split` now takes
arguments in reversed order and with different keywords. In particular we now
match NumPy order as `tf.sparse_split(sp_input, num_split, axis)`. NOTE: we have
temporarily made `tf.sparse_split` require keyword arguments. * `tf.concat` now
takes arguments in reversed order and with different keywords. In particular we
now match NumPy order as `tf.concat(values, axis, name)`. *
`tf.image.decode_jpeg` by default uses the faster DCT method, sacrificing a
little fidelity for improved speed. One can revert to the old behavior by
specifying the attribute `dct_method='INTEGER_ACCURATE'`. * `tf.complex_abs` has
been removed from the Python interface. `tf.abs` supports complex tensors and
should be used instead. * In the C++ API (in tensorflow/cc), Input, Output, etc.
have moved from the tensorflow::ops namespace to tensorflow. *
Template.`var_scope` property renamed to `.variable_scope` *
SyncReplicasOptimizer is removed and SyncReplicasOptimizerV2 renamed to
SyncReplicasOptimizer. * `tf.zeros_initializer()` and `tf.ones_initializer()`
now return a callable that must be called with initializer arguments, in your
code replace `tf.zeros_initializer` with `tf.zeros_initializer()`. *
`SparseTensor.shape` has been renamed to `SparseTensor.dense_shape`. Same for
`SparseTensorValue.shape`. * Replace tf.scalar_summary, tf.histogram_summary,
tf.audio_summary, tf.image_summary with tf.summary.scalar, tf.summary.histogram,
tf.summary.audio, tf.summary.image, respectively. The new summary ops take name
rather than tag as their first argument, meaning summary ops now respect
TensorFlow name scopes. * Replace tf.train.SummaryWriter and
tf.train.SummaryWriterCache with tf.summary.FileWriter and
tf.summary.FileWriterCache. * Removes RegisterShape from public API. Use C++
shape function registration instead. * Deprecated `_ref` dtypes from the python
API. * In the C++ API (in tensorflow/cc), Input, Output, etc. have moved from
the tensorflow::ops namespace to tensorflow. * Change arg order for
`{softmax,sparse_softmax,sigmoid}_cross_entropy_with_logits` to be (labels,
predictions), and force use of named args. * tf.nn.rnn_cell.* and most functions
in tf.nn.rnn.* (with the exception of dynamic_rnn and raw_rnn) are temporarily
in tf.contrib.rnn. They will be moved back into core for TF 1.2. *
`tf.nn.sampled_softmax_loss` and `tf.nn.nce_loss` have both changed their API
such that you need to switch the `inputs, labels` to `labels, inputs`
parameters. * The shape keyword argument of the `SparseTensor` constructor
changes its name to `dense_shape` between Tensorflow 0.12 and Tensorflow 1.0.

## Bug Fixes and Other Changes

*   Numerous C++ API updates.
*   New op: `parallel_stack`.
*   Introducing common tf io compression options constants for
    RecordReader/RecordWriter.
*   Add `sparse_column_with_vocabulary_file`, to specify a feature column that
    transform string features to IDs, where the mapping is defined by a
    vocabulary file.
*   Added `index_to_string_table` which returns a lookup table that maps indices
    to strings.
*   Add `string_to_index_table`, which returns a lookup table that matches
    strings to indices.
*   Add a `ParallelForWithWorkerId` function.
*   Add `string_to_index_table`, which returns a lookup table that matches
    strings to indices.
*   Support restore session from checkpoint files in v2 in
    `contrib/session_bundle`.
*   Added a tf.contrib.image.rotate function for arbitrary angles.
*   Added `tf.contrib.framework.filter_variables` as a convenience function to
    filter lists of variables based on regular expressions.
*   `make_template()` takes an optional `custom_getter_ param`.
*   Added comment about how existing directories are handled by
    `recursive_create_dir`.
*   Added an op for QR factorizations.
*   Divides and mods in Python API now use flooring (Python) semantics.
*   Android: pre-built libs are now built nightly.
*   Android: cmake/gradle build for TensorFlow Inference library under
    `contrib/android/cmake`
*   Android: Much more robust Session initialization code.
*   Android: TF stats now exposed directly in demo and log when debug mode is
    active
*   Android: new/better README.md documentation
*   saved_model is available as `tf.saved_model`.
*   Empty op is now stateful.
*   Improve speed of scatter_update on the cpu for ASSIGN operations.
*   Change `reduce_join` to treat `reduction_indices` in the same way as other
    `reduce_` ops.
*   Move `TensorForestEstimator` to `contrib/tensor_forest`.
*   Enable compiler optimizations by default and allow configuration in
    configure.
*   `tf.divide` now honors the name field.
*   Make metrics weight broadcasting more strict.
*   Add new queue-like `StagingArea` and new ops: `stage` and `unstage`.
*   Enable inplace update ops for strings on CPU. Speed up string concat.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Aaron Hu, Abhishek Aggarwal, Adam Michael, Adriano Carmezim, @AfirSraftGarrier,
Alexander Novikov, Alexander Rosenberg Johansen, Andrew Gibiansky, Andrew Hundt,
Anish Shah, Anton Loss, @b0noI, @BoyuanJiang, Carl Thomé, Chad Kennedy, Comic
Chang, Connor Braa, Daniel N. Lang, Daniel Trebbien, @danielgordon10, Darcy Liu,
Darren Garvey, Dmitri Lapin, Eron Wright, Evan Cofer, Fabrizio Milo, Finbarr
Timbers, Franck Dernoncourt, Garrett Smith, @guschmue, Hao Wei, Henrik Holst,
Huazuo Gao, @Ian, @Issac, Jacob Israel, Jangsoo Park, Jin Kim, Jingtian Peng,
John Pope, Kye Bostelmann, Liangliang He, Ling Zhang, Luheng He, Luke Iwanski,
@lvli, Michael Basilyan, Mihir Patel, Mikalai Drabovich, Morten Just, @newge,
Nick Butlin, Nishant Shukla, Pengfei Ni, Przemyslaw Tredak, @rasbt, @Ronny,
Rudolf Rosa, @RustingSword, Sam Abrahams, Sam Putnam, @SeongAhJo, Shi Jiaxin,
@skavulya, Steffen MüLler, @TheUSER123, @tiriplicamihai, @vhasanov, Victor
Costan, Vit Stepanovs, Wangda Tan, Wenjian Huang, Xingdong Zuo, Yaroslav
Bulatov, Yota Toyama, Yuan (Terry) Tang, Yuxin Wu

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.12.0

## Major Features and Improvements

*   TensorFlow now builds and runs on Microsoft Windows (tested on Windows 10,
    Windows 7, and Windows Server 2016). Supported languages include Python (via
    a pip package) and C++. CUDA 8.0 and cuDNN 5.1 are supported for GPU
    acceleration. Known limitations include: It is not currently possible to
    load a custom op library. The GCS and HDFS file systems are not currently
    supported. The following ops are not currently implemented: Dequantize,
    QuantizeAndDequantize, QuantizedAvgPool,
    QuantizedBatchNomWithGlobalNormalization, QuantizedBiasAdd, QuantizedConcat,
    QuantizedConv2D, QuantizedMatmul, QuantizedMaxPool,
    QuantizeDownAndShrinkRange, QuantizedRelu, QuantizedRelu6, QuantizedReshape,
    QuantizeV2, RequantizationRange, and Requantize.
*   Go: Experimental API in Go to create and execute graphs
    (https://godoc.org/github.com/tensorflow/tensorflow/tensorflow/go)
*   New checkpoint format becomes the default in `tf.train.Saver`. Old V1
    checkpoints continue to be readable; controlled by the `write_version`
    argument, `tf.train.Saver` now by default writes out in the new V2 format.
    It significantly reduces the peak memory required and latency incurred
    during restore.
*   Added a new library for library of matrix-free (iterative) solvers for
    linear equations, linear least-squares, eigenvalues and singular values in
    tensorflow/contrib/solvers. Initial version has lanczos bidiagonalization,
    conjugate gradients and CGLS.
*   Added gradients for `matrix_solve_ls` and `self_adjoint_eig`.
*   Large cleanup to add second order gradient for ops with C++ gradients and
    improve existing gradients such that most ops can now be differentiated
    multiple times.
*   Added a solver for ordinary differential equations,
    `tf.contrib.integrate.odeint`.
*   New contrib module for tensors with named axes, `tf.contrib.labeled_tensor`.
*   Visualization of embeddings in TensorBoard.

## Breaking Changes to the API

*   `BusAdjacency` enum replaced with a protocol buffer `DeviceLocality`. PCI
    bus indexing now starts from 1 instead of 0, and `bus_id==0` is used where
    previously `BUS_ANY` was used.
*   `Env::FileExists` and `FileSystem::FileExists` now return a
    tensorflow::Status instead of a bool. Any callers to this function can be
    converted to a bool by adding .ok() to the call.
*   The C API type `TF_SessionWithGraph` has been renamed to `TF_Session`,
    indicating its preferred use in language bindings for TensorFlow. What was
    previously `TF_Session` has been renamed to `TF_DeprecatedSession`.
*   Renamed `TF_Port` to `TF_Output` in the C API.
*   Removes RegisterShape from public API. Use C++ shape function registration
    instead. indexing now starts from 1 instead of 0, and `bus_id==0` is used
    where previously `BUS_ANY` was used.
*   Most RNN cells and RNN functions now use different variable scopes to be
    consistent with layers (`tf.contrib.layers`). This means old checkpoints
    written using this code will not load after this change without providing
    `Saver` a list of variable renames. Examples of variable scope changes
    include `RNN` -> `rnn` in `tf.nn.rnn`, `tf.nn.dynamic_rnn` and moving from
    `Linear/Matrix` -> `weights` and `Linear/Bias` -> `biases` in most RNN
    cells.
*   Deprecated tf.select op. tf.where should be used instead.
*   `SparseTensor.shape` has been renamed to `SparseTensor.dense_shape`. Same
    for `SparseTensorValue.shape`.
*   `Env::FileExists` and `FileSystem::FileExists` now return a
    `tensorflow::Status` instead of a bool. Any callers to this function can be
    converted to a bool by adding `.ok()` to the call.
*   C API: Type `TF_SessionWithGraph` has been renamed to `TF_Session`,
    indicating its preferred use in language bindings for TensorFlow. What was
    previously `TF_Session` has been renamed to `TF_DeprecatedSession`.
*   C API: Renamed `TF_Port` to `TF_Output`.
*   C API: The caller retains ownership of `TF_Tensor` objects provided to
    `TF_Run`, `TF_SessionRun`, `TF_SetAttrTensor` etc.
*   Renamed `tf.image.per_image_whitening()` to
    `tf.image.per_image_standardization()`
*   Move Summary protobuf constructors to `tf.summary` submodule.
*   Deprecate `histogram_summary`, `audio_summary`, `scalar_summary`,
    `image_summary`, `merge_summary`, and `merge_all_summaries`.
*   Combined `batch_*` and regular version of linear algebra and FFT ops. The
    regular op now handles batches as well. All `batch_*` Python interfaces were
    removed.
*   `tf.all_variables`, `tf.VARIABLES` and `tf.initialize_all_variables` renamed
    to `tf.global_variables`, `tf.GLOBAL_VARIABLES` and
    `tf.global_variables_initializer` respectively.
*   `tf.zeros_initializer()` and `tf.ones_initializer()` now return a callable
    that must be called with initializer arguments, in your code replace
    `tf.zeros_initializer` with `tf.zeros_initializer()`

## Bug Fixes and Other Changes

*   Use threadsafe version of `lgamma` function.
*   Fix `tf.sqrt` handling of negative arguments.
*   Fixed bug causing incorrect number of threads to be used for multi-threaded
    benchmarks.
*   Performance optimizations for `batch_matmul` on multi-core CPUs.
*   Improve trace, `matrix_set_diag`, `matrix_diag_part` and their gradients to
    work for rectangular matrices.
*   Support for SVD of complex valued matrices.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

@a7744hsc, Abhi Agg, @admcrae, Adriano Carmezim, Aki Sukegawa, Alex Kendall,
Alexander Rosenberg Johansen, @amcrae, Amlan Kar, Andre Simpelo, Andreas Eberle,
Andrew Hundt, Arnaud Lenglet, @b0noI, Balachander Ramachandran, Ben Barsdell,
Ben Guidarelli, Benjamin Mularczyk, Burness Duan, @c0g, Changming Sun, @chanis,
Corey Wharton, Dan J, Daniel Trebbien, Darren Garvey, David Brailovsky, David
Jones, Di Zeng, @DjangoPeng, Dr. Kashif Rasul, @drag0, Fabrizio (Misto) Milo,
FabríCio Ceschin, @fp, @Ghedeon, @guschmue, Gökçen Eraslan, Haosdent Huang,
Haroen Viaene, Harold Cooper, Henrik Holst, @hoangmit, Ivan Ukhov, Javier
Dehesa, Jingtian Peng, Jithin Odattu, Joan Pastor, Johan Mathe, Johannes Mayer,
Jongwook Choi, Justus Schwabedal, Kai Wolf, Kamil Hryniewicz, Kamran Amini,
Karen Brems, Karl Lattimer, @kborer, Ken Shirriff, Kevin Rose, Larissa Laich,
Laurent Mazare, Leonard Lee, Liang-Chi Hsieh, Liangliang He, Luke Iwanski, Marek
Kolodziej, Moustafa Alzantot, @MrQianjinsi, @nagachika, Neil Han, Nick Meehan,
Niels Ole Salscheider, Nikhil Mishra, @nschuc, Ondrej Skopek, OndřEj Filip,
@OscarDPan, Pablo Moyano, Przemyslaw Tredak, @qitaishui, @Quarazy, @raix852,
Philipp Helo, Sam Abrahams, @SriramRamesh, Till Hoffmann, Tushar Soni, @tvn,
@tyfkda, Uwe Schmidt, Victor Villas, Vit Stepanovs, Vladislav Gubarev,
@wujingyue, Xuesong Yang, Yi Liu, Yilei Yang, @youyou3, Yuan (Terry) Tang,
Yuming Wang, Zafar Takhirov, @zhongyuk, Ziming Dong, @guotong1988

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.11.0

## Major Features and Improvements

*   CUDA 8 support.
*   cuDNN 5 support.
*   HDFS Support.
*   Adds Fused LSTM support via cuDNN 5 in `tensorflow/contrib/cudnn_rnn`.
*   Improved support for NumPy style basic slicing including non-1 strides,
    ellipses, newaxis, and negative indices. For example complicated expressions
    like `foo[1, 2:4, tf.newaxis, ..., :-3:-1, :]` are now supported. In
    addition we have preliminary (non-broadcasting) support for sliced
    assignment to variables. In particular one can write
    `var[1:3].assign([1,11,111])`.
*   Deprecated `tf.op_scope` and `tf.variable_op_scope` in favor of a unified
    `tf.name_scope` and `tf.variable_scope`. The new argument order of
    `tf.variable_scope` is incompatible with previous versions.
*   Introducing `core/util/tensor_bundle` module: a module to efficiently
    serialize/deserialize tensors to disk. Will be used in TF's new checkpoint
    format.
*   Added tf.svd for computing the singular value decomposition (SVD) of dense
    matrices or batches of matrices (CPU only).
*   Added gradients for eigenvalues and eigenvectors computed using
    `self_adjoint_eig` or `self_adjoint_eigvals`.
*   Eliminated `batch_*` methods for most linear algebra and FFT ops and
    promoted the non-batch version of the ops to handle batches of matrices.
*   Tracing/timeline support for distributed runtime (no GPU profiler yet).
*   C API gives access to inferred shapes with `TF_GraphGetTensorNumDims` and
    `TF_GraphGetTensorShape`.
*   Shape functions for core ops have moved to C++ via
    `REGISTER_OP(...).SetShapeFn(...)`. Python shape inference RegisterShape
    calls use the C++ shape functions with `common_shapes.call_cpp_shape_fn`. A
    future release will remove `RegisterShape` from python.

## Bug Fixes and Other Changes

*   Documentation now includes operator overloads on Tensor and Variable.
*   `tensorflow.__git_version__` now allows users to identify the version of the
    code that TensorFlow was compiled with. We also have
    `tensorflow.__git_compiler__` which identifies the compiler used to compile
    TensorFlow's core.
*   Improved multi-threaded performance of `batch_matmul`.
*   LSTMCell, BasicLSTMCell, and MultiRNNCell constructors now default to
    `state_is_tuple=True`. For a quick fix while transitioning to the new
    default, simply pass the argument `state_is_tuple=False`.
*   DeviceFactory's AddDevices and CreateDevices functions now return a Status
    instead of void.
*   Int32 elements of list(type) arguments are no longer placed in host memory
    by default. If necessary, a list(type) argument to a kernel can be placed in
    host memory using a HostMemory annotation.
*   `uniform_unit_scaling_initializer()` no longer takes a `full_shape` arg,
    instead relying on the partition info passed to the initializer function
    when it's called.
*   The NodeDef protocol message is now defined in its own file `node_def.proto`
    `instead of graph.proto`.
*   `ops.NoGradient` was renamed `ops.NotDifferentiable`. `ops.NoGradient` will
    be removed soon.
*   `dot.h` / DotGraph was removed (it was an early analysis tool prior to
    TensorBoard, no longer that useful). It remains in history should someone
    find the code useful.
*   re2 / regexp.h was removed from being a public interface of TF. Should users
    need regular expressions, they should depend on the RE2 library directly
    rather than via TensorFlow.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Abid K, @afshinrahimi, @AidanGG, Ajay Rao, Aki Sukegawa, Alex Rothberg,
Alexander Rosenberg Johansen, Andrew Gibiansky, Andrew Thomas, @Appleholic,
Bastiaan Quast, Ben Dilday, Bofu Chen, Brandon Amos, Bryon Gloden, Cissp®,
@chanis, Chenyang Liu, Corey Wharton, Daeyun Shin, Daniel Julius Lasiman, Daniel
Waterworth, Danijar Hafner, Darren Garvey, Denis Gorbachev, @DjangoPeng,
Egor-Krivov, Elia Palme, Eric Platon, Fabrizio Milo, Gaetan Semet, Georg
Nebehay, Gu Wang, Gustav Larsson, @haosdent, Harold Cooper, Hw-Zz, @ichuang,
Igor Babuschkin, Igor Macedo Quintanilha, Ilya Edrenkin, @ironhead, Jakub
Kolodziejczyk, Jennifer Guo, Jihun Choi, Jonas Rauber, Josh Bleecher Snyder,
@jpangburn, Jules Gagnon-Marchand, Karen Brems, @kborer, Kirill Bobyrev, Laurent
Mazare, Longqi Yang, Malith Yapa, Maniteja Nandana, Martin Englund, Matthias
Winkelmann, @mecab, Mu-Ik Jeon, Nand Dalal, Niels Ole Salscheider, Nikhil
Mishra, Park Jiin, Pieter De Rijk, @raix852, Ritwik Gupta, Sahil Sharma,
Sangheum Hwang, @SergejsRk, Shinichiro Hamaji, Simon Denel, @Steve,
@suiyuan2009, Tiago Jorge, Tijmen Tieleman, @tvn, @tyfkda, Wang Yang, Wei-Ting
Kuo, Wenjian Huang, Yan Chen, @YenChenLin, Yuan (Terry) Tang, Yuncheng Li,
Yunfeng Wang, Zack Polizzi, @zhongzyd, Ziming Dong, @perhapszzy

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.10.0

## Major Features and Improvements

*   Added support for C++ shape inference
*   Added graph-construction C API
*   Major revision to the graph-construction C++ API
*   Support makefile build for iOS
*   Added Mac GPU support
*   Full version of TF-Slim available as `tf.contrib.slim`
*   Added k-Means clustering and WALS matrix factorization

## Bug Fixes and Other Changes

*   Allow gradient computation for scalar values.
*   Performance improvements for gRPC
*   Improved support for fp16
*   New high-level ops in tf.contrib. {layers,metrics}
*   New features for TensorBoard, such as shape display, exponential smoothing
*   Faster and more stable Google Cloud Storage (GCS) filesystem support
*   Support for zlib compression and decompression for TFRecordReader and
    TFRecordWriter
*   Support for reading (animated) GIFs
*   Improved support for SparseTensor
*   Added support for more probability distributions (Dirichlet, Beta,
    Bernoulli, etc.)
*   Added Python interfaces to reset resource containers.
*   Many bugfixes and performance improvements
*   Many documentation fixes

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Alex Rothberg, Andrew Royer, Austin Marshall, @BlackCoal, Bob Adolf, Brian
Diesel, Charles-Emmanuel Dias, @chemelnucfin, Chris Lesniewski, Daeyun Shin,
Daniel Rodriguez, Danijar Hafner, Darcy Liu, Kristinn R. Thórisson, Daniel
Castro, Dmitry Savintsev, Kashif Rasul, Dylan Paiton, Emmanuel T. Odeke, Ernest
Grzybowski, Gavin Sherry, Gideon Dresdner, Gregory King, Harold Cooper,
@heinzbeinz, Henry Saputra, Huarong Huo, Huazuo Gao, Igor Babuschkin, Igor
Macedo Quintanilha, Ivan Ukhov, James Fysh, Jan Wilken Dörrie, Jihun Choi,
Johnny Lim, Jonathan Raiman, Justin Francis, @lilac, Li Yi, Marc Khoury, Marco
Marchesi, Max Melnick, Micael Carvalho, @mikowals, Mostafa Gazar, Nico Galoppo,
Nishant Agrawal, Petr Janda, Yuncheng Li, @raix852, Robert Rose,
@Robin-des-Bois, Rohit Girdhar, Sam Abrahams, satok16, Sergey Kishchenko, Sharkd
Tu, @shotat, Siddharth Agrawal, Simon Denel, @sono-bfio, SunYeop Lee, Thijs
Vogels, @tobegit3hub, @Undo1, Wang Yang, Wenjian Huang, Yaroslav Bulatov, Yuan
Tang, Yunfeng Wang, Ziming Dong

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.9.0

## Major Features and Improvements

*   Python 3.5 support and binaries
*   Added iOS support
*   Added support for processing on GPUs on MacOS
*   Added makefile for better cross-platform build support (C API only)
*   fp16 support and improved complex128 support for many ops
*   Higher level functionality in contrib. {layers,losses,metrics,learn}
*   More features to Tensorboard
*   Improved support for string embedding and sparse features
*   The RNN api is finally "official" (see, e.g., `tf.nn.dynamic_rnn`,
    `tf.nn.rnn`, and the classes in `tf.nn.rnn_cell`).
*   TensorBoard now has an Audio Dashboard, with associated audio summaries.

## Bug Fixes and Other Changes

*   Turned on CuDNN Autotune.
*   Added support for using third-party Python optimization algorithms
    (contrib.opt).
*   Google Cloud Storage filesystem support.
*   HDF5 support
*   Add support for 3d convolutions and pooling.
*   Update gRPC release to 0.14.
*   Eigen version upgrade.
*   Switch to eigen thread pool
*   `tf.nn.moments()` now accepts a `shift` argument. Shifting by a good
    estimate of the mean improves numerical stability. Also changes the behavior
    of the `shift` argument to `tf.nn.sufficient_statistics()`.
*   Performance improvements
*   Many bugfixes
*   Many documentation fixes
*   TensorBoard fixes: graphs with only one data point, Nan values, reload
    button and auto-reload, tooltips in scalar charts, run filtering, stable
    colors
*   Tensorboard graph visualizer now supports run metadata. Clicking on nodes
    while viewing a stats for a particular run will show runtime statistics,
    such as memory or compute usage. Unused nodes will be faded out.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Aaron Schumacher, Aidan Dang, Akihiko ITOH, Aki Sukegawa, Arbit Chen, Aziz Alto,
Danijar Hafner, Erik Erwitt, Fabrizio Milo, Felix Maximilian Möller, Henry
Saputra, Sung Kim, Igor Babuschkin, Jan Zikes, Jeremy Barnes, Jesper Steen
Møller, Johannes Mayer, Justin Harris, Kashif Rasul, Kevin Robinson, Loo Rong
Jie, Lucas Moura, Łukasz Bieniasz-Krzywiec, Mario Cho, Maxim Grechkin, Michael
Heilman, Mostafa Rahmani, Mourad Mourafiq, @ninotoshi, Orion Reblitz-Richardson,
Yuncheng Li, @raoqiyu, Robert DiPietro, Sam Abrahams, Sebastian Raschka,
Siddharth Agrawal, @snakecharmer1024, Stephen Roller, Sung Kim, SunYeop Lee,
Thijs Vogels, Till Hoffmann, Victor Melo, Ville Kallioniemi, Waleed Abdulla,
Wenjian Huang, Yaroslav Bulatov, Yeison Rodriguez, Yuan Tang, Yuxin Wu,
@zhongzyd, Ziming Dong, Zohar Jackson

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.8.0

## Major Features and Improvements

*   Added a distributed runtime using GRPC
*   Move skflow to `contrib/learn`
*   Better linear optimizer in `contrib/linear_optimizer`
*   Random forest implementation in `contrib/tensor_forest`
*   CTC loss and decoders in `contrib/ctc`
*   Basic support for `half` data type
*   Better support for loading user ops (see examples in `contrib/`)
*   Allow use of (non-blocking) Eigen threadpool with
    `TENSORFLOW_USE_EIGEN_THREADPOOL` define
*   Add an extension mechanism for adding network file system support
*   TensorBoard displays metadata stats (running time, memory usage and device
    used) and tensor shapes

## Bug Fixes and Other Changes

*   Utility for inspecting checkpoints
*   Basic tracing and timeline support
*   Allow building against cuDNN 5 (not incl. RNN/LSTM support)
*   Added instructions and binaries for ProtoBuf library with fast serialization
    and without 64MB limit
*   Added special functions
*   `bool`-strictness: Tensors have to be explicitly compared to `None`
*   Shape strictness: all fed values must have a shape that is compatible with
    the tensor they are replacing
*   Exposed `tf.while_loop` (deprecated `control_flow_ops.While`)
*   run() now takes RunOptions and RunMetadata, which enable timing stats
*   Fixed lots of potential overflow problems in op kernels
*   Various performance improvements, especially for RNNs and convolutions
*   Many bugfixes
*   Nightly builds, tutorial tests, many test improvements
*   New examples: transfer learning and deepdream ipython notebook
*   Added tutorials, many documentation fixes.

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Abhinav Upadhyay, Aggelos Avgerinos, Alan Wu, Alexander G. de G. Matthews,
Aleksandr Yahnev, @amchercashin, Andy Kitchen, Aurelien Geron, Awni Hannun,
@BanditCat, Bas Veeling, Cameron Chen, @cg31, Cheng-Lung Sung, Christopher
Bonnett, Dan Becker, Dan Van Boxel, Daniel Golden, Danijar Hafner, Danny
Goodman, Dave Decker, David Dao, David Kretch, Dongjoon Hyun, Dustin Dorroh,
@e-lin, Eurico Doirado, Erik Erwitt, Fabrizio Milo, @gaohuazuo, Iblis Lin, Igor
Babuschkin, Isaac Hodes, Isaac Turner, Iván Vallés, J Yegerlehner, Jack Zhang,
James Wexler, Jan Zikes, Jay Young, Jeff Hodges, @jmtatsch, Johnny Lim, Jonas
Meinertz Hansen, Kanit Wongsuphasawat, Kashif Rasul, Ken Shirriff, Kenneth
Mitchner, Kenta Yonekura, Konrad Magnusson, Konstantin Lopuhin, @lahwran,
@lekaha, @liyongsea, Lucas Adams, @makseq, Mandeep Singh, @manipopopo, Mark
Amery, Memo Akten, Michael Heilman, Michael Peteuil, Nathan Daly, Nicolas
Fauchereau, @ninotoshi, Olav Nymoen, @panmari, @papelita1234, Pedro Lopes,
Pranav Sailesh Mani, RJ Ryan, Rob Culliton, Robert DiPietro, @ronrest, Sam
Abrahams, Sarath Shekkizhar, Scott Graham, Sebastian Raschka, Sung Kim, Surya
Bhupatiraju, Syed Ahmed, Till Hoffmann, @timsl, @urimend, @vesnica, Vlad Frolov,
Vlad Zagorodniy, Wei-Ting Kuo, Wenjian Huang, William Dmitri Breaden Madden,
Wladimir Schmidt, Yuan Tang, Yuwen Yan, Yuxin Wu, Yuya Kusakabe, @zhongzyd,
@znah.

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.7.1

## Bug Fixes and Other Changes

*   Added gfile.Open and gfile.Copy, used by input_data.py.
*   Fixed Saver bug when MakeDirs tried to create empty directory.
*   GPU Pip wheels are built with cuda 7.5 and cudnn-v4, making them required
    for the binary releases. Lower versions of cuda/cudnn can be supported by
    installing from sources and setting the options during ./configure
*   Fix dataset encoding example for Python3 (@danijar)
*   Fix PIP installation by not packaging protobuf as part of wheel, require
    protobuf 3.0.0b2.
*   Fix Mac pip installation of numpy by requiring pip >= 1.10.1.
*   Improvements and fixes to Docker image.

# Release 0.7.0

## Major Features and Improvements

*   Allow using any installed Cuda >= 7.0 and cuDNN >= R2, and add support for
    cuDNN R4
*   Added a `contrib/` directory for unsupported or experimental features,
    including higher level `layers` module
*   Added an easy way to add and dynamically load user-defined ops
*   Built out a good suite of tests, things should break less!
*   Added `MetaGraphDef` which makes it easier to save graphs with metadata
*   Added assignments for "Deep Learning with TensorFlow" udacity course

## Bug Fixes and Other Changes

*   Added a versioning framework for `GraphDef`s to ensure compatibility
*   Enforced Python 3 compatibility
*   Internal changes now show up as sensibly separated commits
*   Open-sourced the doc generator
*   Un-fork Eigen
*   Simplified the `BUILD` files and cleaned up C++ headers
*   TensorFlow can now be used as a submodule in another bazel build
*   New ops (e.g., `*fft`, `*_matrix_solve`)
*   Support for more data types in many ops
*   Performance improvements
*   Various bugfixes
*   Documentation fixes and improvements

## Breaking Changes to the API

*   `AdjustContrast` kernel deprecated, new kernel `AdjustContrastv2` takes and
    outputs float only. `adjust_contrast` now takes all data types.
*   `adjust_brightness`'s `delta` argument is now always assumed to be in
    `[0,1]` (as is the norm for images in floating point formats), independent
    of the data type of the input image.
*   The image processing ops do not take `min` and `max` inputs any more,
    casting safety is handled by `saturate_cast`, which makes sure over- and
    underflows are handled before casting to data types with smaller ranges.
*   For C++ API users: `IsLegacyScalar` and `IsLegacyVector` are now gone from
    `TensorShapeUtils` since TensorFlow is scalar strict within Google (for
    example, the shape argument to `tf.reshape` can't be a scalar anymore). The
    open source release was already scalar strict, so outside Google `IsScalar`
    and `IsVector` are exact replacements.
*   The following files are being removed from `tensorflow/core/public/`:
    *   `env.h` -> `../platform/env.h`
    *   `status.h` -> `../lib/core/status.h`
    *   `tensor.h` -> `../framework/tensor.h`
    *   `tensor_shape.h` -> `../framework/tensor_shape.h`
    *   `partial_tensor_shape.h` -> `../framework/partial_tensor_shape.h`
    *   `tensorflow_server.h` deleted
*   For C++ API users: `TensorShape::ShortDebugString` has been renamed to
    `DebugString`, and the previous `DebugString` behavior is gone (it was
    needlessly verbose and produced a confusing empty string for scalars).
*   `GraphOptions.skip_common_subexpression_elimination` has been removed. All
    graph optimizer options are now specified via
    `GraphOptions.OptimizerOptions`.
*   `ASSERT_OK` / `EXPECT_OK` macros conflicted with external projects, so they
    were renamed `TF_ASSERT_OK`, `TF_EXPECT_OK`. The existing macros are
    currently maintained for short-term compatibility but will be removed.
*   The non-public `nn.rnn` and the various `nn.seq2seq` methods now return just
    the final state instead of the list of all states.
*   `tf.scatter_update` now no longer guarantees that lexicographically largest
    index be used for update when duplicate entries exist.
*   `tf.image.random_crop(image, [height, width])` is now `tf.random_crop(image,
    [height, width, depth])`, and `tf.random_crop` works for any rank (not just
    3-D images). The C++ `RandomCrop` op has been replaced with pure Python.
*   Renamed `tf.test.GetTempDir` and `tf.test.IsBuiltWithCuda` to
    `tf.test.get_temp_dir` and `tf.test.is_built_with_cuda` for PEP-8
    compatibility.
*   `parse_example`'s interface has changed, the old interface is accessible in
    `legacy_parse_example` (same for related functions).
*   New `Variable`s are not added to the same collection several times even if a
    list with duplicates is passed to the constructor.
*   The Python API will now properly set the `list` member of `AttrValue` in
    constructed `GraphDef` messages for empty lists. The serialization of some
    graphs will change, but the change is both forwards and backwards
    compatible. It will break tests that compare a generated `GraphDef` to a
    golden serialized `GraphDef` (which is discouraged).

## Thanks to our Contributors

This release contains contributions from many people at Google, as well as:

Akiomi Kamakura, Alex Vig, Alexander Rosenberg Johansen, Andre Cruz, Arun Ahuja,
Bart Coppens, Bernardo Pires, Carl Vondrick, Cesar Salgado, Chen Yu, Christian
Jauvin, Damien Aymeric, Dan Vanderkam, Denny Britz, Dongjoon Hyun, Eren Güven,
Erik Erwitt, Fabrizio Milo, G. Hussain Chinoy, Jim Fleming, Joao Felipe Santos,
Jonas Meinertz Hansen, Joshi Rekha, Julian Viereck, Keiji Ariyama, Kenton Lee,
Krishna Sankar, Kristina Chodorow, Linchao Zhu, Lukas Krecan, Mark Borgerding,
Mark Daoust, Moussa Taifi, Nathan Howell, Naveen Sundar Govindarajulu, Nick
Sweeting, Niklas Riekenbrauck, Olivier Grisel, Patrick Christ, Povilas
Liubauskas, Rainer Wasserfuhr, Romain Thouvenin, Sagan Bolliger, Sam Abrahams,
Taehoon Kim, Timothy J Laurent, Vlad Zavidovych, Yangqing Jia, Yi-Lin Juang,
Yuxin Wu, Zachary Lipton, Zero Chen, Alan Wu, @brchiu, @emmjaykay, @jalammar,
@Mandar-Shinde, @nsipplswezey, @ninotoshi, @panmari, @prolearner and
@rizzomichaelg.

We are also grateful to all who filed issues or helped resolve them, asked and
answered questions, and were part of inspiring discussions.

# Release 0.6.0

## Major Features and Improvements

*   Python 3.3+ support via changes to python codebase and ability to specify
    python version via ./configure.

*   Some improvements to GPU performance and memory usage:
    [convnet benchmarks](https://github.com/soumith/convnet-benchmarks/issues/66)
    roughly equivalent with native cudnn v2 performance. Improvements mostly due
    to moving to 32-bit indices, faster shuffling kernels. More improvements to
    come in later releases.

## Bug Fixes

*   Lots of fixes to documentation and tutorials, many contributed by the
    public.

*   271 closed issues on github issues.

## Backwards-Incompatible Changes

*   `tf.nn.fixed_unigram_candidate_sampler` changed its default 'distortion'
    attribute from 0.0 to 1.0. This was a bug in the original release that is
    now fixed.

*   added DeterministicRandomTestTool to migration_utils.py. This is useful when
    you are migrating from TF 1.x to TF2 and need to make sure your computation
    is still happening correctly along the way. See the
    [validating correctness migration guide](https://www.tensorflow.org/guide/migrate/validate_correctness)
    for more info.

# Release 0.5.0

Initial release of TensorFlow.