000release-packages:SUSE-Manager-Proxy-release
n/a
aaa_base
- modify git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch
  to also fix the typo to set JAVA_BINDIR in the csh variant
  of the alljava profile script (bsc#1221361)

- modify git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch
  drop the stderr redirection for csh (bsc#1221361)
- add git-49-3f8f26123d91f70c644677a323134fc79318c818.patch
  drop sysctl.d/50-default-s390.conf (bsc#1211721)
- add aaa_base-preinstall.patch
  make sure the script does not exit with 1 if a file
  with content is found (bsc#1222547)

- add patch git-48-477bc3c05fcdabf9319e84278a1cba2c12c9ed5a.patch
  home and end button not working from ssh client (bsc#1221407)
- use autosetup in prep stage of specfile
apache2
- security update
- added patches
  fix CVE-2023-38709 [bsc#1222330], HTTP response splitting
  + apache2-CVE-2023-38709.patch
  fix CVE-2024-24795 [bsc#1222332], HTTP Response Splitting in multiple modules
  + apache2-CVE-2024-24795.patch
  fix CVE-2024-27316 [bsc#1221401], HTTP/2 CONTINUATION frames can be utilized for DoS attacks
  + apache2-CVE-2024-27316.patch
audit-secondary
- Fix plugin termination when using systemd service units (bsc#1215377)
  * add auditd.service-fix-plugin-termination.patch
autofs
- autofs-5.1.8-dont-use-initgroups-at-spawn.patch
  Don't use initgroups at spawn (bsc#1214710, bsc#1221181)
aws-cli
- Reconfigure the spec file support builds better in Factory and SLE
  supporting different Python interpreter versions

- Use %autosetup macro. Allows to eliminate the usage of deprecated
  %patchN.

- Switch to Python 3.11 build in SLE 15 SP4 and openSUSE Leap 15.4 and
  later (jsc#PCT-371)
- Switch to wheel build
- Update to version 1.32.31
  * Forward port ac_update-docutils.patch
  * api-change:``datazone``: Add new skipDeletionCheck to DeleteDomain. Add
    new skipDeletionCheck to DeleteProject which also automatically deletes
    dependent objects
  * api-change:``route53``: Update the SDKs for text changes in the APIs.
- From 1.32.30
  * api-change:``autoscaling``: EC2 Auto Scaling customers who use attribute
    based instance-type selection can now intuitively define their Spot
    instances price protection limit as a percentage of the lowest priced
    On-Demand instance type.
  * api-change:``comprehend``: Comprehend PII analysis now supports Spanish
    input documents.
  * api-change:``ec2``: EC2 Fleet customers who use attribute based
    instance-type selection can now intuitively define their Spot instances
    price protection limit as a percentage of the lowest priced On-Demand
    instance type.
  * api-change:``mwaa``: This release adds MAINTENANCE environment status for
    Amazon MWAA environments.
  * api-change:``rds``: Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS
    RestoreDBClusterFromSnapshot and RestoreDBClusterToPointInTime API methods.
    This provides enhanced error handling, ensuring a more robust experience.
  * api-change:``snowball``: Modified description of createaddress to include
    direction to add path when providing a JSON file.
- From 1.32.29
  * api-change:``connect``: Update list and string length limits for predefined
    attributes.
  * api-change:``inspector2``: This release adds ECR container image scanning
    based on their lastRecordedPullTime.
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now
    provides an API to programmatically delete tuning jobs.
- From 1.32.28
  * api-change:``acm-pca``: AWS Private CA now supports an option to omit the
    CDP extension from issued certificates, when CRL revocation is enabled.
  * api-change:``lightsail``: This release adds support for IPv6-only instance
    plans.
- From 1.32.27
  * api-change:``ec2``: Introduced a new clientToken request parameter on
    CreateNetworkAcl and CreateRouteTable APIs. The clientToken parameter
    allows idempotent operations on the APIs.
  * api-change:``ecs``: Documentation updates for Amazon ECS.
  * api-change:``outposts``: DeviceSerialNumber parameter is now optional in
    StartConnection API
  * api-change:``rds``: This release adds support for Aurora Limitless Database.
  * api-change:``storagegateway``: Add DeprecationDate and SoftwareVersion to
    response of ListGateways.
- From 1.32.26
  * api-change:``inspector2``: This release adds support for CIS scans on EC2
    instances.
- From 1.32.25
  * bugfix:``s3 sync``: Disable S3 Express support for s3 sync command
- From 1.32.24
  * api-change:``appconfigdata``: Fix FIPS Endpoints in aws-us-gov.
  * api-change:``cloud9``: Doc-only update around removing AL1 from list of
    available AMIs for Cloud9
  * api-change:``cloudfront-keyvaluestore``: This release improves upon the
    DescribeKeyValueStore API by returning two additional fields, Status of the
    KeyValueStore and the FailureReason in case of failures during creation of
    KeyValueStore.
  * api-change:``connectcases``: This release adds the ability to view audit
    history on a case and introduces a new parameter, performedBy, for
    CreateCase and UpdateCase API's.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``ecs``: This release adds support for Transport Layer Security
    (TLS) and Configurable Timeout to ECS Service Connect. TLS facilitates
    privacy and data security for inter-service communications, while
    Configurable Timeout allows customized per-request timeout and idle timeout
    for Service Connect services.
  * api-change:``finspace``: Allow customer to set zip default through command
    line arguments.
  * api-change:``organizations``: Doc only update for quota increase change
  * api-change:``rds``: Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS CreateDBCluster API
    method. This provides enhanced error handling, ensuring a more robust
    experience when creating database clusters with insufficient instance
    capacity.
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.23
  * api-change:``athena``: Introducing new NotebookS3LocationUri parameter to
    Athena ImportNotebook API. Payload is no longer required and either Payload
    or NotebookS3LocationUri needs to be provided (not both) for a successful
    ImportNotebook API call. If both are provided, an InvalidRequestException
    will be thrown.
  * api-change:``codebuild``: Release CodeBuild Reserved Capacity feature
  * api-change:``dynamodb``: This release adds support for including
    ApproximateCreationDateTimePrecision configurations in
    EnableKinesisStreamingDestination API, adds the same as an optional field
    in the response of DescribeKinesisStreamingDestination, and adds support
    for a new UpdateKinesisStreamingDestination API.
  * api-change:``qconnect``: Increased Quick Response name max length to 100
- From 1.32.22
  * api-change:``b2bi``: Increasing TestMapping inputFileContent file size
    limit to 5MB and adding file size limit 250KB for TestParsing input file.
    This release also includes exposing InternalServerException for Tag APIs.
  * api-change:``cloudtrail``: This release adds a new API
    ListInsightsMetricData to retrieve metric data from CloudTrail Insights.
  * api-change:``connect``: GetMetricDataV2 now supports 3 groupings
  * api-change:``drs``: Removed invalid and unnecessary default values.
  * api-change:``firehose``: Allow support for Snowflake as a Kinesis Data
    Firehose delivery destination.
  * api-change:``sagemaker-featurestore-runtime``: Increase BatchGetRecord
    limits from 10 items to 100 items
- From 1.32.21
  * api-change:``dynamodb``: Updating note for enabling streams for UpdateTable.
  * api-change:``keyspaces``: This release adds support for Multi-Region
    Replication with provisioned tables, and Keyspaces auto scaling APIs
- From 1.32.20
  * api-change:``iot``: Revert release of LogTargetTypes
  * api-change:``iotfleetwise``: Updated APIs: SignalNodeType query parameter
    has been added to ListSignalCatalogNodesRequest and ListVehiclesResponse
    has been extended with attributes field.
  * api-change:``macie2``: This release adds support for analyzing Amazon S3
    objects that are encrypted using dual-layer server-side encryption with
    AWS KMS keys (DSSE-KMS). It also adds support for reporting DSSE-KMS
    details in statistics and metadata about encryption settings for S3 buckets
    and objects.
  * api-change:``payment-cryptography``: Provide an additional option for key
    exchange using RSA wrap/unwrap in addition to tr-34/tr-31 in ImportKey and
    ExportKey operations. Added new key usage (type)
    TR31_M1_ISO_9797_1_MAC_KEY, for use with Generate/VerifyMac dataplane
    operations  with ISO9797 Algorithm 1 MAC calculations.
  * api-change:``personalize-runtime``: Documentation updates for Amazon
    Personalize
  * api-change:``personalize``: Documentation updates for Amazon Personalize.
  * api-change:``rekognition``: This release adds ContentType and TaxonomyLevel
    attributes to DetectModerationLabels and GetMediaAnalysisJob API responses.
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
- From 1.32.19
  * api-change:``sagemaker``: This release will have ValidationException thrown
    if certain invalid app types are provided. The release will also throw
    ValidationException if more than 10 account ids are provided in
    VpcOnlyTrustedAccounts.
- From 1.32.18
  * api-change:``connect``: Supervisor Barge for Chat is now supported through
    the MonitorContact API.
  * api-change:``connectparticipant``: Introduce new Supervisor participant
    role
  * api-change:``location``: Location SDK documentation update. Added missing
    fonts to the MapConfiguration data type. Updated note for the
    SubMunicipality property in the place data type.
  * api-change:``mwaa``: This Amazon MWAA feature release includes new fields
    in CreateWebLoginToken response model. The new fields IamIdentity and
    AirflowIdentity will let you match identifications, as the Airflow identity
    length is currently hashed to 64 characters.
  * api-change:``s3control``: S3 On Outposts team adds dualstack endpoints
    support for S3Control and S3Outposts API calls.
  * api-change:``supplychain``: This release includes APIs
    CreateBillOfMaterialsImportJob and GetBillOfMaterialsImportJob.
  * api-change:``transfer``: AWS Transfer Family now supports static IP
    addresses for SFTP & AS2 connectors and for async MDNs on AS2 servers.
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.17
  * api-change:``ec2``: This release adds support for adding an
    ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``ecs``: This release adds support for adding an
    ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``events``: Update events command to latest version
  * api-change:``iot``: Add ConflictException to Update APIs of AWS IoT
    Software Package Catalog
  * api-change:``iotfleetwise``: The following dataTypes have been removed:
    CUSTOMER_DECODED_INTERFACE in NetworkInterfaceType;
    CUSTOMER_DECODED_SIGNAL_INFO_IS_NULL in SignalDecoderFailureReason;
    CUSTOMER_DECODED_SIGNAL_NETWORK_INTERFACE_INFO_IS_NULL in
    NetworkInterfaceFailureReason; CUSTOMER_DECODED_SIGNAL in SignalDecoderType
  * api-change:``secretsmanager``: Doc only update for Secrets Manager
  * api-change:``workspaces``: Added AWS Workspaces RebootWorkspaces
    API - Extended Reboot documentation update
- From 1.32.16
  * api-change:``connectcampaigns``: Minor pattern updates for Campaign and
    Dial Request API fields.
  * api-change:``location``: This release adds API support for custom layers
    for the maps service APIs: CreateMap, UpdateMap, DescribeMap.
  * api-change:``logs``: Add support for account level subscription filter
    policies to PutAccountPolicy, DescribeAccountPolicies, and
    DeleteAccountPolicy APIs. Additionally, PutAccountPolicy has been modified
    with new optional "selectionCriteria" parameter for resource selection.
  * api-change:``qconnect``: QueryAssistant and GetRecommendations will be
    discontinued starting June 1, 2024. To receive generative responses after
    March 1, 2024 you will need to create a new Assistant in the Connect
    console and integrate the Amazon Q in Connect JavaScript library
    (amazon-q-connectjs) into your applications.
  * api-change:``redshift-serverless``: Updates to ConfigParameter for RSS
    workgroup, removal of use_fips_ssl
  * api-change:``route53``: Route53 now supports geoproximity routing in AWS
    regions
  * api-change:``wisdom``: QueryAssistant and GetRecommendations will be
    discontinued starting June 1, 2024. To receive generative responses after
    March 1, 2024 you will need to create a new Assistant in the Connect
    console and integrate the Amazon Q in Connect JavaScript library
    (amazon-q-connectjs) into your applications.
- From 1.32.15
  * api-change:``codebuild``: Aws CodeBuild now supports new compute type
    BUILD_GENERAL1_XLARGE
  * api-change:``ec2``: Amazon EC2 R7iz bare metal instances are powered by
    custom 4th generation Intel Xeon Scalable processors.
  * api-change:``route53resolver``: This release adds support for query type
    configuration on firewall rules that enables customers for granular action
    (ALLOW, ALERT, BLOCK) by DNS query type.
- From 1.32.14
  * api-change:``connect``: Minor trait updates for User APIs
  * api-change:``kms``: Documentation updates for AWS Key Management Service
    (KMS).
  * api-change:``redshift-serverless``: use_fips_ssl and require_ssl parameter
    support for Workgroup, UpdateWorkgroup, and CreateWorkgroup
- From 1.32.13
  * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config in November and December 2023.
  * api-change:``docdb``: Adding PerformanceInsightsEnabled and
    PerformanceInsightsKMSKeyId fields to DescribeDBInstances Response.
  * api-change:``ecs``: This release adds support for managed instance
    draining which facilitates graceful termination of Amazon ECS instances.
  * api-change:``es``: This release adds support for new or existing Amazon
    OpenSearch domains to enable TLS 1.3 or TLS 1.2 with perfect forward
    secrecy cipher suites for domain endpoints.
  * api-change:``lightsail``: This release adds support to set up an HTTPS
    endpoint on an instance.
  * api-change:``opensearch``: This release adds support for new or existing
    Amazon OpenSearch domains to enable TLS 1.3 or TLS 1.2 with perfect forward
    secrecy cipher suites for domain endpoints.
  * api-change:``sagemaker``: Adding support for provisioned throughput mode
    for SageMaker Feature Groups
  * api-change:``servicecatalog``: Added Idempotency token support to Service
    Catalog  AssociateServiceActionWithProvisioningArtifact,
    DisassociateServiceActionFromProvisioningArtifact, DeleteServiceAction API
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.12
  * api-change:``connect``: Amazon Connect, Contact Lens Evaluation API
    increase evaluation notes max length to 3072.
  * api-change:``mediaconvert``: This release includes video engine updates
    including HEVC improvements, support for ingesting VP9 encoded video in
    MP4 containers, and support for user-specified 3D LUTs.
- From 1.32.11
  * api-change:``apprunner``: AWS App Runner adds Python 3.11 and Node.js 18
    runtimes.
  * api-change:``location``: This release introduces a new parameter to
    bypasses an API key's expiry conditions and delete the key.
  * api-change:``quicksight``: Add LinkEntityArn support for different
    partitions; Add UnsupportedUserEditionException in UpdateDashboardLinks
    API; Add support for New Reader Experience Topics
- From 1.32.10
  * api-change:``codestar-connections``: New integration with the GitLab
    self-managed provider type.
  * api-change:``kinesis-video-archived-media``: NoDataRetentionException
    thrown when GetImages requested for a Stream that does not retain data
    (that is, has a DataRetentionInHours of 0).
  * api-change:``sagemaker``: Amazon SageMaker Studio now supports Docker
    access from within app container
- From 1.32.9
  * api-change:``emr``: Update emr command to latest version
- From 1.32.8
  * api-change:``iam``: Documentation updates for AWS Identity and Access
    Management (IAM).
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.7
  * api-change:``bedrock-agent``: Adding Claude 2.1 support to Bedrock Agents
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
  * api-change:``glue``: This release adds additional configurations for Query
    Session Context on the following APIs: GetUnfilteredTableMetadata,
    GetUnfilteredPartitionMetadata, GetUnfilteredPartitionsMetadata.
  * api-change:``lakeformation``: This release adds additional configurations
    on GetTemporaryGlueTableCredentials for Query Session Context.
  * api-change:``mediaconnect``: This release adds the DescribeSourceMetadata
    API. This API can be used to view the stream information of the flow's
    source.
  * api-change:``networkmonitor``: CloudWatch Network Monitor is a new service
    within CloudWatch that will help network administrators and operators
    continuously monitor network performance metrics such as round-trip-time
    and packet loss between their AWS-hosted applications and their on-premises
    locations.
  * api-change:``omics``: Provides minor corrections and an updated description
    of APIs.
  * api-change:``secretsmanager``: Update endpoint rules and examples.
- From 1.32.6
  * api-change:``amp``: This release updates Amazon Managed Service for
    Prometheus APIs to support customer managed KMS keys.
  * api-change:``appintegrations``: The Amazon AppIntegrations service adds
    DeleteApplication API for deleting applications, and updates APIs to
    support third party applications reacting to workspace events and make
    data requests to Amazon Connect for agent and contact events.
  * api-change:``bedrock-agent``: This release introduces Amazon Aurora as a
    vector store on Knowledge Bases for Amazon Bedrock
  * api-change:``codecommit``: AWS CodeCommit now supports customer managed
    keys from AWS Key Management Service. UpdateRepositoryEncryptionKey is
    added for updating the key configuration. CreateRepository, GetRepository,
    BatchGetRepositories are updated with new input or output parameters.
  * api-change:``connect``: Adds APIs to manage User Proficiencies and
    Predefined Attributes. Enhances StartOutboundVoiceContact API input.
    Introduces SearchContacts API. Enhances DescribeContact API. Adds an API to
    update Routing Attributes in QueuePriority and QueueTimeAdjustmentSeconds.
  * api-change:``medialive``: MediaLive now supports the ability to configure
    the audio that an AWS Elemental Link UHD device produces, when the device
    is configured as the source for a flow in AWS Elemental MediaConnect.
  * api-change:``neptune-graph``: Adds Waiters for successful creation and
    deletion of Graph, Graph Snapshot, Import Task and Private Endpoints for
    Neptune Analytics
  * api-change:``rds-data``: This release adds support for using RDS Data API
    with Aurora PostgreSQL Serverless v2 and provisioned DB clusters.
  * api-change:``rds``: This release adds support for using RDS Data API with
    Aurora PostgreSQL Serverless v2 and provisioned DB clusters.
  * api-change:``sagemaker``: Amazon SageMaker Training now provides model
    training container access for debugging purposes. Amazon SageMaker Search
    now provides the ability to use visibility conditions to limit resource
    access to a single domain or multiple domains.
- From 1.32.5
  * api-change:``appstream``: This release introduces configurable clipboard,
    allowing admins to specify the maximum length of text that can be copied by
    the users from their device to the remote session and vice-versa.
  * api-change:``eks``: Add support for cluster insights, new EKS capability
    that surfaces potentially upgrade impacting issues.
  * api-change:``guardduty``: This release 1) introduces a new API:
    GetOrganizationStatistics , and 2) adds a new UsageStatisticType
    TOP_ACCOUNTS_BY_FEATURE for GetUsageStatistics API
  * api-change:``managedblockchain-query``: Adding Confirmation Status and
    Execution Status to GetTransaction Response.
  * api-change:``mediatailor``: Adds the ability to configure time shifting on
    MediaTailor channels using the TimeShiftConfiguration field
  * api-change:``route53``: Amazon Route 53 now supports the Canada West
    (Calgary) Region (ca-west-1) for latency records, geoproximity records,
    and private DNS for Amazon VPCs in that region.
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.4
  * api-change:``appsync``: This release adds additional configurations on
    GraphQL APIs for limits on query depth, resolver count, and introspection
  * api-change:``chime-sdk-meetings``: Add meeting features to specify a
    maximum camera resolution, a maximum content sharing resolution, and a
    maximum number of attendees for a given meeting.
  * api-change:``ec2``: Provision BYOIPv4 address ranges and advertise them by
    specifying the network border groups option in Los Angeles, Phoenix and
    Dallas AWS Local Zones.
  * api-change:``fsx``: Added support for FSx for OpenZFS on-demand data
    replication across AWS accounts and/or regions.Added the IncludeShared
    attribute for DescribeSnapshots.Added the CopyStrategy attribute for
    OpenZFSVolumeConfiguration.
  * api-change:``marketplace-catalog``: AWS Marketplace now supports a new API,
    BatchDescribeEntities, which returns metadata and content for multiple
    entities.
  * api-change:``rds``: RDS - The release adds two new APIs:
    DescribeDBRecommendations and ModifyDBRecommendation
- From 1.32.3
  * api-change:``cognito-idp``: Amazon Cognito now supports trigger versions
    that define the fields in the request sent to pre token generation Lambda
    triggers.
  * api-change:``eks``: Add support for EKS Cluster Access Management.
  * api-change:``quicksight``: A docs-only release to add missing entities to
    the API reference.
  * api-change:``route53resolver``: Add DOH protocols in resolver endpoints.
- From 1.32.2
  * enhancement:``cloudformation package``: Add support for intrinsic
    Fn:ForEach (fixes `#8075 <https://github.com/aws/aws-cli/issues/8075>`__)
  * api-change:``cloud9``: Updated Cloud9 API documentation for AL2023 release
  * api-change:``connect``: Adds relatedContactId field to
    StartOutboundVoiceContact API input. Introduces PauseContact API and
    ResumeContact API for Task contacts. Adds pause duration, number of pauses,
    timestamps for last paused and resumed events to DescribeContact API
    response. Adds new Rule type and new Rule action.
  * api-change:``connectcases``: Increase number of fields that can be included
    in CaseEventIncludedData from 50 to 200
  * api-change:``kms``: Documentation updates for AWS Key Management Service
  * api-change:``rds``: Updates Amazon RDS documentation by adding code examples
  * api-change:``sagemaker``: This release 1) introduces a new API:
    DeleteCompilationJob , and 2) adds InfraCheckConfig for Create/Describe
    training job API
- From 1.32.1
  * api-change:``appstream``: This release includes support for images of
    Windows Server 2022 platform.
  * api-change:``b2bi``: Documentation updates for AWS B2B Data Interchange
  * api-change:``billingconductor``: Billing Conductor is releasing a new API,
    GetBillingGroupCostReport, which provides the ability to retrieve/view the
    Billing Group Cost Report broken down by attributes for a specific billing
    group.
  * api-change:``connect``: This release adds support for more granular
    billing using tags (key:value pairs)
  * api-change:``controltower``: Documentation updates for AWS Control Tower.
  * api-change:``firehose``: This release, 1) adds configurable buffering hints
    for the Splunk destination, and 2) reduces the minimum configurable
    buffering interval for supported destinations
  * api-change:``gamelift``: Amazon GameLift adds the ability to add and update
    the game properties of active game sessions.
  * api-change:``iot``: This release adds the ability to self-manage
    certificate signing in AWS IoT Core fleet provisioning using the new
    certificate provider resource.
  * api-change:``neptune-graph``: This is the initial SDK release for Amazon
    Neptune Analytics
  * api-change:``opensearch``: Updating documentation for Amazon OpenSearch
    Service support for new zero-ETL integration with Amazon S3.
  * api-change:``quicksight``: Update Dashboard Links support;
    SingleAxisOptions support; Scatterplot Query limit support.
  * api-change:``workspaces``: Updated note to ensure customers understand
    running modes.
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version
- From 1.32.0
  * feature:Python: End of support for Python 3.7
  * api-change:``drs``: Adding AgentVersion to SourceServer and
    RecoveryInstance structures
  * feature:Python: End of support for Python 3.7
- From 1.31.13
  * api-change:``imagebuilder``: This release adds the Image Workflows feature
    to give more flexibility and control over the image building and testing
    process.
  * api-change:``location``: This release 1)  adds sub-municipality field in
    Places API for searching and getting places information, and 2) allows
    optimizing route calculation based on expected arrival time.
  * api-change:``logs``: This release introduces the StartLiveTail API to tail
    ingested logs in near real time.
- From 1.31.12
  * api-change:``neptune``: This release adds a new parameter configuration
    setting to the Neptune cluster related APIs that can be leveraged to
    switch between the underlying supported storage modes.
  * api-change:``pinpoint``: This release includes Amazon Pinpoint API
    documentation updates pertaining to campaign message sending rate limits.
  * api-change:``securityhub``: Added new resource detail objects to ASFF,
    including resources for AwsDynamoDbTable, AwsEc2ClientVpnEndpoint,
    AwsMskCluster, AwsS3AccessPoint, AwsS3Bucket
  * api-change:``endpoint-rules``: Update endpoint-rules command to latest
    version

- Update to version 1.31.11
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.31.11/CHANGELOG.rst
- Add patch to update docutils dependency (bsc#1217336)
  + ac_update-docutils.patch
- Update Requires in spec file from setup.py

- Update to version 1.30.6
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.30.6/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.29.61
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.29.61/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.29.36
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.29.27/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.29.27
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.29.27/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.29.2
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.29.2/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.27.163
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.163/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.27.153
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.153/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.27.130
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.130/CHANGELOG.rst
- Update Requires in spec file from setup.py

- Update to version 1.27.115
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.115/CHANGELOG.rst
- Update Requires in spec file from setup.py
ca-certificates
- Update to version 2+git20240416.98ae794 (bsc#1221184):
  * Use flock to serialize calls (boo#1188500)
  * Make certbundle.run container friendly
  * Create /var/lib/ca-certificates if needed
catatonit
- Update to catatonit v0.2.0.
  * Change license to GPL-2.0-or-later.
- Remove upstreamed patches:
  - 99bb9048f.patch
chrony
- Use make quickcheck instead of make check to avoid >1h build
  times and failures due to timeouts. This was the default before
  3.2 but it changed to make tests more reliable. Here a seed is
  already set to get deterministic execution.

- Use shorter NTS-KE retry interval when network is down
  (bsc#1213551, chrony-burst_total_samples_to_go.patch,
  chrony-retry_interval_ke_start.patch).
cloud-init
- Add cloud-init-no-nmcfg-needed.patch (bsc#1221726)
  + Do not require a NetworkManager config file in order to detect
    NetworkManager as the renderer

- Add cloud-init-no-openstack-guess.patch (bsc#1222113)
  + Do not guess if we are running on OpenStack or not. Only recognize
    the known markers and enable cloud-init if we know for sure.

- Add  cloud-init-ds-deterministic.patch (bsc#1221132)
  + Do not guess a data source when checking for a CloudStack
    environment

- Hardcode distribution to suse for proper cloud.cfg generation
  (bsc#1220132).

- Prepare for RPM 4.20 switch patch syntax
cloud-netconfig
- Update to version 1.14
  + Use '-s' instead of '--no-progress-meter' for curl (bsc#1221757)

- Add version settings to Provides/Obsoletes
coreutils
- ls: avoid triggering automounts (bsc#1221632)
  - add coreutils-ls-avoid-triggering-automounts.patch

- tail: fix tailing sysfs files where PAGE_SIZE > BUFSIZ (bsc#1219321)
  - add coreutils-tail-fix-tailing-sysfs-files-where-PAGE_SIZE-BUFSIZ.patch
cups
- cups-2.2.7-CVE-2024-35235.patch is derived
  from the upstream patch against master (CUPS 2.5)
  to behave backward compatible for CUPS 2.2.7
  in SLE15 and openSUSE Leap 15 to fix CVE-2024-35235
  "cupsd Listen port arbitrary chmod 0140777"
  without the more secure but backward-incompatible behaviour
  of the upstream patch for CUPS 2.5
  that ignores domain sockets specified in 'Listen' entries
  in /etc/cups/cupsd.conf when cupsd is lauched via systemd
  (in particular when launched on-demand by systemd)
  https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
  bsc#1225365

- cups-2.2.7-web-ui-kerberos-authentication.patch, update
  patch to handle local 'Negotiate' authentication response
  for cli clients. (bsc#1223179).

- Remove '--enable-debug-printfs' from configure options, see
  https://github.com/OpenPrinting/cups/issues/875
  (bsc#1217119).
curl
- Security fix: [bsc#1221665, CVE-2024-2004]
  * Usage of disabled protocol
  * Add curl-CVE-2024-2004.patch

- Security fix: [bsc#1221667, CVE-2024-2398]
  * curl: HTTP/2 push headers memory-leak
  * Add curl-CVE-2024-2398.patch
docker
- Add patch to fix bsc#1220339
  * 0007-daemon-overlay2-remove-world-writable-permission-fro.patch
- rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch
  * 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch

- Allow to disable apparmor support (ALP supports only SELinux)
dwz
- Add dwz-0.12-clean-up-temporary-file-in-hardlink-mode.patch to
  cleanup left-over temporary file (swo#24275, bsc#1221634).
- Replace "%doc COPYING" with "%license COPYING".
e2fsprogs
EA Inode handling fixes:
- ext2fs-avoid-re-reading-inode-multiple-times.patch: ext2fs: avoid re-reading
  inode multiple times (bsc#1223596)
- e2fsck-fix-potential-out-of-bounds-read-in-inc_ea_in.patch: e2fsck: fix
  potential out-of-bounds read in inc_ea_inode_refs() (bsc#1223596)
- e2fsck-add-more-checks-for-ea-inode-consistency.patch: e2fsck: add more
  checks for ea inode consistency (bsc#1223596)
- e2fsck-fix-golden-output-of-several-tests.patch: e2fsck: fix golden output of
  several tests (bsc#1223596)
fdupes
- Do not use sqlite, as this pulls sqlite into Ring0 at no real
  benefit performance wise: the cache is not reused between runs.
  + Drop sqlite-devel BuildRequires
  + Pass --without-sqlite to configure

- Update to 2.3.0:
  * Add --cache option to speed up file comparisons.
  * Use nanosecond precision for file times, if available.
  * Fix compilation issue on OpenBSD.
  * Other changes like fixing typos, wording, etc.

- update to 2.2.1:
  * Fix bug in code meant to skip over the current log file when --log option is given.
  * Updates to copyright notices in source code.
  * Add --deferconfirmation option.
  * Check that files marked as duplicates haven't changed during program execution before deleting them.
  * Update documentation to indicate units for SIZE in command-line options.
  * Move some configuration settings to configure.ac file.

- Fixes for the new wrapper:
  * Order duplicates by name, to get a reproducible file set
    (boo#1197484).
  * Remove redundant order parameter from fdupes invocation.
  * Modernize code, significantly reduce allocations.
  * Exit immediately when mandatory parameters are missing.
  * Remove obsolete buildroot parameter
  * Add some tests for the wrapper

- A more correct approach to creating symlinks (old bug actually):
  Do not link the files as given by fdupes, but turn them into
  relative links (it works by chance if given a buildroot, but
  fails if running on a subdirectory)
- Support multiple directories given (as glob to the macro)

- Handle symlinks (-s argument) correctly

- Simplify macros.fdupes with a call to a C++ program that does
  the same within a fraction of a second what the shell loop did
  in many seconds (bsc#1195709)
glib2
- Add patches to fix CVE-2024-34397 (boo#1224044):
  glib2-CVE-2024-34397.patch (glgo#GNOME/glib#3268).
  glib2-fix-ibus-regression.patch (glgo#GNOME/glib#3353)
glibc
- nscd-netgroup-cache-timeout.patch: Use time_t for return type of
  addgetnetgrentX (CVE-2024-33602, bsc#1223425)

- ulp-prologue-into-asm-functions.patch: Avoid creating ULP prologue
  for _start routine (bsc#1221940)

- glibc-CVE-2024-33599-nscd-Stack-based-buffer-overflow-in-n.patch:
  nscd: Stack-based buffer overflow in netgroup cache
  (CVE-2024-33599, bsc#1223423, BZ #31677)
- glibc-CVE-2024-33600-nscd-Avoid-null-pointer-crashes-after.patch:
  nscd: Avoid null pointer crashes after notfound response
  (CVE-2024-33600, bsc#1223424, BZ #31678)
- glibc-CVE-2024-33600-nscd-Do-not-send-missing-not-found-re.patch:
  nscd: Do not send missing not-found response in addgetnetgrentX
  (CVE-2024-33600, bsc#1223424, BZ #31678)
- glibc-CVE-2024-33601-CVE-2024-33602-nscd-netgroup-Use-two.patch:
  netgroup: Use two buffers in addgetnetgrentX (CVE-2024-33601,
  CVE-2024-33602, bsc#1223425, BZ #31680)

- iconv-iso-2022-cn-ext.patch: iconv: ISO-2022-CN-EXT: fix out-of-bound
  writes when writing escape sequence (CVE-2024-2961, bsc#1222992)

- duplocale-global-locale.patch: duplocale: protect use of global locale
  (bsc#1220441, BZ #23970)
hwdata
- update to 0.380:
  * Update pci, usb and vendor ids

- update to 0.379:
  * Update pci, usb and vendor ids
ipset
- Fix build with latest kernel, bsc#1223370
  * bsc1223370.patch
iputils
- Update 0002-arping-Fix-unsolicited-ARP-regressions-on-c-1.patch
  after upstream merged the fix, update git commit hashes.

- Backport proposed fix for regression in upstream commit 4db1de6 (bsc#1224877)
  0002-arping-Fix-unsolicited-ARP-regressions-on-c-1.patch

- Backport upstream fix for bsc#1224877
  4db1de6 ("arping: Fix 1s delay on exit for unsolicited arpings")
  0001-arping-Fix-1s-delay-on-exit-for-unsolicited-arpings.patch
kernel-default
- pstore: inode: Only d_invalidate() is needed (bsc#1223705
  CVE-2024-27389).
- commit bbe965a

- media: edia: dvbdev: fix a use-after-free (CVE-2024-27043
  bsc#1223824).
- commit e3d9ce5

- Update
  patches.suse/ext4-fix-bug-in-extents-parsing-when-eh_entries-0-an.patch
  (bsc#1206881 bsc#1223475 CVE-2022-48631).
- commit 718df1c

- md/raid5: fix atomicity violation in raid5_cache_count
  (bsc#1219169, CVE-2024-23307).
- commit d2d22f0

- kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104).
- media: cec: core: avoid confusing "transmit timed out" message
  (CVE-2024-23848 bsc#1219104).
- media: cec: core: avoid recursive cec_claim_log_addrs
  (CVE-2024-23848 bsc#1219104).
- media: cec: cec-api: add locking in cec_release()
  (CVE-2024-23848 bsc#1219104).
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh
  (CVE-2024-23848 bsc#1219104).
- commit 5f84bce

- media: cec: abort if the current transmit was canceled
  (CVE-2024-23848 bsc#1219104).
- commit f23b730

- Update
  patches.suse/gpio-mockup-fix-NULL-pointer-dereference-when-removi.patch
  (git-fixes CVE-2022-48663 bsc#1223523).
- commit fb50f4d

- Update
  patches.suse/cgroup-cgroup_get_from_id-must-check-the-looked-up-kn-is-a-directory.patch
  (bsc#1203906 CVE-2022-48638 bsc#1223522).
- commit 1b1d545

- Update
  patches.suse/sfc-fix-TX-channel-offset-when-using-legacy-interrup.patch
  (git-fixes CVE-2022-48647 bsc#1223519).
- commit 2df3009

- Update
  patches.suse/smb3-fix-temporary-data-corruption-in-insert-range.patch
  (bsc#1193629 CVE-2022-48667 bsc#1223518).
- commit 2544640

- Update
  patches.suse/bnxt-prevent-skb-UAF-after-handing-over-to-PTP-worke.patch
  (jsc#SLE-18978 CVE-2022-48637 bsc#1223517).
- commit 8af9f52

- Update
  patches.suse/smb3-fix-temporary-data-corruption-in-collapse-range.patch
  (bsc#1193629 CVE-2022-48668 bsc#1223516).
- commit ea57df6

- drm/i915/gem: Really move i915_gem_context.link under ref
  protection (CVE-2022-48662 bsc#1223505).
- commit 1ea0422

- Update
  patches.suse/scsi-qla2xxx-Fix-memory-leak-in-__qlt_24xx_handle_ab.patch
  (bsc#1203935 CVE-2022-48650 bsc#1223509).
- commit ecd523c

- Update
  patches.suse/sfc-fix-null-pointer-dereference-in-efx_hard_start_x.patch
  (git-fixes CVE-2022-48648 bsc#1223503).
- commit 2cd307a

- Update
  patches.suse/gpiolib-cdev-Set-lineevent_state-irq-after-IRQ-regis.patch
  (git-fixes CVE-2022-48660 bsc#1223487).
- commit 30d7811

- Update
  patches.suse/arm64-topology-fix-possible-overflow-in-amu_fie_setu.patch
  (git-fixes CVE-2022-48657 bsc#1223484).
- commit d7e1659

- Update
  patches.suse/netfilter-nfnetlink_osf-fix-possible-bogus-match-in-.patch
  (bsc#1204614 CVE-2022-48654 bsc#1223482).
- commit a8a2952

- Update
  patches.suse/dmaengine-ti-k3-udma-private-Fix-refcount-leak-bug-i.patch
  (git-fixes CVE-2022-48656 bsc#1223479).
- commit 90546f3

- Update
  patches.suse/ice-Don-t-double-unplug-aux-on-peer-initiated-reset.patch
  (git-fixes CVE-2022-48653 bsc#1223474).
- commit dba84ad

- ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
  (bsc#1223513 CVE-2022-48651).
- commit c96a663

- Update patches.suse/firmware-arm_scmi-Harden-accesses-to-the-reset-domai.patch (git-fixes CVE-2022-48655 bsc#1223477)
- commit 2dabafb

- Call flush_delayed_fput() from nfsd main-loop (bsc#1223380).
- commit 18e662b

- Update
  patches.suse/spi-spi-zynqmp-gqspi-Handle-error-for-dma_set_mask.patch
  (git-fixes CVE-2021-47047 bsc#1220761).
- commit 1f6461d

- crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
  (CVE-2023-52616 bsc#1221612).
- commit 6fa74bc

- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816).
- commit 9c9dbbd

- x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816).
- commit 9bcfc48

- Update
  patches.suse/aoe-fix-the-potential-use-after-free-problem-in-aoec.patch
  (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016).
- commit 5a56f33

- Update
  patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch
  (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187).
- commit 1a4ee0a

- Update
  patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch
  (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482).
- Update
  patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch
  (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430).
- Update
  patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch
  (CVE-2024-26733 bsc#1222585 CVE-2024-26739 bsc#1222559).
- commit ac0df3e

- Update
  patches.suse/ALSA-gus-fix-null-pointer-dereference-on-pointer-blo.patch
  (git-fixes CVE-2021-47207 bsc#1222790).
- Update
  patches.suse/ALSA-usb-audio-fix-null-pointer-dereference-on-point.patch
  (bsc#1192354 CVE-2021-47211 bsc#1222869).
- Update
  patches.suse/RDMA-core-Set-send-and-receive-CQ-before-forwarding-.patch
  (jsc#SLE-19249 CVE-2021-47196 bsc#1222773).
- Update
  patches.suse/arm64-dts-qcom-msm8998-Fix-CPU-L2-idle-state-latency.patch
  (git-fixes CVE-2021-47187 bsc#1222703).
- Update
  patches.suse/cfg80211-call-cfg80211_stop_ap-when-switch-from-P2P_.patch
  (git-fixes CVE-2021-47194 bsc#1222829).
- Update
  patches.suse/clk-sunxi-ng-Unregister-clocks-resets-when-unbinding.patch
  (git-fixes CVE-2021-47205 bsc#1222888).
- Update
  patches.suse/drm-prime-Fix-use-after-free-in-mmap-with-drm_gem_tt.patch
  (git-fixes CVE-2021-47200 bsc#1222838).
- Update
  patches.suse/i40e-Fix-NULL-ptr-dereference-on-VSI-filter-sync.patch
  (jsc#SLE-18378 CVE-2021-47184 bsc#1222666).
- Update
  patches.suse/iavf-free-q_vectors-before-queues-in-iavf_disable_vf.patch
  (jsc#SLE-18385 CVE-2021-47201 bsc#1222792).
- Update
  patches.suse/msft-hv-2480-x86-hyperv-Fix-NULL-deref-in-set_hv_tscchange_cb-if-.patch
  (git-fixes CVE-2021-47217 bsc#1222836).
- Update
  patches.suse/net-dpaa2-eth-fix-use-after-free-in-dpaa2_eth_remove.patch
  (git-fixes CVE-2021-47204 bsc#1222787).
- Update
  patches.suse/net-mlx5-Update-error-handler-for-UCTX-and-UMEM.patch
  (jsc#SLE-19253 CVE-2021-47212 bsc#1222709).
- Update
  patches.suse/net-mlx5e-CT-Fix-multiple-allocations-and-memleak-of.patch
  (jsc#SLE-19253 CVE-2021-47199 bsc#1222785).
- Update
  patches.suse/net-mlx5e-kTLS-Fix-crash-in-RX-resync-flow.patch
  (jsc#SLE-19253 CVE-2021-47215 bsc#1222704).
- Update
  patches.suse/net-mlx5e-nullify-cq-dbg-pointer-in-mlx5_debug_cq_re.patch
  (jsc#SLE-19253 CVE-2021-47197 bsc#1222776).
- Update
  patches.suse/sched-fair-Prevent-dead-task-groups-from-regaining-cfs_rq-s.patch
  (bsc#1192837 CVE-2021-47209 bsc#1222796).
- Update patches.suse/scsi-advansys-Fix-kernel-pointer-leak.patch
  (git-fixes CVE-2021-47216 bsc#1222876).
- Update
  patches.suse/scsi-core-sysfs-Fix-hang-when-device-state-is-set-via-sysfs
  (git-fixes CVE-2021-47192 bsc#1222867).
- Update
  patches.suse/scsi-lpfc-Fix-list_add-corruption-in-lpfc_drain_txq.patch
  (bsc#1190576 CVE-2021-47203 bsc#1222881).
- Update
  patches.suse/scsi-lpfc-Fix-use-after-free-in-lpfc_unreg_rpi-routi.patch
  (bsc#1192145 CVE-2021-47198 bsc#1222883).
- Update
  patches.suse/scsi-pm80xx-Fix-memory-leak-during-rmmod.patch
  (git-fixes CVE-2021-47193 bsc#1222879).
- Update
  patches.suse/scsi-scsi_debug-Fix-out-of-bound-read-in-resp_readcap16.patch
  (git-fixes CVE-2021-47191 bsc#1222866).
- Update
  patches.suse/scsi-scsi_debug-Fix-out-of-bound-read-in-resp_report_tgtpgs.patch
  (git-fixes CVE-2021-47219 bsc#1222824).
- Update patches.suse/scsi-ufs-core-Improve-SCSI-abort-handling
  (git-fixes CVE-2021-47188 bsc#1222671).
- Update
  patches.suse/selinux-fix-NULL-pointer-dereference-when-hashtab-al.patch
  (git-fixes CVE-2021-47218 bsc#1222791).
- Update
  patches.suse/thermal-Fix-NULL-pointer-dereferences-in-of_thermal_.patch
  (stable-5.14.21 CVE-2021-47202 bsc#1222878).
- Update
  patches.suse/tty-tty_buffer-Fix-the-softlockup-issue-in-flush_to_.patch
  (git-fixes CVE-2021-47185 bsc#1222669).
- Update
  patches.suse/usb-host-ohci-tmio-check-return-value-after-calling-.patch
  (git-fixes CVE-2021-47206 bsc#1222894).
- Update
  patches.suse/usb-typec-tipd-Remove-WARN_ON-in-tps6598x_block_read.patch
  (git-fixes CVE-2021-47210 bsc#1222901).
- commit 48b69db

- wifi: iwlwifi: fix a memory corruption (CVE-2024-26610
  bsc#1221299).
- commit e7967c5

- xen/events: close evtchn after mapping cleanup (CVE-2024-26687,
  bsc#1222435).
- commit eb41ab9

- Update patches.suse/arp-Prevent-overflow-in-arp_req_get.patch
- fix build warning
- commit b98055d

- ext4: regenerate buddy after block freeing failed if under fc
  replay (bsc#1220342 CVE-2024-26601).
- commit c12e20f

- blacklist.conf: Blacklist 83e80a6e3543f3
- commit 62a580e

- fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion
  (bsc#1222721 CVE-2024-26764).
- commit b81d662

- fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via
  libaio (bsc#1222721 CVE-2024-26764).
- commit 6f0ed6e

- ext4: avoid allocating blocks from corrupted group in
  ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773).
- commit 821043d

- Update patches.suse/thermal-Fix-NULL-pointer-dereferences-in-of_thermal_.patch (stable-5.14.21 CVE-2021-47202 bsc#1222878)
- commit 9b2ed28

- Update references in
  patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
  (bsc#1221044 bsc#1221088 CVE-2023-52591 CVE-2023-52590).
- commit 6a6852e

- Update patches.suse/spi-fix-use-after-free-of-the-add_lock-mutex.patch (git-fixes CVE-2021-47195 bsc#1222832)
- commit e8d48f1

- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (bsc#1222726 CVE-2024-26766)
- commit dc4bba0

- scsi: Update max_hw_sectors on rescan (bsc#1216223).
- ibmvfc: make 'max_sectors' a module option (bsc#1216223).
- commit af79c3f

- md/raid5: fix atomicity violation in raid5_cache_count
  (bsc#1219169, CVE-2024-23307).
- commit 7709383

- Update
  patches.suse/btrfs-fix-memory-ordering-between-normal-and-ordered-work-functions.patch
  (git-fixes CVE-2021-47189 bsc#1222706).
- commit 95bc72d

- Update
  patches.suse/tty-tty_buffer-Fix-the-softlockup-issue-in-flush_to_.patch
  (git-fixes CVE-2021-47185).
- commit de9e1db

- Update
  patches.suse/scsi-lpfc-Fix-link-down-processing-to-address-NULL-p.patch
  (bsc#1192145 CVE-2021-47183 bsc#1222664).
- commit 720685d

- Update
  patches.suse/scsi-core-Fix-scsi_mode_sense-buffer-length-handling.patch
  (git-fixes CVE-2021-47182 bsc#1222662).
- commit 641c737

- Update
  patches.suse/usb-musb-tusb6010-check-return-value-after-calling-p.patch
  (git-fixes CVE-2021-47181 bsc#1222660).
- commit 27da195

- ceph: prevent use-after-free in encode_cap_msg() (CVE-2024-26689
  bsc#1222503).
- commit c307f9b

- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
  (bsc#1222619).
- commit 900d642

- arp: Prevent overflow in arp_req_get() (CVE-2024-26733
  bsc#1222585).
- commit aed9764

- net/sched: act_mirred: don't override retval if we already
  lost the skb (CVE-2024-26733 bsc#1222585).
- commit 57213f3

- Update
  patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch
  (bsc#1219126 CVE-2024-23850 CVE-2024-26727 bsc#1222536).
- commit 9619dfe

- ext4: fix double-free of blocks due to wrong extents moved_len
  (bsc#1222422 CVE-2024-26704).
- commit 4e96ad3

- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
  (bsc#1219264 CVE-2024-0841).
- commit aa8204a

- nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044
  CVE-2023-52591).
- commit a849be1

- scsi: pm80xx: Avoid leaking tags when processing
  OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883
  cve-2023-52500).
- commit fc88013

- Update
  patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch
  (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117).
- commit fd3aabc

- selinux: saner handling of policy reloads (bsc#1222230 bsc#1221044
  CVE-2023-52591).
- commit 66a189d

- bpf, sockmap: Prevent lock inversion deadlock in map delete elem
  (bsc#1209657 CVE-2023-0160).
- commit 989b8c6

- blacklist.conf: omit reverted sockmap deadlock fix
- commit 397323e

- x86/sev: Harden #VC instruction emulation somewhat (CVE-2024-25742 bsc#1221725).
- commit 2e3eba1

- netfilter: nf_tables: disallow anonymous set with timeout flag
  (CVE-2024-26642 bsc#1221830).
- commit 02a907f

- netfilter: ctnetlink: fix possible refcount leak in
  ctnetlink_create_conntrack() (CVE-2023-7192 bsc#1218479).
- commit 0b47032

- README.BRANCH: Remove copy of branch name
- commit 4834fba

- README.BRANCH: Remove copy of branch name
- commit 704bda3

- ipv6: init the accept_queue's spinlocks in inet6_create
  (bsc#1221293 CVE-2024-26614).
- commit 0ab8c0f

- tcp: make sure init the accept_queue's spinlocks once
  (bsc#1221293 CVE-2024-26614).
- commit 943f002

- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
  (CVE-2023-52607 bsc#1221061).
- commit 36feafa

- Update
  patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
  (git-fixes CVE-2023-52519 bsc#1220920).
- Update
  patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
  (git-fixes CVE-2023-52529 bsc#1220929).
- Update
  patches.suse/IB-hfi1-Fix-bugs-with-non-PAGE_SIZE-end-multi-iovec-.patch
  (git-fixes CVE-2023-52474 bsc#1220445).
- Update
  patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
  (git-fixes CVE-2023-52513 bsc#1221022).
- Update
  patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
  (git-fixes CVE-2023-52515 bsc#1221048).
- Update
  patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
  (git-fixes CVE-2023-52564 bsc#1220938).
- Update
  patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
  (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
  patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
  (git-fixes CVE-2023-52510 bsc#1220898).
- Update
  patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
  (git-fixes CVE-2023-52524 bsc#1220927).
- Update
  patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
  (git-fixes CVE-2023-52528 bsc#1220843).
- Update
  patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
  (git-fixes CVE-2023-52507 bsc#1220833).
- Update
  patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
  (git-fixes CVE-2023-52566 bsc#1220940).
- Update
  patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
  (bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
  patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
  (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
  CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
  patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
  (git-fixes CVE-2023-52520 bsc#1220921).
- Update
  patches.suse/ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
  (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
  patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
  (git-fixes CVE-2023-52501 bsc#1220885).
- Update
  patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
  (git-fixes CVE-2023-52567 bsc#1220839).
- Update
  patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
  (git-fixes CVE-2023-52517 bsc#1221055).
- Update
  patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
  (git-fixes CVE-2023-52511 bsc#1221012).
- Update
  patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
  (git-fixes CVE-2023-52525 bsc#1220840).
- Update
  patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
  (git-fixes CVE-2023-52504 bsc#1221553).
- Update
  patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
  (git-fixes CVE-2023-52575 bsc#1220871).
- commit 5f353b0

- Update patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
  (bsc#1194516 CVE-2022-0487 CVE-2022-48626 bsc#1220366).
- Update
  patches.suse/crypto-qcom-rng-ensure-buffer-for-generate-is-comple.patch
  (git-fixes CVE-2022-48629 bsc#1220989).
- Update
  patches.suse/crypto-qcom-rng-fix-infinite-loop-on-requests-not-mu.patch
  (git-fixes CVE-2022-48630 bsc#1220990).
- commit f8cf886

- Update
  patches.suse/ALSA-hda-intel-sdw-acpi-harden-detection-of-controll.patch
  (git-fixes CVE-2021-46926 bsc#1220478).
- Update
  patches.suse/ALSA-rawmidi-fix-the-uninitalized-user_pversion.patch
  (git-fixes CVE-2021-47096 bsc#1220981).
- Update
  patches.suse/IB-qib-Fix-memory-leak-in-qib_user_sdma_queue_pkts.patch
  (git-fixes CVE-2021-47104 bsc#1220960).
- Update
  patches.suse/Input-elantech-fix-stack-out-of-bound-access-in-elan.patch
  (git-fixes CVE-2021-47097 bsc#1220982).
- Update
  patches.suse/KVM-x86-mmu-Don-t-advance-iterator-after-restart-due.patch
  (git-fixes CVE-2021-47094 bsc#1221551).
- Update patches.suse/NFSD-Fix-READDIR-buffer-overflow.patch
  (git-fixes bsc#1196346 CVE-2021-47107 bsc#1220965).
- Update
  patches.suse/asix-fix-uninit-value-in-asix_mdio_read.patch
  (git-fixes CVE-2021-47101 bsc#1220987).
- Update
  patches.suse/drm-mediatek-hdmi-Perform-NULL-pointer-check-for-mtk.patch
  (git-fixes CVE-2021-47108 bsc#1220986).
- Update
  patches.suse/hwmon-lm90-Prevent-integer-overflow-underflow-in-hys.patch
  (git-fixes CVE-2021-47098 bsc#1220983).
- Update
  patches.suse/ipmi-Fix-UAF-when-uninstall-ipmi_si-and-ipmi_msghand.patch
  (git-fixes CVE-2021-47100 bsc#1220985).
- Update
  patches.suse/ipmi-ssif-initialize-ssif_info-client-early.patch
  (bsc#1193490 CVE-2021-47095 bsc#1220979).
- Update
  patches.suse/mac80211-fix-locking-in-ieee80211_start_ap-error-pat.patch
  (git-fixes CVE-2021-47091 bsc#1220959).
- Update
  patches.suse/net-fix-use-after-free-in-tw_timer_handler.patch
  (bsc#1217195 CVE-2021-46936 bsc#1220439).
- Update
  patches.suse/net-marvell-prestera-fix-incorrect-structure-access.patch
  (git-fixes CVE-2021-47102 bsc#1221009).
- Update
  patches.suse/net-smc-fix-kernel-panic-caused-by-race-of-smc_sock
  (git-fixes CVE-2021-46925 bsc#1220466).
- Update
  patches.suse/nitro_enclaves-Use-get_user_pages_unlocked-call-to-handle-mmap-assert.patch
  (git fixes (mm/gup) CVE-2021-46927 bsc#1220443).
- Update
  patches.suse/platform-x86-intel_pmc_core-fix-memleak-on-registrat.patch
  (git-fixes CVE-2021-47093 bsc#1220978).
- Update patches.suse/sctp-use-call_rcu-to-free-endpoint.patch
  (CVE-2022-20154 bsc#1200599 CVE-2021-46929 bsc#1220482).
- Update patches.suse/tee-optee-Fix-incorrect-page-free-bug.patch
  (jsc#SLE-21844 CVE-2021-47087 bsc#1220954).
- Update
  patches.suse/tun-avoid-double-free-in-tun_free_netdev.patch
  (bsc#1209635 CVE-2022-4744 git-fixes CVE-2021-47082
  bsc#1220969).
- Update
  patches.suse/usb-gadget-f_fs-Clear-ffs_eventfd-in-ffs_data_clear.patch
  (git-fixes CVE-2021-46933 bsc#1220487).
- Update patches.suse/usb-mtu3-fix-list_head-check-warning.patch
  (git-fixes CVE-2021-46930 bsc#1220484).
- Update
  patches.suse/veth-ensure-skb-entering-GRO-are-not-cloned.patch
  (git-fixes CVE-2021-47099 bsc#1220955).
- commit b15f74e

- wifi: ath10k: fix NULL pointer dereference in
  ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336
  CVE-2023-7042).
- commit 1784f9f

- x86/sev: Harden #VC instruction emulation somewhat (CVE-2024-25742 bsc#1221725).
- commit 02ed75a

- dmaengine: fix NULL pointer in channel unregistration function (bsc#1221276 CVE-2023-52492)
- commit f21c2ab

- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
  (bsc#1219170 CVE-2024-22099).
- commit ece27a6

- perf/x86/lbr: Filter vsyscall addresses (bsc#1220703,
  CVE-2023-52476).
- commit c52b506

- fs: introduce lock_rename_child() helper (bsc#1221044
  CVE-2023-52591).
  Refresh patches.suse/fs-Establish-locking-order-for-unrelated-directories.patch
- commit 86376e0

- rename(): avoid a deadlock in the case of parents having no
  common ancestor (bsc#1221044 CVE-2023-52591).
- commit 16e3098

- kill lock_two_inodes() (bsc#1221044 CVE-2023-52591).
- commit 8b8deef

- rename(): fix the locking of subdirectories (bsc#1221044
  CVE-2023-52591).
- commit 146d81f

- f2fs: Avoid reading renamed directory if parent does not change
  (bsc#1221044 CVE-2023-52591).
- commit 5344280

- ext4: don't access the source subdirectory content on
  same-directory rename (bsc#1221044 CVE-2023-52591).
- commit b2b6374

- ext2: Avoid reading renamed directory if parent does not change
  (bsc#1221044 CVE-2023-52591).
- commit 2edcc11

- udf_rename(): only access the child content on cross-directory
  rename (bsc#1221044 CVE-2023-52591).
- commit 0257614

- ocfs2: Avoid touching renamed directory if parent does not
  change (bsc#1221044 CVE-2023-52591).
- commit e786f3a

- reiserfs: Avoid touching renamed directory if parent does not
  change (git-fixes bsc#1221044 CVE-2023-52591).
  Refresh patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch
  Refresh patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch
- commit 523ddca

- fs: don't assume arguments are non-NULL (bsc#1221044
  CVE-2023-52591).
- commit 2177893

- fs: Restrict lock_two_nondirectories() to non-directory inodes
  (bsc#1221044 CVE-2023-52591).
- commit a59a7cb

- fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591).
- commit 8c6576f

- perf/x86/intel/uncore: Fix NULL pointer dereference issue in
  upi_fill_topology() (bsc#1220237, CVE-2023-52450).
- commit 246b58a

- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is  set (bsc#1213456 CVE-2023-28746).
- commit 4fed4e6

- Sort upstream patches
- Refresh
  patches.suse/Documentation-hw-vuln-Add-documentation-for-RFDS.patch.
- Refresh
  patches.suse/KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch.
- Refresh
  patches.suse/x86-entry-ia32-Ensure-s32-is-sign-extended-to-s64.patch.
- Refresh
  patches.suse/x86-rfds-Mitigate-Register-File-Data-Sampling-RFDS.patch.
- commit f172e12

- Refresh patches.kabi/team-Hide-new-member-header-ops.patch.
  Fix for kABI workaround.
- commit 6ba2f5d

- ceph: fix deadlock or deadcode of misusing dget() (bsc#1221058
  CVE-2023-52583).
- commit 1a81018

- netfs: Only call folio_start_fscache() one time for each folio
  (CVE-2023-52582 bsc#1220878).
- commit dfd082b

- Refresh
  patches.suse/mm-ima-kexec-of-use-memblock_free_late-from-ima_free.patch.
  Fix:
  * Section mismatch (function ima_free_kexec_buffer()) in modpost: vmlinux.o in ima_free_kexec_buffer()
  WARNING: modpost: vmlinux.o(.text+0xac1250): Section mismatch in reference from the function ima_free_kexec_buffer() to the function .init.text:__memblock_free_late()
- commit 5522f01

- Update
  patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch
  (bsc#1220790 CVE-2023-52477).
- commit d33bab7

- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (bsc#1220413 CVE-2023-52470).
- commit 9d7d799

- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (bsc#1220411 CVE-2023-52469).
- commit f4f0cf4

- group-source-files.pl: Quote filenames (boo#1221077).
  The kernel source now contains a file with a space in the name.
  Add quotes in group-source-files.pl to avoid splitting the filename.
  Also use -print0 / -0 when updating timestamps.
- commit a005e42

- mm,ima,kexec,of: use memblock_free_late from
  ima_free_kexec_buffer (bsc#1220872 CVE-2023-52576).
- commit b1b1c9a

- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (bsc#1220340,CVE-2024-26600)
- commit 78e2b4a

- erofs: fix lz4 inplace decompression (CVE-2023-52497
  bsc#1220879).
- commit ddeedf9

- ACPI: extlog: fix NULL pointer dereference check (bsc#1221039
  CVE-2023-52605).
- commit 635c481

- kernel-binary: Fix i386 build
  Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires")
- commit f7c6351

- btrfs: remove BUG() after failure to insert delayed dir index
  item (bsc#1220918 CVE-2023-52569).
- btrfs: improve error message after failure to add delayed dir
  index item (bsc#1220918 CVE-2023-52569).
- commit 53e1d2d

- net: nfc: fix races in nfc_llcp_sock_get() and
  nfc_llcp_sock_get_sn() (CVE-2023-52502 bsc#1220831).
- commit 8c33586

- kabi: team: Hide new member header_ops (bsc#1220870
  CVE-2023-52574).
- commit 9f49992

- KVM: s390: fix setting of fpc register (git-fixes bsc#1220392
  bsc#1221040 CVE-2023-52597).
- commit a90b87c

- kernel-binary: vdso: fix filelist for non-usrmerged kernel
  Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged")
- commit fb3f221

- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
  (bsc#1220926 CVE-2023-52523).
- commit 90d9f50
krb5
- Fix memory leaks, add patch 0012-Fix-two-unlikely-memory-leaks.patch
  * CVE-2024-26458, bsc#1220770
  * CVE-2024-26461, bsc#1220771
less
- Fix CVE-2024-32487, mishandling of \n character in paths when
  LESSOPEN is set leads to OS command execution
  (CVE-2024-32487, bsc#1222849)
  * CVE-2024-32487.patch

- Fix CVE-2022-48624, LESSCLOSE handling in less does not quote shell
  metacharacters, bsc#1219901
  * CVE-2022-48624.patch
gcc13
- Add gcc13-pr111731.patch to fix unwinding for JIT code.
  [bsc#1221239]

- Revert libgccjit dependency change.  [boo#1220724]

- Fix libgccjit-devel dependency, a newer shared library is OK.
- Fix libgccjit dependency, the corresponding compiler isn't required.

- Use %patch -P N instead of %patchN.

- Add gcc13-sanitizer-remove-crypt-interception.patch to remove
  crypt and crypt_r interceptors.  The crypt API change in SLE15 SP3
  breaks them.  [bsc#1219520]

- Update to gcc-13 branch head, 67ac78caf31f7cb3202177e642, git8285
- Add gcc13-pr88345-min-func-alignment.diff to add support for
  - fmin-function-alignment.  [bsc#1214934]

- Use %{_target_cpu} to determine host and build.

- Update to gcc-13 branch head, fc7d87e0ffadca49bec29b2107, git8250
  * Includes fix for building TVM.  [boo#1218492]

- Add cross-X-newlib-devel requires to newlib cross compilers.
  [boo#1219031]

- Package m2rte.so plugin in the gcc13-m2 sub-package rather than
  in gcc13-devel.  [boo#1210959]
- Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs
  are linked against libstdc++6.

- Update to gcc-13 branch head, 36ddb5230f56a30317630a928, git8205

- Update to gcc-13 branch head, 741743c028dc00f27b9c8b1d5, git8109
  * Includes fix for building mariadb on i686.  [bsc#1217667]
  * Remove pr111411.patch contained in the update.

- Avoid update-alternatives dependency for accelerator crosses.
- Package tool links to llvm in cross-amdgcn-gcc13 rather than in
  cross-amdgcn-newlib13-devel since that also has the dependence.
- Depend on llvmVER instead of llvm with VER equal to
  %product_libs_llvm_ver where available and adjust tool discovery
  accordingly.  This should also properly trigger re-builds when
  the patchlevel version of llvmVER changes, possibly changing
  the binary names we link to.  [bsc#1217450]
avahi
- Add avahi-CVE-2023-38471.patch: Extract host name using
  avahi_unescape_label (bsc#1216594, CVE-2023-38471).
- Add avahi-CVE-2023-38469.patch: Reject overly long TXT resource
  records (bsc#1216598, CVE-2023-38469).
util-linux
- Properly neutralize escape sequences in wall
  (util-linux-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085,
  and its prerequisites: util-linux-fputs_careful1.patch,
  util-linux-wall-migrate-to-memstream.patch
  util-linux-fputs_careful2.patch).
c-ares
- CVE-2024-25629.patch: fix out of bounds read in ares__read_line()
  (bsc#1220279, CVE-2024-25629)
expat
- Security fix (boo#1221289, CVE-2024-28757): XML Entity Expansion
  attack when there is isolated use of external parsers.
  * Added expat-CVE-2024-28757.patch

- Security fix:
  * (CVE-2023-52425, bsc#1219559) denial of service (resource
    consumption) caused by processing large tokens.
  - Added patch expat-CVE-2023-52425-1.patch
  - Added patch expat-CVE-2023-52425-2.patch
  - Added patch expat-CVE-2023-52425-backport-parser-changes.patch
  - Added patch expat-CVE-2023-52425-fix-tests.patch
gnutls
- Security fix: [bsc#1221747, CVE-2024-28835]
  * gnutls: certtool crash when verifying a certificate chain
  * Add gnutls-CVE-2024-28835.patch

- Security fix: [bsc#1221746, CVE-2024-28834]
  * gnutls: side-channel in the deterministic ECDSA
  * Add gnutls-CVE-2024-28834.patch

- jitterentropy: Release the memory of the entropy collector when
  using jitterentropy with phtreads as there is also a
  pre-intitization done in the main thread. [bsc#1221242]
  * Add gnutls-FIPS-jitterentropy-deinit-threads.patch
jitterentropy
- Fix a stack corruption on s390x: [bsc#1209627]
  * Output size of the STCKE command on s390x is 16 bytes, compared
    to 8 bytes of the STCK command. Fix a stack corruption in the
    s390x version of jent_get_nstime(). Add some more detailed
    information on the STCKE command.
  * github.com/smuellerDD/jitterentropy-library/commit/7bf9f85
  * Add jitterentropy-fix-a-stack-corruption-on-s390x.patch
ncurses
- Add patch ncurses-6.1-bsc1220061.patch (bsc#1220061, CVE-2023-45918)
  * Backport from ncurses-6.4-20230615.patch
    improve checks in convert_string() for corrupt terminfo entry
nghttp2
- security update
- added patches
  fix CVE-2024-28182 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks
  + nghttp2-CVE-2024-28182-1.patch
  fix CVE-2024-28182-2 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks
  + nghttp2-CVE-2024-28182-2.patch
openssl-1_1
- Security fix: [bsc#1222548, CVE-2024-2511]
  * Fix unconstrained session cache growth in TLSv1.3
  * Add openssl-CVE-2024-2511.patch
protobuf
- update to 25.1:
  * Raise warnings for deprecated python syntax usages
  * Add support for extensions in CRuby, JRuby, and FFI Ruby
  * Add support for options in CRuby, JRuby and FFI (#14594)
- update to 25.0:
  * Implement proto2/proto3 with editions
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add utf8_validation feature back to the global feature set.
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Merge the protobuf and upb Bazel repos
  * Editions: Introduce functionality to protoc for generating
    edition feature set defaults.
  * Editions: Migrate edition strings to enum in C++ code.
  * Create a reflection helper for ExtensionIdentifier.
  * Editions: Provide an API for C++ generators to specify their
    features.
  * Editions: Refactor feature resolution to use an intermediate
    message.
  * Publish extension declarations with declaration
    verifications.
  * Editions: Stop propagating partially resolved feature sets to
    plugins.
  * Editions: Migrate string_field_validation to a C++ feature
  * Editions: Include defaults for any features in the generated
    pool.
  * Protoc: parser rejects explicit use of map_entry option
  * Protoc: validate that reserved range start is before end
  * Protoc: support identifiers as reserved names in addition to
    string literals (only in editions)
  * Drop support for Bazel 5.
  * Allow code generators to specify whether or not they support
    editions.
  [#] C++
  * Set `PROTOBUF_EXPORT` on
    `InternalOutOfLineDeleteMessageLite()`
  * Update stale checked-in files
  * Apply PROTOBUF_NOINLINE to declarations of some functions
    that want it.
  * Implement proto2/proto3 with editions
  * Make JSON UTF-8 boundary check inclusive of the largest
    possible UTF-8 character.
  * Reduce `Map::size_type` to 32-bits. Protobuf containers can't
    have more than that
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Fix bug in reflection based Swap of map fields.
  * Add utf8_validation feature back to the global feature set.
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Add prefetching to arena allocations.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    repeated and map field accessors.
  * Editions: Migrate edition strings to enum in C++ code.
  * Create a reflection helper for ExtensionIdentifier.
  * Editions: Provide an API for C++ generators to specify their
    features.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    string field accessors.
  * Editions: Refactor feature resolution to use an intermediate
    message.
  * Fixes for 32-bit MSVC.
  * Publish extension declarations with declaration
    verifications.
  * Export the constants in protobuf's any.h to support DLL
    builds.
  * Implement AbslStringify for the Descriptor family of types.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    message field accessors.
  * Editions: Stop propagating partially resolved feature sets to
    plugins.
  * Editions: Migrate string_field_validation to a C++ feature
  * Editions: Include defaults for any features in the generated
    pool.
  * Introduce C++ feature for UTF8 validation.
  * Protoc: validate that reserved range start is before end
  * Remove option to disable the table-driven parser in protoc.
  * Lock down ctype=CORD in proto file.
  * Support split repeated fields.
  * In OSS mode omit some extern template specializations.
  * Allow code generators to specify whether or not they support
    editions.
  [#] Java
  * Implement proto2/proto3 with editions
  * Remove synthetic oneofs from Java gencode field accessor
    tables.
  * Timestamps.parse: Add error handling for invalid
    hours/minutes in the timezone offset.
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Add missing debugging version info to Protobuf Java gencode
    when multiple files are generated.
  * Fix a bad cast in putBuilderIfAbsent when already present due
    to using the result of put() directly (which is null if it
    currently has no value)
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Fix a NPE in putBuilderIfAbsent due to using the result of
    put() directly (which is null if it currently has no value)
  * Update Kotlin compiler to escape package names
  * Add MapFieldBuilder and change codegen to generate it and the
    put{field}BuilderIfAbsent method.
  * Introduce recursion limit in Java text format parsing
  * Consider the protobuf.Any invalid if typeUrl.split("/")
    returns an empty array.
  * Mark `FieldDescriptor.hasOptionalKeyword()` as deprecated.
  * Fixed Python memory leak in map lookup.
  * Loosen upb for json name conflict check in proto2 between
    json name and field
  * Defines Protobuf compiler version strings as macros and
    separates out suffix string definition.
  * Add `ABSL_ATTRIBUTE_LIFETIME_BOUND` attribute on generated
    oneof accessors.
  * Ensure Timestamp.ToDatetime(tz) has correct offset
  * Do not check required field for upb python MergeFrom
  * Setting up version updater to prepare for poison pills and
    embedding version info into C++, Python and Java gencode.
  * Merge the protobuf and upb Bazel repos
  * Comparing a proto message with an object of unknown returns
    NotImplemented
  * Emit __slots__ in pyi output as a tuple rather than a list
    for --pyi_out.
  * Fix a bug that strips options from descriptor.proto in
    Python.
  * Raise warings for message.UnknownFields() usages and navigate
    to the new add
  * Add protobuf python keyword support in path for stub
    generator.
  * Add tuple support to set Struct
  * ### Python C-Extension (Default)
  * Comparing a proto message with an object of unknown returns
    NotImplemented
  * Check that ffi-compiler loads before using it to define
    tasks.
  [#] UPB (Python/PHP/Ruby C-Extension)
  * Include .inc files directly instead of through a filegroup
  * Loosen upb for json name conflict check in proto2 between
    json name and field
  * Add utf8_validation feature back to the global feature set.
  * Do not check required field for upb python MergeFrom
  * Merge the protobuf and upb Bazel repos
  * Added malloc_trim() calls to Python allocator so RSS will
    decrease when memory is freed
  * Upb: fix a Python memory leak in ByteSize()
  * Support ASAN detection on clang
  * Upb: bugfix for importing a proto3 enum from within a proto2
    file
  * Expose methods needed by Ruby FFI using UPB_API
  * Fix `PyUpb_Message_MergeInternal` segfault

- build against modern python on sle15

- Build with source and target levels 8
  * fixes build with JDK21
- Install the pom file with the new %%mvn_install_pom macro
- Do not install the pom-only artifacts, since the %%mvn_install_pom
  macro resolves the variables at the install time

- update to 23.4:
  * Add dllexport_decl for generated default instance.
  * Deps: Update Guava to 32.0.1

- update to 23.3:
  C++
  * Regenerate stale files
  * Use the same ABI for static and shared libraries on non-
    Windows platforms
  * Add a workaround for GCC constexpr bug
  Objective-C
  * Regenerate stale files
  UPB (Python/PHP/Ruby C-Extension)
  * Fixed a bug in `upb_Map_Delete()` that caused crashes in
    map.delete(k) for Ruby when string-keyed maps were in use.
  Compiler
  * Add missing header to Objective-c generator
  * Add a workaround for GCC constexpr bug
  Java
  * Rollback of: Simplify protobuf Java message builder by
    removing methods that calls the super class only.
  Csharp
  * [C#] Replace regex that validates descriptor names
- drop 0001-Use-the-same-ABI-for-static-and-shared-libraries-on-.patch (upstream)

- Add patch to fix linking ThreadSafeArena:
  * 0001-Use-the-same-ABI-for-static-and-shared-libraries-on-.patch
- Drop the protobuf-source package, no longer used

- update to 22.5:
  C++
  * Add missing cstdint header
  * Fix: missing -DPROTOBUF_USE_DLLS in pkg-config (#12700)
  * Avoid using string(JOIN..., which requires cmake 3.12
  * Explicitly include GTest package in examples
  * Bump Abseil submodule to 20230125.3 (#12660)
- update to 22.4:
  C++
  * Fix libprotoc: export useful symbols from .so
  * Fix btree issue in map tests.
  Python
  * Fix bug in _internal_copy_files where the rule would fail in
    downstream repositories.
  Other
  * Bump utf8_range to version with working pkg-config (#12584)
  * Fix declared dependencies for pkg-config
  * Update abseil dependency and reorder dependencies to ensure
    we use the version specified in protobuf_deps.
  * Turn off clang::musttail on i386

- drop python2 handling
- fix version handling and package the private libs again

- Fix confusion in versions

- Mention the rpmlintrc file in the spec.

- Make possible to build on older systems, like SLE12 that miss
  some of the used macros.

- update to v22.3
  UPB (Python/PHP/Ruby C-Extension)
  * Remove src prefix from proto import
  * Fix .gitmodules to use the correct absl branch
  * Remove erroneous dependency on googletest
- update to 22.2:
  Java
  * Add version to intra proto dependencies and add kotlin stdlib
    dependency
  * Add $ back for osgi header
  * Remove $ in pom files
- update to 22.1:
  * Add visibility of plugin.proto to python directory
  * Strip "src" from file name of plugin.proto
  * Add OSGi headers to pom files.
  * Remove errorprone dependency from kotlin protos.
  * Version protoc according to the compiler version number.
- update to 22.0:
  * This version includes breaking changes to: Cpp.
    Please refer to the migration guide for information:
    https://protobuf.dev/support/migration/#compiler-22
  * [Cpp] Migrate to Abseil's logging library.
  * [Cpp] `proto2::Map::value_type` changes to `std::pair`.
  * [Cpp] Mark final ZeroCopyInputStream, ZeroCopyOutputStream,
    and DefaultFieldComparator classes.
  * [Cpp] Add a dependency on Abseil (#10416)
  * [Cpp] Remove all autotools usage (#10132)
  * [Cpp] Add C++20 reserved keywords
  * [Cpp] Dropped C++11 Support
  * [Cpp] Delete Arena::Init
  * [Cpp] Replace JSON parser with new implementation
  * [Cpp] Make RepeatedField::GetArena non-const in order to
    support split RepeatedFields.
  * long list of bindings specific fixes see
    https://github.com/protocolbuffers/protobuf/releases/tag/v22.0
- python sub packages version is set 4.22.3 as defined in
  python/google/protobuf/__init__.py to stay compatible
- skip python2 builds by default
- drop patches:
  * 10355.patch,
  * gcc12-disable-__constinit-with-c++-11.patch (merged upstream)
- added patches:
  * add-missing-stdint-header.patch   added for compile fixes

- Enable LTO (boo#1133277).

- update to v21.12:
  * Python
  * Fix broken enum ranges (#11171)
  * Stop requiring extension fields to have a sythetic oneof (#11091)
  * Python runtime 4.21.10 not works generated code can not load valid
    proto.

- update to 21.11:
  * Python
  * Add license file to pypi wheels (#10936)
  * Fix round-trip bug (#10158)

- update to 21.10:
  * Java
  * Use bit-field int values in buildPartial to skip work on unset groups of
    fields. (#10960)
  * Mark nested builder as clean after clear is called (#10984)

- update to 21.9:
  * Ruby
  * Replace libc strdup usage with internal impl to restore musl compat (#10818)
  * Auto capitalize enums name in Ruby (#10454) (#10763)
  * Other
  * Fix for grpc.tools #17995 & protobuf #7474 (handle UTF-8 paths in argumentfile) (#10721)
  * C++
  * 21.x No longer define no_threadlocal on OpenBSD (#10743)
  * Java
  * Mark default instance as immutable first to avoid race during static initialization of default instances (#10771)
  * Refactoring java full runtime to reuse sub-message builders and prepare to
    migrate parsing logic from parse constructor to builder.
  * Move proto wireformat parsing functionality from the private "parsing
    constructor" to the Builder class.
  * Change the Lite runtime to prefer merging from the wireformat into mutable
    messages rather than building up a new immutable object before merging. This
    way results in fewer allocations and copy operations.
  * Make message-type extensions merge from wire-format instead of building up
    instances and merging afterwards. This has much better performance.
  * Fix TextFormat parser to build up recurring (but supposedly not repeated)
    sub-messages directly from text rather than building a new sub-message and
    merging the fully formed message into the existing field.

- update to 21.6:
  C++:
  * Reduce memory consumption of MessageSet parsing

- update to 21.5:
  PHP
  * Added getContainingOneof and getRealContainingOneof to descriptor.
  * fix PHP readonly legacy files for nested messages
  Python
  * Fixed comparison of maps in Python.

- add 10355.patch to fix soversioning

- update to 21.4:
  * Reduce the required alignment of ArenaString from 8 to 4

- update to 21.3:
  * C++
  * Add header search paths to Protobuf-C++.podspec (#10024)
  * Fixed Visual Studio constinit errors (#10232)
  * Fix #9947: make the ABI compatible between debug and non-debug builds (#10271)
  * UPB
  * Allow empty package names (fixes behavior regression in 4.21.0)
  * Fix a SEGV bug when comparing a non-materialized sub-message (#10208)
  * Fix several bugs in descriptor mapping containers (eg. descriptor.services_by_name)
  * for x in mapping now yields keys rather than values, to match Python
    conventions and the behavior of the old library.
  * Lookup operations now correctly reject unhashable types as map keys.
  * We implement repr() to use the same format as dict.
  * Fix maps to use the ScalarMapContainer class when appropriate
  * Fix bug when parsing an unknown value in a proto2 enum extension (protocolbuffers/upb#717)
  * PHP
  * Add "readonly" as a keyword for PHP and add previous classnames to descriptor pool (#10041)
  * Python
  * Make //:protobuf_python and //:well_known_types_py_pb2 public (#10118)
  * Bazel
  * Add back a filegroup for :well_known_protos (#10061)

- Update to 21.2:
- C++
  - cmake: Call get_filename_component() with DIRECTORY mode instead of PATH mode (#9614)
  - Escape GetObject macro inside protoc-generated code (#9739)
  - Update CMake configuration to add a dependency on Abseil (#9793)
  - Fix cmake install targets (#9822)
  - Use __constinit only in GCC 12.2 and up (#9936)
- Java
  - Update protobuf_version.bzl to separate protoc and per-language java … (#9900)
- Python
  - Increment python major version to 4 in version.json for python upb (#9926)
  - The C extension module for Python has been rewritten to use the upb library.
  - This is expected to deliver significant performance benefits, especially when
    parsing large payloads. There are some minor breaking changes, but these
    should not impact most users. For more information see:
    https://developers.google.com/protocol-buffers/docs/news/2022-05-06#python-updates
- PHP
  - [PHP] fix PHP build system (#9571)
  - Fix building packaged PHP extension (#9727)
  - fix: reserve "ReadOnly" keyword for PHP 8.1 and add compatibility (#9633)
  - fix: phpdoc syntax for repeatedfield parameters (#9784)
  - fix: phpdoc for repeatedfield (#9783)
  - Change enum string name for reserved words (#9780)
  - chore: [PHP] fix phpdoc for MapField keys (#9536)
  - Fixed PHP SEGV by not writing to shared memory for zend_class_entry. (#9996)
- Ruby
  - Allow pre-compiled binaries for ruby 3.1.0 (#9566)
  - Implement respond_to? in RubyMessage (#9677)
  - [Ruby] Fix RepeatedField#last, #first inconsistencies (#9722)
  - Do not use range based UTF-8 validation in truffleruby (#9769)
  - Improve range handling logic of RepeatedField (#9799)
- Other
  - Fix invalid dependency manifest when using descriptor_set_out (#9647)
  - Remove duplicate java generated code (#9909)

- Do not use %%autosetup, but %%setup and %%patch on other line
  * Allows building on SLE-12-SP5

- Add temporary patch gcc12-disable-__constinit-with-c++-11.patch
  that addresses gh#protocolbuffers/protobuf#9916.
python3
- Add bpo38361-syslog-no-slash-ident.patch (bsc#1222109,
  gh#python/cpython!16557) fixes syslog making default "ident"
  from sys.argv[0].
suseconnect-ng
- Update to version 1.9.0
  * Fix certificate import for Yast when using a registration proxy with
    self-signed SSL certificate (bsc#1223107)

- Update to version 1.8.0
  * Allow "--rollback" flag to run on readonly filesystem (bsc#1220679)
libzypp
- Don't try to refresh volatile media as long as raw metadata are
  present (bsc#1223094)
- version 17.32.5 (32)

- Fix creation of sibling cache dirs with too restrictive mode
  (bsc#1222398)
  Some install workflows in YAST may lead to too restrictive (0700)
  raw cache directories in case of newly created repos. Later
  commands running with user privileges may not be able to access
  these repos.
- version 17.32.4 (32)

- Update RepoStatus fromCookieFile according to the files mtime
  (bsc#1222086)
- TmpFile: Don't call chmod if makeSibling failed.
- version 17.32.3 (32)

- Fixup New VendorSupportOption flag VendorSupportSuperseded
  (jsc#OBS-301, jsc#PED-8014)
  Fixed the name of the keyword to "support_superseded" as it was
  agreed on in jsc#OBS-301.
- version 17.32.2 (32)

- Add resolver option 'removeUnneeded' to file weak remove jobs
  for unneeded packages (bsc#1175678)
- version 17.32.1 (32)

- Add resolver option 'removeOrphaned' for distupgrade
  (bsc#1221525)
- New VendorSupportOption flag VendorSupportSuperseded
  (jsc#OBS-301, jsc#PED-8014)
- Tests: fix vsftpd.conf where SUSE and Fedora use different
  defaults (fixes #522)
- Add default stripe minimum (#529)
- Don't expose std::optional where YAST/PK explicitly use c++11.
- Digest: Avoid using the deprecated OPENSSL_config.
- version 17.32.0 (32)

- ProblemSolution::skipsPatchesOnly overload to handout the
  patches.
- Remove https->http redirection exceptions for
  download.opensuse.org.
- version 17.31.32 (22)
shadow
- bsc#1176006: Fix chage date miscalculation
  Add shadow-bsc1176006-chage-date.patch
- bsc#1188307: Fix passwd segfault
  Add shadow-bsc1188307-passwd-segfault.patch
- bsc#1203823: Remove pam_keyinit from PAM config files
  Remove pam_keyinit from PAM configuration.
  This was introduced for bsc#1144060.
openssh
- Add patches from upstream to change the default value of
  UpdateHostKeys to Yes (unless VerifyHostKeyDNS is enabled).
  This makes ssh update the known_hosts stored keys with all
  published versions by the server (after it's authenticated
  with an existing key), which will allow to identify the
  server with a different key if the existing key is considered
  insecure at some point in the future (bsc#1222831).
  * 0001-upstream-enable-UpdateHostkeys-by-default-when-the.patch
  * 0002-upstream-disable-UpdateHostkeys-by-default-if.patch

- Add patches openssh-7.7p1-seccomp_getuid.patch and
  openssh-bsc1216474-s390-leave-fds-open.patch
  (bsc#1216474, bsc#1218871)

- Fix hostbased ssh login failing occasionally with "signature
  unverified: incorrect signature" by fixing a typo in patch
  (bsc#1221123):
  * openssh-7.8p1-role-mls.patch
pam-config
- Fix pam_gnome_keyring module for AUTH.
  [pam-config-fix-pam_gnome_keyring.patch, bsc#1219767]
perl-Bootloader
- merge gh#openSUSE/perl-bootloader#166
- log grub2-install errors correctly (bsc#1221470)
- 0.947

- merge gh#openSUSE/perl-bootloader#161
- support old grub versions (<= 2.02) that used /usr/lib
  (bsc#1218842)
- create EFI boot fallback directory if necessary
- 0.946
perl
- fix space calculation issues in pp_pack.c [bnc#1082216]
  [CVE-2018-6913]
  * new patch: perl-pack-overflow.diff
- fix heap buffer overflow in regexec.c [bnc#1082233]
  [CVE-2018-6798]
  new patch: perl-regexec-heap-overflow.diff
- make Net::FTP work with TLS 1.3 [bnc#1213638]
  new patch: perl-net-ftp-tls13.diff
python-Jinja2
- Add CVE-2024-34064.patch upstream patch
  (CVE-2024-34064, bsc#1223980, gh#pallets/jinja@0668239dc6b4)
  Also fixes (CVE-2024-22195, bsc#1218722)
python-idna
- Add CVE-2024-3651.patch, backported from upstream commit
  gh#kjd/idna#172/commits/5beb28b9dd77912c0dd656d8b0fdba3eb80222e7
  (bsc#1222842, CVE-2024-3651)
python-requests
- Add CVE-2024-35195.patch (CVE-2024-35195, bsc#1224788)
- Add httpbin.patch to fix a test failure caused by the previous patch.
salt
- Make "man" a recommended package instead of required

- Convert oscap output to UTF-8
- Make Salt compatible with Python 3.11
- Ignore non-ascii chars in oscap output (bsc#1219001)
- Fix detected issues in Salt tests when running on VMs
- Make importing seco.range thread safe (bsc#1211649)
- Fix problematic tests and allow smooth tests executions
  on containers
- Discover Ansible playbook files as "*.yml" or "*.yaml"
  files (bsc#1211888)
- Provide user(salt)/group(salt) capabilities for RPM 4.19
- Extend dependencies for python3-salt-testsuite
  and python3-salt packages
- Improve Salt and testsuite packages multibuild
- Enable multibuilld and create test flavor
- Prevent exceptions with fileserver.update when called
  via state (bsc#1218482)
- Improve pip target override condition with VENV_PIP_TARGET
  environment variable (bsc#1216850)
- Fixed KeyError in logs when running a state that fails
- Added:
  * fixed-keyerror-in-logs-when-running-a-state-that-fai.patch
  * decode-oscap-byte-stream-to-string-bsc-1219001.patch
  * fix-salt-warnings-and-testuite-for-python-3.11-635.patch
  * make-importing-seco.range-thread-safe-bsc-1211649.patch
  * improve-pip-target-override-condition-with-venv_pip_.patch
  * allow-kwargs-for-fileserver-roots-update-bsc-1218482.patch
  * fix-problematic-tests-and-allow-smooth-tests-executi.patch
  * discover-both-.yml-and-.yaml-playbooks-bsc-1211888.patch
  * fix-tests-failures-and-errors-when-detected-on-vm-ex.patch
  * switch-oscap-encoding-to-utf-8-639.patch
spacewalk-certs-tools
- version 4.3.23-0
  * Fix liberty bootstrapping when zypper is installed (bsc#1222347)
  * Apply reboot method changes for transactional systems in the bootstrap script
spacewalk-client-tools
- version 4.3.19-0
  * Update translation strings
uyuni-common-libs
- version 4.3.10-0
  * Add support for package signature type V4 RSA/SHA384
  * Add support for package signature type V4 RSA/SHA512 (bsc#1221465)
python-PyNaCl
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- python-six not required
python-bcrypt
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- Removed not needed C build dependencies
- Enable for all archs by default

- Update to 4.0.1:
  * We now build PyPy manylinux wheels.
  * Fixed a bug where passing an invalid salt to checkpw could result in a
    pyo3_runtime.PanicException. It now correctly raises a ValueError.
- 4.0.0:
  * bcrypt is now implemented in Rust. Users building from source will need to
    have a Rust compiler available. Nothing will change for users downloading
    wheels.
  * We no longer ship manylinux2010 wheels. Users should upgrade to the latest
    pip to ensure this doesn’t cause issues downloading wheels on their
    platform. We now ship manylinux_2_28 wheels for users on new enough
    platforms.
  * NUL bytes are now allowed in inputs.

- Remove not needed python-six dependency

- update to 3.2.2:
  * Fixed packaging of ``py.typed`` files in wheels so that ``mypy`` works.
  * Added support for compilation on z/OS
  * The next release of ``bcrypt`` with be 4.0 and it will require Rust at
    compile time, for users building from source. There will be no additional
    requirement for users who are installing from wheels. Users on most
    platforms will be able to obtain a wheel by making sure they have an up to
    date ``pip``. The minimum supported Rust version will be 1.56.0.
python-boto3
- Drop Provides for SLE 15 SP4 and openSUSE Leap 15.4 and later

- Switch to Python 3.11 build in SLE 15 SP4 and openSUSE Leap 15.4 and
  later (jsc#PCT-371)
- Switch to wheel build
- Update to 1.34.31
  * api-change:``datazone``: [``botocore``] Add new skipDeletionCheck to
    DeleteDomain. Add new skipDeletionCheck to DeleteProject which also
    automatically deletes dependent objects
  * api-change:``route53``: [``botocore``] Update the SDKs for text changes
    in the APIs.
- From 1.34.30
  * api-change:``autoscaling``: [``botocore``] EC2 Auto Scaling customersi
    who use attribute based instance-type selection can now intuitively
    define their Spot instances price protection limit as a percentage of
    the lowest priced On-Demand instance type.
  * api-change:``comprehend``: [``botocore``] Comprehend PII analysis now
    supports Spanish input documents.
  * api-change:``ec2``: [``botocore``] EC2 Fleet customers who use attribute
    based instance-type selection can now intuitively define their Spot
    instances price protection limit as a percentage of the lowest priced
    On-Demand instance type.
  * api-change:``mwaa``: [``botocore``] This release adds MAINTENANCE
    environment status for Amazon MWAA environments.
  * api-change:``rds``: [``botocore``] Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS
    RestoreDBClusterFromSnapshot and RestoreDBClusterToPointInTime API methods.
    This provides enhanced error handling, ensuring a more robust experience.
  * api-change:``snowball``: [``botocore``] Modified description of
    createaddress to include direction to add path when providing a JSON file.
- From 1.34.29
  * api-change:``connect``: [``botocore``] Update list and string length
    limits for predefined attributes.
  * api-change:``inspector2``: [``botocore``] This release adds ECR container
    image scanning based on their lastRecordedPullTime.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Automatic
    Model Tuning now provides an API to programmatically delete tuning jobs.
- From 1.34.28
  * api-change:``acm-pca``: [``botocore``] AWS Private CA now supports an
    option to omit the CDP extension from issued certificates, when CRL
    revocation is enabled.
  * api-change:``lightsail``: [``botocore``] This release adds support for
    IPv6-only instance plans.
- From 1.34.27
  * api-change:``ec2``: [``botocore``] Introduced a new clientToken request
    parameter on CreateNetworkAcl and CreateRouteTable APIs. The clientToken
    parameter allows idempotent operations on the APIs.
  * api-change:``ecs``: [``botocore``] Documentation updates for Amazon ECS.
  * api-change:``outposts``: [``botocore``] DeviceSerialNumber parameter is
    now optional in StartConnection API
  * api-change:``rds``: [``botocore``] This release adds support for Aurora
    Limitless Database.
  * api-change:``storagegateway``: [``botocore``] Add DeprecationDate and
    SoftwareVersion to response of ListGateways.
- From 1.34.26
  * api-change:``inspector2``: [``botocore``] This release adds support for
    CIS scans on EC2 instances.
- From 1.34.25
  * enhancement:documentation: [``botocore``] Updates the GitHub issue
    creation link in our README
- From 1.34.24
  * api-change:``appconfigdata``: [``botocore``] Fix FIPS Endpoints in
    aws-us-gov.
  * api-change:``cloud9``: [``botocore``] Doc-only update around removing AL1
    from list of available AMIs for Cloud9
  * api-change:``cloudfront-keyvaluestore``: [``botocore``] This release
    improves upon the DescribeKeyValueStore API by returning two additional
    fields, Status of the KeyValueStore and the FailureReason in case of
    failures during creation of KeyValueStore.
  * api-change:``connectcases``: [``botocore``] This release adds the ability
    to view audit history on a case and introduces a new parameter,
    performedBy, for CreateCase and UpdateCase API's.
  * api-change:``ec2``: [``botocore``] Documentation updates for Amazon EC2.
  * api-change:``ecs``: [``botocore``] This release adds support for
    Transport Layer Security (TLS) and Configurable Timeout to ECS Service
    Connect. TLS facilitates privacy and data security for inter-service
    communications, while Configurable Timeout allows customized per-request
    timeout and idle timeout for Service Connect services.
  * api-change:``finspace``: [``botocore``] Allow customer to set zip default
    through command line arguments.
  * api-change:``organizations``: [``botocore``] Doc only update for quota
    increase change
  * api-change:``rds``: [``botocore``] Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS CreateDBCluster API
    method. This provides enhanced error handling, ensuring a more robust
    experience when creating database clusters with insufficient instance
    capacity.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules
    client to latest version
- From 1.34.23
  * api-change:``athena``: [``botocore``] Introducing new
    NotebookS3LocationUri parameter to Athena ImportNotebook API. Payload is
    no longer required and either Payload or NotebookS3LocationUri needs to be
    provided (not both) for a successful ImportNotebook API call. If both are
    provided, an InvalidRequestException will be thrown.
  * api-change:``codebuild``: [``botocore``] Release CodeBuild Reserved
    Capacity feature
  * api-change:``dynamodb``: [``botocore``] This release adds support for
    including ApproximateCreationDateTimePrecision configurations in
    EnableKinesisStreamingDestination API, adds the same as an optional field
    in the response of DescribeKinesisStreamingDestination, and adds support
    for a new UpdateKinesisStreamingDestination API.
  * api-change:``qconnect``: [``botocore``] Increased Quick Response name max
    length to 100
- From 1.34.22
  * api-change:``b2bi``: [``botocore``] Increasing TestMapping inputFileContent
    file size limit to 5MB and adding file size limit 250KB for TestParsing
    input file. This release also includes exposing InternalServerException
    for Tag APIs.
  * api-change:``cloudtrail``: [``botocore``] This release adds a new API
    ListInsightsMetricData to retrieve metric data from CloudTrail Insights.
  * api-change:``connect``: [``botocore``] GetMetricDataV2 now supports 3
    groupings
  * api-change:``drs``: [``botocore``] Removed invalid and unnecessary
    default values.
  * api-change:``firehose``: [``botocore``] Allow support for Snowflake as
    a Kinesis Data Firehose delivery destination.
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] Increase
    BatchGetRecord limits from 10 items to 100 items
- From 1.34.21
  * api-change:``dynamodb``: [``botocore``] Updating note for enabling streams
    for UpdateTable.
  * api-change:``keyspaces``: [``botocore``] This release adds support for
    Multi-Region Replication with provisioned tables, and Keyspaces auto
    scaling APIs
- From 1.34.20
  * api-change:``iot``: [``botocore``] Revert release of LogTargetTypes
  * api-change:``iotfleetwise``: [``botocore``] Updated APIs: SignalNodeType
    query parameter has been added to ListSignalCatalogNodesRequest and
    ListVehiclesResponse has been extended with attributes field.
  * api-change:``macie2``: [``botocore``] This release adds support for
    analyzing Amazon S3 objects that are encrypted using dual-layer
    server-side encryption with AWS KMS keys (DSSE-KMS). It also adds support
    for reporting DSSE-KMS details in statistics and metadata about
    encryption settings for S3 buckets and objects.
  * api-change:``payment-cryptography``: [``botocore``] Provide an additional
    option for key exchange using RSA wrap/unwrap in addition to tr-34/tr-31
    in ImportKey and ExportKey operations. Added new key usage (type)
    TR31_M1_ISO_9797_1_MAC_KEY, for use with Generate/VerifyMac dataplane
    operations  with ISO9797 Algorithm 1 MAC calculations.
  * api-change:``personalize-runtime``: [``botocore``] Documentation updates
    for Amazon Personalize
  * api-change:``personalize``: [``botocore``] Documentation updates for
    Amazon Personalize.
  * api-change:``rekognition``: [``botocore``] This release adds ContentType
    and TaxonomyLevel attributes to DetectModerationLabels and
    GetMediaAnalysisJob API responses.
  * api-change:``securityhub``: [``botocore``] Documentation updates for
    AWS Security Hub
- From 1.34.19
  * api-change:``sagemaker``: [``botocore``] This release will have
    ValidationException thrown if certain invalid app types are provided. The
    release will also throw ValidationException if more than 10 account ids
    are provided in VpcOnlyTrustedAccounts.
- From 1.34.18
  * api-change:``connect``: [``botocore``] Supervisor Barge for Chat is now
    supported through the MonitorContact API.
  * api-change:``connectparticipant``: [``botocore``] Introduce new
    Supervisor participant role
  * api-change:``location``: [``botocore``] Location SDK documentation update.
    Added missing fonts to the MapConfiguration data type. Updated note for
    the SubMunicipality property in the place data type.
  * api-change:``mwaa``: [``botocore``] This Amazon MWAA feature release
    includes new fields in CreateWebLoginToken response model. The new fields
    IamIdentity and AirflowIdentity will let you match identifications, as
    the Airflow identity length is currently hashed to 64 characters.
  * api-change:``s3control``: [``botocore``] S3 On Outposts team adds
    dualstack endpoints support for S3Control and S3Outposts API calls.
  * api-change:``supplychain``: [``botocore``] This release includes APIs
    CreateBillOfMaterialsImportJob and GetBillOfMaterialsImportJob.
  * api-change:``transfer``: [``botocore``] AWS Transfer Family now supports
    static IP addresses for SFTP & AS2 connectors and for async MDNs on AS2
    servers.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version
- From 1.34.17
  * api-change:``ec2``: [``botocore``] This release adds support for adding
    an ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``ecs``: [``botocore``] This release adds support for adding an
    ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``events``: [``botocore``] Update events client to latest
    version
  * api-change:``iot``: [``botocore``] Add ConflictException to Update APIs of
    AWS IoT Software Package Catalog
  * api-change:``iotfleetwise``: [``botocore``] The following dataTypes have
    been removed: CUSTOMER_DECODED_INTERFACE in NetworkInterfaceType;
    CUSTOMER_DECODED_SIGNAL_INFO_IS_NULL in SignalDecoderFailureReason;
    CUSTOMER_DECODED_SIGNAL_NETWORK_INTERFACE_INFO_IS_NULL in
    NetworkInterfaceFailureReason; CUSTOMER_DECODED_SIGNAL in SignalDecoderType
  * api-change:``secretsmanager``: [``botocore``] Doc only update for Secrets
    Manager
  * api-change:``workspaces``: [``botocore``] Added AWS Workspaces
    RebootWorkspaces API - Extended Reboot documentation update
- From 1.34.16
  * api-change:``connectcampaigns``: [``botocore``] Minor pattern updates
    for Campaign and Dial Request API fields.
  * api-change:``location``: [``botocore``] This release adds API support for
    custom layers for the maps service APIs: CreateMap, UpdateMap, DescribeMap.
  * api-change:``logs``: [``botocore``] Add support for account level
    subscription filter policies to PutAccountPolicy, DescribeAccountPolicies,
    and DeleteAccountPolicy APIs. Additionally, PutAccountPolicy has been
    modified with new optional "selectionCriteria" parameter for resource
    selection.
  * api-change:``qconnect``: [``botocore``] QueryAssistant and
    GetRecommendations will be discontinued starting June 1, 2024. To receive
    generative responses after March 1, 2024 you will need to create a new
    Assistant in the Connect console and integrate the Amazon Q in Connect
    JavaScript library (amazon-q-connectjs) into your applications.
  * api-change:``redshift-serverless``: [``botocore``] Updates to
    ConfigParameter for RSS workgroup, removal of use_fips_ssl
  * api-change:``route53``: [``botocore``] Route53 now supports geoproximity
    routing in AWS regions
  * api-change:``wisdom``: [``botocore``] QueryAssistant and GetRecommendations
    will be discontinued starting June 1, 2024. To receive generative responses
    after March 1, 2024 you will need to create a new Assistant in the Connect
    console and integrate the Amazon Q in Connect JavaScript library
    (amazon-q-connectjs) into your applications.
- From 1.34.15
  * api-change:``codebuild``: [``botocore``] Aws CodeBuild now supports new
    compute type BUILD_GENERAL1_XLARGE
  * api-change:``ec2``: [``botocore``] Amazon EC2 R7iz bare metal instances
    are powered by custom 4th generation Intel Xeon Scalable processors.
  * api-change:``route53resolver``: [``botocore``] This release adds support
    for query type configuration on firewall rules that enables customers for
    granular action (ALLOW, ALERT, BLOCK) by DNS query type.
- From 1.34.14
  * api-change:``connect``: [``botocore``] Minor trait updates for User APIs
  * api-change:``kms``: [``botocore``] Documentation updates for AWS Key
    Management Service (KMS).
  * api-change:``redshift-serverless``: [``botocore``] use_fips_ssl and
    require_ssl parameter support for Workgroup, UpdateWorkgroup, and
    CreateWorkgroup
-From 1.34.13
  * api-change:``config``: [``botocore``] Updated ResourceType enum with new
    resource types onboarded by AWS Config in November and December 2023.
  * api-change:``docdb``: [``botocore``] Adding PerformanceInsightsEnabled and
    PerformanceInsightsKMSKeyId fields to DescribeDBInstances Response.
  * api-change:``ecs``: [``botocore``] This release adds support for managed
    instance draining which facilitates graceful termination of Amazon ECS
    instances.
  * api-change:``es``: [``botocore``] This release adds support for new or
    existing Amazon OpenSearch domains to enable TLS 1.3 or TLS 1.2 with
    perfect forward secrecy cipher suites for domain endpoints.
  * api-change:``lightsail``: [``botocore``] This release adds support to set
    up an HTTPS endpoint on an instance.
  * api-change:``opensearch``: [``botocore``] This release adds support for
    new or existing Amazon OpenSearch domains to enable TLS 1.3 or TLS 1.2
    with perfect forward secrecy cipher suites for domain endpoints.
  * api-change:``sagemaker``: [``botocore``] Adding support for provisioned
    throughput mode for SageMaker Feature Groups
  * api-change:``servicecatalog``: [``botocore``] Added Idempotency token
    support to Service Catalog  AssociateServiceActionWithProvisioningArtifact,
    DisassociateServiceActionFromProvisioningArtifact, DeleteServiceAction API
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version
- From 1.34.12
  * api-change:``connect``: [``botocore``] Amazon Connect, Contact Lens
    Evaluation API increase evaluation notes max length to 3072.
  * api-change:``mediaconvert``: [``botocore``] This release includes video
    engine updates including HEVC improvements, support for ingesting VP9
    encoded video in MP4 containers, and support for user-specified 3D LUTs.
- From 1.34.11
  * api-change:``apprunner``: [``botocore``] AWS App Runner adds Python 3.11
    and Node.js 18 runtimes.
  * api-change:``location``: [``botocore``] This release introduces a new
    parameter to bypasses an API key's expiry conditions and delete the key.
  * api-change:``quicksight``: [``botocore``] Add LinkEntityArn support for
    different partitions; Add UnsupportedUserEditionException in
    UpdateDashboardLinks API; Add support for New Reader Experience Topics
- From 1.34.10
  * api-change:``codestar-connections``: [``botocore``] New integration with
    the GitLab self-managed provider type.
  * api-change:``kinesis-video-archived-media``: [``botocore``]
    NoDataRetentionException thrown when GetImages requested for a Stream
    that does not retain data (that is, has a DataRetentionInHours of 0).
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Studio now
    supports Docker access from within app container
- From 1.34.9
  * api-change:``emr``: [``botocore``] Update emr client to latest version
- From 1.34.8
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity
    and Access Management (IAM).
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules
    client to latest version
- From 1.34.7
  * api-change:``bedrock-agent``: [``botocore``] Adding Claude 2.1 support to
    Bedrock Agents
  * api-change:``glue``: [``botocore``] This release adds additional
    configurations for Query Session Context on the following APIs:
    GetUnfilteredTableMetadata, GetUnfilteredPartitionMetadata,
    GetUnfilteredPartitionsMetadata.
  * api-change:``lakeformation``: [``botocore``] This release adds additional
    configurations on GetTemporaryGlueTableCredentials for Query Session
    Context.
  * api-change:``mediaconnect``: [``botocore``] This release adds the
    DescribeSourceMetadata API. This API can be used to view the stream
    information of the flow's source.
  * api-change:``networkmonitor``: [``botocore``] CloudWatch Network Monitor
    is a new service within CloudWatch that will help network administrators
    and operators continuously monitor network performance metrics such as
    round-trip-time and packet loss between their AWS-hosted applications and
    their on-premises locations.
  * api-change:``omics``: [``botocore``] Provides minor corrections and an
    updated description of APIs.
  * api-change:``secretsmanager``: [``botocore``] Update endpoint rules and
    examples.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version
- From 1.34.6
  * enhancement:AWSCRT: [``botocore``] Update awscrt version to 0.19.19
  * api-change:``amp``: [``botocore``] This release updates Amazon Managed
    Service for Prometheus APIs to support customer managed KMS keys.
  * api-change:``appintegrations``: [``botocore``] The Amazon AppIntegrations
    service adds DeleteApplication API for deleting applications, and updates
    APIs to support third party applications reacting to workspace events and
    make data requests to Amazon Connect for agent and contact events.
  * api-change:``bedrock-agent``: [``botocore``] This release introduces
    Amazon Aurora as a vector store on Knowledge Bases for Amazon Bedrock
  * api-change:``codecommit``: [``botocore``] AWS CodeCommit now supports
    customer managed keys from AWS Key Management Service.
    UpdateRepositoryEncryptionKey is added for updating the key configuration.
    CreateRepository, GetRepository, BatchGetRepositories are updated with new
    input or output parameters.
  * api-change:``connect``: [``botocore``] Adds APIs to manage User
    Proficiencies and Predefined Attributes. Enhances StartOutboundVoiceContact
    API input. Introduces SearchContacts API. Enhances DescribeContact API.
    Adds an API to update Routing Attributes in QueuePriority and
    QueueTimeAdjustmentSeconds.
  * api-change:``medialive``: [``botocore``] MediaLive now supports the ability
    to configure the audio that an AWS Elemental Link UHD device produces, when
    the device is configured as the source for a flow in AWS Elemental
    MediaConnect.
  * api-change:``neptune-graph``: [``botocore``] Adds Waiters for successful
    creation and deletion of Graph, Graph Snapshot, Import Task and Private
    Endpoints for Neptune Analytics
  * api-change:``rds-data``: [``botocore``] This release adds support for
    using RDS Data API with Aurora PostgreSQL Serverless v2 and provisioned DB
    clusters.
  * api-change:``rds``: [``botocore``] This release adds support for using RDS
    Data API with Aurora PostgreSQL Serverless v2 and provisioned DB clusters.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Training now
    provides model training container access for debugging purposes. Amazon
    SageMaker Search now provides the ability to use visibility conditions to
    limit resource access to a single domain or multiple domains.
- From 1.34.5
  * api-change:``appstream``: [``botocore``] This release introduces
    configurable clipboard, allowing admins to specify the maximum length of
    text that can be copied by the users from their device to the remote
    session and vice-versa.
  * api-change:``eks``: [``botocore``] Add support for cluster insights, new
    EKS capability that surfaces potentially upgrade impacting issues.
  * api-change:``guardduty``: [``botocore``] This release 1) introduces a new
    API: GetOrganizationStatistics , and 2) adds a new UsageStatisticType
    TOP_ACCOUNTS_BY_FEATURE for GetUsageStatistics API
  * api-change:``managedblockchain-query``: [``botocore``] Adding Confirmation
    Status and Execution Status to GetTransaction Response.
  * api-change:``mediatailor``: [``botocore``] Adds the ability to configure
    time shifting on MediaTailor channels using the TimeShiftConfiguration
    field
  * api-change:``route53``: [``botocore``] Amazon Route 53 now supports the
    Canada West (Calgary) Region (ca-west-1) for latency records, geoproximity
    records, and private DNS for Amazon VPCs in that region.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version
- From 1.34.4
  * api-change:``appsync``: [``botocore``] This release adds additional
    configurations on GraphQL APIs for limits on query depth, resolver count,
    and introspection
  * api-change:``chime-sdk-meetings``: [``botocore``] Add meeting features to
    specify a maximum camera resolution, a maximum content sharing resolution,
    and a maximum number of attendees for a given meeting.
  * api-change:``ec2``: [``botocore``] Provision BYOIPv4 address ranges and
    advertise them by specifying the network border groups option in
    Los Angeles, Phoenix and Dallas AWS Local Zones.
  * api-change:``fsx``: [``botocore``] Added support for FSx for OpenZFS
    on-demand data replication across AWS accounts and/or regions.Added the
    IncludeShared attribute for DescribeSnapshots.Added the CopyStrategy
    attribute for OpenZFSVolumeConfiguration.
  * api-change:``marketplace-catalog``: [``botocore``] AWS Marketplace now
    supports a new API, BatchDescribeEntities, which returns metadata and
    content for multiple entities.
  * api-change:``rds``: [``botocore``] RDS - The release adds two new APIs:
    DescribeDBRecommendations and ModifyDBRecommendation
- From 1.34.3
  * api-change:``cognito-idp``: [``botocore``] Amazon Cognito now supports
    trigger versions that define the fields in the request sent to pre token
    generation Lambda triggers.
  * api-change:``eks``: [``botocore``] Add support for EKS Cluster Access
    Management.
  * api-change:``quicksight``: [``botocore``] A docs-only release to add
    missing entities to the API reference.
  * api-change:``route53resolver``: [``botocore``] Add DOH protocols in
    resolver endpoints.
- From 1.34.2
  * api-change:``cloud9``: [``botocore``] Updated Cloud9 API documentation for
    AL2023 release
  * api-change:``connect``: [``botocore``] Adds relatedContactId field to
    StartOutboundVoiceContact API input. Introduces PauseContact API and
    ResumeContact API for Task contacts. Adds pause duration, number of pauses,
    timestamps for last paused and resumed events to DescribeContact API
    response. Adds new Rule type and new Rule action.
  * api-change:``connectcases``: [``botocore``] Increase number of fields that
    can be included in CaseEventIncludedData from 50 to 200
  * api-change:``kms``: [``botocore``] Documentation updates for AWS Key
    Management Service
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation by
    adding code examples
  * api-change:``sagemaker``: [``botocore``] This release 1) introduces a new
    API: DeleteCompilationJob , and 2) adds InfraCheckConfig for
    Create/Describe training job API
- From 1.34.1
  * api-change:``appstream``: [``botocore``] This release includes support for
    images of Windows Server 2022 platform.
  * api-change:``b2bi``: [``botocore``] Documentation updates for AWS B2B Data
    Interchange
  * api-change:``billingconductor``: [``botocore``] Billing Conductor is
    releasing a new API, GetBillingGroupCostReport, which provides the ability
    to retrieve/view the Billing Group Cost Report broken down by attributes
    for a specific billing group.
  * api-change:``connect``: [``botocore``] This release adds support for more
    granular billing using tags (key:value pairs)
  * api-change:``controltower``: [``botocore``] Documentation updates for
    AWS Control Tower.
  * api-change:``firehose``: [``botocore``] This release, 1) adds configurable
    buffering hints for the Splunk destination, and 2) reduces the minimum
    configurable buffering interval for supported destinations
  * api-change:``gamelift``: [``botocore``] Amazon GameLift adds the ability
    to add and update the game properties of active game sessions.
  * api-change:``iot``: [``botocore``] This release adds the ability to
    self-manage certificate signing in AWS IoT Core fleet provisioning using
    the new certificate provider resource.
  * api-change:``neptune-graph``: [``botocore``] This is the initial SDK
    release for Amazon Neptune Analytics
  * api-change:``opensearch``: [``botocore``] Updating documentation for Amazon
    OpenSearch Service support for new zero-ETL integration with Amazon S3.
  * api-change:``quicksight``: [``botocore``] Update Dashboard Links support;
    SingleAxisOptions support; Scatterplot Query limit support.
  * api-change:``workspaces``: [``botocore``] Updated note to ensure customers
    understand running modes.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version
- From 1.34.0
  * feature:Python: End of support for Python 3.7
  * feature:Python: [``botocore``] End of support for Python 3.7
  * api-change:``drs``: [``botocore``] Adding AgentVersion to SourceServer and
    RecoveryInstance structures
- From 1.33.13
  * api-change:``imagebuilder``: [``botocore``] This release adds the Image
    Workflows feature to give more flexibility and control over the image
    building and testing process.
  * api-change:``location``: [``botocore``] This release 1)  adds
    sub-municipality field in Places API for searching and getting places
    information, and 2) allows optimizing route calculation based on expected
    arrival time.
  * api-change:``logs``: [``botocore``] This release introduces the
    StartLiveTail API to tail ingested logs in near real time.
- From 1.33.12
  * api-change:``neptune``: [``botocore``] This release adds a new parameter
    configuration setting to the Neptune cluster related APIs that can be
    leveraged to switch between the underlying supported storage modes.
  * api-change:``pinpoint``: [``botocore``] This release includes Amazon
    Pinpoint API documentation updates pertaining to campaign message sending
    rate limits.
  * api-change:``securityhub``: [``botocore``] Added new resource detail
    objects to ASFF, including resources for AwsDynamoDbTable,
    AwsEc2ClientVpnEndpoint, AwsMskCluster, AwsS3AccessPoint, AwsS3Bucket
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client
    to latest version

- Update to 1.33.11:
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``ec2``: [``botocore``] M2 Mac instances are built on Apple M2 Mac mini computers. I4i
    instances are powered by 3rd generation Intel Xeon Scalable processors. C7i compute optimized, M7i
    general purpose and R7i memory optimized instances are powered by custom 4th Generation Intel Xeon
    Scalable processors.
  * api-change:``finspace``: [``botocore``] Releasing Scaling Group, Dataview, and Volume APIs
- from version 1.33.10
  * api-change:``codedeploy``: [``botocore``] This release adds support for two new CodeDeploy
    features: 1) zonal deployments for Amazon EC2 in-place deployments, 2) deployments triggered by
    Auto Scaling group termination lifecycle hook events.
- from version 1.33.9
  * api-change:``backup``: [``botocore``] AWS Backup - Features: Add VaultType to the output of
    DescribeRecoveryPoint, ListRecoveryPointByBackupVault API and add ResourceType to the input of
    ListRestoreJobs API
  * api-change:``comprehend``: [``botocore``] Documentation updates for Trust and Safety features.
  * api-change:``connect``: [``botocore``] Releasing Tagging Support for Instance Management APIS
  * api-change:``ec2``: [``botocore``] Releasing the new cpuManufacturer attribute within the
    DescribeInstanceTypes API response which notifies our customers with information on who the
    Manufacturer is for the processor attached to the instance, for example: Intel.
  * api-change:``payment-cryptography``: [``botocore``] AWS Payment Cryptography IPEK feature release
- from version 1.33.8
  * api-change:``athena``: [``botocore``] Adding IdentityCenter enabled request for interactive query
  * api-change:``cleanroomsml``: [``botocore``] Updated service title from cleanroomsml to
    CleanRoomsML.
  * api-change:``cloudformation``: [``botocore``] Documentation update, December 2023
  * api-change:``ec2``: [``botocore``] Adds A10G, T4G, and H100 as accelerator name options and
    Habana as an accelerator manufacturer option for attribute based selection
- from version 1.33.7
  * api-change:``billingconductor``: [``botocore``] This release adds the ability to specify a linked
    account of the billing group for the custom line item resource.
  * api-change:``braket``: [``botocore``] This release enhances service support to create quantum
    tasks and hybrid jobs associated with Braket Direct Reservations.
  * api-change:``cloud9``: [``botocore``] This release adds the requirement to include the imageId
    parameter in the CreateEnvironmentEC2 API call.
  * api-change:``cloudformation``: [``botocore``] Including UPDATE_* states as a success status for
    CreateStack waiter.
  * api-change:``finspace``: [``botocore``] Release General Purpose type clusters
  * api-change:``medialive``: [``botocore``] Adds support for custom color correction on channels
    using 3D LUT files.
  * api-change:``servicecatalog-appregistry``: [``botocore``] Documentation-only updates for Dawn
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.33.6
  * api-change:``qconnect``: [``botocore``] This release adds the PutFeedback API and allows
    providing feedback against the specified assistant for the specified target.
  * api-change:``rbin``: [``botocore``] Added resource identifier in the output and updated error
    handling.
  * api-change:``verifiedpermissions``: [``botocore``] Adds description field to PolicyStore API's
    and namespaces field to GetSchema.
- from version 1.33.5
  * api-change:``arc-zonal-shift``: [``botocore``] This release adds a new capability, zonal
    autoshift. You can configure zonal autoshift so that AWS shifts traffic for a resource away from an
    Availability Zone, on your behalf, when AWS determines that there is an issue that could
    potentially affect customers in the Availability Zone.
  * api-change:``glue``: [``botocore``] Adds observation and analyzer support to the
    GetDataQualityResult and BatchGetDataQualityResult APIs.
  * api-change:``sagemaker``: [``botocore``] This release adds support for 1/ Code Editor, based on
    Code-OSS, Visual Studio Code Open Source, a new fully managed IDE option in SageMaker Studio  2/
    JupyterLab, a new fully managed JupyterLab IDE experience in SageMaker Studio
- from version 1.33.4
  * bugfix:``s3transfer``: Raise floor for ``s3transfer`` to 0.8.2 to avoid any conflicts with the
    awscrt
  * api-change:``marketplace-agreement``: [``botocore``] The AWS Marketplace Agreement Service
    provides an API interface that helps AWS Marketplace sellers manage their agreements, including
    listing, filtering, and viewing details about their agreements.
  * api-change:``marketplace-catalog``: [``botocore``] This release enhances the ListEntities API to
    support new entity type-specific strongly typed filters in the request and entity type-specific
    strongly typed summaries in the response.
  * api-change:``marketplace-deployment``: [``botocore``] AWS Marketplace Deployment is a new service
    that provides essential features that facilitate the deployment of software, data, and services
    procured through AWS Marketplace.
  * api-change:``redshift-serverless``: [``botocore``] This release adds the following support for
    Amazon Redshift Serverless: 1) cross-account cross-VPCs, 2) copying snapshots across Regions, 3)
    scheduling snapshot creation, and 4) restoring tables from a recovery point.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.33.3
  * api-change:``application-autoscaling``: [``botocore``] Amazon SageMaker customers can now use
    Application Auto Scaling to automatically scale the number of Inference Component copies across an
    endpoint to meet the varying demand of their workloads.
  * api-change:``cleanrooms``: [``botocore``] AWS Clean Rooms now provides differential privacy to
    protect against user-identification attempts and machine learning modeling to allow two parties to
    identify similar users in their data.
  * api-change:``cleanroomsml``: [``botocore``] Public Preview SDK release of AWS Clean Rooms ML APIs
  * api-change:``opensearch``: [``botocore``] Launching Amazon OpenSearch Service support for new
    zero-ETL integration with Amazon S3. Customers can now manage their direct query data sources to
    Amazon S3 programatically
  * api-change:``opensearchserverless``: [``botocore``] Amazon OpenSearch Serverless collections
    support an additional attribute called standby-replicas. This allows to specify whether a
    collection should have redundancy enabled.
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: [``botocore``] This release adds following support 1/ Improved SDK
    tooling for model deployment. 2/ New Inference Component based features to lower inference costs
    and latency 3/ SageMaker HyperPod management. 4/ Additional parameters for FM Fine Tuning in
    Autopilot
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.33.2
  * api-change:``accessanalyzer``: [``botocore``] This release adds support for external access
    findings for S3 directory buckets to help you easily identify cross-account access. Updated service
    API, documentation, and paginators.
  * api-change:``bedrock-agent-runtime``: [``botocore``] This release introduces Agents for Amazon
    Bedrock Runtime
  * api-change:``bedrock-agent``: [``botocore``] This release introduces Agents for Amazon Bedrock
  * api-change:``bedrock-runtime``: [``botocore``] This release adds support for minor
    versions/aliases for invoke model identifier.
  * api-change:``bedrock``: [``botocore``] This release adds support for customization types, model
    life cycle status and minor versions/aliases for model identifiers.
  * api-change:``connect``: [``botocore``] Added support for following capabilities: Amazon Connect's
    in-app, web, and video calling. Two-way SMS integrations. Contact Lens real-time chat analytics
    feature. Amazon Connect Analytics Datalake capability. Capability to configure real time chat rules.
  * api-change:``customer-profiles``: [``botocore``] This release introduces DetectProfileObjectType
    API to auto generate object type mapping.
  * api-change:``qbusiness``: [``botocore``] Amazon Q - a generative AI powered application that your
    employees can use to ask questions and get answers from knowledge spread across disparate content
    repositories, summarize reports, write articles, take actions, and much more - all within their
    company's connected content repositories.
  * api-change:``qconnect``: [``botocore``] Amazon Q in Connect, an LLM-enhanced evolution of Amazon
    Connect Wisdom. This release adds generative AI support to Amazon Q Connect QueryAssistant and
    GetRecommendations APIs.
  * api-change:``s3``: [``botocore``] Adds support for S3 Express One Zone.
  * api-change:``s3control``: [``botocore``] Adds support for S3 Express One Zone, and
    InvocationSchemaVersion 2.0 for S3 Batch Operations.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.33.1
  * api-change:``elasticache``: [``botocore``] Launching Amazon ElastiCache Serverless that enables
    you to create a cache in under a minute without any capacity management. ElastiCache Serverless
    monitors the cache's memory, CPU, and network usage and scales both vertically and horizontally to
    support your application's requirements.
- from version 1.33.0
  * enhancement:Versioning: Bump boto3 from 1.29.7 to 1.33.0 to match Botocore versioning scheme.
  * feature:``s3``: Boto3 will now opt into using the awscrt on select EC2 instance types for s3
    transfers.
  * feature:Versioning: [``botocore``] With the release of Botocore 1.33.0, Boto3 and Botocore will
    share the same version number.
  * api-change:``appsync``: [``botocore``] This update enables introspection of Aurora cluster
    databases using the RDS Data API
  * api-change:``b2bi``: [``botocore``] This is the initial SDK release for AWS B2B Data Interchange.
  * api-change:``backup``: [``botocore``] AWS Backup now supports restore testing, a new feature that
    allows customers to automate restore testing and validating their backups. Additionally, this
    release adds support for EBS Snapshots Archive tier.
  * api-change:``controltower``: [``botocore``] This release adds the following support: 1. The
    EnableControl API can configure controls that are configurable.  2. The GetEnabledControl API shows
    the configured parameters on an enabled control. 3. The new UpdateEnabledControl API can change
    parameters on an enabled control.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``fis``: [``botocore``] AWS FIS adds support for multi-account experiments & empty
    target resolution. This release also introduces the CreateTargetAccountConfiguration API that
    allows experiments across multiple AWS accounts, and the ListExperimentResolvedTargets API to list
    target details.
  * api-change:``glue``: [``botocore``] add observations support to DQ CodeGen config model + update
    document for connectiontypes supported by ConnectorData entities
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation for support for RDS for Db2.
  * api-change:``securityhub``: [``botocore``] Adds and updates APIs to support central
    configuration. This feature allows the Security Hub delegated administrator to configure Security
    Hub for their entire AWS Org across multiple regions from a home Region. With this release,
    findings also include account name and application metadata.
  * api-change:``transcribe``: [``botocore``] This release adds support for AWS HealthScribe APIs
    within Amazon Transcribe
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.29.7
  * enhancement:AWSCRT: [``botocore``] Update awscrt version to 0.19.17
  * api-change:``accessanalyzer``: [``botocore``] IAM Access Analyzer now continuously monitors IAM
    roles and users in your AWS account or organization to generate findings for unused access.
    Additionally, IAM Access Analyzer now provides custom policy checks to validate that IAM policies
    adhere to your security standards ahead of deployments.
  * api-change:``amp``: [``botocore``] This release adds support for the Amazon Managed Service for
    Prometheus collector, a fully managed, agentless Prometheus metrics scraping capability.
  * api-change:``bcm-data-exports``: [``botocore``] Users can create, read, update, delete Exports of
    billing and cost management data.  Users can get details of Export Executions and details of Tables
    for exporting.  Tagging support is provided for Exports
  * api-change:``cloudtrail``: [``botocore``] CloudTrail Lake now supports federating event data
    stores. giving users the ability to run queries against their event data using Amazon Athena.
  * api-change:``codestar-connections``: [``botocore``] This release adds support for the
    CloudFormation Git sync feature. Git sync enables updating a CloudFormation stack from a template
    stored in a Git repository.
  * api-change:``compute-optimizer``: [``botocore``] This release enables AWS Compute Optimizer to
    analyze and generate recommendations with customization and discounts preferences.
  * api-change:``config``: [``botocore``] Support Periodic Recording for Configuration Recorder
  * api-change:``controltower``: [``botocore``] Add APIs to create and manage a landing zone.
  * api-change:``cost-optimization-hub``: [``botocore``] This release launches Cost Optimization Hub,
    a new AWS Billing and Cost Management feature that helps you consolidate and prioritize cost
    optimization recommendations across your AWS Organizations member accounts and AWS Regions, so that
    you can get the most out of your AWS spend.
  * api-change:``detective``: [``botocore``] Added new APIs in Detective to support resource
    investigations
  * api-change:``ecs``: [``botocore``] Adds a new 'type' property to the Setting structure. Adds a
    new AccountSetting - guardDutyActivate for ECS.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``eks-auth``: [``botocore``] This release adds support for EKS Pod Identity feature.
    EKS Pod Identity makes it easy for customers to obtain IAM permissions for their applications
    running in the EKS clusters.
  * api-change:``eks``: [``botocore``] This release adds support for EKS Pod Identity feature. EKS
    Pod Identity makes it easy for customers to obtain IAM permissions for the applications running in
    their EKS clusters.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``freetier``: [``botocore``] This is the initial SDK release for the AWS Free Tier
    GetFreeTierUsage API
  * api-change:``fsx``: [``botocore``] Added support for FSx for ONTAP scale-out file systems and
    FlexGroup volumes. Added the HAPairs field and ThroughputCapacityPerHAPair for filesystem. Added
    AggregateConfiguration (containing Aggregates and ConstituentsPerAggregate) and SizeInBytes for
    volume.
  * api-change:``guardduty``: [``botocore``] Add support for Runtime Monitoring for ECS and ECS-EC2.
  * api-change:``iotfleetwise``: [``botocore``] AWS IoT FleetWise introduces new APIs for vision
    system data, such as data collected from cameras, radars, and lidars. You can now model and decode
    complex data types.
  * api-change:``lakeformation``: [``botocore``] This release adds four new APIs
    "DescribeLakeFormationIdentityCenterConfiguration",
    "CreateLakeFormationIdentityCenterConfiguration",
    "DescribeLakeFormationIdentityCenterConfiguration", and
    "DeleteLakeFormationIdentityCenterConfiguration", and also updates the corresponding documentation.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``lexv2-runtime``: [``botocore``] Update lexv2-runtime client to latest version
  * api-change:``logs``: [``botocore``] Added APIs to Create, Update, Get, List and Delete
    LogAnomalyDetectors and List and Update Anomalies in Detector. Added LogGroupClass attribute for
    LogGroups to classify loggroup as Standard loggroup with all capabilities or InfrequentAccess
    loggroup with limited capabilities.
  * api-change:``managedblockchain``: [``botocore``] Add optional NetworkType property to Accessor
    APIs
  * api-change:``personalize-events``: [``botocore``] This release enables PutActions and
    PutActionInteractions
  * api-change:``personalize-runtime``: [``botocore``] Enables metadata in recommendations and next
    best action recommendations
  * api-change:``personalize``: [``botocore``] Enables metadata in recommendations, recommendations
    with themes, and next best action recommendations
  * api-change:``quicksight``: [``botocore``] This release launches new APIs for trusted identity
    propagation setup and supports creating datasources using trusted identity propagation as
    authentication method for QuickSight accounts configured with IAM Identity Center.
  * api-change:``redshift``: [``botocore``] This release adds support for multi-data warehouse writes
    through data sharing.
  * api-change:``repostspace``: [``botocore``] Initial release of AWS re:Post Private
  * api-change:``s3``: [``botocore``] Adding new params - Key and Prefix, to S3 API operations for
    supporting S3 Access Grants. Note - These updates will not change any of the existing S3 API
    functionality.
  * api-change:``s3control``: [``botocore``] Introduce Amazon S3 Access Grants, a new S3 access
    control feature that maps identities in directories such as Active Directory, or AWS Identity and
    Access Management (IAM) Principals, to datasets in S3.
  * api-change:``secretsmanager``: [``botocore``] AWS Secrets Manager has released the
    BatchGetSecretValue API, which allows customers to fetch up to 20 Secrets with a single request
    using a list of secret names or filters.
  * api-change:``securityhub``: [``botocore``] Adds and updates APIs to support customizable security
    controls. This feature allows Security Hub customers to provide custom parameters for security
    controls. With this release, findings for controls that support custom parameters will include the
    parameters used to generate the findings.
  * api-change:``stepfunctions``: [``botocore``] Update stepfunctions client to latest version
  * api-change:``transcribe``: [``botocore``] This release adds support for transcriptions from audio
    sources in 64 new languages and introduces generative call summarization in Transcribe Call
    Analytics (Post call)
  * api-change:``workspaces-thin-client``: [``botocore``] Initial release of Amazon WorkSpaces Thin
    Client
  * api-change:``workspaces``: [``botocore``] The release introduces Multi-Region Resilience one-way
    data replication that allows you to replicate data from your primary WorkSpace to a standby
    WorkSpace in another AWS Region. DescribeWorkspaces now returns the status of data replication.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- Update BuildRequires and Requires from setup.py

- Update to 1.29.6:
  * bugfix:sqs: [``botocore``] Rolled back recent change to wire format protocol
  * api-change:``kinesis``: [``botocore``] This release adds support for resource based policies on
    streams and consumers.
  * api-change:``s3control``: [``botocore``] Amazon S3 Batch Operations now manages buckets or
    prefixes in a single step.
  * api-change:``sagemaker``: [``botocore``] This feature adds the end user license agreement status
    as a model access configuration parameter.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.29.5
  * api-change:``cloudfront-keyvaluestore``: [``botocore``] This release adds support for CloudFront
    KeyValueStore, a globally managed key value datastore associated with CloudFront Functions.
  * api-change:``cloudfront``: [``botocore``] This release adds support for CloudFront KeyValueStore,
    a globally managed key value datastore associated with CloudFront Functions.
  * api-change:``ec2``: [``botocore``] Documentation updates for Amazon EC2.
  * api-change:``inspector-scan``: [``botocore``] This release adds support for the new Amazon
    Inspector Scan API. The new Inspector Scan API can synchronously scan SBOMs adhering to the
    CycloneDX v1.5 format.
  * api-change:``iotsitewise``: [``botocore``] Adds 1/ user-defined unique identifier for asset and
    model metadata, 2/ asset model components, and 3/ query API for asset metadata and telemetry data.
    Supports 4/ multi variate anomaly detection using Amazon Lookout for Equipment, 5/ warm storage
    tier, and 6/ buffered ingestion of time series data.
  * api-change:``iottwinmaker``: [``botocore``] This release adds following support. 1. New APIs for
    metadata bulk operations. 2. Modify the component type API to support composite component types -
    nesting component types within one another. 3. New list APIs for components and properties. 4.
    Support the larger scope digital twin modeling.
  * api-change:``s3``: [``botocore``] Add support for automatic date based partitioning in S3 Server
    Access Logs.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.29.4
  * enhancement:IMDS: [``botocore``] Adds a config option to opt out of IMDSv1 fallback
  * api-change:``codestar-connections``: [``botocore``] This release updates a few CodeStar
    Connections related APIs.
  * api-change:``docdb``: [``botocore``] Amazon DocumentDB updates for new cluster storage
    configuration: Amazon DocumentDB I/O-Optimized.
  * api-change:``ec2``: [``botocore``] This release adds support for Security group referencing over
    Transit gateways, enabling you to simplify Security group management and control of
    instance-to-instance traffic across VPCs that are connected by Transit gateway.
- from version 1.29.3
  * api-change:``macie``: [``botocore``] The macie client has been removed following the deprecation
    of the service.
  * api-change:``appmesh``: [``botocore``] Change the default value of these fields from 0 to null:
    MaxConnections, MaxPendingRequests, MaxRequests, HealthCheckThreshold, PortNumber, and
    HealthCheckPolicy -> port. Users are not expected to perceive the change, except that
    badRequestException is thrown when required fields missing configured.
  * api-change:``athena``: [``botocore``] Adding SerivicePreProcessing time metric
  * api-change:``cloud9``: [``botocore``] A minor doc only update related to changing the date of an
    API change.
  * api-change:``cloudformation``: [``botocore``] This release adds a new flag
    ImportExistingResources to CreateChangeSet. Specify this parameter on a CREATE- or UPDATE-type
    change set to import existing resources with custom names instead of recreating them.
  * api-change:``codepipeline``: [``botocore``] CodePipeline now supports overriding source revisions
    to achieve manual re-deploy of a past revision
  * api-change:``codestar-connections``: [``botocore``] This release adds support for the
    CloudFormation Git sync feature. Git sync enables updating a CloudFormation stack from a template
    stored in a Git repository.
  * api-change:``connect``: [``botocore``] This release adds WISDOM_QUICK_RESPONSES as new
    IntegrationType of Connect IntegrationAssociation resource and bug fixes.
  * api-change:``dlm``: [``botocore``] Added support for SAP HANA in Amazon Data Lifecycle Manager
    EBS snapshot lifecycle policies with pre and post scripts.
  * api-change:``ec2``: [``botocore``] This release adds new features for Amazon VPC IP Address
    Manager (IPAM) Allowing a choice between Free and Advanced Tiers, viewing public IP address
    insights across regions and in Amazon Cloudwatch, use IPAM to plan your subnet IPs within a VPC and
    bring your own autonomous system number to IPAM.
  * api-change:``ecr``: [``botocore``] Documentation and operational updates for Amazon ECR, adding
    support for pull through cache rules for upstream registries that require authentication.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``internetmonitor``: [``botocore``] Adds new querying capabilities for running data
    queries on a monitor
  * api-change:``ivs``: [``botocore``] type & defaulting refinement to various range properties
  * api-change:``ivschat``: [``botocore``] type & defaulting refinement to various range properties
  * api-change:``kinesisvideo``: [``botocore``] Docs only build to bring up-to-date with public docs.
  * api-change:``location``: [``botocore``] Remove default value and allow nullable for request
    parameters having minimum value larger than zero.
  * api-change:``medialive``: [``botocore``] MediaLive has now added support for per-output static
    image overlay.
  * api-change:``mgn``: [``botocore``] Removed invalid and unnecessary default values.
  * api-change:``osis``: [``botocore``] Add support for enabling a persistent buffer when creating or
    updating an OpenSearch Ingestion pipeline. Add tags to Pipeline and PipelineSummary response models.
  * api-change:``pipes``: [``botocore``] TargetParameters now properly supports
    BatchJobParameters.ArrayProperties.Size and BatchJobParameters.RetryStrategy.Attempts being
    optional, and EcsTaskParameters.Overrides.EphemeralStorage.SizeInGiB now properly required when
    setting EphemeralStorage
  * api-change:``rds``: [``botocore``] This release adds support for option groups and replica
    enhancements to Amazon RDS Custom.
  * api-change:``redshift-serverless``: [``botocore``] Updated SDK for Amazon Redshift Serverless,
    which provides the ability to configure a connection with IAM Identity Center to manage user and
    group access to databases.
  * api-change:``redshift``: [``botocore``] Updated SDK for Amazon Redshift, which you can use to
    configure a connection with IAM Identity Center to manage access to databases. With these, you can
    create a connection through a managed application. You can also change a managed application,
    delete it, or get information about an existing one.
  * api-change:``s3``: [``botocore``] Removes all default 0 values for numbers and false values for
    booleans
  * api-change:``sso-admin``: [``botocore``] Improves support for configuring RefreshToken and
    TokenExchange grants on applications.
  * api-change:``sso-oidc``: [``botocore``] Adding support for `sso-oauth:CreateTokenWithIAM`.
  * api-change:``sts``: [``botocore``] API updates for the AWS Security Token Service
  * api-change:``trustedadvisor``: [``botocore``] AWS Trusted Advisor introduces new APIs to enable
    you to programmatically access Trusted Advisor best practice checks, recommendations, and
    prioritized recommendations. Trusted Advisor APIs enable you to integrate Trusted Advisor with your
    operational tools to automate your workloads.
  * api-change:``verifiedpermissions``: [``botocore``] Adding BatchIsAuthorized API which supports
    multiple authorization requests against a PolicyStore
  * api-change:``wisdom``: [``botocore``] This release adds QuickResponse as a new Wisdom resource
    and Wisdom APIs for import, create, read, search, update and delete QuickResponse resources.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.29.2
  * api-change:``codecatalyst``: [``botocore``] This release includes updates to the Dev Environment
    APIs to include an optional vpcConnectionName parameter that supports using Dev Environments with
    Amazon VPC.
  * api-change:``dlm``: [``botocore``] This release adds support for Amazon Data Lifecycle Manager
    default policies for EBS snapshots and EBS-backed AMIs.
  * api-change:``ec2``: [``botocore``] Enable use of tenant-specific PublicSigningKeyUrl from device
    trust providers and onboard jumpcloud as a new device trust provider.
  * api-change:``fsx``: [``botocore``] Enables customers to update their PerUnitStorageThroughput on
    their Lustre file systems.
  * api-change:``glue``: [``botocore``] Introduces new column statistics APIs to support statistics
    generation for tables within the Glue Data Catalog.
  * api-change:``imagebuilder``: [``botocore``] This release adds the Image Lifecycle Management
    feature to automate the process of deprecating, disabling and deleting outdated images and their
    associated resources.
  * api-change:``iot``: [``botocore``] GA release the ability to index and search devices based on
    their GeoLocation data. With GeoQueries you can narrow your search to retrieve devices located in
    the desired geographic boundary.
  * api-change:``ivs-realtime``: [``botocore``] This release introduces server side composition and
    recording for stages.
  * api-change:``kafka``: [``botocore``] Added a new API response field which determines if there is
    an action required from the customer regarding their cluster.
  * api-change:``lambda``: [``botocore``] Adds support for logging configuration in Lambda Functions.
    Customers will have more control how their function logs are captured and to which cloud watch log
    group they are delivered also.
  * api-change:``macie2``: [``botocore``] This release adds support for configuring Macie to assume
    an IAM role when retrieving sample occurrences of sensitive data reported by findings.
  * api-change:``mediapackage``: [``botocore``] DRM_TOP_LEVEL_COMPACT allows placing content
    protection elements at the MPD level and referenced at the AdaptationSet level
  * api-change:``pinpoint-sms-voice-v2``: [``botocore``] Amazon Pinpoint now offers additional
    operations as part of version 2 of the SMS and voice APIs. This release includes 26 new APIs to
    create and manage phone number registrations, add verified destination numbers, and request sender
    IDs.
  * api-change:``polly``: [``botocore``] Add new engine - long-form - dedicated for longer content,
    such as news articles, training materials, or marketing videos.
  * api-change:``quicksight``: [``botocore``] Custom permission support for QuickSight roles; Three
    new datasources STARBURST, TRINO, BIGQUERY; Lenient mode changes the default behavior to allow for
    exporting and importing with certain UI allowed errors, Support for permissions and tags export and
    import.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Studio now supports Trainium instance
    types - trn1.2xlarge, trn1.32xlarge, trn1n.32xlarge.
  * api-change:``ssm-incidents``: [``botocore``] Introduces new APIs ListIncidentFindings and
    BatchGetIncidentFindings to use findings related to an incident.
  * api-change:``ssm``: [``botocore``] This release introduces the ability to filter automation
    execution steps which have parent steps. In addition, runbook variable information is returned by
    GetAutomationExecution and parent step information is returned by the
    DescribeAutomationStepExecutions API.
  * api-change:``sso-admin``: [``botocore``] Instances bound to a single AWS account, API operations
    for managing instances and applications, and assignments to applications are now supported. Trusted
    identity propagation is also supported, with new API operations for managing trusted token issuers
    and application grants and scopes.
  * api-change:``transfer``: [``botocore``] Introduced S3StorageOptions for servers to enable
    directory listing optimizations and added Type fields to logical directory mappings.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.29.1
  * enhancement:Package Size: [``botocore``] The botocore .whl file distributed on PyPI now provides
    compressed service models to improve total size on disk.
  * api-change:``autoscaling``: [``botocore``] This release introduces Instance Maintenance Policy, a
    new EC2 Auto Scaling capability that allows customers to define whether instances are launched
    before or after existing instances are terminated during instance replacement operations.
  * api-change:``cloudtrail``: [``botocore``] The Lake Repricing feature lets customers configure a
    BillingMode for an event data store. The BillingMode determines the cost for ingesting and storing
    events and the default and maximum retention period for the event data store.
  * api-change:``codecatalyst``: [``botocore``] This release adds functionality for retrieving
    information about workflows and workflow runs and starting workflow runs in Amazon CodeCatalyst.
  * api-change:``ec2``: [``botocore``] AWS EBS now supports Snapshot Lock, giving users the ability
    to lock an EBS Snapshot to prohibit deletion of the snapshot. This release introduces the
    LockSnapshot, UnlockSnapshot & DescribeLockedSnapshots APIs to manage lock configuration for
    snapshots. The release also includes the dl2q_24xlarge.
  * api-change:``finspace-data``: [``botocore``] Adding deprecated trait to APIs in this name space.
  * api-change:``finspace``: [``botocore``] Adding deprecated trait on Dataset Browser Environment
    APIs
  * api-change:``lambda``: [``botocore``] Add Java 21 (java21) support to AWS Lambda
  * api-change:``mwaa``: [``botocore``] This Amazon MWAA release adds support for customer-managed
    VPC endpoints. This lets you choose whether to create, and manage your environment's VPC endpoints,
    or to have Amazon MWAA create, and manage them for you.
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation for support for upgrading RDS
    for MySQL snapshots from version 5.7 to version 8.0.
  * api-change:``redshift``: [``botocore``] The custom domain name SDK for Amazon Redshift
    provisioned clusters is updated with additional required parameters for modify and delete
    operations. Additionally, users can provide domain names with longer top-level domains.
  * api-change:``s3control``: [``botocore``] Add 5 APIs to create, update, get, list, delete S3
    Storage Lens group(eg. CreateStorageLensGroup), 3 APIs for
    tagging(TagResource,UntagResource,ListTagsForResource), and update to StorageLensConfiguration to
    allow metrics to be aggregated on Storage Lens groups.
  * api-change:``ssm-sap``: [``botocore``] Update the default value of MaxResult to 50.
- from version 1.29.0
  * feature:ContainerProvider: [``botocore``] Added Support for EKS container credentials
  * api-change:``backup``: [``botocore``] AWS Backup - Features: Provide Job Summary for your backup
    activity.
  * api-change:``cleanrooms``: [``botocore``] This feature provides the ability for the collaboration
    creator to configure either the member who can run queries or a different member in the
    collaboration to be billed for query compute costs.
  * api-change:``connect``: [``botocore``] Introducing SegmentAttributes parameter for
    StartChatContact API
  * api-change:``glue``: [``botocore``] Introduces new storage optimization APIs to support automatic
    compaction of Apache Iceberg tables.
  * api-change:``iot``: [``botocore``] This release introduces new attributes in API
    CreateSecurityProfile, UpdateSecurityProfile and DescribeSecurityProfile to support management of
    Metrics Export for AWS IoT Device Defender Detect.
  * api-change:``lambda``: [``botocore``] Add Python 3.12 (python3.12) support to AWS Lambda
  * api-change:``mediatailor``: [``botocore``] Removed unnecessary default values.
  * api-change:``pipes``: [``botocore``] Added support (via new LogConfiguration field in CreatePipe
    and UpdatePipe APIs) for logging to Amazon CloudWatch Logs, Amazon Simple Storage Service (Amazon
    S3), and Amazon Kinesis Data Firehose
  * api-change:``resource-explorer-2``: [``botocore``] Resource Explorer supports multi-account
    search. You can now use Resource Explorer to search and discover resources across AWS accounts
    within your organization or organizational unit.
  * api-change:``sagemaker``: [``botocore``] This release makes Model Registry Inference
    Specification fields as not required.
  * api-change:``signer``: [``botocore``] Documentation updates for AWS Signer
  * api-change:``stepfunctions``: [``botocore``] Update stepfunctions client to latest version
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.85
  * enhancement:AWSCRT: [``botocore``] Update awscrt version to 0.19.12
  * api-change:``dataexchange``: [``botocore``] Removed Required trait for
    DataSet.OriginDetails.ProductId.
  * api-change:``dms``: [``botocore``] Added new Db2 LUW Target endpoint with related endpoint
    settings. New executeTimeout endpoint setting for mysql endpoint. New ReplicationDeprovisionTime
    field for serverless describe-replications.
  * api-change:``ec2``: [``botocore``] Adds the new EC2 DescribeInstanceTopology API, which you can
    use to retrieve the network topology of your running instances on select platform types to
    determine their relative proximity to each other.
  * api-change:``ecs``: [``botocore``] Adds a Client Token parameter to the ECS RunTask API. The
    Client Token parameter allows for idempotent RunTask requests.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``servicecatalog-appregistry``: [``botocore``] When the customer associates a resource
    collection to their application with this new feature, then a new application tag will be applied
    to all supported resources that are part of that collection. This allows customers to more easily
    find the application that is associated with those resources.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.84
  * enhancement:AWSCRT: [``botocore``] Update awscrt version to 0.19.10
  * api-change:``controltower``: [``botocore``] AWS Control Tower supports tagging for enabled
    controls. This release introduces TagResource, UntagResource and ListTagsForResource APIs to manage
    tags in existing enabled controls. It updates EnabledControl API to tag resources at creation time.
  * api-change:``cur``: [``botocore``] This release adds support for tagging and customers can now
    tag report definitions. Additionally, ReportStatus is now added to report definition to show when
    the last delivered time stamp and if it succeeded or not.
  * api-change:``ec2``: [``botocore``] EC2 adds API updates to enable ENA Express at instance launch
    time.
  * api-change:``fms``: [``botocore``] Adds optimizeUnassociatedWebACL flag to ManagedServiceData,
    updates third-party firewall examples, and other minor documentation updates.
  * api-change:``marketplace-entitlement``: [``botocore``] Update marketplace-entitlement client to
    latest version
  * api-change:``mediaconvert``: [``botocore``] This release includes the ability to specify any
    input source as the primary input for corresponding follow modes, and allows users to specify fit
    and fill behaviors without resizing content.
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation for zero-ETL integrations.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.83
  * api-change:``cloudformation``: [``botocore``] Added new ConcurrencyMode feature for AWS
    CloudFormation StackSets for faster deployments to target accounts.
  * api-change:``cloudtrail``: [``botocore``] The Insights in Lake feature lets customers enable
    CloudTrail Insights on a source CloudTrail Lake event data store and create a destination event
    data store to collect Insights events based on unusual management event activity in the source
    event data store.
  * api-change:``comprehend``: [``botocore``] This release adds support for toxicity detection and
    prompt safety classification.
  * api-change:``connect``: [``botocore``] This release adds the ability to integrate customer lambda
    functions with Connect attachments for scanning and updates the ListIntegrationAssociations API to
    support filtering on IntegrationArn.
  * api-change:``ec2``: [``botocore``] AWS EBS now supports Block Public Access for EBS Snapshots.
    This release introduces the EnableSnapshotBlockPublicAccess, DisableSnapshotBlockPublicAccess and
    GetSnapshotBlockPublicAccessState APIs to manage account-level public access settings for EBS
    Snapshots in an AWS Region.
  * api-change:``eks``: [``botocore``] Adding EKS Anywhere subscription related operations.
  * api-change:``lambda``: [``botocore``] Add Custom runtime on Amazon Linux 2023 (provided.al2023)
    support to AWS Lambda.
  * api-change:``logs``: [``botocore``] Update to support new APIs for delivery of logs from AWS
    services.
  * api-change:``omics``: [``botocore``] Support UBAM filetype for Omics Storage and make
    referenceArn optional
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.82
  * api-change:``sqs``: [``botocore``] This release enables customers to call SQS using AWS JSON-1.0
    protocol and bug fix.
- from version 1.28.81
  * api-change:``connect``: [``botocore``] This release clarifies in our public documentation that
    InstanceId is a requirement for SearchUsers API requests.
  * api-change:``connectcases``: [``botocore``] This release adds the ability to add/view comment
    authors through CreateRelatedItem and SearchRelatedItems API. For more information see
    https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html
  * api-change:``datasync``: [``botocore``] This change allows for 0 length access keys and secret
    keys for object storage locations. Users can now pass in empty string credentials.
  * api-change:``guardduty``: [``botocore``] Added API support for new GuardDuty EKS Audit Log
    finding types.
  * api-change:``lambda``: [``botocore``] Add Node 20 (nodejs20.x) support to AWS Lambda.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``omics``: [``botocore``] Adding Run UUID and Run Output URI: GetRun and StartRun API
    response has two new fields "uuid" and "runOutputUri".
  * api-change:``rds``: [``botocore``] This Amazon RDS release adds support for patching the OS of an
    RDS Custom for Oracle DB instance. You can now upgrade the database or operating system using the
    modify-db-instance command.
  * api-change:``redshift-serverless``: [``botocore``] Added a new parameter in the workgroup that
    helps you control your cost for compute resources. This feature provides a ceiling for RPUs that
    Amazon Redshift Serverless can scale up to. When automatic compute scaling is required, having a
    higher value for MaxRPU can enhance query throughput.
  * api-change:``resiliencehub``: [``botocore``] AWS Resilience Hub enhances Resiliency Score,
    providing actionable recommendations to improve application resilience. Amazon Elastic Kubernetes
    Service (EKS) operational recommendations have been added to help improve the resilience posture of
    your applications.
  * api-change:``sqs``: [``botocore``] This release enables customers to call SQS using AWS JSON-1.0
    protocol.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.80
  * api-change:``dataexchange``: [``botocore``] Updated SendDataSetNotificationRequest Comment to be
    maximum length 4096.
  * api-change:``dlm``: [``botocore``] Added support for pre and post scripts in Amazon Data
    Lifecycle Manager EBS snapshot lifecycle policies.
  * api-change:``rds``: [``botocore``] This Amazon RDS release adds support for the multi-tenant
    configuration. In this configuration, an RDS DB instance can contain multiple tenant databases. In
    RDS for Oracle, a tenant database is a pluggable database (PDB).
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.79
  * api-change:``ce``: [``botocore``] This release extends the GetReservationPurchaseRecommendation
    API to support recommendations for Amazon MemoryDB reservations.
  * api-change:``codebuild``: [``botocore``] AWS CodeBuild now supports AWS Lambda compute.
  * api-change:``connect``: [``botocore``] Added new API that allows Amazon Connect Outbound
    Campaigns to create contacts in Amazon Connect when ingesting your dial requests.
  * api-change:``docdb``: [``botocore``] Update the input of CreateDBInstance and ModifyDBInstance to
    support setting CA Certificates. Update the output of DescribeDBInstance and
    DescribeDBEngineVersions to show current and supported CA certificates.
  * api-change:``iam``: [``botocore``] Add partitional endpoint for iso-e.
  * api-change:``mwaa``: [``botocore``] This release adds support for Apache Airflow version 2.7.2.
    This version release includes support for deferrable operators and triggers.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new US English voices - Danielle and
    Gregory. Danielle and Gregory are available as Neural voices only.
  * api-change:``route53``: [``botocore``] Add partitional endpoints for iso-e and iso-f.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.78
  * api-change:``config``: [``botocore``] Updated ResourceType enum with new resource types onboarded
    by AWS Config in October 2023.
  * api-change:``connect``: [``botocore``] Amazon Connect Chat introduces Create Persistent Contact
    Association API, allowing customers to choose when to resume previous conversations from previous
    chats, eliminating the need to repeat themselves and allowing agents to provide personalized
    service with access to entire conversation history.
  * api-change:``iotwireless``: [``botocore``] Added LoRaWAN version 1.0.4 support
  * api-change:``launch-wizard``: [``botocore``] AWS Launch Wizard is a service that helps reduce the
    time it takes to deploy applications to the cloud while providing a guided deployment experience.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.77
  * api-change:``apprunner``: [``botocore``] AWS App Runner now supports using dual-stack address
    type for the public endpoint of your incoming traffic.
  * api-change:``connect``: [``botocore``] GetMetricDataV2 API: Update to include new metrics
    PERCENT_NON_TALK_TIME, PERCENT_TALK_TIME, PERCENT_TALK_TIME_AGENT, PERCENT_TALK_TIME_CUSTOMER
  * api-change:``gamelift``: [``botocore``] Amazon GameLift adds support for shared credentials,
    which allows applications that are deployed on managed EC2 fleets to interact with other AWS
    resources.
  * api-change:``glue``: [``botocore``] This release introduces Google BigQuery Source and Target in
    AWS Glue CodeGenConfigurationNode.
  * api-change:``network-firewall``: [``botocore``] This release introduces the stateless rule
    analyzer, which enables you to analyze your stateless rules for asymmetric routing.
  * api-change:``quicksight``: [``botocore``] This release introduces Float Decimal Type as SubType
    in QuickSight SPICE datasets and Custom week start and Custom timezone options in Analysis and
    Dashboard
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.76
  * api-change:``connect``: [``botocore``] Adds the BatchGetFlowAssociation API which returns flow
    associations (flow-resource) corresponding to the list of resourceArns supplied in the request.
    This release also adds IsDefault, LastModifiedRegion and LastModifiedTime fields to the responses
    of several Describe and List APIs.
  * api-change:``globalaccelerator``: [``botocore``] Global Accelerator now support accelerators with
    cross account endpoints.
  * api-change:``rds``: [``botocore``] This release adds support for customized networking resources
    to Amazon RDS Custom.
  * api-change:``redshift``: [``botocore``] Added support for Multi-AZ deployments for Provisioned
    RA3 clusters that provide 99.99% SLA availability.
  * api-change:``sagemaker``: [``botocore``] Support for batch transform input in Model dashboard
- from version 1.28.75
  * api-change:``amplify``: [``botocore``] Add backend field to CreateBranch and UpdateBranch
    requests. Add pagination support for ListApps, ListDomainAssociations, ListBranches, and ListJobs
  * api-change:``application-insights``: [``botocore``] Automate attaching managed policies
  * api-change:``ec2``: [``botocore``] Capacity Blocks for ML are a new EC2 purchasing option for
    reserving GPU instances on a future date to support short duration machine learning (ML) workloads.
    Capacity Blocks automatically place instances close together inside Amazon EC2 UltraClusters for
    low-latency, high-throughput networking.
  * api-change:``m2``: [``botocore``] Added name filter ability for ListDataSets API, added
    ForceUpdate for Updating environment and BatchJob submission using S3BatchJobIdentifier
  * api-change:``neptunedata``: [``botocore``] Minor change to not retry CancelledByUserException
  * api-change:``translate``: [``botocore``] Added support for Brevity translation settings feature.
- from version 1.28.74
  * api-change:``connect``: [``botocore``] This release adds InstanceId field for phone number APIs.
  * api-change:``dataexchange``: [``botocore``] We added a new API action: SendDataSetNotification.
  * api-change:``datasync``: [``botocore``] Platform version changes to support AL1 deprecation
    initiative.
  * api-change:``finspace``: [``botocore``] Introducing new API UpdateKxClusterCodeConfiguration,
    introducing new cache types for clusters and introducing new deployment modes for updating clusters.
  * api-change:``mediapackagev2``: [``botocore``] This feature allows customers to create a
    combination of manifest filtering, startover and time delay configuration that applies to all
    egress requests by default.
  * api-change:``rds``: [``botocore``] This release launches the CreateIntegration,
    DeleteIntegration, and DescribeIntegrations APIs to manage zero-ETL Integrations.
  * api-change:``redshift-serverless``: [``botocore``] Added support for custom domain names for
    Amazon Redshift Serverless workgroups. This feature enables customers to create a custom domain
    name and use ACM to generate fully secure connections to it.
  * api-change:``resiliencehub``: [``botocore``] Introduced the ability to filter applications by
    their last assessment date and time and have included metrics for the application's estimated
    workload Recovery Time Objective (RTO) and estimated workload Recovery Point Objective (RPO).
  * api-change:``s3outposts``: [``botocore``] Updated ListOutpostsWithS3 API response to include
    S3OutpostArn for use with AWS RAM.
  * api-change:``wisdom``: [``botocore``] This release added necessary API documents on creating a
    Wisdom knowledge base to integrate with S3.
- from version 1.28.73
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``neptune``: [``botocore``] Update TdeCredentialPassword type to SensitiveString
  * api-change:``pinpoint``: [``botocore``] Updated documentation to describe the case insensitivity
    for EndpointIds.
  * api-change:``redshift``: [``botocore``] added support to create a dual stack cluster
  * api-change:``wafv2``: [``botocore``] Updates the descriptions for the calls that manage web ACL
    associations, to provide information for customer-managed IAM policies.
- from version 1.28.72
  * api-change:``appstream``: [``botocore``] This release introduces multi-session fleets, allowing
    customers to provision more than one user session on a single fleet instance.
  * api-change:``ec2``: [``botocore``] Launching GetSecurityGroupsForVpc API. This API gets security
    groups that can be associated by the AWS account making the request with network interfaces in the
    specified VPC.
  * api-change:``network-firewall``: [``botocore``] Network Firewall now supports inspection of
    outbound SSL/TLS traffic.
  * api-change:``opensearch``: [``botocore``] You can specify ipv4 or dualstack IPAddressType for
    cluster endpoints. If you specify IPAddressType as dualstack, the new endpoint will be visible
    under the 'EndpointV2' parameter and will support IPv4 and IPv6 requests. Whereas, the 'Endpoint'
    will continue to serve IPv4 requests.
  * api-change:``redshift``: [``botocore``] Add Redshift APIs GetResourcePolicy,
    DeleteResourcePolicy, PutResourcePolicy and DescribeInboundIntegrations for the new Amazon Redshift
    Zero-ETL integration feature, which can be used to control data ingress into Redshift namespace,
    and view inbound integrations.
  * api-change:``sagemaker``: [``botocore``] Amazon Sagemaker Autopilot now supports Text Generation
    jobs.
  * api-change:``sns``: [``botocore``] Message Archiving and Replay is now supported in Amazon SNS
    for FIFO topics.
  * api-change:``ssm-sap``: [``botocore``] AWS Systems Manager for SAP added support for registration
    and discovery of SAP ABAP applications
  * api-change:``transfer``: [``botocore``] No API changes from previous release. This release
    migrated the model to Smithy keeping all features unchanged.
  * api-change:``endpoint-rules``: [``botocore``] Update endpoint-rules client to latest version
- from version 1.28.71
  * enhancement:Configuration: [``botocore``] Adds client context params support to ``Config``.
  * api-change:``connectcases``: [``botocore``] Increase maximum length of CommentBody to 3000, and
    increase maximum length of StringValue to 1500
  * api-change:``groundstation``: [``botocore``] This release will allow KMS alias names to be used
    when creating Mission Profiles
  * api-change:``iam``: [``botocore``] Updates to GetAccessKeyLastUsed action to replace NoSuchEntity
    error with AccessDeniedException error.
- from version 1.28.70
  * api-change:``codepipeline``: [``botocore``] Add ability to trigger pipelines from git tags,
    define variables at pipeline level and new pipeline type V2.
  * api-change:``ec2``: [``botocore``] This release updates the documentation for
    InstanceInterruptionBehavior and HibernationOptionsRequest to more accurately describe the behavior
    of these two parameters when using Spot hibernation.
  * api-change:``eks``: [``botocore``] Added support for Cluster Subnet and Security Group mutability.
  * api-change:``iam``: [``botocore``] Add the partitional endpoint for IAM in iso-f.
  * api-change:``migrationhub-config``: [``botocore``] This release introduces
    DeleteHomeRegionControl API that customers can use to delete the Migration Hub Home Region
    configuration
  * api-change:``migrationhubstrategy``: [``botocore``] This release introduces multi-data-source
    feature in Migration Hub Strategy Recommendations. This feature now supports vCenter as a data
    source to fetch inventory in addition to ADS and Import from file workflow that is currently
    supported with MHSR collector.
  * api-change:``opensearchserverless``: [``botocore``] This release includes the following new APIs:
    CreateLifecyclePolicy, UpdateLifecyclePolicy, BatchGetLifecyclePolicy, DeleteLifecyclePolicy,
    ListLifecyclePolicies and BatchGetEffectiveLifecyclePolicy to support the data lifecycle management
    feature.
- from version 1.28.69
  * api-change:``marketplacecommerceanalytics``: [``botocore``] The StartSupportDataExport operation
    has been deprecated as part of the Product Support Connection deprecation. As of December 2022,
    Product Support Connection is no longer supported.
  * api-change:``networkmanager``: [``botocore``] This release adds API support for Tunnel-less
    Connect (NoEncap Protocol) for AWS Cloud WAN
  * api-change:``redshift-serverless``: [``botocore``] This release adds support for customers to see
    the patch version and workgroup version in Amazon Redshift Serverless.
  * api-change:``rekognition``: [``botocore``] Amazon Rekognition introduces StartMediaAnalysisJob,
    GetMediaAnalysisJob, and ListMediaAnalysisJobs operations to run a bulk analysis of images with a
    Detect Moderation model.
- from version 1.28.68
  * api-change:``appconfig``: [``botocore``] Update KmsKeyIdentifier constraints to support AWS KMS
    multi-Region keys.
  * api-change:``appintegrations``: [``botocore``] Updated ScheduleConfig to be an optional input to
    CreateDataIntegration to support event driven downloading of files from sources such as Amazon s3
    using Amazon Connect AppIntegrations.
  * api-change:``connect``: [``botocore``] This release adds support for updating phone number
    metadata, such as phone number description.
  * api-change:``discovery``: [``botocore``] This release introduces three new APIs:
    StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents.
  * api-change:``medical-imaging``: [``botocore``] Updates on documentation links
  * api-change:``ssm``: [``botocore``] This release introduces a new API: DeleteOpsItem. This allows
    deletion of an OpsItem.
- from version 1.28.67
  * api-change:``gamesparks``: [``botocore``] The gamesparks client has been removed following the
    deprecation of the service.
  * api-change:``ec2``: [``botocore``] Amazon EC2 C7a instances, powered by 4th generation AMD EPYC
    processors, are ideal for high performance, compute-intensive workloads such as high performance
    computing. Amazon EC2 R7i instances are next-generation memory optimized and powered by custom 4th
    Generation Intel Xeon Scalable processors.
  * api-change:``managedblockchain-query``: [``botocore``] This release adds support for Ethereum
    Sepolia network
  * api-change:``neptunedata``: [``botocore``] Doc changes to add IAM action mappings for the data
    actions.
  * api-change:``omics``: [``botocore``] This change enables customers to retrieve failure reasons
    with detailed status messages for their failed runs
  * api-change:``opensearch``: [``botocore``] Added Cluster Administrative options for node restart,
    opensearch process restart and opensearch dashboard restart for Multi-AZ without standby domains
  * api-change:``quicksight``: [``botocore``] This release adds the following: 1) Trino and Starburst
    Database Connectors 2) Custom total for tables and pivot tables 3) Enable restricted folders 4) Add
    rolling dates for time equality filters 5) Refine DataPathValue and introduce DataPathType 6) Add
    SeriesType to ReferenceLineDataConfiguration
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager
  * api-change:``servicecatalog``: [``botocore``] Introduce support for EXTERNAL product and
    provisioning artifact type in CreateProduct and CreateProvisioningArtifact APIs.
  * api-change:``verifiedpermissions``: [``botocore``] Improving Amazon Verified Permissions Create
    experience
  * api-change:``workspaces``: [``botocore``] Documentation updates for WorkSpaces
- from version 1.28.66
  * api-change:``cloud9``: [``botocore``] Update to imageId parameter behavior and dates updated.
  * api-change:``dynamodb``: [``botocore``] Updating descriptions for several APIs.
  * api-change:``kendra``: [``botocore``] Changes for a new feature in Amazon Kendra's Query API to
    Collapse/Expand query results
  * api-change:``rds``: [``botocore``] This release adds support for upgrading the storage file
    system configuration on the DB instance using a blue/green deployment or a read replica.
  * api-change:``wisdom``: [``botocore``] This release adds an max limit of 25 recommendation ids for
    NotifyRecommendationsReceived API.
- from version 1.28.65
  * api-change:``codepipeline``: [``botocore``] Add retryMode ALL_ACTIONS to RetryStageExecution API
    that retries a failed stage starting from first action in the stage
  * api-change:``discovery``: [``botocore``] This release introduces three new APIs:
    StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents.
  * api-change:``ecs``: [``botocore``] Documentation only updates to address Amazon ECS tickets.
  * api-change:``globalaccelerator``: [``botocore``] Fixed error where
    ListCustomRoutingEndpointGroups did not have a paginator
  * api-change:``guardduty``: [``botocore``] Add domainWithSuffix finding field to dnsRequestAction
  * api-change:``kafka``: [``botocore``] AWS Managed Streaming for Kafka is launching MSK Replicator,
    a new feature that enables customers to reliably replicate data across Amazon MSK clusters in same
    or different AWS regions. You can now use SDK to create, list, describe, delete, update, and manage
    tags of MSK Replicators.
  * api-change:``route53-recovery-cluster``: [``botocore``] Adds Owner field to ListRoutingControls
    API.
  * api-change:``route53-recovery-control-config``: [``botocore``] Adds permissions for
    GetResourcePolicy to support returning details about AWS Resource Access Manager resource policies
    for shared resources.
- from version 1.28.64
  * api-change:``cloudformation``: [``botocore``] SDK and documentation updates for
    UpdateReplacePolicy
  * api-change:``drs``: [``botocore``] Updated exsiting API to allow AWS Elastic Disaster Recovery
    support of launching recovery into existing EC2 instances.
  * api-change:``entityresolution``: [``botocore``] This launch expands our matching techniques to
    include provider-based matching to help customer match, link, and enhance records with minimal data
    movement. With data service providers, we have removed the need for customers to build bespoke
    integrations,.
  * api-change:``managedblockchain-query``: [``botocore``] This release introduces two new APIs:
    GetAssetContract and ListAssetContracts. This release also adds support for Bitcoin Testnet.
  * api-change:``mediapackagev2``: [``botocore``] This release allows customers to manage
    MediaPackage v2 resource using CloudFormation.
  * api-change:``opensearch``: [``botocore``] This release allows customers to list and associate
    optional plugin packages with compatible Amazon OpenSearch Service clusters for enhanced
    functionality.
  * api-change:``redshift-serverless``: [``botocore``] Added support for managing credentials of
    serverless namespace admin using AWS Secrets Manager.
  * api-change:``redshift``: [``botocore``] Added support for managing credentials of provisioned
    cluster admin using AWS Secrets Manager.
  * api-change:``sesv2``: [``botocore``] This release provides enhanced visibility into your SES
    identity verification status. This will offer you more actionable insights, enabling you to
    promptly address any verification-related issues.
  * api-change:``transfer``: [``botocore``] Documentation updates for AWS Transfer Family
  * api-change:``xray``: [``botocore``] This releases enhances GetTraceSummaries API to support new
    TimeRangeType Service to query trace summaries by segment end time.
- from version 1.28.63
  * api-change:``auditmanager``: [``botocore``] This release introduces a new limit to the
    awsAccounts parameter. When you create or update an assessment, there is now a limit of 200 AWS
    accounts that can be specified in the assessment scope.
  * api-change:``autoscaling``: [``botocore``] Update the NotificationMetadata field to only allow
    visible ascii characters. Add paginators to DescribeInstanceRefreshes, DescribeLoadBalancers, and
    DescribeLoadBalancerTargetGroups
  * api-change:``config``: [``botocore``] Add enums for resource types supported by Config
  * api-change:``controltower``: [``botocore``] Added new EnabledControl resource details to
    ListEnabledControls API and added new GetEnabledControl API.
  * api-change:``customer-profiles``: [``botocore``] Adds sensitive trait to various shapes in
    Customer Profiles Calculated Attribute API model.
  * api-change:``ec2``: [``botocore``] This release adds Ubuntu Pro as a supported platform for
    On-Demand Capacity Reservations and adds support for setting an Amazon Machine Image (AMI) to
    disabled state. Disabling the AMI makes it private if it was previously shared, and prevents new
    EC2 instance launches from it.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``glue``: [``botocore``] Extending version control support to GitLab and Bitbucket
    from AWSGlue
  * api-change:``inspector2``: [``botocore``] Add MacOs ec2 platform support
  * api-change:``ivs-realtime``: [``botocore``] Update GetParticipant to return additional metadata.
  * api-change:``lambda``: [``botocore``] Adds support for Lambda functions to access Dual-Stack
    subnets over IPv6, via an opt-in flag in CreateFunction and UpdateFunctionConfiguration APIs
  * api-change:``location``: [``botocore``] This release adds endpoint updates for all AWS Location
    resource operations.
  * api-change:``machinelearning``: [``botocore``] This release marks Password field as sensitive
  * api-change:``pricing``: [``botocore``] Documentation updates for Price List
  * api-change:``rds``: [``botocore``] This release adds support for adding a dedicated log volume to
    open-source RDS instances.
  * api-change:``rekognition``: [``botocore``] Amazon Rekognition introduces support for Custom
    Moderation. This allows the enhancement of accuracy for detect moderation labels operations by
    creating custom adapters tuned on customer data.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Canvas adds KendraSettings and
    DirectDeploySettings support for CanvasAppSettings
  * api-change:``textract``: [``botocore``] This release adds 9 new APIs for adapter and adapter
    version management, 3 new APIs for tagging, and updates AnalyzeDocument and StartDocumentAnalysis
    API parameters for using adapters.
  * api-change:``transcribe``: [``botocore``] This release is to enable m4a format to customers
  * api-change:``workspaces``: [``botocore``] Updated the CreateWorkspaces action documentation to
    clarify that the PCoIP protocol is only available for Windows bundles.
- from version 1.28.62
  * enhancement:Dependencies: [``botocore``] Add support for urllib3 2.0 for Python 3.10+
  * api-change:``ec2``: [``botocore``] Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:``fsx``: [``botocore``] After performing steps to repair the Active Directory
    configuration of a file system, use this action to initiate the process of attempting to recover to
    the file system.
  * api-change:``marketplace-catalog``: [``botocore``] This release adds support for Document type as
    an alternative for stringified JSON for StartChangeSet, DescribeChangeSet and DescribeEntity APIs
  * api-change:``quicksight``: [``botocore``] NullOption in FilterListConfiguration; Dataset
    schema/table max length increased; Support total placement for pivot table visual; Lenient mode
    relaxes the validation to create resources with definition; Data sources can be added to folders;
    Redshift data sources support IAM Role-based authentication
  * api-change:``transfer``: [``botocore``] This release updates the max character limit of
    PreAuthenticationLoginBanner and PostAuthenticationLoginBanner to 4096 characters
- Update BuildRequires and Requires from setup.py

- Update to 1.31.61:
  * api-change:``omics``: [``botocore``] Add Etag Support for Omics Storage in ListReadSets and
    GetReadSetMetadata API
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation for corrections and minor
    improvements.
  * api-change:``route53``: [``botocore``] Add hostedzonetype filter to ListHostedZones API.
  * api-change:``securityhub``: [``botocore``] Added new resource detail objects to ASFF, including
    resources for AwsEventsEventbus, AwsEventsEndpoint, AwsDmsEndpoint, AwsDmsReplicationTask,
    AwsDmsReplicationInstance, AwsRoute53HostedZone, and AwsMskCluster
  * api-change:``storagegateway``: [``botocore``] Add SoftwareVersion to response of
    DescribeGatewayInformation.
  * api-change:``workspaces``: [``botocore``] This release introduces Manage applications. This
    feature allows users to manage their WorkSpaces applications by associating or disassociating their
    WorkSpaces with applications. The DescribeWorkspaces API will now additionally return
    OperatingSystemName in its responses.
- from version 1.28.60
  * api-change:``appconfig``: [``botocore``] AWS AppConfig introduces KMS customer-managed key (CMK)
    encryption support for data saved to AppConfig's hosted configuration store.
  * api-change:``datazone``: [``botocore``] Initial release of Amazon DataZone
  * api-change:``mediatailor``: [``botocore``] Updates DescribeVodSource to include a list of ad
    break opportunities in the response
  * api-change:``mgn``: [``botocore``] This release includes the following new APIs: ListConnectors,
    CreateConnector,  UpdateConnector, DeleteConnector and UpdateSourceServer to support the source
    action framework feature.
  * api-change:``sagemaker``: [``botocore``] Adding support for AdditionalS3DataSource, a data source
    used for training or inference that is in addition to the input dataset or model data.
- from version 1.28.59
  * api-change:``connect``: [``botocore``] GetMetricDataV2 API: Update to include new metrics
    CONTACTS_RESOLVED_IN_X , AVG_HOLD_TIME_ALL_CONTACTS , AVG_RESOLUTION_TIME , ABANDONMENT_RATE ,
    AGENT_NON_RESPONSE_WITHOUT_CUSTOMER_ABANDONS with added features: Interval Period, TimeZone, Negate
    MetricFilters, Extended date time range.
  * api-change:``location``: [``botocore``] Amazon Location Service adds support for bounding polygon
    queries. Additionally, the GeofenceCount field has been added to the DescribeGeofenceCollection API
    response.
  * api-change:``mediaconvert``: [``botocore``] This release adds the ability to replace video frames
    without modifying the audio essence.
  * api-change:``oam``: [``botocore``] This release adds support for sharing
    AWS::ApplicationInsights::Application resources.
  * api-change:``sagemaker``: [``botocore``] This release allows users to run Selective Execution in
    SageMaker Pipelines without SourcePipelineExecutionArn if selected steps do not have any dependent
    steps.
  * api-change:``wellarchitected``: [``botocore``] AWS Well-Architected now supports Review Templates
    that allows you to create templates with pre-filled answers for Well-Architected and Custom Lens
    best practices.
- from version 1.28.58
  * api-change:``bedrock-runtime``: [``botocore``] Add model timeout exception for
    InvokeModelWithResponseStream API and update validator for invoke model identifier.
  * api-change:``bedrock``: [``botocore``] Provisioned throughput feature with Amazon and third-party
    base models, and update validators for model identifier and taggable resource ARNs.
  * api-change:``ec2``: [``botocore``] Introducing Amazon EC2 R7iz instances with 3.9 GHz sustained
    all-core turbo frequency and deliver up to 20% better performance than previous generation z1d
    instances.
  * api-change:``managedblockchain``: [``botocore``] Remove Rinkeby as option from Ethereum APIs
  * api-change:``rds``: [``botocore``] Adds DefaultCertificateForNewLaunches field in the
    DescribeCertificates API response.
  * api-change:``sso``: [``botocore``] Fix FIPS Endpoints in aws-us-gov.
  * api-change:``sts``: [``botocore``] STS API updates for assumeRole
  * api-change:``transfer``: [``botocore``] Documentation updates for AWS Transfer Family
- from version 1.28.57
  * api-change:``bedrock-runtime``: [``botocore``] Run Inference: Added support to run the inference
    on models.  Includes set of APIs for running inference in streaming and non-streaming mode.
  * api-change:``bedrock``: [``botocore``] Model Invocation logging added to enable or disable logs
    in customer account. Model listing and description support added. Provisioned Throughput feature
    added. Custom model support added for creating custom models. Also includes list, and delete
    functions for custom model.
  * api-change:``budgets``: [``botocore``] Update DescribeBudgets and
    DescribeBudgetNotificationsForAccount MaxResults limit to 1000.
  * api-change:``ec2``: [``botocore``] Adds support for Customer Managed Key encryption for Amazon
    Verified Access resources
  * api-change:``iotfleetwise``: [``botocore``] AWS IoT FleetWise now supports encryption through a
    customer managed AWS KMS key. The PutEncryptionConfiguration and GetEncryptionConfiguration APIs
    were added.
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] Feature Store supports read/write
    of records with collection type features.
  * api-change:``sagemaker``: [``botocore``] Online store feature groups supports Standard and
    InMemory tier storage types for low latency storage for real-time data retrieval. The InMemory tier
    supports collection types List, Set, and Vector.
  * api-change:``wafv2``: [``botocore``] Correct and improve the documentation for the FieldToMatch
    option JA3 fingerprint.
- from version 1.28.56
  * api-change:``cognito-idp``: [``botocore``] The UserPoolType Status field is no longer used.
  * api-change:``firehose``: [``botocore``] Features : Adding support for new data ingestion source
    to Kinesis Firehose - AWS Managed Services Kafka.
  * api-change:``iot``: [``botocore``] Added support for IoT Rules Engine Kafka Action Headers
  * api-change:``textract``: [``botocore``] This release adds new feature - Layout to Analyze
    Document API which can automatically extract layout elements such as titles, paragraphs, headers,
    section headers, lists, page numbers, footers, table areas, key-value areas and figure areas and
    order the elements as a human would read.
- from version 1.28.55
  * api-change:``appintegrations``: [``botocore``] The Amazon AppIntegrations service adds a set of
    APIs (in preview) to manage third party applications to be used in Amazon Connect agent workspace.
  * api-change:``apprunner``: [``botocore``] This release allows an App Runner customer to specify a
    custom source directory to run the build & start command. This change allows App Runner to support
    monorepo based repositories
  * api-change:``codedeploy``: [``botocore``] CodeDeploy now supports In-place and Blue/Green EC2
    deployments with multiple Classic Load Balancers and multiple Target Groups.
  * api-change:``connect``: [``botocore``] This release updates a set of Amazon Connect APIs that
    provides the ability to integrate third party applications in the Amazon Connect agent workspace.
  * api-change:``dynamodb``: [``botocore``] Amazon DynamoDB now supports Incremental Export as an
    enhancement to the existing Export Table
  * api-change:``ec2``: [``botocore``] The release includes AWS verified access to support FIPs
    compliance in North America regions
  * api-change:``lakeformation``: [``botocore``] This release adds three new API support
    "CreateLakeFormationOptIn", "DeleteLakeFormationOptIn" and "ListLakeFormationOptIns", and also
    updates the corresponding documentation.
  * api-change:``pinpoint``: [``botocore``] Update documentation for RemoveAttributes to more
    accurately reflect its behavior when attributes are deleted.
  * api-change:``s3``: [``botocore``] This release adds a new field COMPLETED to the
    ReplicationStatus Enum. You can now use this field to validate the replication status of S3 objects
    using the AWS SDK.
- from version 1.28.54
  * api-change:``amplifyuibuilder``: [``botocore``] Support for generating code that is compatible
    with future versions of amplify project dependencies.
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] Adds support for sending WebRTC audio to
    Amazon Kineses Video Streams.
  * api-change:``emr-serverless``: [``botocore``] This release adds support for application-wide
    default job configurations.
  * api-change:``finspace-data``: [``botocore``] Adding sensitive trait to attributes. Change max
    SessionDuration from 720 to 60. Correct "ApiAccess" attribute to "apiAccess" to maintain
    consistency between APIs.
  * api-change:``quicksight``: [``botocore``] Added ability to tag users upon creation.
  * api-change:``ssm``: [``botocore``] This release updates the enum values for ResourceType in SSM
    DescribeInstanceInformation input and ConnectionStatus in GetConnectionStatus output.
  * api-change:``wafv2``: [``botocore``] You can now perform an exact match against the web request's
    JA3 fingerprint.
- from version 1.28.53
  * api-change:``braket``: [``botocore``] This release adds support to view the device queue depth
    (the number of queued quantum tasks and hybrid jobs on a device) and queue position for a quantum
    task and hybrid job.
  * api-change:``dms``: [``botocore``] new vendors for DMS CSF: MongoDB, MariaDB, DocumentDb and
    Redshift
  * api-change:``ec2``: [``botocore``] EC2 M2 Pro Mac instances are powered by Apple M2 Pro Mac Mini
    computers featuring 12 core CPU, 19 core GPU, 32 GiB of memory, and 16 core Apple Neural Engine and
    uniquely enabled by the AWS Nitro System through high-speed Thunderbolt connections.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``guardduty``: [``botocore``] Add `EKS_CLUSTER_NAME` to filter and sort key.
  * api-change:``mediaconvert``: [``botocore``] This release supports the creation of of audio-only
    tracks in CMAF output groups.
- from version 1.28.52
  * api-change:``appconfig``: [``botocore``] Enabling boto3 paginators for list APIs and adding
    documentation around ServiceQuotaExceededException errors
  * api-change:``apprunner``: [``botocore``] This release adds improvements for managing App Runner
    auto scaling configuration resources. New APIs: UpdateDefaultAutoScalingConfiguration and
    ListServicesForAutoScalingConfiguration. Updated API: DeleteAutoScalingConfiguration.
  * api-change:``codeartifact``: [``botocore``] Add support for the Swift package format.
  * api-change:``kinesisvideo``: [``botocore``] Updated DescribeMediaStorageConfiguration,
    StartEdgeConfigurationUpdate, ImageGenerationConfiguration$SamplingInterval, and
    UpdateMediaStorageConfiguration to match AWS Docs.
  * api-change:``logs``: [``botocore``] Add ClientToken to QueryDefinition CFN Handler in CWL
  * api-change:``s3``: [``botocore``] Fix an issue where the SDK can fail to unmarshall response due
    to NumberFormatException
  * api-change:``servicediscovery``: [``botocore``] Adds a new DiscoverInstancesRevision API and also
    adds InstanceRevision field to the DiscoverInstances API response.
  * api-change:``sso-oidc``: [``botocore``] Update FIPS endpoints in aws-us-gov.
- from version 1.28.51
  * api-change:``ec2``: [``botocore``] This release adds support for C7i, and R7a instance types.
  * api-change:``outposts``: [``botocore``] This release adds the InstanceFamilies field to the
    ListAssets response.
  * api-change:``sagemaker``: [``botocore``] This release adds support for one-time model monitoring
    schedules that are executed immediately without delay, explicit data analysis windows for model
    monitoring schedules and exclude features attributes to remove features from model monitor analysis.
- from version 1.28.50
  * api-change:``discovery``: [``botocore``] Add sensitive protection for customer information
  * api-change:``macie2``: [``botocore``] This release changes the default
    managedDataIdentifierSelector setting for new classification jobs to RECOMMENDED. By default, new
    classification jobs now use the recommended set of managed data identifiers.
  * api-change:``workmail``: [``botocore``] This release includes four new APIs UpdateUser,
    UpdateGroup, ListGroupsForEntity and DescribeEntity, along with RemoteUsers and some enhancements
    to existing APIs.
- from version 1.28.49
  * api-change:``appstream``: [``botocore``] This release introduces app block builder, allowing
    customers to provision a resource to package applications into an app block
  * api-change:``connect``: [``botocore``] New rule type (OnMetricDataUpdate) has been added
  * api-change:``datasync``: [``botocore``] Documentation-only updates for AWS DataSync.
  * api-change:``sagemaker``: [``botocore``] This release introduces Skip Model Validation for Model
    Packages
- from version 1.28.48
  * api-change:``appstream``: [``botocore``] This release introduces multi-session fleets, allowing
    customers to provision more than one user session on a single fleet instance.
  * api-change:``cloudformation``: [``botocore``] Documentation updates for AWS CloudFormation
  * api-change:``entityresolution``: [``botocore``] Changed "ResolutionTechniques" and
    "MappedInputFields" in workflow and schema mapping operations to be required fields.
  * api-change:``lookoutequipment``: [``botocore``] This release adds APIs for the new scheduled
    retraining feature.
- from version 1.28.47
  * api-change:``cloud9``: [``botocore``] Update to include information on Ubuntu 18 deprecation.
  * api-change:``drs``: [``botocore``] Updated existing APIs and added new ones to support using AWS
    Elastic Disaster Recovery post-launch actions. Added support for new regions.
  * api-change:``firehose``: [``botocore``] DocumentIdOptions has been added for the Amazon
    OpenSearch destination.
  * api-change:``guardduty``: [``botocore``] Add `managementType` field to ListCoverage API response.
  * api-change:``internetmonitor``: [``botocore``] This release updates the Amazon CloudWatch
    Internet Monitor API domain name.
  * api-change:``ivs-realtime``: [``botocore``] Doc only update that changes description for
    ParticipantToken.
  * api-change:``simspaceweaver``: [``botocore``] Edited the introductory text for the API reference.
  * api-change:``xray``: [``botocore``] Add StartTime field in GetTraceSummaries API response for
    each TraceSummary.
- from version 1.28.46
  * api-change:``ec2``: [``botocore``] This release adds support for restricting public sharing of
    AMIs through AMI Block Public Access
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports confidence score buckets for
    retrieved passage results using the Retrieve API.
- from version 1.28.45
  * api-change:``ecr``: [``botocore``] This release will have ValidationException be thrown from ECR
    LifecyclePolicy APIs in regions LifecyclePolicy is not supported, this includes existing Amazon
    Dedicated Cloud (ADC) regions. This release will also change Tag: TagValue and Tag: TagKey to
    required.
  * api-change:``medialive``: [``botocore``] AWS Elemental Link now supports attaching a Link UHD
    device to a MediaConnect flow.
  * api-change:``quicksight``: [``botocore``] This release launches new updates to QuickSight KPI
    visuals - support for sparklines, new templated layout and new targets for conditional formatting
    rules.
- from version 1.28.44
  * api-change:``fsx``: [``botocore``] Amazon FSx documentation fixes
  * api-change:``sagemaker``: [``botocore``] Autopilot APIs will now support holiday featurization
    for Timeseries models. The models will now hold holiday metadata and should be able to accommodate
    holiday effect during inference.
  * api-change:``sso-admin``: [``botocore``] Content updates to IAM Identity Center API for China
    Regions.
  * api-change:``workspaces``: [``botocore``] A new field "ErrorDetails" will be added to the output
    of "DescribeWorkspaceImages" API call. This field provides in-depth details about the error
    occurred during image import process. These details include the possible causes of the errors and
    troubleshooting information.
- from version 1.28.43
  * api-change:``neptunedata``: [``botocore``] Minor changes to send unsigned requests to Neptune
    clusters
  * api-change:``securityhub``: [``botocore``] Documentation updates for AWS Security Hub
  * api-change:``simspaceweaver``: [``botocore``] BucketName and ObjectKey are now required for the
    S3Location data type. BucketName is now required for the S3Destination data type.
- from version 1.28.42
  * api-change:``appflow``: [``botocore``] Adding OAuth2.0 support for servicenow connector.
  * api-change:``ec2``: [``botocore``] This release adds 'outpost' location type to the
    DescribeInstanceTypeOfferings API, allowing customers that have been allowlisted for outpost to
    query their offerings in the API.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``medialive``: [``botocore``] Adds advanced Output Locking options for Epoch Locking:
    Custom Epoch and Jam Sync Time
  * api-change:``wafv2``: [``botocore``] The targeted protection level of the Bot Control managed
    rule group now provides optional, machine-learning analysis of traffic statistics to detect some
    bot-related activity. You can enable or disable the machine learning functionality through the API.
- from version 1.28.41
  * api-change:``billingconductor``: [``botocore``] This release adds support for line item filtering
    in for the custom line item resource.
  * api-change:``cloud9``: [``botocore``] Added support for Ubuntu 22.04 that was not picked up in a
    previous Trebuchet request. Doc-only update.
  * api-change:``compute-optimizer``: [``botocore``] This release adds support to provide
    recommendations for G4dn and P3 instances that use NVIDIA GPUs.
  * api-change:``ec2``: [``botocore``] Introducing Amazon EC2 C7gd, M7gd, and R7gd Instances with up
    to 3.8 TB of local NVMe-based SSD block-level storage. These instances are powered by AWS Graviton3
    processors, delivering up to 25% better performance over Graviton2-based instances.
  * api-change:``ecs``: [``botocore``] Documentation only update for Amazon ECS.
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``rds``: [``botocore``] Add support for feature integration with AWS Backup.
  * api-change:``sagemaker``: [``botocore``] SageMaker Neo now supports data input shape derivation
    for Pytorch 2.0  and XGBoost compilation job for cloud instance targets. You can skip
    DataInputConfig field during compilation job creation. You can also access derived information from
    model in DescribeCompilationJob response.
  * api-change:``vpc-lattice``: [``botocore``] This release adds Lambda event structure version
    config support for LAMBDA target groups. It also adds newline support for auth policies.
- from version 1.28.40
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] This release adds support for the Voice
    Analytics feature for customer-owned KVS streams as part of the Amazon Chime SDK call analytics.
  * api-change:``connect``: [``botocore``] Amazon Connect adds the ability to read, create, update,
    delete, and list view resources, and adds the ability to read, create, delete, and list view
    versions.
  * api-change:``identitystore``: [``botocore``] New Identity Store content for China Region launch
  * api-change:``neptunedata``: [``botocore``] Removed the descriptive text in the introduction.
- from version 1.28.39
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] This release adds support for feature
    Voice Enhancement for Call Recording as part of Amazon Chime SDK call analytics.
  * api-change:``cloudhsm``: [``botocore``] Deprecating CloudHSM Classic API Service.
  * api-change:``connectcampaigns``: [``botocore``] Amazon Connect outbound campaigns has launched
    agentless dialing mode which enables customers to make automated outbound calls without agent
    engagement. This release updates three of the campaign management API's to support the new
    agentless dialing mode and the new dialing capacity field.
  * api-change:``connectparticipant``: [``botocore``] Amazon Connect Participant Service adds the
    ability to get a view resource using a view token, which is provided in a participant message, with
    the release of the DescribeView API.
  * api-change:``customer-profiles``: [``botocore``] Adds sensitive trait to various shapes in
    Customer Profiles API model.
  * api-change:``ecs``: [``botocore``] This release adds support for an account-level setting that
    you can use to configure the number of days for AWS Fargate task retirement.
  * api-change:``grafana``: [``botocore``] Marking SAML RoleValues attribute as sensitive and
    updating VpcConfiguration attributes to match documentation.
  * api-change:``health``: [``botocore``] Adds new API DescribeEntityAggregatesForOrganization that
    retrieves entity aggregates across your organization. Also adds support for resource status
    filtering in DescribeAffectedEntitiesForOrganization, resource status aggregates in the
    DescribeEntityAggregates response, and new resource statuses.
  * api-change:``ivs``: [``botocore``] Updated "type" description for CreateChannel, UpdateChannel,
    Channel, and ChannelSummary.
  * api-change:``kafkaconnect``: [``botocore``] Minor model changes for Kafka Connect as well as
    endpoint updates.
  * api-change:``payment-cryptography-data``: [``botocore``] Make KeyCheckValue field optional when
    using asymmetric keys as Key Check Values typically only apply to symmetric keys
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client to latest version
- from version 1.28.38
  * api-change:``appflow``: [``botocore``] Add SAP source connector parallel and pagination feature
  * api-change:``apprunner``: [``botocore``] App Runner adds support for Bitbucket. You can now
    create App Runner connection that connects to your Bitbucket repositories and deploy App Runner
    service with the source code stored in a Bitbucket repository.
  * api-change:``auditmanager``: [``botocore``] This release marks some assessment metadata as
    sensitive. We added a sensitive trait to the following attributes: assessmentName, emailAddress,
    scope, createdBy, lastUpdatedBy, and userName.
  * api-change:``cleanrooms``: [``botocore``] This release decouples member abilities in a
    collaboration. With this change, the member who can run queries no longer needs to be the same as
    the member who can receive results.
  * api-change:``datasync``: [``botocore``] AWS DataSync introduces Task Reports, a new feature that
    provides detailed reports of data transfer operations for each task execution.
  * api-change:``neptunedata``: [``botocore``] Allows customers to execute data plane actions like
    bulk loading graphs, issuing graph queries using Gremlin and openCypher directly from the SDK.
  * api-change:``network-firewall``: [``botocore``] Network Firewall increasing pagination token
    string length
  * api-change:``pca-connector-ad``: [``botocore``] The Connector for AD allows you to use a
    fully-managed AWS Private CA as a drop-in replacement for your self-managed enterprise CAs without
    local agents or proxy servers. Enterprises that use AD to manage Windows environments can reduce
    their private certificate authority (CA) costs and complexity.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Canvas adds
    IdentityProviderOAuthSettings support for CanvasAppSettings
- from version 1.28.37
  * api-change:``cognito-idp``: [``botocore``] Added API example requests and responses for several
    operations. Fixed the validation regex for user pools Identity Provider name.
  * api-change:``fsx``: [``botocore``] Documentation updates for project quotas.
  * api-change:``omics``: [``botocore``] Add RetentionMode support for Runs.
  * api-change:``sesv2``: [``botocore``] Adds support for the new Export and Message Insights
    features: create, get, list and cancel export jobs; get message insights.
- from version 1.28.36
  * api-change:``backup``: [``botocore``] Add support for customizing time zone for backup window in
    backup plan rules.
  * api-change:``compute-optimizer``: [``botocore``] This release enables AWS Compute Optimizer to
    analyze and generate licensing optimization recommendations for sql server running on EC2 instances.
  * api-change:``organizations``: [``botocore``] Documentation updates for permissions and links.
  * api-change:``securitylake``: [``botocore``] Remove incorrect regex enforcement on pagination
    tokens.
  * api-change:``service-quotas``: [``botocore``] Service Quotas now supports viewing the applied
    quota value and requesting a quota increase for a specific resource in an AWS account.
  * api-change:``workspaces-web``: [``botocore``] WorkSpaces Web now enables Admins to configure
    which cookies are synchronized from an end-user's local browser to the in-session browser. In
    conjunction with a browser extension, this feature enables enhanced Single-Sign On capability by
    reducing the number of times an end-user has to authenticate.
- from version 1.28.35
  * api-change:``cloudtrail``: [``botocore``] Add ThrottlingException with error code 429 to handle
    CloudTrail Delegated Admin request rate exceeded on organization resources.
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``detective``: [``botocore``] Added protections to interacting with fields containing
    customer information.
- from version 1.28.34
  * api-change:``ec2``: [``botocore``] Amazon EC2 M7a instances, powered by 4th generation AMD EPYC
    processors, deliver up to 50% higher performance compared to M6a instances. Amazon EC2 Hpc7a
    instances, powered by 4th Gen AMD EPYC processors, deliver up to 2.5x better performance compared
    to Amazon EC2 Hpc6a instances.
  * api-change:``glue``: [``botocore``] Added API attributes that help in the monitoring of sessions.
  * api-change:``mediaconvert``: [``botocore``] This release includes additional audio channel tags
    in Quicktime outputs, support for film grain synthesis for AV1 outputs, ability to create
    audio-only FLAC outputs, and ability to specify Amazon S3 destination storage class.
  * api-change:``medialive``: [``botocore``] MediaLive now supports passthrough of KLV data to a HLS
    output group with a TS container. MediaLive now supports setting an attenuation mode for AC3 audio
    when the coding mode is 3/2 LFE. MediaLive now supports specifying whether to include filler NAL
    units in RTMP output group settings.
  * api-change:``mediatailor``: [``botocore``] Adds new source location AUTODETECT_SIGV4 access type.
  * api-change:``quicksight``: [``botocore``] Excel support in Snapshot Export APIs. Removed Required
    trait for some insight Computations. Namespace-shared Folders support. Global Filters support.
    Table pin Column support.
  * api-change:``rds``: [``botocore``] This release updates the supported versions for Percona
    XtraBackup in Aurora MySQL.
  * api-change:``s3control``: [``botocore``] Updates to endpoint ruleset tests to address Smithy
    validation issues and standardize the capitalization of DualStack.
  * api-change:``verifiedpermissions``: [``botocore``] Documentation updates for Amazon Verified
    Permissions.
- from version 1.28.33
  * api-change:``apigateway``: [``botocore``] This release adds RootResourceId to GetRestApi response.
  * api-change:``ec2``: [``botocore``] Marking fields as sensitive on BundleTask and GetPasswordData
  * api-change:``polly``: [``botocore``] Amazon Polly adds 1 new voice - Zayd (ar-AE)
- from version 1.28.32
  * api-change:``ce``: [``botocore``] This release adds the LastUpdatedDate and LastUsedDate
    timestamps to help you manage your cost allocation tags.
  * api-change:``globalaccelerator``: [``botocore``] Global Accelerator now supports Client Ip
    Preservation for Network Load Balancer endpoints.
  * api-change:``rds``: [``botocore``] Adding parameters to CreateCustomDbEngineVersion reserved for
    future use.
  * api-change:``verifiedpermissions``: [``botocore``] Documentation updates for Amazon Verified
    Permissions. Increases max results per page for ListPolicyStores, ListPolicies, and
    ListPolicyTemplates APIs from 20 to 50.
- Update BuildRequires and Requires from setup.py

- Update to 1.28.36:
  * api-change:``backup``: [``botocore``] Add support for customizing time zone for backup window in
    backup plan rules.
  * api-change:``compute-optimizer``: [``botocore``] This release enables AWS Compute Optimizer to
    analyze and generate licensing optimization recommendations for sql server running on EC2 instances.
  * api-change:``organizations``: [``botocore``] Documentation updates for permissions and links.
  * api-change:``securitylake``: [``botocore``] Remove incorrect regex enforcement on pagination
    tokens.
  * api-change:``service-quotas``: [``botocore``] Service Quotas now supports viewing the applied
    quota value and requesting a quota increase for a specific resource in an AWS account.
  * api-change:``workspaces-web``: [``botocore``] WorkSpaces Web now enables Admins to configure
    which cookies are synchronized from an end-user's local browser to the in-session browser. In
    conjunction with a browser extension, this feature enables enhanced Single-Sign On capability by
    reducing the number of times an end-user has to authenticate.
- from version 1.28.35
  * api-change:``cloudtrail``: [``botocore``] Add ThrottlingException with error code 429 to handle
    CloudTrail Delegated Admin request rate exceeded on organization resources.
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``detective``: [``botocore``] Added protections to interacting with fields containing
    customer information.
- from version 1.28.34
  * api-change:``ec2``: [``botocore``] Amazon EC2 M7a instances, powered by 4th generation AMD EPYC
    processors, deliver up to 50% higher performance compared to M6a instances. Amazon EC2 Hpc7a
    instances, powered by 4th Gen AMD EPYC processors, deliver up to 2.5x better performance compared
    to Amazon EC2 Hpc6a instances.
  * api-change:``glue``: [``botocore``] Added API attributes that help in the monitoring of sessions.
  * api-change:``mediaconvert``: [``botocore``] This release includes additional audio channel tags
    in Quicktime outputs, support for film grain synthesis for AV1 outputs, ability to create
    audio-only FLAC outputs, and ability to specify Amazon S3 destination storage class.
  * api-change:``medialive``: [``botocore``] MediaLive now supports passthrough of KLV data to a HLS
    output group with a TS container. MediaLive now supports setting an attenuation mode for AC3 audio
    when the coding mode is 3/2 LFE. MediaLive now supports specifying whether to include filler NAL
    units in RTMP output group settings.
  * api-change:``mediatailor``: [``botocore``] Adds new source location AUTODETECT_SIGV4 access type.
  * api-change:``quicksight``: [``botocore``] Excel support in Snapshot Export APIs. Removed Required
    trait for some insight Computations. Namespace-shared Folders support. Global Filters support.
    Table pin Column support.
  * api-change:``rds``: [``botocore``] This release updates the supported versions for Percona
    XtraBackup in Aurora MySQL.
  * api-change:``s3control``: [``botocore``] Updates to endpoint ruleset tests to address Smithy
    validation issues and standardize the capitalization of DualStack.
  * api-change:``verifiedpermissions``: [``botocore``] Documentation updates for Amazon Verified
    Permissions.
- from version 1.28.33
  * api-change:``apigateway``: [``botocore``] This release adds RootResourceId to GetRestApi response.
  * api-change:``ec2``: [``botocore``] Marking fields as sensitive on BundleTask and GetPasswordData
  * api-change:``polly``: [``botocore``] Amazon Polly adds 1 new voice - Zayd (ar-AE)
- from version 1.28.32
  * api-change:``ce``: [``botocore``] This release adds the LastUpdatedDate and LastUsedDate
    timestamps to help you manage your cost allocation tags.
  * api-change:``globalaccelerator``: [``botocore``] Global Accelerator now supports Client Ip
    Preservation for Network Load Balancer endpoints.
  * api-change:``rds``: [``botocore``] Adding parameters to CreateCustomDbEngineVersion reserved for
    future use.
  * api-change:``verifiedpermissions``: [``botocore``] Documentation updates for Amazon Verified
    Permissions. Increases max results per page for ListPolicyStores, ListPolicies, and
    ListPolicyTemplates APIs from 20 to 50.
- from version 1.28.31
  * api-change:``cloud9``: [``botocore``] Doc only update to add Ubuntu 22.04 as an Image ID option
    for Cloud9
  * api-change:``ec2``: [``botocore``] The DeleteKeyPair API has been updated to return the keyPairId
    when an existing key pair is deleted.
  * api-change:``finspace``: [``botocore``] Allow customers to manage outbound traffic from their Kx
    Environment when attaching a transit gateway by providing network acl entries. Allow the customer
    to choose how they want to update the databases on a cluster allowing updates to possibly be faster
    than usual.
  * api-change:``rds``: [``botocore``] Adding support for RDS Aurora Global Database Unplanned
    Failover
  * api-change:``route53domains``: [``botocore``] Fixed typos in description fields
- from version 1.28.30
  * api-change:``codecommit``: [``botocore``] Add new ListFileCommitHistory operation to retrieve
    commits which introduced changes to a specific file.
  * api-change:``securityhub``: [``botocore``] Added Inspector Lambda code Vulnerability section to
    ASFF, including GeneratorDetails, EpssScore, ExploitAvailable, and CodeVulnerabilities.
- from version 1.28.29
  * api-change:``ec2``: [``botocore``] Adds support for SubnetConfigurations to allow users to select
    their own IPv4 and IPv6 addresses for Interface VPC endpoints
  * api-change:``gamelift``: [``botocore``] Amazon GameLift updates its instance types support.
- from version 1.28.28
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
- Update BuildRequires and Requires from setup.py

- Update to 1.28.27:
  * enhancement:Python: Added provisional Python 3.12 support to Boto3
  * enhancement:Python: [``botocore``] Added provisional Python 3.12 support to Botocore
  * api-change:``chime-sdk-meetings``: [``botocore``] Updated API documentation to include additional
    exceptions.
  * api-change:``ec2``: [``botocore``] Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:``glue``: [``botocore``] AWS Glue Crawlers can now accept SerDe overrides from a
    custom csv classifier. The two SerDe options are LazySimpleSerDe and OpenCSVSerDe. In case, the
    user wants crawler to do the selection, "None" can be selected for this purpose.
  * api-change:``pi``: [``botocore``] AWS Performance Insights for Amazon RDS is launching
    Performance Analysis On Demand, a new feature that allows you to analyze database performance
    metrics and find out the performance issues. You can now use SDK to create, list, get, delete, and
    manage tags of performance analysis reports.
  * api-change:``route53domains``: [``botocore``] Provide explanation if CheckDomainTransferability
    return false. Provide requestId if a request is already submitted.  Add sensitive protection for
    customer information
  * api-change:``sagemaker``: [``botocore``] SageMaker Inference Recommender now provides
    SupportedResponseMIMETypes from DescribeInferenceRecommendationsJob response
- from version 1.28.26
  * api-change:``mediapackage``: [``botocore``] Fix SDK logging of certain fields.
  * api-change:``omics``: [``botocore``] This release provides support for annotation store
    versioning and cross account sharing for Omics Analytics
  * api-change:``transfer``: [``botocore``] Documentation updates for AWS Transfer Family
- from version 1.28.25
  * api-change:``amplifybackend``: [``botocore``] Adds sensitive trait to required input shapes.
  * api-change:``config``: [``botocore``] Updated ResourceType enum with new resource types onboarded
    by AWS Config in July 2023.
  * api-change:``ec2``: [``botocore``] Amazon EC2 P5 instances, powered by the latest NVIDIA H100
    Tensor Core GPUs, deliver the highest performance in EC2 for deep learning (DL) and HPC
    applications. M7i-flex and M7i instances are next-generation general purpose instances powered by
    custom 4th Generation Intel Xeon Scalable processors.
  * api-change:``quicksight``: [``botocore``] New Authentication method for Account subscription -
    IAM Identity Center. Hierarchy layout support, default column width support and related style
    properties for pivot table visuals. Non-additive topic field aggregations for Topic API
  * api-change:``ses``: [``botocore``] Update ses client to latest version
  * api-change:``swf``: [``botocore``] This release adds new API parameters to override workflow task
    list for workflow executions.
- from version 1.28.24
  * api-change:``cloudtrail``: [``botocore``] Documentation updates for CloudTrail.
  * api-change:``connect``: [``botocore``] This release adds APIs to provision agents that are global
    / available in multiple AWS regions and distribute them across these regions by percentage.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``omics``: [``botocore``] This release adds instanceType to GetRunTask & ListRunTasks
    responses.
  * api-change:``secretsmanager``: [``botocore``] Add additional InvalidRequestException to list of
    possible exceptions for ListSecret.
  * api-change:``transfer``: [``botocore``] Documentation updates for AW Transfer Family
- from version 1.28.23
  * api-change:``chime-sdk-voice``: [``botocore``] Updating CreatePhoneNumberOrder, UpdatePhoneNumber
    and BatchUpdatePhoneNumbers APIs, adding phone number name
  * api-change:``fsx``: [``botocore``] For FSx for Lustre, add new data repository task type,
    RELEASE_DATA_FROM_FILESYSTEM, to release files that have been archived to S3. For FSx for Windows,
    enable support for configuring and updating SSD IOPS, and for updating storage type. For FSx for
    OpenZFS, add new deployment type, MULTI_AZ_1.
  * api-change:``globalaccelerator``: [``botocore``] Documentation update for dualstack EC2 endpoint
    support
  * api-change:``guardduty``: [``botocore``] Added autoEnable ALL to UpdateOrganizationConfiguration
    and DescribeOrganizationConfiguration APIs.
  * api-change:``sagemaker``: [``botocore``] This release adds support for cross account access for
    SageMaker Model Cards through AWS RAM.
- from version 1.28.22
  * api-change:``backup``: [``botocore``] This release introduces a new logically air-gapped vault
    (Preview) in AWS Backup that stores immutable backup copies, which are locked by default and
    isolated with encryption using AWS owned keys. Logically air-gapped vault (Preview) allows secure
    recovery of application data across accounts.
  * api-change:``elasticache``: [``botocore``] Added support for cluster mode in online migration and
    test migration API
  * api-change:``servicecatalog``: [``botocore``] Introduce support for HashiCorp Terraform Cloud in
    Service Catalog by addying TERRAFORM_CLOUD product type in CreateProduct and
    CreateProvisioningArtifact API.
- from version 1.28.21
  * api-change:``detective``: [``botocore``] Updated the email validation regex to be in line with
    the TLD name specifications.
  * api-change:``ivs-realtime``: [``botocore``] Add QUOTA_EXCEEDED and PUBLISHER_NOT_FOUND to
    EventErrorCode for stage health events.
  * api-change:``kinesis-video-archived-media``: [``botocore``] This release enables minimum of
    Images SamplingInterval to be as low as 200 milliseconds in Kinesis Video Stream Image feature.
  * api-change:``kinesisvideo``: [``botocore``] This release enables minimum of Images
    SamplingInterval to be as low as 200 milliseconds in Kinesis Video Stream Image feature.
  * api-change:``rekognition``: [``botocore``] This release adds code snippets for Amazon Rekognition
    Custom Labels.
- from version 1.28.20
  * api-change:``acm-pca``: [``botocore``] Documentation correction for AWS Private CA
  * api-change:``connect``: [``botocore``] Added a new API UpdateRoutingProfileAgentAvailabilityTimer
    to update agent availability timer of a routing profile.
  * api-change:``datasync``: [``botocore``] Display cloud storage used capacity at a cluster level.
  * api-change:``ecs``: [``botocore``] This is a documentation update to address various tickets.
  * api-change:``sagemaker``: [``botocore``] Including DataCaptureConfig key in the Amazon Sagemaker
    Search's transform job object
- from version 1.28.19
  * api-change:``autoscaling``: [``botocore``] Documentation changes related to Amazon EC2 Auto
    Scaling APIs.
  * api-change:``cloud9``: [``botocore``] Updated the deprecation date for Amazon Linux. Doc only
    update.
  * api-change:``dms``: [``botocore``] The release makes public API for DMS Schema Conversion feature.
  * api-change:``ec2``: [``botocore``] This release adds new parameter isPrimaryIPv6 to  allow
    assigning an IPv6 address as a primary IPv6 address to a network interface which cannot be changed
    to give equivalent functionality available for network interfaces with primary IPv4 address.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker now supports running training jobs on
    p5.48xlarge instance types.
- from version 1.28.18
  * api-change:``budgets``: [``botocore``] As part of CAE tagging integration we need to update our
    budget names regex filter to prevent customers from using "/action/" in their budget names.
  * api-change:``cognito-idp``: [``botocore``] New feature that logs Cognito user pool error messages
    to CloudWatch logs.
  * api-change:``glue``: [``botocore``] This release includes additional Glue Streaming KAKFA SASL
    property types.
  * api-change:``resiliencehub``: [``botocore``] Drift Detection capability added when applications
    policy has moved from a meet to breach state. Customers will be able to exclude operational
    recommendations and receive credit in their resilience score. Customers can now add ARH permissions
    to an existing or new role.
  * api-change:``sagemaker``: [``botocore``] SageMaker Inference Recommender introduces a new API
    GetScalingConfigurationRecommendation to recommend auto scaling policies based on completed
    Inference Recommender jobs.
- from version 1.28.17
  * api-change:``batch``: [``botocore``] This release adds support for price capacity optimized
    allocation strategy for Spot Instances.
  * api-change:``dms``: [``botocore``] Adding new API describe-engine-versions which provides
    information about the lifecycle of a replication instance's version.
  * api-change:``internetmonitor``: [``botocore``] This release adds a new feature for Amazon
    CloudWatch Internet Monitor that enables customers to set custom thresholds, for performance and
    availability drops, for impact limited to a single city-network to trigger creation of a health
    event.
  * api-change:``medialive``: [``botocore``] AWS Elemental Link devices now report their Availability
    Zone. Link devices now support the ability to change their Availability Zone.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new French Belgian voice - Isabelle.
    Isabelle is available as Neural voice only.
  * api-change:``rds``: [``botocore``] Added support for deleted clusters PiTR.
  * api-change:``sagemaker``: [``botocore``] Add Stairs TrafficPattern and FlatInvocations to
    RecommendationJobStoppingConditions
- from version 1.28.16
  * api-change:``amplifyuibuilder``: [``botocore``] Amplify Studio releases GraphQL support for
    codegen job action.
  * api-change:``autoscaling``: [``botocore``] You can now configure an instance refresh to set its
    status to 'failed' when it detects that a specified CloudWatch alarm has gone into the ALARM state.
    You can also choose to roll back the instance refresh automatically when the alarm threshold is met.
  * api-change:``cleanrooms``: [``botocore``] This release introduces custom SQL queries - an
    expanded set of SQL you can run. This release adds analysis templates, a new resource for storing
    pre-defined custom SQL queries ahead of time. This release also adds the Custom analysis rule,
    which lets you approve analysis templates for querying.
  * api-change:``codestar-connections``: [``botocore``] New integration with the Gitlab provider type.
  * api-change:``drs``: [``botocore``] Add support for in-aws right sizing
  * api-change:``inspector2``: [``botocore``] This release adds 1 new API: BatchGetFindingDetails to
    retrieve enhanced vulnerability intelligence details for findings.
  * api-change:``lookoutequipment``: [``botocore``] This release includes new import resource, model
    versioning and resource policy features.
  * api-change:``omics``: [``botocore``] Add CreationType filter for ListReadSets
  * api-change:``rds``: [``botocore``] This release adds support for Aurora MySQL local write
    forwarding, which allows for forwarding of write operations from reader DB instances to the writer
    DB instance.
  * api-change:``route53``: [``botocore``] Amazon Route 53 now supports the Israel (Tel Aviv) Region
    (il-central-1) for latency records, geoproximity records, and private DNS for Amazon VPCs in that
    region.
  * api-change:``scheduler``: [``botocore``] This release introduces automatic deletion of schedules
    in EventBridge Scheduler. If configured, EventBridge Scheduler automatically deletes a schedule
    after the schedule has completed its last invocation.
- from version 1.28.15
  * enhancement:HTTP: [``botocore``] Move 100-continue behavior to use `HTTPConnections` request
    interface.
  * api-change:``application-insights``: [``botocore``] This release enable customer to
    add/remove/update more than one workload for a component
  * api-change:``cloudformation``: [``botocore``] This SDK release is for the feature launch of AWS
    CloudFormation RetainExceptOnCreate. It adds a new parameter retainExceptOnCreate in the following
    APIs: CreateStack, UpdateStack, RollbackStack, ExecuteChangeSet.
  * api-change:``cloudfront``: [``botocore``] Add a new JavaScript runtime version for CloudFront
    Functions.
  * api-change:``connect``: [``botocore``] This release adds support for new number types.
  * api-change:``kafka``: [``botocore``] Amazon MSK has introduced new versions of
    ListClusterOperations and DescribeClusterOperation APIs. These v2 APIs provide information and
    insights into the ongoing operations of both MSK Provisioned and MSK Serverless clusters.
  * api-change:``pinpoint``: [``botocore``] Added support for sending push notifications using the
    FCM v1 API with json credentials. Amazon Pinpoint customers can now deliver messages to Android
    devices using both FCM v1 API and the legacy FCM/GCM API
- from version 1.28.14
  * enhancement:compression: [``botocore``] Adds support for the ``requestcompression`` operation
    trait.
  * api-change:``sqs``: [``botocore``] Documentation changes related to SQS APIs.
- from version 1.28.13
  * api-change:``autoscaling``: [``botocore``] This release updates validation for instance types
    used in the AllowedInstanceTypes and ExcludedInstanceTypes parameters of the InstanceRequirements
    property of a MixedInstancesPolicy.
  * api-change:``ebs``: [``botocore``] SDK and documentation updates for Amazon Elastic Block Store
    API
  * api-change:``ec2``: [``botocore``] SDK and documentation updates for Amazon Elastic Block Store
    APIs
  * api-change:``eks``: [``botocore``] Add multiple customer error code to handle customer caused
    failure when managing EKS node groups
  * api-change:``sagemaker``: [``botocore``] Expose ProfilerConfig attribute in SageMaker Search API
    response.
- from version 1.28.12
  * api-change:``cloudcontrol``: [``botocore``] Updates the documentation for CreateResource.
  * api-change:``entityresolution``: [``botocore``] AWS Entity Resolution can effectively match a
    source record from a customer relationship management (CRM) system with a source record from a
    marketing system containing campaign information.
  * api-change:``glue``: [``botocore``] Release Glue Studio Snowflake Connector Node for SDK/CLI
  * api-change:``healthlake``: [``botocore``] Updating the HealthLake service documentation.
  * api-change:``managedblockchain-query``: [``botocore``] Amazon Managed Blockchain (AMB) Query
    provides serverless access to standardized, multi-blockchain datasets with developer-friendly APIs.
  * api-change:``mediaconvert``: [``botocore``] This release includes general updates to user
    documentation.
  * api-change:``omics``: [``botocore``] The service is renaming as a part of AWS Health.
  * api-change:``opensearchserverless``: [``botocore``] This release adds new collection type
    VectorSearch.
  * api-change:``polly``: [``botocore``] Amazon Polly adds 1 new voice - Lisa (nl-BE)
  * api-change:``route53``: [``botocore``] Update that corrects the documents for received feedback.
- from version 1.28.11
  * api-change:``billingconductor``: [``botocore``] Added support for Auto-Assocate Billing Groups
    for CreateBillingGroup, UpdateBillingGroup, and ListBillingGroups.
  * api-change:``customer-profiles``: [``botocore``] Amazon Connect Customer Profiles now supports
    rule-based resolution to match and merge similar profiles into unified profiles, helping companies
    deliver faster and more personalized customer service by providing access to relevant customer
    information for agents and automated experiences.
  * api-change:``datasync``: [``botocore``] AWS DataSync now supports Microsoft Azure Blob Storage
    locations.
  * api-change:``dynamodb``: [``botocore``] Documentation updates for DynamoDB
  * api-change:``ec2``: [``botocore``] This release adds an instance's peak and baseline network
    bandwidth as well as the memory sizes of an instance's inference accelerators to
    DescribeInstanceTypes.
  * api-change:``emr-serverless``: [``botocore``] This release adds support for publishing
    application logs to CloudWatch.
  * api-change:``lambda``: [``botocore``] Add Python 3.11 (python3.11) support to AWS Lambda
  * api-change:``rds``: [``botocore``] This release adds support for monitoring storage optimization
    progress on the DescribeDBInstances API.
  * api-change:``sagemaker``: [``botocore``] Mark ContentColumn and TargetLabelColumn as required
    Targets in TextClassificationJobConfig in CreateAutoMLJobV2API
  * api-change:``securityhub``: [``botocore``] Add support for CONTAINS and NOT_CONTAINS comparison
    operators for Automation Rules string filters and map filters
  * api-change:``sts``: [``botocore``] API updates for the AWS Security Token Service
  * api-change:``transfer``: [``botocore``] This release adds support for SFTP Connectors.
  * api-change:``wisdom``: [``botocore``] This release added two new data types:
    AssistantIntegrationConfiguration, and SessionIntegrationConfiguration to support Wisdom
    integration with Amazon Connect Chat
- from version 1.28.10
  * api-change:``apigatewayv2``: [``botocore``] Documentation updates for Amazon API Gateway.
  * api-change:``ce``: [``botocore``] This release introduces the new API
    'GetSavingsPlanPurchaseRecommendationDetails', which retrieves the details for a Savings Plan
    recommendation. It also updates the existing API 'GetSavingsPlansPurchaseRecommendation' to include
    the recommendation detail ID.
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] AWS Media Pipeline compositing
    enhancement and Media Insights Pipeline auto language identification.
  * api-change:``cloudformation``: [``botocore``] This release supports filtering by DRIFT_STATUS for
    existing API ListStackInstances and adds support for a new API ListStackInstanceResourceDrifts.
    Customers can now view resource drift information from their StackSet management accounts.
  * api-change:``ec2``: [``botocore``] Add "disabled" enum value to SpotInstanceState.
  * api-change:``glue``: [``botocore``] Added support for Data Preparation Recipe node in Glue Studio
    jobs
  * api-change:``quicksight``: [``botocore``] This release launches new Snapshot APIs for CSV and PDF
    exports, adds support for info icon for filters and parameters in Exploration APIs, adds modeled
    exception to the DeleteAccountCustomization API, and introduces AttributeAggregationFunction's
    ability to add UNIQUE_VALUE aggregation in tooltips.
- from version 1.28.9
  * api-change:``glue``: [``botocore``] This release adds support for AWS Glue Crawler with Apache
    Hudi Tables, allowing Crawlers to discover Hudi Tables in S3 and register them in Glue Data Catalog
    for query engines to query against.
  * api-change:``mediaconvert``: [``botocore``] This release includes improvements to Preserve 444
    handling, compatibility of HEVC sources without frame rates, and general improvements to MP4
    outputs.
  * api-change:``rds``: [``botocore``] Adds support for the DBSystemID parameter of CreateDBInstance
    to RDS Custom for Oracle.
  * api-change:``workspaces``: [``botocore``] Fixed VolumeEncryptionKey descriptions
- from version 1.28.8
  * api-change:``codecatalyst``: [``botocore``] This release adds support for updating and deleting
    spaces and projects in Amazon CodeCatalyst. It also adds support for creating, getting, and
    deleting source repositories in CodeCatalyst projects.
  * api-change:``connectcases``: [``botocore``] This release adds the ability to assign a case to a
    queue or user.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``route53resolver``: [``botocore``] This release adds support for Route 53 On
    Outposts, a new feature that allows customers to run Route 53 Resolver and Resolver endpoints
    locally on their Outposts.
  * api-change:``s3``: [``botocore``] Improve performance of S3 clients by simplifying and optimizing
    endpoint resolution.
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] Cross account support for SageMaker
    Feature Store
  * api-change:``sagemaker``: [``botocore``] Cross account support for SageMaker Feature Store
  * api-change:``securitylake``: [``botocore``] Adding support for Tags on Create and Resource
    Tagging API.
  * api-change:``transcribe``: [``botocore``] Added API argument --toxicity-detection to
    startTranscriptionJob API, which allows users to view toxicity scores of submitted audio.
- from version 1.28.7
  * enhancement:AWSCRT: [``botocore``] Upgrade awscrt version to 0.16.26
  * api-change:``savingsplans``: [``botocore``] Savings Plans endpoints update
- from version 1.28.6
  * api-change:``cloudformation``: [``botocore``] SDK and documentation updates for
    GetTemplateSummary API (unrecognized resources)
  * api-change:``ec2``: [``botocore``] Amazon EC2 documentation updates.
  * api-change:``grafana``: [``botocore``] Amazon Managed Grafana now supports grafanaVersion update
    for existing workspaces with UpdateWorkspaceConfiguration API. DescribeWorkspaceConfiguration API
    additionally returns grafanaVersion. A new ListVersions API lists available versions or, if given a
    workspaceId, the versions it can upgrade to.
  * api-change:``medical-imaging``: [``botocore``] General Availability (GA) release of AWS Health
    Imaging, enabling customers to store, transform, and analyze medical imaging data at petabyte-scale.
  * api-change:``ram``: [``botocore``] This release adds support for securely sharing with AWS
    service principals.
  * api-change:``ssm-sap``: [``botocore``] Added support for SAP Hana High Availability discovery
    (primary and secondary nodes) and Backint agent installation with SSM for SAP.
  * api-change:``wafv2``: [``botocore``] Added the URI path to the custom aggregation keys that you
    can specify for a rate-based rule.
- from version 1.28.5
  * api-change:``codeguru-security``: [``botocore``] Documentation updates for CodeGuru Security.
  * api-change:``connect``: [``botocore``] GetMetricDataV2 API: Update to include Contact Lens
    Conversational Analytics Metrics
  * api-change:``es``: [``botocore``] Regex Validation on the ElasticSearch Engine Version attribute
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``m2``: [``botocore``] Allows UpdateEnvironment to update the environment to 0 host
    capacity. New GetSignedBluinsightsUrl API
  * api-change:``snowball``: [``botocore``] Adds support for RACK_5U_C. This is the first AWS Snow
    Family device designed to meet U.S. Military Ruggedization Standards (MIL-STD-810H) with 208 vCPU
    device in a portable, compact 5U, half-rack width form-factor.
  * api-change:``translate``: [``botocore``] Added DOCX word document support to TranslateDocument API
- from version 1.28.4
  * api-change:``codeartifact``: [``botocore``] Doc only update for AWS CodeArtifact
  * api-change:``docdb``: [``botocore``] Added major version upgrade option in ModifyDBCluster API
  * api-change:``ec2``: [``botocore``] Add Nitro TPM support on DescribeInstanceTypes
  * api-change:``glue``: [``botocore``] Adding new supported permission type flags to get-unfiltered
    endpoints that callers may pass to indicate support for enforcing Lake Formation fine-grained
    access control on nested column attributes.
  * api-change:``ivs``: [``botocore``] This release provides the flexibility to configure what
    renditions or thumbnail qualities to record when creating recording configuration.
  * api-change:``lakeformation``: [``botocore``] Adds supports for ReadOnlyAdmins and
    AllowFullTableExternalDataAccess. Adds NESTED_PERMISSION and NESTED_CELL_PERMISSION to
    SUPPORTED_PERMISSION_TYPES enum. Adds CREATE_LF_TAG on catalog resource and ALTER, DROP, and
    GRANT_WITH_LF_TAG_EXPRESSION on LF Tag resource.
- from version 1.28.3
  * api-change:``cognito-idp``: [``botocore``] API model updated in Amazon Cognito
  * api-change:``connect``: [``botocore``] Add support for deleting Queues and Routing Profiles.
  * api-change:``datasync``: [``botocore``] Added LunCount to the response object of
    DescribeStorageSystemResourcesResponse, LunCount represents the number of LUNs on a storage system
    resource.
  * api-change:``dms``: [``botocore``] Enhanced PostgreSQL target endpoint settings for providing
    Babelfish support.
  * api-change:``ec2``: [``botocore``] This release adds support for the C7gn and Hpc7g instances.
    C7gn instances are powered by AWS Graviton3 processors and the fifth-generation AWS Nitro Cards.
    Hpc7g instances are powered by AWS Graviton 3E processors and provide up to 200 Gbps network
    bandwidth.
  * api-change:``fsx``: [``botocore``] Amazon FSx for NetApp ONTAP now supports SnapLock, an ONTAP
    feature that enables you to protect your files in a volume by transitioning them to a write once,
    read many (WORM) state.
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management
    (IAM).
  * api-change:``mediatailor``: [``botocore``] Adds categories to MediaTailor channel assembly alerts
  * api-change:``personalize``: [``botocore``] This release provides ability to customers to change
    schema associated with their datasets in Amazon Personalize
  * api-change:``proton``: [``botocore``] This release adds support for deployment history for Proton
    provisioned resources
  * api-change:``s3``: [``botocore``] S3 Inventory now supports Object Access Control List and Object
    Owner as available object metadata fields in inventory reports.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Canvas adds WorkspeceSettings support
    for CanvasAppSettings
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager
- Update BuildRequires and Requires from setup.py

- Update to 1.28.2:
  * bugfix:s3: [``botocore``] Fix s3 presigned URLs for operations with query components (`#2962
    <https://github.com/boto/botocore/issues/2962>`__)
  * api-change:``cognito-idp``: [``botocore``] API model updated in Amazon Cognito
- from version 1.28.1
  * api-change:``dms``: [``botocore``] Releasing DMS Serverless. Adding support for PostgreSQL 15.x
    as source and target endpoint. Adding support for DocDB Elastic Clusters with sharded collections,
    PostgreSQL datatype mapping customization and disabling hostname validation of the certificate
    authority in Kafka endpoint settings
  * api-change:``glue``: [``botocore``] This release enables customers to create new Apache Iceberg
    tables and associated metadata in Amazon S3 by using native AWS Glue CreateTable operation.
  * api-change:``logs``: [``botocore``] Add CMK encryption support for CloudWatch Logs Insights query
    result data
  * api-change:``medialive``: [``botocore``] This release enables the use of Thumbnails in AWS
    Elemental MediaLive.
  * api-change:``mediatailor``: [``botocore``] The AWS Elemental MediaTailor SDK for Channel Assembly
    has added support for EXT-X-CUE-OUT and EXT-X-CUE-IN tags to specify ad breaks in HLS outputs,
    including support for EXT-OATCLS, EXT-X-ASSET, and EXT-X-CUE-OUT-CONT accessory tags.
- from version 1.28.0
  * enhancement:configprovider: [``botocore``] Always use shallow copy of session config value store
    for clients
  * feature:configuration: [``botocore``] Configure the endpoint URL in the shared configuration file
    or via an environment variable for a specific AWS service or all AWS services.
  * bugfix:configprovider: [``botocore``] Fix bug when deep copying config value store where
    overrides were not preserved
  * api-change:``ec2``: [``botocore``] Add Nitro Enclaves support on DescribeInstanceTypes
  * api-change:``location``: [``botocore``] This release adds support for authenticating with Amazon
    Location Service's Places & Routes APIs with an API Key. Also, with this release developers can
    publish tracked device position updates to Amazon EventBridge.
  * api-change:``outposts``: [``botocore``] Added paginator support to several APIs. Added the
    ISOLATED enum value to AssetState.
  * api-change:``quicksight``: [``botocore``] This release includes below three changes: small
    multiples axes improvement, field based coloring, removed required trait from Aggregation function
    for TopBottomFilter.
  * api-change:``rds``: [``botocore``] Updates Amazon RDS documentation for creating DB instances and
    creating Aurora global clusters.
- from version 1.27.1
  * api-change:``comprehendmedical``: [``botocore``] Update to Amazon Comprehend Medical
    documentation.
  * api-change:``connect``: [``botocore``] GetMetricDataV2 API: Channels filters do not count towards
    overall limitation of 100 filter values.
  * api-change:``kms``: [``botocore``] Added Dry Run Feature to cryptographic and cross-account
    mutating KMS APIs (14 in all). This feature allows users to test their permissions and parameters
    before making the actual API call.
  * api-change:``mgn``: [``botocore``] This release introduces the Global view feature and new
    Replication state APIs.
  * api-change:``securityhub``: [``botocore``] Documentation updates for AWS Security Hub
- from version 1.27.0
  * feature:Useragent: [``botocore``] Update User-Agent header format
  * api-change:``batch``: [``botocore``] This feature allows customers to use AWS Batch with Linux
    with ARM64 CPU Architecture and X86_64 CPU Architecture with Windows OS on Fargate Platform.
  * api-change:``sagemaker``: [``botocore``] SageMaker Inference Recommender now accepts new fields
    SupportedEndpointType and ServerlessConfiguration to support serverless endpoints.
- from version 1.26.165
  * api-change:``amp``: [``botocore``] AWS SDK service model  generation tool version upgrade.
  * api-change:``ecs``: [``botocore``] Added new field  "credentialspecs" to the ecs task definition
    to support gMSA of windows/linux in both domainless and domain-joined mode
  * api-change:``ivs``: [``botocore``] Corrects the HTTP response code in the generated docs for
    PutMetadata and DeleteRecordingConfiguration APIs.
  * api-change:``mediaconvert``: [``botocore``] This release includes improved color handling of
    overlays and general updates to user documentation.
  * api-change:``sagemaker``: [``botocore``] This release adds support for rolling deployment in
    SageMaker Inference.
  * api-change:``transfer``: [``botocore``] Add outbound Basic authentication support to AS2
    connectors
  * api-change:``verifiedpermissions``: [``botocore``] This release corrects several broken links in
    the documentation.
- from version 1.26.164
  * api-change:``appstream``: [``botocore``] This release introduces app block builder, allowing
    customers to provision a resource to package applications into an app block
  * api-change:``chime``: [``botocore``] The Amazon Chime SDK APIs in the Chime namespace are no
    longer supported.  Customers should use APIs in the dedicated Amazon Chime SDK namespaces:
    ChimeSDKIdentity, ChimeSDKMediaPipelines, ChimeSDKMeetings, ChimeSDKMessaging, and ChimeSDKVoice.
  * api-change:``cleanrooms``: [``botocore``] This release adds support for the OR operator in RSQL
    join match conditions and the ability to control which operators (AND, OR) are allowed in a join
    match condition.
  * api-change:``dynamodb``: [``botocore``] This release adds ReturnValuesOnConditionCheckFailure
    parameter to PutItem, UpdateItem, DeleteItem, ExecuteStatement, BatchExecuteStatement and
    ExecuteTransaction APIs. When set to ALL_OLD,  API returns a copy of the item as it was when a
    conditional write failed
  * api-change:``gamelift``: [``botocore``] Amazon GameLift now supports game builds that use the
    Amazon Linux 2023 (AL2023) operating system.
  * api-change:``glue``: [``botocore``] This release adds support for AWS Glue Crawler with Iceberg
    Tables, allowing Crawlers to discover Iceberg Tables in S3 and register them in Glue Data Catalog
    for query engines to query against.
  * api-change:``sagemaker``: [``botocore``] Adding support for timeseries forecasting in the
    CreateAutoMLJobV2 API.
- Update BuildRequires and Requires from setup.py

- Update to 1.26.163:
  * api-change:``internetmonitor``: [``botocore``] This release adds a new feature for Amazon
    CloudWatch Internet Monitor that enables customers to set custom thresholds, for performance and
    availability drops, for triggering when to create a health event.
  * api-change:``kinesisanalyticsv2``: [``botocore``] Support for new runtime environment in Kinesis
    Data Analytics Studio: Zeppelin-0.10, Apache Flink-1.15
  * api-change:``lambda``: [``botocore``] Surface ResourceConflictException in
    DeleteEventSourceMapping
  * api-change:``omics``: [``botocore``] Add Common Workflow Language (CWL) as a supported language
    for Omics workflows
  * api-change:``rds``: [``botocore``] Amazon Relational Database Service (RDS) now supports joining
    a RDS for SQL Server instance to a self-managed Active Directory.
  * api-change:``s3``: [``botocore``] The S3 LISTObjects, ListObjectsV2 and ListObjectVersions API
    now supports a new optional header x-amz-optional-object-attributes. If header contains
    RestoreStatus as the value, then S3 will include Glacier restore status i.e. isRestoreInProgress
    and RestoreExpiryDate in List response.
  * api-change:``sagemaker``: [``botocore``] This release adds support for Model Cards Model Registry
    integration.
- from version 1.26.162
  * bugfix:Parsers: [``botocore``] Fixes datetime parse error handling for out-of-range and negative
    timestamps (`#2564 <https://github.com/boto/botocore/issues/2564>`__).
  * api-change:``appfabric``: [``botocore``] Initial release of AWS AppFabric for connecting SaaS
    applications for better productivity and security.
  * api-change:``appflow``: [``botocore``] This release adds support to bypass SSO with the SAPOData
    connector when connecting to an SAP instance.
  * api-change:``emr-serverless``: [``botocore``] This release adds support to update the release
    label of an EMR Serverless application to upgrade it to a different version of Amazon EMR via
    UpdateApplication API.
  * api-change:``ivs``: [``botocore``] IVS customers can now revoke the viewer session associated
    with an auth token, to prevent and stop playback using that token.
  * api-change:``kinesisvideo``: [``botocore``] General Availability (GA) release of Kinesis Video
    Streams at Edge, enabling customers to provide a configuration for the Kinesis Video Streams
    EdgeAgent running on an on-premise IoT device. Customers can now locally record from cameras and
    stream videos to the cloud on a configured schedule.
  * api-change:``macie2``: [``botocore``] This release adds support for configuring new
    classification jobs to use the set of managed data identifiers that we recommend for jobs. For the
    managed data identifier selection type (managedDataIdentifierSelector), specify RECOMMENDED.
  * api-change:``privatenetworks``: [``botocore``] This release allows Private5G customers to choose
    different commitment plans (60-days, 1-year, 3-years) when placing new orders, enables automatic
    renewal option for 1-year and 3-years commitments. It also allows customers to update the
    commitment plan of an existing radio unit.
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] Introducing TTL for online store
    records for feature groups.
  * api-change:``sagemaker``: [``botocore``] Introducing TTL for online store records in feature
    groups.
  * api-change:``ssm``: [``botocore``] Systems Manager doc-only update for June 2023.
  * api-change:``verifiedpermissions``: [``botocore``] This update fixes several broken links to the
    Cedar documentation.
- from version 1.26.161
  * api-change:``connect``: [``botocore``] This release provides a way to search for existing tags
    within an instance. Before tagging a resource, ensure consistency by searching for pre-existing
    key:value pairs.
  * api-change:``glue``: [``botocore``] Timestamp Starting Position For Kinesis and Kafka Data
    Sources in a Glue Streaming Job
  * api-change:``guardduty``: [``botocore``] Add support for user.extra.sessionName in Kubernetes
    Audit Logs Findings.
  * api-change:``iam``: [``botocore``] Support for a new API "GetMFADevice" to present MFA device
    metadata such as device certifications
  * api-change:``pinpoint``: [``botocore``] Added time zone estimation support for journeys
- from version 1.26.160
  * api-change:``devops-guru``: [``botocore``] This release adds support for encryption via customer
    managed keys.
  * api-change:``fsx``: [``botocore``] Update to Amazon FSx documentation.
  * api-change:``rds``: [``botocore``] Documentation improvements for create, describe, and modify DB
    clusters and DB instances.
  * api-change:``verifiedpermissions``: [``botocore``] Added improved descriptions and new code
    samples to SDK documentation.
- from version 1.26.159
  * api-change:``chime-sdk-identity``: [``botocore``] AppInstanceBots can be configured to be invoked
    or not using the Target or the CHIME.mentions attribute for ChannelMessages
  * api-change:``chime-sdk-messaging``: [``botocore``] ChannelMessages can be made visible to sender
    and intended recipient rather than all channel members with the target attribute. For example, a
    user can send messages to a bot and receive messages back in a group channel without other members
    seeing them.
  * api-change:``kendra``: [``botocore``] Introducing Amazon Kendra Retrieve API that can be used to
    retrieve relevant passages or text excerpts given an input query.
  * api-change:``stepfunctions``: [``botocore``] Update stepfunctions client to latest version
- from version 1.26.158
  * api-change:``dynamodb``: [``botocore``] Documentation updates for DynamoDB
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``inspector2``: [``botocore``] This release adds support for Software Bill of
    Materials (SBOM) export and the general availability of code scanning for AWS Lambda functions.
  * api-change:``mediaconvert``: [``botocore``] This release introduces the bandwidth reduction
    filter for the HEVC encoder, increases the limits of outputs per job, and updates support for the
    Nagra SDK to version 1.14.7.
  * api-change:``mq``: [``botocore``] The Cross Region Disaster Recovery feature allows to replicate
    a brokers state from one region to another in order to provide customers with multi-region
    resiliency in the event of a regional outage.
  * api-change:``sagemaker``: [``botocore``] This release provides support in SageMaker for output
    files in training jobs to be uploaded without compression and enable customer to deploy
    uncompressed model from S3 to real-time inference Endpoints. In addition, ml.trn1n.32xlarge is
    added to supported instance type list in training job.
  * api-change:``transfer``: [``botocore``] This release adds a new parameter
    StructuredLogDestinations to CreateServer, UpdateServer APIs.
- from version 1.26.157
  * api-change:``appflow``: [``botocore``] This release adds new API to reset connector metadata cache
  * api-change:``config``: [``botocore``] Updated ResourceType enum with new resource types onboarded
    by AWS Config in May 2023.
  * api-change:``ec2``: [``botocore``] Adds support for targeting Dedicated Host allocations by
    assetIds in AWS Outposts
  * api-change:``lambda``: [``botocore``] This release adds RecursiveInvocationException to the
    Invoke API and InvokeWithResponseStream API.
  * api-change:``redshift``: [``botocore``] Added support for custom domain names for Redshift
    Provisioned clusters. This feature enables customers to create a custom domain name and use ACM to
    generate fully secure connections to it.
- from version 1.26.156
  * api-change:``cloudformation``: [``botocore``] Specify desired CloudFormation behavior in the
    event of ChangeSet execution failure using the CreateChangeSet OnStackFailure parameter
  * api-change:``ec2``: [``botocore``] API changes to AWS Verified Access to include data from trust
    providers in logs
  * api-change:``ecs``: [``botocore``] Documentation only update to address various tickets.
  * api-change:``glue``: [``botocore``] This release adds support for creating cross region
    table/database resource links
  * api-change:``pricing``: [``botocore``] This release updates the PriceListArn regex pattern.
  * api-change:``route53domains``: [``botocore``] Update MaxItems upper bound to 1000 for
    ListPricesRequest
  * api-change:``sagemaker``: [``botocore``] Amazon Sagemaker Autopilot releases CreateAutoMLJobV2
    and DescribeAutoMLJobV2 for Autopilot customers with ImageClassification, TextClassification and
    Tabular problem type config support.
- from version 1.26.155
  * api-change:``account``: [``botocore``] Improve pagination support for ListRegions
  * api-change:``connect``: [``botocore``] Updates the *InstanceStorageConfig APIs to support a new
    ResourceType: SCREEN_RECORDINGS to enable screen recording and specify the storage configurations
    for publishing the recordings. Also updates DescribeInstance and ListInstances APIs to include
    InstanceAccessUrl attribute in the API response.
  * api-change:``discovery``: [``botocore``] Add Amazon EC2 instance recommendations export
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management
    (IAM).
  * api-change:``s3``: [``botocore``] This release adds SDK support for request-payer request header
    and request-charged response header in the "GetBucketAccelerateConfiguration",
    "ListMultipartUploads", "ListObjects", "ListObjectsV2" and "ListObjectVersions" S3 APIs.
- from version 1.26.154
  * api-change:``auditmanager``: [``botocore``] This release introduces 2 Audit Manager features: CSV
    exports and new manual evidence options. You can now export your evidence finder results in CSV
    format. In addition, you can now add manual evidence to a control by entering free-form text or
    uploading a file from your browser.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``guardduty``: [``botocore``] Updated descriptions for some APIs.
  * api-change:``location``: [``botocore``] Amazon Location Service adds categories to places,
    including filtering on those categories in searches. Also, you can now add metadata properties to
    your geofences.
- Update BuildRequires and Requires from setup.py

- Update to 1.26.153:
  * api-change:``cloudtrail``: [``botocore``] This feature allows users to view dashboards for
    CloudTrail Lake event data stores.
  * api-change:``codeguru-security``: [``botocore``] Initial release of Amazon CodeGuru Security APIs
  * api-change:``drs``: [``botocore``] Added APIs to support network replication and recovery using
    AWS Elastic Disaster Recovery.
  * api-change:``ec2``: [``botocore``] This release introduces a new feature, EC2 Instance Connect
    Endpoint, that enables you to connect to a resource over TCP, without requiring the resource to
    have a public IPv4 address.
  * api-change:``imagebuilder``: [``botocore``] Change the Image Builder ImagePipeline dateNextRun
    field to more accurately describe the data.
  * api-change:``lightsail``: [``botocore``] This release adds pagination for the Get Certificates
    API operation.
  * api-change:``s3``: [``botocore``] Integrate double encryption feature to SDKs.
  * api-change:``securityhub``: [``botocore``] Add support for Security Hub Automation Rules
  * api-change:``simspaceweaver``: [``botocore``] This release fixes using aws-us-gov ARNs in API
    calls and adds documentation for snapshot APIs.
  * api-change:``verifiedpermissions``: [``botocore``] GA release of Amazon Verified Permissions.
  * api-change:``wafv2``: [``botocore``] You can now detect and block fraudulent account creation
    attempts with the new AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule
    group AWSManagedRulesACFPRuleSet.
  * api-change:``wellarchitected``: [``botocore``] AWS Well-Architected now supports Profiles that
    help customers prioritize which questions to focus on first by providing a list of prioritized
    questions that are better aligned with their business goals and outcomes.
- from version 1.26.152
  * api-change:``amplifyuibuilder``: [``botocore``] AWS Amplify UIBuilder is launching Codegen UI, a
    new feature that enables you to generate your amplify uibuilder components and forms.
  * api-change:``dynamodb``: [``botocore``] Documentation updates for DynamoDB
  * api-change:``dynamodbstreams``: [``botocore``] Update dynamodbstreams client to latest version
  * api-change:``fsx``: [``botocore``] Amazon FSx for NetApp ONTAP now supports joining a storage
    virtual machine (SVM) to Active Directory after the SVM has been created.
  * api-change:``opensearch``: [``botocore``] This release adds support for SkipUnavailable
    connection property for cross cluster search
  * api-change:``rekognition``: [``botocore``] This release adds support for improved accuracy with
    user vector in Amazon Rekognition Face Search. Adds new APIs: AssociateFaces, CreateUser,
    DeleteUser, DisassociateFaces, ListUsers, SearchUsers, SearchUsersByImage. Also adds new face
    metadata that can be stored: user vector.
  * api-change:``sagemaker``: [``botocore``] Sagemaker Neo now supports compilation for inferentia2
    (ML_INF2) and Trainium1 (ML_TRN1) as available targets. With these devices, you can run your
    workloads at highest performance with lowest cost. inferentia2 (ML_INF2) is available in CMH and
    Trainium1 (ML_TRN1) is available in IAD currently
- from version 1.26.151
  * api-change:``acm-pca``: [``botocore``] Document-only update to refresh CLI  documentation for AWS
    Private CA. No change to the service.
  * api-change:``connect``: [``botocore``] This release adds search APIs for Prompts, Quick Connects
    and Hours of Operations, which can be used to search for those resources within a Connect Instance.
- from version 1.26.150
  * api-change:``athena``: [``botocore``] You can now define custom spark properties at start of the
    session for use cases like cluster encryption, table formats, and general Spark tuning.
  * api-change:``comprehendmedical``: [``botocore``] This release supports a new set of entities and
    traits.
  * api-change:``payment-cryptography-data``: [``botocore``] Initial release of AWS Payment
    Cryptography DataPlane Plane service for performing cryptographic operations typically used during
    card payment processing.
  * api-change:``payment-cryptography``: [``botocore``] Initial release of AWS Payment Cryptography
    Control Plane service for creating and managing cryptographic keys used during card payment
    processing.
  * api-change:``servicecatalog``: [``botocore``] New parameter added in ServiceCatalog
    DescribeProvisioningArtifact api - IncludeProvisioningArtifactParameters. This parameter can be
    used to return information about the parameters used to provision the product
  * api-change:``timestream-write``: [``botocore``] This release adds the capability for customers to
    define how their data should be partitioned, optimizing for certain access patterns. This
    definition will take place as a part of the table creation.
- from version 1.26.149
  * api-change:``cloudformation``: [``botocore``] AWS CloudFormation StackSets is updating the
    deployment experience for all stackset operations to skip suspended AWS accounts during
    deployments. StackSets will skip target AWS accounts that are suspended and set the Detailed Status
    of the corresponding stack instances as SKIPPED_SUSPENDED_ACCOUNT
  * api-change:``customer-profiles``: [``botocore``] This release introduces event stream related
    APIs.
  * api-change:``directconnect``: [``botocore``] This update corrects the jumbo frames mtu values
    from 9100 to 8500 for transit virtual interfaces.
  * api-change:``emr-containers``: [``botocore``] EMR on EKS adds support for log rotation of Spark
    container logs with EMR-6.11.0 onwards, to the StartJobRun API.
  * api-change:``iotdeviceadvisor``: [``botocore``] AWS IoT Core Device Advisor now supports new
    Qualification Suite test case list. With this update, customers can more easily create new
    qualification test suite with an empty rootGroup input.
  * api-change:``logs``: [``botocore``] This change adds support for account level data protection
    policies using 3 new APIs, PutAccountPolicy, DeleteAccountPolicy and DescribeAccountPolicy.
    DescribeLogGroup API has been modified to indicate if account level policy is applied to the
    LogGroup via "inheritedProperties" list in the response.
- from version 1.26.148
  * api-change:``connect``: [``botocore``] GetMetricDataV2 API is now available in AWS GovCloud(US)
    region.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``iam``: [``botocore``] This release updates the AccountAlias regex pattern with the
    same length restrictions enforced by the length constraint.
  * api-change:``inspector2``: [``botocore``] Adds new response properties and request parameters for
    'last scanned at' on the ListCoverage operation. This feature allows you to search and view the
    date of which your resources were last scanned by Inspector.
  * api-change:``iot-data``: [``botocore``] Update thing shadow name regex to allow '$' character
  * api-change:``iot``: [``botocore``] Adding IoT Device Management Software Package Catalog APIs to
    register, store, and report system software packages, along with their versions and metadata in a
    centralized location.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``quicksight``: [``botocore``] QuickSight support for pivot table field collapse
    state, radar chart range scale and multiple scope options in conditional formatting.
  * api-change:``signer``: [``botocore``] AWS Signer is launching Container Image Signing, a new
    feature that enables you to sign and verify container images. This feature enables you to validate
    that only container images you approve are used in your enterprise.
  * api-change:``sqs``: [``botocore``] Amazon SQS adds three new APIs - StartMessageMoveTask,
    CancelMessageMoveTask, and ListMessageMoveTasks to automate redriving messages from dead-letter
    queues to source queues or a custom destination.
- from version 1.26.147
  * api-change:``cloudformation``: [``botocore``] AWS CloudFormation StackSets provides customers
    with three new APIs to activate, deactivate, and describe AWS Organizations trusted access which is
    needed to get started with service-managed StackSets.
  * api-change:``ec2``: [``botocore``] Making InstanceTagAttribute as the required parameter for the
    DeregisterInstanceEventNotificationAttributes and RegisterInstanceEventNotificationAttributes APIs.
  * api-change:``finspace``: [``botocore``] Releasing new Managed kdb Insights APIs
  * api-change:``frauddetector``: [``botocore``] Added new variable types, new DateTime data type,
    and new rules engine functions for interacting and working with DateTime data types.
  * api-change:``keyspaces``: [``botocore``] This release adds support for MRR GA launch, and
    includes multiregion support in create-keyspace, get-keyspace, and list-keyspace.
  * api-change:``kms``: [``botocore``] This release includes feature to import customer's asymmetric
    (RSA and ECC) and HMAC keys into KMS.  It also includes feature to allow customers to specify
    number of days to schedule a KMS key deletion as a policy condition key.
  * api-change:``lambda``: [``botocore``] Add Ruby 3.2 (ruby3.2) Runtime support to AWS Lambda.
  * api-change:``mwaa``: [``botocore``] This release adds ROLLING_BACK and CREATING_SNAPSHOT
    environment statuses for Amazon MWAA environments.
- from version 1.26.146
  * api-change:``athena``: [``botocore``] This release introduces the DeleteCapacityReservation API
    and the ability to manage capacity reservations using CloudFormation
  * api-change:``cloudtrail``: [``botocore``] This feature allows users to start and stop event
    ingestion on a CloudTrail Lake event data store.
  * api-change:``sagemaker``: [``botocore``] This release adds Selective Execution feature that
    allows SageMaker Pipelines users to run selected steps in a pipeline.
  * api-change:``wafv2``: [``botocore``] Added APIs to describe managed products. The APIs retrieve
    information about rule groups that are managed by AWS and by AWS Marketplace sellers.
- from version 1.26.145
  * api-change:``alexaforbusiness``: [``botocore``] Alexa for Business has been deprecated and is no
    longer supported.
  * api-change:``appflow``: [``botocore``] Added ability to select DataTransferApiType for
    DescribeConnector and CreateFlow requests when using Async supported connectors. Added
    supportedDataTransferType to DescribeConnector/DescribeConnectors/ListConnector response.
  * api-change:``customer-profiles``: [``botocore``] This release introduces calculated attribute
    related APIs.
  * api-change:``ivs``: [``botocore``] API Update for IVS Advanced Channel type
  * api-change:``sagemaker``: [``botocore``] Amazon Sagemaker Autopilot adds support for Parquet file
    input to NLP text classification jobs.
  * api-change:``wafv2``: [``botocore``] Corrected the information for the header order FieldToMatch
    setting
- Update BuildRequires and Requires from setup.py

- update to 1.26.144:
  * see https://raw.githubusercontent.com/boto/boto3/1.26.144/CHANGELOG.rst

- Update to 1.26.130:
  * api-change:``glue``: [``botocore``] Support large worker types G.4x and G.8x for Glue Spark
  * api-change:``guardduty``: [``botocore``] Add AccessDeniedException 403 Error message code to
    support 3 Tagging related APIs
  * api-change:``iotsitewise``: [``botocore``] Provide support for 20,000 max results for
    GetAssetPropertyValueHistory/BatchGetAssetPropertyValueHistory and 15 minute aggregate resolution
    for GetAssetPropertyAggregates/BatchGetAssetPropertyAggregates
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
- from version 1.26.129
  * api-change:``ec2``: [``botocore``] This release adds support the inf2 and trn1n instances. inf2
    instances are purpose built for deep learning inference while trn1n instances are powered by AWS
    Trainium accelerators and they build on the capabilities of Trainium-powered trn1 instances.
  * api-change:``inspector2``: [``botocore``] Amazon Inspector now allows customers to search its
    vulnerability intelligence database if any of the Inspector scanning types are activated.
  * api-change:``mediatailor``: [``botocore``] This release adds support for AFTER_LIVE_EDGE mode
    configuration for avail suppression, and adding a fill-policy setting that sets the avail
    suppression to PARTIAL_AVAIL or FULL_AVAIL_ONLY when AFTER_LIVE_EDGE is enabled.
  * api-change:``sqs``: [``botocore``] Revert previous SQS protocol change.
- from version 1.26.128
  * bugfix:``sqs``: [``botocore``] Rolled back recent change to wire format protocol
- from version 1.26.127
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``config``: [``botocore``] Updated ResourceType enum with new resource types onboarded
    by AWS Config in April 2023.
  * api-change:``connect``: [``botocore``] Remove unused InvalidParameterException from
    CreateParticipant API
  * api-change:``ecs``: [``botocore``] Documentation update for new error type
    NamespaceNotFoundException for CreateCluster and UpdateCluster
  * api-change:``network-firewall``: [``botocore``] This release adds support for the Suricata REJECT
    option in midstream exception configurations.
  * api-change:``opensearch``: [``botocore``] DescribeDomainNodes: A new API that provides
    configuration information for nodes part of the domain
  * api-change:``quicksight``: [``botocore``] Add support for Topic, Dataset parameters and VPC
  * api-change:``rekognition``: [``botocore``] This release adds a new attribute FaceOccluded.
    Additionally, you can now select attributes individually (e.g. ["DEFAULT", "FACE_OCCLUDED",
    "AGE_RANGE"] instead of ["ALL"]), which can reduce response time.
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon S3
  * api-change:``sagemaker``: [``botocore``] We added support for ml.inf2 and ml.trn1 family of
    instances on Amazon SageMaker for deploying machine learning (ML) models for Real-time and
    Asynchronous inference. You can use these instances to achieve high performance at a low cost for
    generative artificial intelligence (AI) models.
  * api-change:``securityhub``: [``botocore``] Add support for Finding History.
  * api-change:``sqs``: [``botocore``] This release enables customers to call SQS using AWS JSON-1.0
    protocol.
- from version 1.26.126
  * api-change:``appsync``: [``botocore``] Private API support for AWS AppSync. With Private APIs,
    you can now create GraphQL APIs that can only be accessed from your Amazon Virtual Private Cloud
    ("VPC").
  * api-change:``ec2``: [``botocore``] Adds an SDK paginator for
    GetNetworkInsightsAccessScopeAnalysisFindings
  * api-change:``inspector2``: [``botocore``] This feature provides deep inspection for linux based
    instance
  * api-change:``iottwinmaker``: [``botocore``] This release adds a field for GetScene API to return
    error code and message from dependency services.
  * api-change:``network-firewall``: [``botocore``] AWS Network Firewall now supports policy level
    HOME_NET variable overrides.
  * api-change:``opensearch``: [``botocore``] Amazon OpenSearch Service adds the option to deploy a
    domain across multiple Availability Zones, with each AZ containing a complete copy of data and with
    nodes in one AZ acting as a standby. This option provides 99.99% availability and consistent
    performance in the event of infrastructure failure.
  * api-change:``wellarchitected``: [``botocore``] This release deepens integration with AWS Service
    Catalog AppRegistry to improve workload resource discovery.
- Update BuildRequires and Requires from setup.py

- update to 1.26.125:
  * api-change:``appflow``: [``botocore``] This release adds new
    API to cancel flow executions.
  * api-change:``connect``: [``botocore``] Amazon Connect Service
    Rules API update: Added OnContactEvaluationSubmit event
    source to support user configuring evaluation form rules.
  * api-change:``ecs``: [``botocore``] Documentation only update
    to address Amazon ECS tickets.
  * api-change:``kendra``: [``botocore``] AWS Kendra now supports
    configuring document fields/attributes via the
    GetQuerySuggestions API. You can now base query suggestions
    on the contents of document fields.
  * api-change:``resiliencehub``: [``botocore``] This release
    will improve resource level transparency in applications by
    discovering previously hidden resources.
  * api-change:``sagemaker``: [``botocore``] Amazon Sagemaker
    Autopilot supports training models with sample weights and
    additional objective metrics.
  * 1.26.124
  * api-change:``compute-optimizer``: [``botocore``] support for
    tag filtering within compute optimizer. ability to filter
    recommendation results by tag and tag key value pairs.
    ability to filter by inferred workload type added.
  * api-change:``kms``: [``botocore``] This release makes the
    NitroEnclave request parameter Recipient and the response
    field for CiphertextForRecipient available in AWS SDKs. It
    also adds the regex pattern for CloudHsmClusterId validation.
  * 1.26.123
  * api-change:``appflow``: [``botocore``] Adds Jwt Support for
    Salesforce Credentials.
  * api-change:``athena``: [``botocore``] You can now use
    capacity reservations on Amazon Athena to run SQL queries on
    fully-managed compute capacity.
  * api-change:``directconnect``: [``botocore``] This release
    corrects the jumbo frames MTU from 9100 to 8500.
  * api-change:``efs``: [``botocore``] Update efs client to
    latest version
  * api-change:``grafana``: [``botocore``] This release adds
    support for the grafanaVersion parameter in CreateWorkspace.
  * api-change:``iot``: [``botocore``] This release allows AWS
    IoT Core users to specify a TLS security policy when creating
    and updating AWS IoT Domain Configurations.
  * api-change:``rekognition``: [``botocore``] Added support for
    aggregating moderation labels by video segment timestamps for
    Stored Video Content Moderation APIs and added additional
    information about the job to all Stored Video Get API
    responses.
  * api-change:``simspaceweaver``: [``botocore``] Added a new
    CreateSnapshot API. For the StartSimulation API,
    SchemaS3Location is now optional, added a new
    SnapshotS3Location parameter. For the DescribeSimulation API,
    added SNAPSHOT_IN_PROGRESS simulation state, deprecated
    SchemaError, added new fields: StartError and
    SnapshotS3Location.
  * api-change:``wafv2``: [``botocore``] You can now associate a
    web ACL with a Verified Access instance.
  * api-change:``workspaces``: [``botocore``] Added Windows 11 to
    support Microsoft_Office_2019
  * api-change:``ec2``: [``botocore``] This release adds support
    for AMD SEV-SNP on EC2 instances.
  * api-change:``emr-containers``: [``botocore``] This release
    adds GetManagedEndpointSessionCredentials, a new API that
    allows customers to generate an auth token to connect to a
    managed endpoint, enabling features such as self-hosted
    Jupyter notebooks for EMR on EKS.
  * api-change:``guardduty``: [``botocore``] Added API support to
    initiate on-demand malware scan on specific resources.
  * api-change:``iotdeviceadvisor``: [``botocore``] AWS IoT Core
    Device Advisor now supports MQTT over WebSocket. With this
    update, customers can run all three test suites of AWS IoT
    Core Device Advisor - qualification, custom, and long
    duration tests - using Signature Version 4 for MQTT over
    WebSocket.
  * api-change:``kafka``: [``botocore``] Amazon MSK has added new
    APIs that allows multi-VPC private connectivity and cluster
    policy support for Amazon MSK clusters that simplify
    connectivity and access between your Apache Kafka clients
    hosted in different VPCs and AWS accounts and your Amazon MSK
    clusters.
  * api-change:``lambda``: [``botocore``] Add Java 17 (java17)
    support to AWS Lambda
  * api-change:``marketplace-catalog``: [``botocore``] Enabled
    Pagination for List Entities and List Change Sets operations
  * api-change:``osis``: [``botocore``] Documentation updates for
    OpenSearch Ingestion
  * api-change:``qldb``: [``botocore``] Documentation updates for
    Amazon QLDB
  * api-change:``sagemaker``: [``botocore``] Added
    ml.p4d.24xlarge and ml.p4de.24xlarge as supported instances
    for SageMaker Studio
  * api-change:``xray``: [``botocore``] Updated X-Ray
    documentation with Resource Policy API descriptions.
  * api-change:``osis``: [``botocore``] Initial release for
    OpenSearch Ingestion
  * api-change:``chime-sdk-messaging``: [``botocore``] Remove non
    actionable field from UpdateChannelReadMarker and
    DeleteChannelRequest.  Add precise exceptions to
    DeleteChannel and DeleteStreamingConfigurations error cases.
  * api-change:``connect``: [``botocore``] Amazon Connect,
    Contact Lens Evaluation API release including ability to
    manage forms and to submit contact evaluations.
  * api-change:``datasync``: [``botocore``] This release adds 13
    new APIs to support AWS DataSync Discovery GA.
  * api-change:``ds``: [``botocore``] New field added in AWS
    Managed Microsoft AD DescribeSettings response and regex
    pattern update for UpdateSettings value.  Added length
    validation to RemoteDomainName.
  * api-change:``pinpoint``: [``botocore``] Adds support for
    journey runs and querying journey execution metrics based on
    journey runs. Adds execution metrics to campaign activities.
    Updates docs for Advanced Quiet Time.
  * api-change:``appflow``: [``botocore``] Increased the max
    length for RefreshToken and AuthCode from 2048 to 4096.
  * api-change:``codecatalyst``: [``botocore``] Documentation
    updates for Amazon CodeCatalyst.
  * api-change:``ec2``: [``botocore``] API changes to AWS
    Verified Access related to identity providers' information.
  * api-change:``mediaconvert``: [``botocore``] This release
    introduces a noise reduction pre-filter, linear interpolation
    deinterlace mode, video pass-through, updated default job
    settings, and expanded LC-AAC Stereo audio bitrate ranges.
  * api-change:``rekognition``: [``botocore``] Added new status
    result to Liveness session status.
  * 1.26.118
  * api-change:``connect``: [``botocore``] This release adds a
    new API CreateParticipant. For Amazon Connect Chat, you can
    use this new API to customize chat flow experiences.
  * api-change:``ecs``: [``botocore``] Documentation update to
    address various Amazon ECS tickets.
  * api-change:``fms``: [``botocore``] AWS Firewall Manager adds
    support for multiple administrators. You can now delegate
    more than one administrator per organization.
  * 1.26.117
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] This
    release adds support for specifying the recording file format
    in an S3 recording sink configuration.
  * api-change:``chime-sdk-meetings``: [``botocore``] Adds
    support for Hindi and Thai languages and additional Amazon
    Transcribe parameters to the StartMeetingTranscription API.
  * api-change:``chime``: [``botocore``] Adds support for Hindi
    and Thai languages and additional Amazon Transcribe
    parameters to the StartMeetingTranscription API.
  * api-change:``gamelift``: [``botocore``] Amazon GameLift
    supports creating Builds for Windows 2016 operating system.
  * api-change:``guardduty``: [``botocore``] This release adds
    support for the new Lambda Protection feature.
  * api-change:``iot``: [``botocore``] Support additional OTA
    states in GetOTAUpdate API
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker
    Canvas adds ModelRegisterSettings support for
    CanvasAppSettings.
  * api-change:``snowball``: [``botocore``] Adds support for
    Amazon S3 compatible storage. AWS Snow Family customers can
    now use Amazon S3 compatible storage on Snowball Edge
    devices. Also adds support for V3_5S. This is a refreshed AWS
    Snowball Edge Storage Optimized device type with 210TB SSD
    (customer usable).
  * api-change:``wafv2``: [``botocore``] You can now create
    encrypted API keys to use in a client application integration
    of the JavaScript CAPTCHA API . You can also retrieve a list
    of your API keys and the JavaScript application integration
    URL.
  * api-change:``comprehend``: [``botocore``] This release
    supports native document models for custom classification, in
    addition to plain-text models. You train native document
    models using documents (PDF, Word, images) in their native
    format.
  * api-change:``ecs``: [``botocore``] This release supports the
    Account Setting "TagResourceAuthorization" that allows for
    enhanced Tagging security controls.
  * api-change:``ram``: [``botocore``] This release adds support
    for customer managed permissions. Customer managed
    permissions enable customers to author and manage tailored
    permissions for resources shared using RAM.
  * api-change:``rds``: [``botocore``] Adds support for the
    ImageId parameter of CreateCustomDBEngineVersion to RDS
    Custom for Oracle
  * api-change:``s3``: [``botocore``] Provides support for "Snow"
    Storage class.
  * api-change:``s3control``: [``botocore``] Provides support for
    overriding endpoint when region is "snow". This will enable
    bucket APIs for Amazon S3 Compatible storage on Snow Family
    devices.
  * api-change:``secretsmanager``: [``botocore``] Documentation
    updates for Secrets Manager

- Update to 1.26.115
  * api-change:``appflow``: [``botocore``] This release adds a Client Token parameter to the
    following AppFlow APIs: Create/Update Connector Profile, Create/Update Flow, Start Flow, Register
    Connector, Update Connector Registration. The Client Token parameter allows idempotent operations
    for these APIs.
  * api-change:``drs``: [``botocore``] Changed existing APIs and added new APIs to support using an
    account-level launch configuration template with AWS Elastic Disaster Recovery.
  * api-change:``dynamodb``: [``botocore``] Documentation updates for DynamoDB API
  * api-change:``emr-serverless``: [``botocore``] The GetJobRun API has been updated to include the
    job's billed resource utilization. This utilization shows the aggregate vCPU, memory and storage
    that AWS has billed for the job run. The billed resources include a 1-minute minimum usage for
    workers, plus additional storage over 20 GB per worker.
  * api-change:``internetmonitor``: [``botocore``] This release includes a new configurable value,
    TrafficPercentageToMonitor, which allows users to adjust the amount of traffic monitored by
    percentage
  * api-change:``iotwireless``: [``botocore``] Supports the new feature of LoRaWAN roaming, allows to
    configure MaxEirp for LoRaWAN gateway, and allows to configure PingSlotPeriod for LoRaWAN multicast
    group
  * api-change:``lambda``: [``botocore``] Add Python 3.10 (python3.10) support to AWS Lambda
- from version 1.26.114
  * api-change:``ecs``: [``botocore``] This release supports  ephemeral storage for AWS Fargate
    Windows containers.
  * api-change:``lambda``: [``botocore``] This release adds SnapStart related exceptions to
    InvokeWithResponseStream API. IAM access related documentation is also added for this API.
  * api-change:``migration-hub-refactor-spaces``: [``botocore``] Doc only update for Refactor Spaces
    environments without network bridge feature.
  * api-change:``rds``: [``botocore``] This release adds support of modifying the engine mode of
    database clusters.
- from version 1.26.113
  * api-change:``chime-sdk-voice``: [``botocore``] This release adds tagging support for Voice
    Connectors and SIP Media Applications
  * api-change:``mediaconnect``: [``botocore``] Gateway is a new feature of AWS Elemental
    MediaConnect. Gateway allows the deployment of on-premises resources for the purpose of
    transporting live video to and from the AWS Cloud.
- from version 1.26.112
  * api-change:``groundstation``: [``botocore``] AWS Ground Station Wideband DigIF GA Release
  * api-change:``managedblockchain``: [``botocore``] Removal of the Ropsten network. The Ethereum
    foundation ceased support of Ropsten on December 31st, 2022..
- from version 1.26.111
  * api-change:``ecr-public``: [``botocore``] This release will allow using registry alias as
    registryId in BatchDeleteImage request.
  * api-change:``emr-serverless``: [``botocore``] This release extends GetJobRun API to return job
    run timeout (executionTimeoutMinutes) specified during StartJobRun call (or default timeout of 720
    minutes if none was specified).
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``iot-data``: [``botocore``] This release adds support for MQTT5 user properties when
    calling the AWS IoT GetRetainedMessage API
  * api-change:``wafv2``: [``botocore``] For web ACLs that protect CloudFront protections, the
    default request body inspection size is now 16 KB, and you can use the new association
    configuration to increase the inspection size further, up to 64 KB. Sizes over 16 KB can incur
    additional costs.
- from version 1.26.110
  * api-change:``connect``: [``botocore``] This release adds the ability to configure an agent's
    routing profile to receive contacts from multiple channels at the same time via extending the
    UpdateRoutingProfileConcurrency, CreateRoutingProfile and DescribeRoutingProfile APIs.
  * api-change:``ecs``: [``botocore``] This release adds support for enabling FIPS compliance on
    Amazon ECS Fargate tasks
  * api-change:``marketplace-catalog``: [``botocore``] Added three new APIs to support resource
    sharing: GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy. Added new OwnershipType
    field to ListEntities request to let users filter on entities that are shared with them. Increased
    max page size of ListEntities response from 20 to 50 results.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK now supports
    conversion of 608 paint-on captions to pop-on captions for SCC sources.
  * api-change:``omics``: [``botocore``] Remove unexpected API changes.
  * api-change:``rekognition``: [``botocore``] This release adds support for Face Liveness APIs in
    Amazon Rekognition. Updates UpdateStreamProcessor to return ResourceInUseException Exception. Minor
    updates to API documentation.
- from version 1.26.109
  * api-change:``dlm``: [``botocore``] Updated timestamp format for GetLifecyclePolicy API
  * api-change:``docdb``: [``botocore``] This release adds a new parameter
    'DBClusterParameterGroupName' to 'RestoreDBClusterFromSnapshot' API to associate the name of the DB
    cluster parameter group while performing restore.
  * api-change:``fsx``: [``botocore``] Amazon FSx for Lustre now supports creating data repository
    associations on Persistent_1 and Scratch_2 file systems.
  * api-change:``lambda``: [``botocore``] This release adds a new Lambda InvokeWithResponseStream API
    to support streaming Lambda function responses. The release also adds a new InvokeMode parameter to
    Function Url APIs to control whether the response will be streamed or buffered.
  * api-change:``quicksight``: [``botocore``] This release has two changes: adding the OR condition
    to tag-based RLS rules in CreateDataSet and UpdateDataSet; adding RefreshSchedule and Incremental
    RefreshProperties operations for users to programmatically configure SPICE dataset ingestions.
  * api-change:``redshift-data``: [``botocore``] Update documentation of API descriptions as needed
    in support of temporary credentials with IAM identity.
  * api-change:``servicecatalog``: [``botocore``] Updates description for property
- from version 1.26.108
  * api-change:``cloudformation``: [``botocore``] Including UPDATE_COMPLETE as a failed status for
    DeleteStack waiter.
  * api-change:``greengrassv2``: [``botocore``] Add support for SUCCEEDED value in
    coreDeviceExecutionStatus field. Documentation updates for Greengrass V2.
  * api-change:``proton``: [``botocore``] This release adds support for the AWS Proton service sync
    feature. Service sync enables managing an AWS Proton service (creating and updating instances) and
    all of it's corresponding service instances from a Git repository.
  * api-change:``rds``: [``botocore``] Adds and updates the SDK examples
- from version 1.26.107
  * api-change:``apprunner``: [``botocore``] App Runner adds support for seven new vCPU and memory
    configurations.
  * api-change:``config``: [``botocore``] This release adds resourceType enums for types released in
    March 2023.
  * api-change:``ecs``: [``botocore``] This is a document only updated to add information about
    Amazon Elastic Inference (EI).
  * api-change:``identitystore``: [``botocore``] Documentation updates for Identity Store CLI command
    reference.
  * api-change:``ivs-realtime``: [``botocore``] Fix ParticipantToken ExpirationTime format
  * api-change:``network-firewall``: [``botocore``] AWS Network Firewall now supports IPv6-only
    subnets.
  * api-change:``servicecatalog``: [``botocore``] removed incorrect product type value
  * api-change:``vpc-lattice``: [``botocore``] This release removes the entities in the API doc model
    package for auth policies.
- from version 1.26.106
  * api-change:``amplifyuibuilder``: [``botocore``] Support StorageField and custom displays for
    data-bound options in form builder. Support non-string operands for predicates in collections.
    Support choosing client to get token from.
  * api-change:``autoscaling``: [``botocore``] Documentation updates for Amazon EC2 Auto Scaling
  * api-change:``dataexchange``: [``botocore``] This release updates the value of MaxResults.
  * api-change:``ec2``: [``botocore``] C6in, M6in, M6idn, R6in and R6idn bare metal instances are
    powered by 3rd Generation Intel Xeon Scalable processors and offer up to 200 Gbps of network
    bandwidth.
  * api-change:``elastic-inference``: [``botocore``] Updated public documentation for the Describe
    and Tagging APIs.
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Asynchronous Inference now allows
    customer's to receive failure model responses in S3 and receive success/failure model responses in
    SNS notifications.
  * api-change:``wafv2``: [``botocore``] This release rolls back association config feature for
    webACLs that protect CloudFront protections.
- from version 1.26.105
  * api-change:``glue``: [``botocore``] Add support for database-level federation
  * api-change:``lakeformation``: [``botocore``] Add support for database-level federation
  * api-change:``license-manager``: [``botocore``] This release adds grant override options to the
    CreateGrantVersion API. These options can be used to specify grant replacement behavior during
    grant activation.
  * api-change:``mwaa``: [``botocore``] This Amazon MWAA release adds the ability to customize the
    Apache Airflow environment by launching a shell script at startup. This shell script is hosted in
    your environment's Amazon S3 bucket. Amazon MWAA runs the script before installing requirements and
    initializing the Apache Airflow process.
  * api-change:``servicecatalog``: [``botocore``] This release introduces Service Catalog support for
    Terraform open source. It enables 1. The notify* APIs to Service Catalog. These APIs are used by
    the terraform engine to notify the result of the provisioning engine execution. 2. Adds a new
    TERRAFORM_OPEN_SOURCE product type in CreateProduct API.
  * api-change:``wafv2``: [``botocore``] For web ACLs that protect CloudFront protections, the
    default request body inspection size is now 16 KB, and you can use the new association
    configuration to increase the inspection size further, up to 64 KB. Sizes over 16 KB can incur
    additional costs.
- from version 1.26.104
  * api-change:``ec2``: [``botocore``] Documentation updates for EC2 On Demand Capacity Reservations
  * api-change:``internetmonitor``: [``botocore``] This release adds a new feature for Amazon
    CloudWatch Internet Monitor that enables customers to deliver internet measurements to Amazon S3
    buckets as well as CloudWatch Logs.
  * api-change:``resiliencehub``: [``botocore``] Adding EKS related documentation for appTemplateBody
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon S3
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] In this release, you can now chose
    between soft delete and hard delete when calling the DeleteRecord API, so you have more flexibility
    when it comes to managing online store data.
  * api-change:``sms``: [``botocore``] Deprecating AWS Server Migration Service.
- from version 1.26.103
  * api-change:``athena``: [``botocore``] Make DefaultExecutorDpuSize and CoordinatorDpuSize  fields
    optional  in StartSession
  * api-change:``autoscaling``: [``botocore``] Amazon EC2 Auto Scaling now supports Elastic Load
    Balancing traffic sources with the AttachTrafficSources, DetachTrafficSources, and
    DescribeTrafficSources APIs. This release also introduces a new activity status,
    "WaitingForConnectionDraining", for VPC Lattice to the DescribeScalingActivities API.
  * api-change:``batch``: [``botocore``] This feature allows Batch on EKS to support configuration of
    Pod Labels through Metadata for Batch on EKS Jobs.
  * api-change:``compute-optimizer``: [``botocore``] This release adds support for HDD EBS volume
    types and io2 Block Express. We are also adding support for 61 new instance types and instances
    that have non consecutive runtime.
  * api-change:``drs``: [``botocore``] Adding a field to the replication configuration APIs to
    support the auto replicate new disks feature. We also deprecated RetryDataReplication.
  * api-change:``ec2``: [``botocore``] This release adds support for Tunnel Endpoint Lifecycle
    control, a new feature that provides Site-to-Site VPN customers with better visibility and control
    of their VPN tunnel maintenance updates.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``glue``: [``botocore``] This release adds support for AWS Glue Data Quality, which
    helps you evaluate and monitor the quality of your data and includes the API for creating,
    deleting, or updating data quality rulesets, runs and evaluations.
  * api-change:``guardduty``: [``botocore``] Added EKS Runtime Monitoring feature support to existing
    detector, finding APIs and introducing new Coverage APIs
  * api-change:``imagebuilder``: [``botocore``] Adds support for new image workflow details and image
    vulnerability detection.
  * api-change:``ivs``: [``botocore``] Amazon Interactive Video Service (IVS) now offers customers
    the ability to configure IVS channels to allow insecure RTMP ingest.
  * api-change:``kendra``: [``botocore``] AWS Kendra now supports featured results for a query.
  * api-change:``network-firewall``: [``botocore``] AWS Network Firewall added TLS inspection
    configurations to allow TLS traffic inspection.
  * api-change:``sagemaker-geospatial``: [``botocore``] Amazon SageMaker geospatial capabilities now
    supports server-side encryption with customer managed KMS key and SageMaker notebooks with a
    SageMaker geospatial image in a Amazon SageMaker Domain with VPC only mode.
  * api-change:``vpc-lattice``: [``botocore``] General Availability (GA) release of Amazon VPC Lattice
  * api-change:``wellarchitected``: [``botocore``] AWS Well-Architected SDK now supports getting
    consolidated report metrics and generating a consolidated report PDF.
- from version 1.26.102
  * api-change:``opensearchserverless``: [``botocore``] This release includes two new exception types
    "ServiceQuotaExceededException" and "OcuLimitExceededException".
  * api-change:``rds``: [``botocore``] Add support for creating a read replica DB instance from a
    Multi-AZ DB cluster.
- from version 1.26.101
  * api-change:``iot-data``: [``botocore``] Add endpoint ruleset support for cn-north-1.
  * api-change:``ssm-contacts``: [``botocore``] This release adds 12 new APIs as part of Oncall
    Schedule feature release, adds support for a new contact type: ONCALL_SCHEDULE. Check public
    documentation for AWS ssm-contacts for more information
  * api-change:``ssm-incidents``: [``botocore``] Increased maximum length of "TriggerDetails.rawData"
    to 10K characters and "IncidentSummary" to 8K characters.
- from version 1.26.100
  * api-change:``athena``: [``botocore``] Enforces a minimal level of encryption for the workgroup
    for query and calculation results that are written to Amazon S3. When enabled, workgroup users can
    set encryption only to the minimum level set by the administrator or higher when they submit
    queries.
  * api-change:``chime-sdk-voice``: [``botocore``] Documentation updates for Amazon Chime SDK Voice.
  * api-change:``connect``: [``botocore``] This release introduces support for RelatedContactId in
    the StartChatContact API. Interactive message and interactive message response have been added to
    the list of supported message content types for this API as well.
  * api-change:``connectparticipant``: [``botocore``] This release provides an update to the
    SendMessage API to handle interactive message response content-types.
  * api-change:``iotwireless``: [``botocore``] Introducing new APIs that enable Sidewalk devices to
    communicate with AWS IoT Core through Sidewalk gateways. This will empower AWS customers to connect
    Sidewalk devices with other AWS IoT Services, creating  possibilities for seamless integration and
    advanced device management.
  * api-change:``medialive``: [``botocore``] AWS Elemental MediaLive now supports ID3 tag insertion
    for audio only HLS output groups. AWS Elemental Link devices now support tagging.
  * api-change:``sagemaker``: [``botocore``] Fixed some improperly rendered links in SDK
    documentation.
  * api-change:``securityhub``: [``botocore``] Added new resource detail objects to ASFF, including
    resources for AwsEksCluster, AWSS3Bucket, AwsEc2RouteTable and AwsEC2Instance.
  * api-change:``servicecatalog-appregistry``: [``botocore``] In this release, we started supporting
    ARN in applicationSpecifier and attributeGroupSpecifier. GetAttributeGroup, ListAttributeGroups and
    ListAttributeGroupsForApplication APIs will now have CreatedBy field in the response.
  * api-change:``voice-id``: [``botocore``] Amazon Connect Voice ID now supports multiple fraudster
    watchlists. Every domain has a default watchlist where all existing fraudsters are placed by
    default. Custom watchlists may now be created, managed, and evaluated against for known fraudster
    detection.
- from version 1.26.99
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``comprehend``: [``botocore``] This release adds a new field (FlywheelArn) to the
    EntitiesDetectionJobProperties object. The FlywheelArn field is returned in the
    DescribeEntitiesDetectionJob and ListEntitiesDetectionJobs responses when the EntitiesDetection job
    is started with a FlywheelArn instead of an EntityRecognizerArn .
  * api-change:``rds``: [``botocore``] Added error code CreateCustomDBEngineVersionFault for when the
    create custom engine version for Custom engines fails.
- from version 1.26.98
  * api-change:``batch``: [``botocore``] This feature allows Batch to support configuration of
    ephemeral storage size for jobs running on FARGATE
  * api-change:``chime-sdk-identity``: [``botocore``] AppInstanceBots can be used to add a bot
    powered by Amazon Lex to chat channels.  ExpirationSettings provides automatic resource deletion
    for AppInstanceUsers.
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] This release adds Amazon Chime SDK call
    analytics. Call analytics include voice analytics, which provides speaker search and voice tone
    analysis. These capabilities can be used with Amazon Transcribe and Transcribe Call Analytics to
    generate machine-learning-powered insights from real-time audio.
  * api-change:``chime-sdk-messaging``: [``botocore``] ExpirationSettings provides automatic resource
    deletion for Channels.
  * api-change:``chime-sdk-voice``: [``botocore``] This release adds Amazon Chime SDK call analytics.
    Call analytics include voice analytics, which provides speaker search and voice tone analysis.
    These capabilities can be used with Amazon Transcribe and Transcribe Call Analytics to generate
    machine-learning-powered insights from real-time audio.
  * api-change:``codeartifact``: [``botocore``] Repository CreationTime is added to the
    CreateRepository and ListRepositories API responses.
  * api-change:``guardduty``: [``botocore``] Adds AutoEnableOrganizationMembers attribute to
    DescribeOrganizationConfiguration and UpdateOrganizationConfiguration APIs.
  * api-change:``ivs-realtime``: [``botocore``] Initial release of the Amazon Interactive Video
    Service RealTime API.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK now supports
    passthrough of ID3v2 tags for audio inputs to audio-only HLS outputs.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Autopilot adds two new APIs -
    CreateAutoMLJobV2 and DescribeAutoMLJobV2. Amazon SageMaker Notebook Instances now supports the
    ml.geospatial.interactive instance type.
  * api-change:``servicediscovery``: [``botocore``] Reverted the throttling exception
    RequestLimitExceeded for AWS Cloud Map APIs introduced in SDK version 1.12.424 2023-03-09 to
    previous exception specified in the ErrorCode.
  * api-change:``textract``: [``botocore``] The AnalyzeDocument - Tables feature adds support for new
    elements in the API: table titles, footers, section titles, summary cells/tables, and table type.
- from version 1.26.97
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management
    (IAM).
  * api-change:``iottwinmaker``: [``botocore``] This release adds support of adding metadata when
    creating a new scene or updating an existing scene.
  * api-change:``networkmanager``: [``botocore``] This release includes an update to
    create-transit-gateway-route-table-attachment, showing example usage for
    TransitGatewayRouteTableArn.
  * api-change:``pipes``: [``botocore``] This release improves validation on the ARNs in the API model
  * api-change:``resiliencehub``: [``botocore``] This release provides customers with the ability to
    import resources from within an EKS cluster and assess the resiliency of EKS cluster workloads.
  * api-change:``ssm``: [``botocore``] This Patch Manager release supports creating, updating, and
    deleting Patch Baselines for AmazonLinux2023, AlmaLinux.
- from version 1.26.96
  * api-change:``chime-sdk-messaging``: [``botocore``] Amazon Chime SDK messaging customers can now
    manage streaming configuration for messaging data for archival and analysis.
  * api-change:``cleanrooms``: [``botocore``] GA Release of AWS Clean Rooms, Added Tagging
    Functionality
  * api-change:``ec2``: [``botocore``] This release adds support for AWS Network Firewall, AWS
    PrivateLink, and Gateway Load Balancers to Amazon VPC Reachability Analyzer, and it makes the path
    destination optional as long as a destination address in the filter at source is provided.
  * api-change:``iotsitewise``: [``botocore``] Provide support for tagging of data streams and
    enabling tag based authorization for property alias
  * api-change:``mgn``: [``botocore``] This release introduces the Import and export feature and
    expansion of the post-launch actions
- from version 1.26.95
  * api-change:``application-autoscaling``: [``botocore``] With this release customers can now tag
    their Application Auto Scaling registered targets with key-value pairs and manage IAM permissions
    for all the tagged resources centrally.
  * api-change:``neptune``: [``botocore``] This release makes following few changes.
    db-cluster-identifier is now a required parameter of create-db-instance. describe-db-cluster will
    now return PendingModifiedValues and GlobalClusterIdentifier fields in the response.
  * api-change:``s3outposts``: [``botocore``] S3 On Outposts added support for endpoint status, and a
    failed endpoint reason, if any
  * api-change:``workdocs``: [``botocore``] This release adds a new API, SearchResources, which
    enable users to search through metadata and content of folders, documents, document versions and
    comments in a WorkDocs site.
- from version 1.26.94
  * api-change:``billingconductor``: [``botocore``] This release adds a new filter to
    ListAccountAssociations API and a new filter to ListBillingGroups API.
  * api-change:``config``: [``botocore``] This release adds resourceType enums for types released
    from October 2022 through February 2023.
  * api-change:``dms``: [``botocore``] S3 setting to create AWS Glue Data Catalog. Oracle setting to
    control conversion of timestamp column. Support for Kafka SASL Plain authentication. Setting to map
    boolean from PostgreSQL to Redshift. SQL Server settings to force lob lookup on inline LOBs and to
    control access of database logs.
- from version 1.26.93
  * api-change:``guardduty``: [``botocore``] Updated 9 APIs for feature enablement to reflect
    expansion of GuardDuty to features. Added new APIs and updated existing APIs to support RDS
    Protection GA.
  * api-change:``resource-explorer-2``: [``botocore``] Documentation updates for APIs.
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client to latest version
- from version 1.26.92
  * api-change:``migrationhubstrategy``: [``botocore``] This release adds the binary analysis that
    analyzes IIS application DLLs on Windows and Java applications on Linux to provide anti-pattern
    report without configuring access to the source code.
  * api-change:``s3control``: [``botocore``] Added support for S3 Object Lambda aliases.
  * api-change:``securitylake``: [``botocore``] Make Create/Get/ListSubscribers APIs return resource
    share ARN and name so they can be used to validate the RAM resource share to accept. GetDatalake
    can be used to track status of UpdateDatalake and DeleteDatalake requests.
- from version 1.26.91
  * api-change:``application-autoscaling``: [``botocore``] Application Auto Scaling customers can now
    use mathematical functions to customize the metric used with Target Tracking policies within the
    policy configuration itself, saving the cost and effort of publishing the customizations as a
    separate metric.
  * api-change:``dataexchange``: [``botocore``] This release enables data providers to license direct
    access to S3 objects encrypted with Customer Managed Keys (CMK) in AWS KMS through AWS Data
    Exchange. Subscribers can use these keys to decrypt, then use the encrypted S3 objects shared with
    them, without creating or managing copies.
  * api-change:``directconnect``: [``botocore``] describe-direct-connect-gateway-associations
    includes a new status, updating, indicating that the association is currently in-process of
    updating.
  * api-change:``ec2``: [``botocore``] This release adds a new DnsOptions key
    (PrivateDnsOnlyForInboundResolverEndpoint) to CreateVpcEndpoint and ModifyVpcEndpoint APIs.
  * api-change:``iam``: [``botocore``] Documentation only updates to correct customer-reported issues
  * api-change:``keyspaces``: [``botocore``] Adding support for client-side timestamps
- from version 1.26.90
  * api-change:``appintegrations``: [``botocore``] Adds FileConfiguration to Amazon AppIntegrations
    CreateDataIntegration supporting scheduled downloading of third party files into Amazon Connect
    from sources such as Microsoft SharePoint.
  * api-change:``lakeformation``: [``botocore``] This release updates the documentation regarding
    Get/Update DataCellsFilter
  * api-change:``s3control``: [``botocore``] Added support for cross-account Multi-Region Access
    Points. Added support for S3 Replication for S3 on Outposts.
  * api-change:``tnb``: [``botocore``] This release adds tagging support to the following Network
    Instance APIs : Instantiate, Update, Terminate.
  * api-change:``wisdom``: [``botocore``] This release extends Wisdom CreateKnowledgeBase API to
    support SharePoint connector type by removing the @required trait for objectField
- Update BuildRequires and Requires from setup.py

- python-six is not required
python-botocore
- Drop Provides for SLE 15 SP4 and openSUSE Leap 15.4 and later

- Switch to Python 3.11 build in SLE 15 SP4 and openSUSE Leap 15.4 and
  later (jsc#PCT-371).
- Switch to wheel build
- Update to 1.34.31
  * api-change:``datazone``: Add new skipDeletionCheck to DeleteDomain. Add
    new skipDeletionCheck to DeleteProject which also automatically deletes
    dependent objects
  * api-change:``route53``: Update the SDKs for text changes in the APIs.
- From 1.34.30
  * api-change:``autoscaling``: EC2 Auto Scaling customers who use attribute
    based instance-type selection can now intuitively define their Spot
    instances price protection limit as a percentage of the lowest priced
    On-Demand instance type.
  * api-change:``comprehend``: Comprehend PII analysis now supports Spanish
    input documents.
  * api-change:``ec2``: EC2 Fleet customers who use attribute based
    instance-type selection can now intuitively define their Spot instances
    price protection limit as a percentage of the lowest priced On-Demand
    instance type.
  * api-change:``mwaa``: This release adds MAINTENANCE environment status for
    Amazon MWAA environments.
  * api-change:``rds``: Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS
    RestoreDBClusterFromSnapshot and RestoreDBClusterToPointInTime API methods.
    This provides enhanced error handling, ensuring a more robust experience.
  * api-change:``snowball``: Modified description of createaddress to include
    direction to add path when providing a JSON file.
- From 1.34.29
  * api-change:``connect``: Update list and string length limits for predefined
    attributes.
  * api-change:``inspector2``: This release adds ECR container image scanning
    based on their lastRecordedPullTime.
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now
    provides an API to programmatically delete tuning jobs.
- From 1.34.28
  * api-change:``acm-pca``: AWS Private CA now supports an option to omit the
    CDP extension from issued certificates, when CRL revocation is enabled.
  * api-change:``lightsail``: This release adds support for IPv6-only instance
    plans.
- From 1.34.27
  * api-change:``ec2``: Introduced a new clientToken request parameter on
    CreateNetworkAcl and CreateRouteTable APIs. The clientToken parameter
    allows idempotent operations on the APIs.
  * api-change:``ecs``: Documentation updates for Amazon ECS.
  * api-change:``outposts``: DeviceSerialNumber parameter is now optional in
    StartConnection API
  * api-change:``rds``: This release adds support for Aurora Limitless Database.
  * api-change:``storagegateway``: Add DeprecationDate and SoftwareVersion to
    response of ListGateways.
- From 1.34.26
  * api-change:``inspector2``: This release adds support for CIS scans on EC2
    instances.
- From 1.34.25
  * enhancement:documentation: Updates the GitHub issue creation link in our
    README
- From 1.34.24
  * api-change:``appconfigdata``: Fix FIPS Endpoints in aws-us-gov.
  * api-change:``cloud9``: Doc-only update around removing AL1 from list of
    available AMIs for Cloud9
  * api-change:``cloudfront-keyvaluestore``: This release improves upon the
    DescribeKeyValueStore API by returning two additional fields, Status of the
    KeyValueStore and the FailureReason in case of failures during creation of
    KeyValueStore.
  * api-change:``connectcases``: This release adds the ability to view audit
    history on a case and introduces a new parameter, performedBy, for
    CreateCase and UpdateCase API's.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``ecs``: This release adds support for Transport Layer Security
    (TLS) and Configurable Timeout to ECS Service Connect. TLS facilitates
    privacy and data security for inter-service communications, while
    Configurable Timeout allows customized per-request timeout and idle timeout
    for Service Connect services.
  * api-change:``finspace``: Allow customer to set zip default through command
    line arguments.
  * api-change:``organizations``: Doc only update for quota increase change
  * api-change:``rds``: Introduced support for the
    InsufficientDBInstanceCapacityFault error in the RDS CreateDBCluster API
    method. This provides enhanced error handling, ensuring a more robust
    experience when creating database clusters with insufficient instance
    capacity.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- Frome 1.34.23
  * api-change:``athena``: Introducing new NotebookS3LocationUri parameter to
    Athena ImportNotebook API. Payload is no longer required and either Payload
    or NotebookS3LocationUri needs to be provided (not both) for a successful
    ImportNotebook API call. If both are provided, an InvalidRequestException
    will be thrown.
  * api-change:``codebuild``: Release CodeBuild Reserved Capacity feature
  * api-change:``dynamodb``: This release adds support for including
    ApproximateCreationDateTimePrecision configurations in
    EnableKinesisStreamingDestination API, adds the same as an optional field
    in the response of DescribeKinesisStreamingDestination, and adds support
    for a new UpdateKinesisStreamingDestination API.
  * api-change:``qconnect``: Increased Quick Response name max length to 100
- From 1.34.22
  * api-change:``b2bi``: Increasing TestMapping inputFileContent file size
    limit to 5MB and adding file size limit 250KB for TestParsing input file.
    This release also includes exposing InternalServerException for Tag APIs.
  * api-change:``cloudtrail``: This release adds a new API
    ListInsightsMetricData to retrieve metric data from CloudTrail Insights.
  * api-change:``connect``: GetMetricDataV2 now supports 3 groupings
  * api-change:``drs``: Removed invalid and unnecessary default values.
  * api-change:``firehose``: Allow support for Snowflake as a Kinesis Data
    Firehose delivery destination.
  * api-change:``sagemaker-featurestore-runtime``: Increase BatchGetRecord
    limits from 10 items to 100 items
- From 1.34.21
  * api-change:``dynamodb``: Updating note for enabling streams for UpdateTable.
  * api-change:``keyspaces``: This release adds support for Multi-Region
    Replication with provisioned tables, and Keyspaces auto scaling APIs
- From 1.34.20
  * api-change:``iot``: Revert release of LogTargetTypes
  * api-change:``iotfleetwise``: Updated APIs: SignalNodeType query parameter
    has been added to ListSignalCatalogNodesRequest and ListVehiclesResponse
    has been extended with attributes field.
  * api-change:``macie2``: This release adds support for analyzing Amazon S3
    objects that are encrypted using dual-layer server-side encryption with
    AWS KMS keys (DSSE-KMS). It also adds support for reporting DSSE-KMS
    details in statistics and metadata about encryption settings for S3 buckets
    and objects.
  * api-change:``payment-cryptography``: Provide an additional option for key
    exchange using RSA wrap/unwrap in addition to tr-34/tr-31 in ImportKey and
    ExportKey operations. Added new key usage (type)
    TR31_M1_ISO_9797_1_MAC_KEY, for use with Generate/VerifyMac dataplane
    operations  with ISO9797 Algorithm 1 MAC calculations.
  * api-change:``personalize-runtime``: Documentation updates for Amazon
    Personalize
  * api-change:``personalize``: Documentation updates for Amazon Personalize.
  * api-change:``rekognition``: This release adds ContentType and TaxonomyLevel
    attributes to DetectModerationLabels and GetMediaAnalysisJob API responses.
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
- From 1.34.19
  * api-change:``sagemaker``: This release will have ValidationException thrown
    if certain invalid app types are provided. The release will also throw
    ValidationException if more than 10 account ids are provided in
    VpcOnlyTrustedAccounts.
- From 1.34.18
  * api-change:``connect``: Supervisor Barge for Chat is now supported through
    the MonitorContact API.
  * api-change:``connectparticipant``: Introduce new Supervisor participant role
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
  * api-change:``location``: Location SDK documentation update. Added missing
    fonts to the MapConfiguration data type. Updated note for the
    SubMunicipality property in the place data type.
  * api-change:``mwaa``: This Amazon MWAA feature release includes new fields
    in CreateWebLoginToken response model. The new fields IamIdentity and
    AirflowIdentity will let you match identifications, as the Airflow identity
    length is currently hashed to 64 characters.
  * api-change:``s3control``: S3 On Outposts team adds dualstack endpoints
    support for S3Control and S3Outposts API calls.
  * api-change:``supplychain``: This release includes APIs
    CreateBillOfMaterialsImportJob and GetBillOfMaterialsImportJob.
  * api-change:``transfer``: AWS Transfer Family now supports static IP
    addresses for SFTP & AS2 connectors and for async MDNs on AS2 servers.
- From 1.34.17
  * api-change:``ec2``: This release adds support for adding an
    ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``ecs``: This release adds support for adding an
    ElasticBlockStorage volume configurations in ECS
    RunTask/StartTask/CreateService/UpdateService APIs. The configuration
    allows for attaching EBS volumes to ECS Tasks.
  * api-change:``events``: Update events client to latest version
  * api-change:``iot``: Add ConflictException to Update APIs of AWS IoT
    Software Package Catalog
  * api-change:``iotfleetwise``: The following dataTypes have been removed:
    CUSTOMER_DECODED_INTERFACE in NetworkInterfaceType;
    CUSTOMER_DECODED_SIGNAL_INFO_IS_NULL in SignalDecoderFailureReason;
    CUSTOMER_DECODED_SIGNAL_NETWORK_INTERFACE_INFO_IS_NULL in
    NetworkInterfaceFailureReason; CUSTOMER_DECODED_SIGNAL in SignalDecoderType
  * api-change:``secretsmanager``: Doc only update for Secrets Manager
  * api-change:``workspaces``: Added AWS Workspaces RebootWorkspaces API -
    Extended Reboot documentation update
- From 1.34.16
  * api-change:``connectcampaigns``: Minor pattern updates for Campaign and
    Dial Request API fields.
  * api-change:``location``: This release adds API support for custom layers
    for the maps service APIs: CreateMap, UpdateMap, DescribeMap.
  * api-change:``logs``: Add support for account level subscription filter
    policies to PutAccountPolicy, DescribeAccountPolicies, and
    DeleteAccountPolicy APIs. Additionally, PutAccountPolicy has been modified
    with new optional "selectionCriteria" parameter for resource selection.
  * api-change:``qconnect``: QueryAssistant and GetRecommendations will be
    discontinued starting June 1, 2024. To receive generative responses after
    March 1, 2024 you will need to create a new Assistant in the Connect
    console and integrate the Amazon Q in Connect JavaScript library
    (amazon-q-connectjs) into your applications.
  * api-change:``redshift-serverless``: Updates to ConfigParameter for RSS
    workgroup, removal of use_fips_ssl
  * api-change:``route53``: Route53 now supports geoproximity routing in AWS
    regions
  * api-change:``wisdom``: QueryAssistant and GetRecommendations will be
    discontinued starting June 1, 2024. To receive generative responses after
    March 1, 2024 you will need to create a new Assistant in the Connect
    console and integrate the Amazon Q in Connect JavaScript library
    (amazon-q-connectjs) into your applications.
- From 1.34.15
  * api-change:``codebuild``: Aws CodeBuild now supports new compute type
    BUILD_GENERAL1_XLARGE
  * api-change:``ec2``: Amazon EC2 R7iz bare metal instances are powered by
    custom 4th generation Intel Xeon Scalable processors.
  * api-change:``route53resolver``: This release adds support for query type
    configuration on firewall rules that enables customers for granular action
    (ALLOW, ALERT, BLOCK) by DNS query type.
- From 1.34.14
  * api-change:``connect``: Minor trait updates for User APIs
  * api-change:``kms``: Documentation updates for AWS Key Management Service
    (KMS).
  * api-change:``redshift-serverless``: use_fips_ssl and require_ssl parameter
    support for Workgroup, UpdateWorkgroup, and CreateWorkgroup
- From 1.34.13
  * api-change:``config``: Updated ResourceType enum with new resource types
    onboarded by AWS Config in November and December 2023.
  * api-change:``docdb``: Adding PerformanceInsightsEnabled and
    PerformanceInsightsKMSKeyId fields to DescribeDBInstances Response.
  * api-change:``ecs``: This release adds support for managed instance draining
    which facilitates graceful termination of Amazon ECS instances.
  * api-change:``es``: This release adds support for new or existing Amazon
    OpenSearch domains to enable TLS 1.3 or TLS 1.2 with perfect forward
    secrecy cipher suites for domain endpoints.
  * api-change:``lightsail``: This release adds support to set up an HTTPS
    endpoint on an instance.
  * api-change:``opensearch``: This release adds support for new or existing
    Amazon OpenSearch domains to enable TLS 1.3 or TLS 1.2 with perfect forward
    secrecy cipher suites for domain endpoints.
  * api-change:``sagemaker``: Adding support for provisioned throughput mode
    for SageMaker Feature Groups
  * api-change:``servicecatalog``: Added Idempotency token support to Service
    Catalog  AssociateServiceActionWithProvisioningArtifact,
    DisassociateServiceActionFromProvisioningArtifact, DeleteServiceAction API
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- From 1.34.12
  * api-change:``connect``: Amazon Connect, Contact Lens Evaluation API
    increase evaluation notes max length to 3072.
  * api-change:``mediaconvert``: This release includes video engine updates
    including HEVC improvements, support for ingesting VP9 encoded video in
    MP4 containers, and support for user-specified 3D LUTs.
- From 1.34.11
  * api-change:``apprunner``: AWS App Runner adds Python 3.11 and Node.js 18
    runtimes.
  * api-change:``location``: This release introduces a new parameter to
    bypasses an API key's expiry conditions and delete the key.
  * api-change:``quicksight``: Add LinkEntityArn support for different
    partitions; Add UnsupportedUserEditionException in UpdateDashboardLinks
    API; Add support for New Reader Experience Topics
- From 1.34.10
  * api-change:``codestar-connections``: New integration with the GitLab
    self-managed provider type.
  * api-change:``kinesis-video-archived-media``: NoDataRetentionException
    thrown when GetImages requested for a Stream that does not retain data
    (that is, has a DataRetentionInHours of 0).
  * api-change:``sagemaker``: Amazon SageMaker Studio now supports Docker
    access from within app container
- From 1.34.9
  * api-change:``emr``: Update emr client to latest version
- From 1.34.8
  * api-change:``iam``: Documentation updates for AWS Identity and Access
    Management (IAM).
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- From 1.34.7
  * api-change:``bedrock-agent``: Adding Claude 2.1 support to Bedrock Agents
  * api-change:``glue``: This release adds additional configurations for Query
    Session Context on the following APIs: GetUnfilteredTableMetadata,
    GetUnfilteredPartitionMetadata, GetUnfilteredPartitionsMetadata.
  * api-change:``lakeformation``: This release adds additional configurations
    on GetTemporaryGlueTableCredentials for Query Session Context.
  * api-change:``mediaconnect``: This release adds the DescribeSourceMetadata
    API. This API can be used to view the stream information of the flow's
    source.
  * api-change:``networkmonitor``: CloudWatch Network Monitor is a new service
    within CloudWatch that will help network administrators and operators
    continuously monitor network performance metrics such as round-trip-time
    and packet loss between their AWS-hosted applications and their on-premises
    locations.
  * api-change:``omics``: Provides minor corrections and an updated description
    of APIs.
  * api-change:``secretsmanager``: Update endpoint rules and examples.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- From 1.34.6
  * enhancement:AWSCRT: Update awscrt version to 0.19.19
  * api-change:``amp``: This release updates Amazon Managed Service for
    Prometheus APIs to support customer managed KMS keys.
  * api-change:``appintegrations``: The Amazon AppIntegrations service adds
    DeleteApplication API for deleting applications, and updates APIs to
    support third party applications reacting to workspace events and make
    data requests to Amazon Connect for agent and contact events.
  * api-change:``bedrock-agent``: This release introduces Amazon Aurora as a
    vector store on Knowledge Bases for Amazon Bedrock
  * api-change:``codecommit``: AWS CodeCommit now supports customer managed
    keys from AWS Key Management Service. UpdateRepositoryEncryptionKey is
    added for updating the key configuration. CreateRepository, GetRepository,
    BatchGetRepositories are updated with new input or output parameters.
  * api-change:``connect``: Adds APIs to manage User Proficiencies and
    Predefined Attributes. Enhances StartOutboundVoiceContact API input.
    Introduces SearchContacts API. Enhances DescribeContact API. Adds an API to
    update Routing Attributes in QueuePriority and QueueTimeAdjustmentSeconds.
  * api-change:``medialive``: MediaLive now supports the ability to configure
    the audio that an AWS Elemental Link UHD device produces, when the device
    is configured as the source for a flow in AWS Elemental MediaConnect.
  * api-change:``neptune-graph``: Adds Waiters for successful creation and
    deletion of Graph, Graph Snapshot, Import Task and Private Endpoints for
    Neptune Analytics
  * api-change:``rds-data``: This release adds support for using RDS Data API
    with Aurora PostgreSQL Serverless v2 and provisioned DB clusters.
  * api-change:``rds``: This release adds support for using RDS Data API with
    Aurora PostgreSQL Serverless v2 and provisioned DB clusters.
  * api-change:``sagemaker``: Amazon SageMaker Training now provides model
    training container access for debugging purposes. Amazon SageMaker Search
    now provides the ability to use visibility conditions to limit resource
    access to a single domain or multiple domains.
- From 1.34.5
  * api-change:``appstream``: This release introduces configurable clipboard,
    allowing admins to specify the maximum length of text that can be copied by
    the users from their device to the remote session and vice-versa.
  * api-change:``eks``: Add support for cluster insights, new EKS capability
    that surfaces potentially upgrade impacting issues.
  * api-change:``guardduty``: This release 1) introduces a new API:
    GetOrganizationStatistics , and 2) adds a new UsageStatisticType
    TOP_ACCOUNTS_BY_FEATURE for GetUsageStatistics API
  * api-change:``managedblockchain-query``: Adding Confirmation Status and
    Execution Status to GetTransaction Response.
  * api-change:``mediatailor``: Adds the ability to configure time shifting on
    MediaTailor channels using the TimeShiftConfiguration field
  * api-change:``route53``: Amazon Route 53 now supports the Canada West
    (Calgary) Region (ca-west-1) for latency records, geoproximity records, and
    private DNS for Amazon VPCs in that region.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- From 1.34.4
  * api-change:``appsync``: This release adds additional configurations on
    GraphQL APIs for limits on query depth, resolver count, and introspection
  * api-change:``chime-sdk-meetings``: Add meeting features to specify a
    maximum camera resolution, a maximum content sharing resolution, and a
    maximum number of attendees for a given meeting.
  * api-change:``ec2``: Provision BYOIPv4 address ranges and advertise them by
    specifying the network border groups option in Los Angeles, Phoenix and
    Dallas AWS Local Zones.
  * api-change:``fsx``: Added support for FSx for OpenZFS on-demand data
    replication across AWS accounts and/or regions.Added the IncludeShared
    attribute for DescribeSnapshots.Added the CopyStrategy attribute for
    OpenZFSVolumeConfiguration.
  * api-change:``marketplace-catalog``: AWS Marketplace now supports a new API,
    BatchDescribeEntities, which returns metadata and content for multiple
    entities.
  * api-change:``rds``: RDS - The release adds two new APIs:
    DescribeDBRecommendations and ModifyDBRecommendation
- From 1.34.3
  * api-change:``cognito-idp``: Amazon Cognito now supports trigger versions
    that define the fields in the request sent to pre token generation Lambda
    triggers.
  * api-change:``eks``: Add support for EKS Cluster Access Management.
  * api-change:``quicksight``: A docs-only release to add missing entities to
    the API reference.
  * api-change:``route53resolver``: Add DOH protocols in resolver endpoints.
- From 1.34.2
  * api-change:``cloud9``: Updated Cloud9 API documentation for AL2023 release
  * api-change:``connect``: Adds relatedContactId field to
    StartOutboundVoiceContact API input. Introduces PauseContact API and
    ResumeContact API for Task contacts. Adds pause duration, number of pauses,
    timestamps for last paused and resumed events to DescribeContact API
    response. Adds new Rule type and new Rule action.
  * api-change:``connectcases``: Increase number of fields that can be included
    in CaseEventIncludedData from 50 to 200
  * api-change:``kms``: Documentation updates for AWS Key Management Service
  * api-change:``rds``: Updates Amazon RDS documentation by adding code examples
  * api-change:``sagemaker``: This release 1) introduces a new API:
    DeleteCompilationJob , and 2) adds InfraCheckConfig for Create/Describe
    training job API
- From 1.34.1
  * api-change:``appstream``: This release includes support for images of
    Windows Server 2022 platform.
  * api-change:``b2bi``: Documentation updates for AWS B2B Data Interchange
  * api-change:``billingconductor``: Billing Conductor is releasing a new API,
    GetBillingGroupCostReport, which provides the ability to retrieve/view the
    Billing Group Cost Report broken down by attributes for a specific billing
    group.
  * api-change:``connect``: This release adds support for more granular billing
    using tags (key:value pairs)
  * api-change:``controltower``: Documentation updates for AWS Control Tower.
  * api-change:``firehose``: This release, 1) adds configurable buffering hints
    for the Splunk destination, and 2) reduces the minimum configurable
    buffering interval for supported destinations
  * api-change:``gamelift``: Amazon GameLift adds the ability to add and
    update the game properties of active game sessions.
  * api-change:``iot``: This release adds the ability to self-manage
    certificate signing in AWS IoT Core fleet provisioning using the new
    certificate provider resource.
  * api-change:``neptune-graph``: This is the initial SDK release for Amazon
    Neptune Analytics
  * api-change:``opensearch``: Updating documentation for Amazon OpenSearch
    Service support for new zero-ETL integration with Amazon S3.
  * api-change:``quicksight``: Update Dashboard Links support;
    SingleAxisOptions support; Scatterplot Query limit support.
  * api-change:``workspaces``: Updated note to ensure customers understand
    running modes.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version
- From 1.34.0
  * feature:Python: End of support for Python 3.7
  * api-change:``drs``: Adding AgentVersion to SourceServer and
    RecoveryInstance structures
- From 1.33.13
  * api-change:``imagebuilder``: This release adds the Image Workflows feature
    to give more flexibility and control over the image building and testing
    process.
  * api-change:``location``: This release 1)  adds sub-municipality field in
    Places API for searching and getting places information, and 2) allows
    optimizing route calculation based on expected arrival time.
  * api-change:``logs``: This release introduces the StartLiveTail API to tail
    ingested logs in near real time.
- From 1.33.12
  * api-change:``neptune``: This release adds a new parameter configuration
    setting to the Neptune cluster related APIs that can be leveraged to switch
    between the underlying supported storage modes.
  * api-change:``pinpoint``: This release includes Amazon Pinpoint API
    documentation updates pertaining to campaign message sending rate limits.
  * api-change:``securityhub``: Added new resource detail objects to ASFF,
    including resources for AwsDynamoDbTable, AwsEc2ClientVpnEndpoint,
    AwsMskCluster, AwsS3AccessPoint, AwsS3Bucket
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest
    version

- Update to 1.33.11:
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``ec2``: M2 Mac instances are built on Apple M2 Mac mini computers. I4i instances are
    powered by 3rd generation Intel Xeon Scalable processors. C7i compute optimized, M7i general
    purpose and R7i memory optimized instances are powered by custom 4th Generation Intel Xeon Scalable
    processors.
  * api-change:``finspace``: Releasing Scaling Group, Dataview, and Volume APIs
- from version 1.33.10
  * api-change:``codedeploy``: This release adds support for two new CodeDeploy features: 1) zonal
    deployments for Amazon EC2 in-place deployments, 2) deployments triggered by Auto Scaling group
    termination lifecycle hook events.
- from version 1.33.9
  * api-change:``backup``: AWS Backup - Features: Add VaultType to the output of
    DescribeRecoveryPoint, ListRecoveryPointByBackupVault API and add ResourceType to the input of
    ListRestoreJobs API
  * api-change:``comprehend``: Documentation updates for Trust and Safety features.
  * api-change:``connect``: Releasing Tagging Support for Instance Management APIS
  * api-change:``ec2``: Releasing the new cpuManufacturer attribute within the DescribeInstanceTypes
    API response which notifies our customers with information on who the Manufacturer is for the
    processor attached to the instance, for example: Intel.
  * api-change:``payment-cryptography``: AWS Payment Cryptography IPEK feature release
- from version 1.33.8
  * api-change:``athena``: Adding IdentityCenter enabled request for interactive query
  * api-change:``cleanroomsml``: Updated service title from cleanroomsml to CleanRoomsML.
  * api-change:``cloudformation``: Documentation update, December 2023
  * api-change:``ec2``: Adds A10G, T4G, and H100 as accelerator name options and Habana as an
    accelerator manufacturer option for attribute based selection
- from version 1.33.7
  * api-change:``billingconductor``: This release adds the ability to specify a linked account of the
    billing group for the custom line item resource.
  * api-change:``braket``: This release enhances service support to create quantum tasks and hybrid
    jobs associated with Braket Direct Reservations.
  * api-change:``cloud9``: This release adds the requirement to include the imageId parameter in the
    CreateEnvironmentEC2 API call.
  * api-change:``cloudformation``: Including UPDATE_* states as a success status for CreateStack
    waiter.
  * api-change:``finspace``: Release General Purpose type clusters
  * api-change:``medialive``: Adds support for custom color correction on channels using 3D LUT files.
  * api-change:``servicecatalog-appregistry``: Documentation-only updates for Dawn
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.33.6
  * api-change:``qconnect``: This release adds the PutFeedback API and allows providing feedback
    against the specified assistant for the specified target.
  * api-change:``rbin``: Added resource identifier in the output and updated error handling.
  * api-change:``verifiedpermissions``: Adds description field to PolicyStore API's and namespaces
    field to GetSchema.
- from version 1.33.5
  * api-change:``arc-zonal-shift``: This release adds a new capability, zonal autoshift. You can
    configure zonal autoshift so that AWS shifts traffic for a resource away from an Availability Zone,
    on your behalf, when AWS determines that there is an issue that could potentially affect customers
    in the Availability Zone.
  * api-change:``glue``: Adds observation and analyzer support to the GetDataQualityResult and
    BatchGetDataQualityResult APIs.
  * api-change:``sagemaker``: This release adds support for 1/ Code Editor, based on Code-OSS, Visual
    Studio Code Open Source, a new fully managed IDE option in SageMaker Studio  2/ JupyterLab, a new
    fully managed JupyterLab IDE experience in SageMaker Studio
- from version 1.33.4
  * api-change:``marketplace-agreement``: The AWS Marketplace Agreement Service provides an API
    interface that helps AWS Marketplace sellers manage their agreements, including listing, filtering,
    and viewing details about their agreements.
  * api-change:``marketplace-catalog``: This release enhances the ListEntities API to support new
    entity type-specific strongly typed filters in the request and entity type-specific strongly typed
    summaries in the response.
  * api-change:``marketplace-deployment``: AWS Marketplace Deployment is a new service that provides
    essential features that facilitate the deployment of software, data, and services procured through
    AWS Marketplace.
  * api-change:``redshift-serverless``: This release adds the following support for Amazon Redshift
    Serverless: 1) cross-account cross-VPCs, 2) copying snapshots across Regions, 3) scheduling
    snapshot creation, and 4) restoring tables from a recovery point.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.33.3
  * api-change:``application-autoscaling``: Amazon SageMaker customers can now use Application Auto
    Scaling to automatically scale the number of Inference Component copies across an endpoint to meet
    the varying demand of their workloads.
  * api-change:``cleanrooms``: AWS Clean Rooms now provides differential privacy to protect against
    user-identification attempts and machine learning modeling to allow two parties to identify similar
    users in their data.
  * api-change:``cleanroomsml``: Public Preview SDK release of AWS Clean Rooms ML APIs
  * api-change:``opensearch``: Launching Amazon OpenSearch Service support for new zero-ETL
    integration with Amazon S3. Customers can now manage their direct query data sources to Amazon S3
    programatically
  * api-change:``opensearchserverless``: Amazon OpenSearch Serverless collections support an
    additional attribute called standby-replicas. This allows to specify whether a collection should
    have redundancy enabled.
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: This release adds following support 1/ Improved SDK tooling for model
    deployment. 2/ New Inference Component based features to lower inference costs and latency 3/
    SageMaker HyperPod management. 4/ Additional parameters for FM Fine Tuning in Autopilot
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.33.2
  * api-change:``accessanalyzer``: This release adds support for external access findings for S3
    directory buckets to help you easily identify cross-account access. Updated service API,
    documentation, and paginators.
  * api-change:``bedrock``: This release adds support for customization types, model life cycle
    status and minor versions/aliases for model identifiers.
  * api-change:``bedrock-agent``: This release introduces Agents for Amazon Bedrock
  * api-change:``bedrock-agent-runtime``: This release introduces Agents for Amazon Bedrock Runtime
  * api-change:``bedrock-runtime``: This release adds support for minor versions/aliases for invoke
    model identifier.
  * api-change:``connect``: Added support for following capabilities: Amazon Connect's in-app, web,
    and video calling. Two-way SMS integrations. Contact Lens real-time chat analytics feature. Amazon
    Connect Analytics Datalake capability. Capability to configure real time chat rules.
  * api-change:``customer-profiles``: This release introduces DetectProfileObjectType API to auto
    generate object type mapping.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``qbusiness``: Amazon Q - a generative AI powered application that your employees can
    use to ask questions and get answers from knowledge spread across disparate content repositories,
    summarize reports, write articles, take actions, and much more - all within their company's
    connected content repositories.
  * api-change:``qconnect``: Amazon Q in Connect, an LLM-enhanced evolution of Amazon Connect Wisdom.
    This release adds generative AI support to Amazon Q Connect QueryAssistant and GetRecommendations
    APIs.
  * api-change:``s3``: Adds support for S3 Express One Zone.
  * api-change:``s3control``: Adds support for S3 Express One Zone, and InvocationSchemaVersion 2.0
    for S3 Batch Operations.
- from version 1.33.1
  * api-change:``elasticache``: Launching Amazon ElastiCache Serverless that enables you to create a
    cache in under a minute without any capacity management. ElastiCache Serverless monitors the
    cache's memory, CPU, and network usage and scales both vertically and horizontally to support your
    application's requirements.
- from version 1.33.0
  * feature:Versioning: With the release of Botocore 1.33.0, Boto3 and Botocore will share the same
    version number.
  * api-change:``appsync``: This update enables introspection of Aurora cluster databases using the
    RDS Data API
  * api-change:``b2bi``: This is the initial SDK release for AWS B2B Data Interchange.
  * api-change:``backup``: AWS Backup now supports restore testing, a new feature that allows
    customers to automate restore testing and validating their backups. Additionally, this release adds
    support for EBS Snapshots Archive tier.
  * api-change:``controltower``: This release adds the following support: 1. The EnableControl API
    can configure controls that are configurable.  2. The GetEnabledControl API shows the configured
    parameters on an enabled control. 3. The new UpdateEnabledControl API can change parameters on an
    enabled control.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``fis``: AWS FIS adds support for multi-account experiments & empty target resolution.
    This release also introduces the CreateTargetAccountConfiguration API that allows experiments
    across multiple AWS accounts, and the ListExperimentResolvedTargets API to list target details.
  * api-change:``glue``: add observations support to DQ CodeGen config model + update document for
    connectiontypes supported by ConnectorData entities
  * api-change:``rds``: Updates Amazon RDS documentation for support for RDS for Db2.
  * api-change:``securityhub``: Adds and updates APIs to support central configuration. This feature
    allows the Security Hub delegated administrator to configure Security Hub for their entire AWS Org
    across multiple regions from a home Region. With this release, findings also include account name
    and application metadata.
  * api-change:``transcribe``: This release adds support for AWS HealthScribe APIs within Amazon
    Transcribe
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.32.7
  * api-change:``accessanalyzer``: IAM Access Analyzer now continuously monitors IAM roles and users
    in your AWS account or organization to generate findings for unused access. Additionally, IAM
    Access Analyzer now provides custom policy checks to validate that IAM policies adhere to your
    security standards ahead of deployments.
  * api-change:``amp``: This release adds support for the Amazon Managed Service for Prometheus
    collector, a fully managed, agentless Prometheus metrics scraping capability.
  * api-change:``bcm-data-exports``: Users can create, read, update, delete Exports of billing and
    cost management data.  Users can get details of Export Executions and details of Tables for
    exporting.  Tagging support is provided for Exports
  * api-change:``cloudtrail``: CloudTrail Lake now supports federating event data stores. giving
    users the ability to run queries against their event data using Amazon Athena.
  * api-change:``codestar-connections``: This release adds support for the CloudFormation Git sync
    feature. Git sync enables updating a CloudFormation stack from a template stored in a Git
    repository.
  * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and
    generate recommendations with customization and discounts preferences.
  * api-change:``config``: Support Periodic Recording for Configuration Recorder
  * api-change:``controltower``: Add APIs to create and manage a landing zone.
  * api-change:``cost-optimization-hub``: This release launches Cost Optimization Hub, a new AWS
    Billing and Cost Management feature that helps you consolidate and prioritize cost optimization
    recommendations across your AWS Organizations member accounts and AWS Regions, so that you can get
    the most out of your AWS spend.
  * api-change:``detective``: Added new APIs in Detective to support resource investigations
  * api-change:``ecs``: Adds a new 'type' property to the Setting structure. Adds a new
    AccountSetting - guardDutyActivate for ECS.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``eks``: This release adds support for EKS Pod Identity feature. EKS Pod Identity
    makes it easy for customers to obtain IAM permissions for the applications running in their EKS
    clusters.
  * api-change:``eks-auth``: This release adds support for EKS Pod Identity feature. EKS Pod Identity
    makes it easy for customers to obtain IAM permissions for their applications running in the EKS
    clusters.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``freetier``: This is the initial SDK release for the AWS Free Tier GetFreeTierUsage
    API
  * api-change:``fsx``: Added support for FSx for ONTAP scale-out file systems and FlexGroup volumes.
    Added the HAPairs field and ThroughputCapacityPerHAPair for filesystem. Added
    AggregateConfiguration (containing Aggregates and ConstituentsPerAggregate) and SizeInBytes for
    volume.
  * api-change:``guardduty``: Add support for Runtime Monitoring for ECS and ECS-EC2.
  * api-change:``iotfleetwise``: AWS IoT FleetWise introduces new APIs for vision system data, such
    as data collected from cameras, radars, and lidars. You can now model and decode complex data types.
  * api-change:``lakeformation``: This release adds four new APIs
    "DescribeLakeFormationIdentityCenterConfiguration",
    "CreateLakeFormationIdentityCenterConfiguration",
    "DescribeLakeFormationIdentityCenterConfiguration", and
    "DeleteLakeFormationIdentityCenterConfiguration", and also updates the corresponding documentation.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``logs``: Added APIs to Create, Update, Get, List and Delete LogAnomalyDetectors and
    List and Update Anomalies in Detector. Added LogGroupClass attribute for LogGroups to classify
    loggroup as Standard loggroup with all capabilities or InfrequentAccess loggroup with limited
    capabilities.
  * api-change:``managedblockchain``: Add optional NetworkType property to Accessor APIs
  * api-change:``personalize``: Enables metadata in recommendations, recommendations with themes, and
    next best action recommendations
  * api-change:``personalize-events``: This release enables PutActions and PutActionInteractions
  * api-change:``personalize-runtime``: Enables metadata in recommendations and next best action
    recommendations
  * api-change:``quicksight``: This release launches new APIs for trusted identity propagation setup
    and supports creating datasources using trusted identity propagation as authentication method for
    QuickSight accounts configured with IAM Identity Center.
  * api-change:``redshift``: This release adds support for multi-data warehouse writes through data
    sharing.
  * api-change:``repostspace``: Initial release of AWS re:Post Private
  * api-change:``s3``: Adding new params - Key and Prefix, to S3 API operations for supporting S3
    Access Grants. Note - These updates will not change any of the existing S3 API functionality.
  * api-change:``s3control``: Introduce Amazon S3 Access Grants, a new S3 access control feature that
    maps identities in directories such as Active Directory, or AWS Identity and Access Management
    (IAM) Principals, to datasets in S3.
  * api-change:``secretsmanager``: AWS Secrets Manager has released the BatchGetSecretValue API,
    which allows customers to fetch up to 20 Secrets with a single request using a list of secret names
    or filters.
  * api-change:``securityhub``: Adds and updates APIs to support customizable security controls. This
    feature allows Security Hub customers to provide custom parameters for security controls. With this
    release, findings for controls that support custom parameters will include the parameters used to
    generate the findings.
  * api-change:``stepfunctions``: Update stepfunctions client to latest version
  * api-change:``transcribe``: This release adds support for transcriptions from audio sources in 64
    new languages and introduces generative call summarization in Transcribe Call Analytics (Post call)
  * api-change:``workspaces``: The release introduces Multi-Region Resilience one-way data
    replication that allows you to replicate data from your primary WorkSpace to a standby WorkSpace in
    another AWS Region. DescribeWorkspaces now returns the status of data replication.
  * api-change:``workspaces-thin-client``: Initial release of Amazon WorkSpaces Thin Client
  * enhancement:AWSCRT: Update awscrt version to 0.19.17

- Update to 1.32.6:
  * bugfix:sqs: Rolled back recent change to wire format protocol
  * api-change:``kinesis``: This release adds support for resource based policies on streams and
    consumers.
  * api-change:``s3control``: Amazon S3 Batch Operations now manages buckets or prefixes in a single
    step.
  * api-change:``sagemaker``: This feature adds the end user license agreement status as a model
    access configuration parameter.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.32.5
  * api-change:``cloudfront``: This release adds support for CloudFront KeyValueStore, a globally
    managed key value datastore associated with CloudFront Functions.
  * api-change:``cloudfront-keyvaluestore``: This release adds support for CloudFront KeyValueStore,
    a globally managed key value datastore associated with CloudFront Functions.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``inspector-scan``: This release adds support for the new Amazon Inspector Scan API.
    The new Inspector Scan API can synchronously scan SBOMs adhering to the CycloneDX v1.5 format.
  * api-change:``iotsitewise``: Adds 1/ user-defined unique identifier for asset and model metadata,
    2/ asset model components, and 3/ query API for asset metadata and telemetry data. Supports 4/
    multi variate anomaly detection using Amazon Lookout for Equipment, 5/ warm storage tier, and 6/
    buffered ingestion of time series data.
  * api-change:``iottwinmaker``: This release adds following support. 1. New APIs for metadata bulk
    operations. 2. Modify the component type API to support composite component types - nesting
    component types within one another. 3. New list APIs for components and properties. 4. Support the
    larger scope digital twin modeling.
  * api-change:``s3``: Add support for automatic date based partitioning in S3 Server Access Logs.
- from version 1.32.4
  * enhancement:IMDS: Adds a config option to opt out of IMDSv1 fallback
  * api-change:``codestar-connections``: This release updates a few CodeStar Connections related APIs.
  * api-change:``docdb``: Amazon DocumentDB updates for new cluster storage configuration: Amazon
    DocumentDB I/O-Optimized.
  * api-change:``ec2``: This release adds support for Security group referencing over Transit
    gateways, enabling you to simplify Security group management and control of instance-to-instance
    traffic across VPCs that are connected by Transit gateway.
- from version 1.32.3
  * api-change:``appmesh``: Change the default value of these fields from 0 to null: MaxConnections,
    MaxPendingRequests, MaxRequests, HealthCheckThreshold, PortNumber, and HealthCheckPolicy -> port.
    Users are not expected to perceive the change, except that badRequestException is thrown when
    required fields missing configured.
  * api-change:``athena``: Adding SerivicePreProcessing time metric
  * api-change:``cloud9``: A minor doc only update related to changing the date of an API change.
  * api-change:``cloudformation``: This release adds a new flag ImportExistingResources to
    CreateChangeSet. Specify this parameter on a CREATE- or UPDATE-type change set to import existing
    resources with custom names instead of recreating them.
  * api-change:``codepipeline``: CodePipeline now supports overriding source revisions to achieve
    manual re-deploy of a past revision
  * api-change:``codestar-connections``: This release adds support for the CloudFormation Git sync
    feature. Git sync enables updating a CloudFormation stack from a template stored in a Git
    repository.
  * api-change:``connect``: This release adds WISDOM_QUICK_RESPONSES as new IntegrationType of
    Connect IntegrationAssociation resource and bug fixes.
  * api-change:``dlm``: Added support for SAP HANA in Amazon Data Lifecycle Manager EBS snapshot
    lifecycle policies with pre and post scripts.
  * api-change:``ec2``: This release adds new features for Amazon VPC IP Address Manager (IPAM)
    Allowing a choice between Free and Advanced Tiers, viewing public IP address insights across
    regions and in Amazon Cloudwatch, use IPAM to plan your subnet IPs within a VPC and bring your own
    autonomous system number to IPAM.
  * api-change:``ecr``: Documentation and operational updates for Amazon ECR, adding support for pull
    through cache rules for upstream registries that require authentication.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``events``: Update events client to latest version
  * api-change:``internetmonitor``: Adds new querying capabilities for running data queries on a
    monitor
  * api-change:``ivs``: type & defaulting refinement to various range properties
  * api-change:``ivschat``: type & defaulting refinement to various range properties
  * api-change:``kinesisvideo``: Docs only build to bring up-to-date with public docs.
  * api-change:``location``: Remove default value and allow nullable for request parameters having
    minimum value larger than zero.
  * api-change:``macie``: The macie client has been removed following the deprecation of the service.
  * api-change:``medialive``: MediaLive has now added support for per-output static image overlay.
  * api-change:``mgn``: Removed invalid and unnecessary default values.
  * api-change:``osis``: Add support for enabling a persistent buffer when creating or updating an
    OpenSearch Ingestion pipeline. Add tags to Pipeline and PipelineSummary response models.
  * api-change:``pipes``: TargetParameters now properly supports
    BatchJobParameters.ArrayProperties.Size and BatchJobParameters.RetryStrategy.Attempts being
    optional, and EcsTaskParameters.Overrides.EphemeralStorage.SizeInGiB now properly required when
    setting EphemeralStorage
  * api-change:``rds``: This release adds support for option groups and replica enhancements to
    Amazon RDS Custom.
  * api-change:``redshift``: Updated SDK for Amazon Redshift, which you can use to configure a
    connection with IAM Identity Center to manage access to databases. With these, you can create a
    connection through a managed application. You can also change a managed application, delete it, or
    get information about an existing one.
  * api-change:``redshift-serverless``: Updated SDK for Amazon Redshift Serverless, which provides
    the ability to configure a connection with IAM Identity Center to manage user and group access to
    databases.
  * api-change:``s3``: Removes all default 0 values for numbers and false values for booleans
  * api-change:``sso-admin``: Improves support for configuring RefreshToken and TokenExchange grants
    on applications.
  * api-change:``sso-oidc``: Adding support for `sso-oauth:CreateTokenWithIAM`.
  * api-change:``sts``: API updates for the AWS Security Token Service
  * api-change:``trustedadvisor``: AWS Trusted Advisor introduces new APIs to enable you to
    programmatically access Trusted Advisor best practice checks, recommendations, and prioritized
    recommendations. Trusted Advisor APIs enable you to integrate Trusted Advisor with your operational
    tools to automate your workloads.
  * api-change:``verifiedpermissions``: Adding BatchIsAuthorized API which supports multiple
    authorization requests against a PolicyStore
  * api-change:``wisdom``: This release adds QuickResponse as a new Wisdom resource and Wisdom APIs
    for import, create, read, search, update and delete QuickResponse resources.
- from version 1.32.2
  * api-change:``codecatalyst``: This release includes updates to the Dev Environment APIs to include
    an optional vpcConnectionName parameter that supports using Dev Environments with Amazon VPC.
  * api-change:``dlm``: This release adds support for Amazon Data Lifecycle Manager default policies
    for EBS snapshots and EBS-backed AMIs.
  * api-change:``ec2``: Enable use of tenant-specific PublicSigningKeyUrl from device trust providers
    and onboard jumpcloud as a new device trust provider.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``fsx``: Enables customers to update their PerUnitStorageThroughput on their Lustre
    file systems.
  * api-change:``glue``: Introduces new column statistics APIs to support statistics generation for
    tables within the Glue Data Catalog.
  * api-change:``imagebuilder``: This release adds the Image Lifecycle Management feature to automate
    the process of deprecating, disabling and deleting outdated images and their associated resources.
  * api-change:``iot``: GA release the ability to index and search devices based on their GeoLocation
    data. With GeoQueries you can narrow your search to retrieve devices located in the desired
    geographic boundary.
  * api-change:``ivs-realtime``: This release introduces server side composition and recording for
    stages.
  * api-change:``kafka``: Added a new API response field which determines if there is an action
    required from the customer regarding their cluster.
  * api-change:``lambda``: Adds support for logging configuration in Lambda Functions. Customers will
    have more control how their function logs are captured and to which cloud watch log group they are
    delivered also.
  * api-change:``macie2``: This release adds support for configuring Macie to assume an IAM role when
    retrieving sample occurrences of sensitive data reported by findings.
  * api-change:``mediapackage``: DRM_TOP_LEVEL_COMPACT allows placing content protection elements at
    the MPD level and referenced at the AdaptationSet level
  * api-change:``pinpoint-sms-voice-v2``: Amazon Pinpoint now offers additional operations as part of
    version 2 of the SMS and voice APIs. This release includes 26 new APIs to create and manage phone
    number registrations, add verified destination numbers, and request sender IDs.
  * api-change:``polly``: Add new engine - long-form - dedicated for longer content, such as news
    articles, training materials, or marketing videos.
  * api-change:``quicksight``: Custom permission support for QuickSight roles; Three new datasources
    STARBURST, TRINO, BIGQUERY; Lenient mode changes the default behavior to allow for exporting and
    importing with certain UI allowed errors, Support for permissions and tags export and import.
  * api-change:``sagemaker``: Amazon SageMaker Studio now supports Trainium instance types -
    trn1.2xlarge, trn1.32xlarge, trn1n.32xlarge.
  * api-change:``ssm``: This release introduces the ability to filter automation execution steps
    which have parent steps. In addition, runbook variable information is returned by
    GetAutomationExecution and parent step information is returned by the
    DescribeAutomationStepExecutions API.
  * api-change:``ssm-incidents``: Introduces new APIs ListIncidentFindings and
    BatchGetIncidentFindings to use findings related to an incident.
  * api-change:``sso-admin``: Instances bound to a single AWS account, API operations for managing
    instances and applications, and assignments to applications are now supported. Trusted identity
    propagation is also supported, with new API operations for managing trusted token issuers and
    application grants and scopes.
  * api-change:``transfer``: Introduced S3StorageOptions for servers to enable directory listing
    optimizations and added Type fields to logical directory mappings.
- from version 1.32.1
  * enhancement:Package Size: The botocore .whl file distributed on PyPI now provides compressed
    service models to improve total size on disk.
  * api-change:``autoscaling``: This release introduces Instance Maintenance Policy, a new EC2 Auto
    Scaling capability that allows customers to define whether instances are launched before or after
    existing instances are terminated during instance replacement operations.
  * api-change:``cloudtrail``: The Lake Repricing feature lets customers configure a BillingMode for
    an event data store. The BillingMode determines the cost for ingesting and storing events and the
    default and maximum retention period for the event data store.
  * api-change:``codecatalyst``: This release adds functionality for retrieving information about
    workflows and workflow runs and starting workflow runs in Amazon CodeCatalyst.
  * api-change:``ec2``: AWS EBS now supports Snapshot Lock, giving users the ability to lock an EBS
    Snapshot to prohibit deletion of the snapshot. This release introduces the LockSnapshot,
    UnlockSnapshot & DescribeLockedSnapshots APIs to manage lock configuration for snapshots. The
    release also includes the dl2q_24xlarge.
  * api-change:``finspace-data``: Adding deprecated trait to APIs in this name space.
  * api-change:``finspace``: Adding deprecated trait on Dataset Browser Environment APIs
  * api-change:``lambda``: Add Java 21 (java21) support to AWS Lambda
  * api-change:``mwaa``: This Amazon MWAA release adds support for customer-managed VPC endpoints.
    This lets you choose whether to create, and manage your environment's VPC endpoints, or to have
    Amazon MWAA create, and manage them for you.
  * api-change:``rds``: Updates Amazon RDS documentation for support for upgrading RDS for MySQL
    snapshots from version 5.7 to version 8.0.
  * api-change:``redshift``: The custom domain name SDK for Amazon Redshift provisioned clusters is
    updated with additional required parameters for modify and delete operations. Additionally, users
    can provide domain names with longer top-level domains.
  * api-change:``s3control``: Add 5 APIs to create, update, get, list, delete S3 Storage Lens
    group(eg. CreateStorageLensGroup), 3 APIs for
    tagging(TagResource,UntagResource,ListTagsForResource), and update to StorageLensConfiguration to
    allow metrics to be aggregated on Storage Lens groups.
  * api-change:``ssm-sap``: Update the default value of MaxResult to 50.
- from version 1.32.0
  * feature:ContainerProvider: Added Support for EKS container credentials
  * api-change:``backup``: AWS Backup - Features: Provide Job Summary for your backup activity.
  * api-change:``cleanrooms``: This feature provides the ability for the collaboration creator to
    configure either the member who can run queries or a different member in the collaboration to be
    billed for query compute costs.
  * api-change:``connect``: Introducing SegmentAttributes parameter for StartChatContact API
  * api-change:``glue``: Introduces new storage optimization APIs to support automatic compaction of
    Apache Iceberg tables.
  * api-change:``iot``: This release introduces new attributes in API CreateSecurityProfile,
    UpdateSecurityProfile and DescribeSecurityProfile to support management of Metrics Export for AWS
    IoT Device Defender Detect.
  * api-change:``lambda``: Add Python 3.12 (python3.12) support to AWS Lambda
  * api-change:``mediatailor``: Removed unnecessary default values.
  * api-change:``pipes``: Added support (via new LogConfiguration field in CreatePipe and UpdatePipe
    APIs) for logging to Amazon CloudWatch Logs, Amazon Simple Storage Service (Amazon S3), and Amazon
    Kinesis Data Firehose
  * api-change:``resource-explorer-2``: Resource Explorer supports multi-account search. You can now
    use Resource Explorer to search and discover resources across AWS accounts within your organization
    or organizational unit.
  * api-change:``sagemaker``: This release makes Model Registry Inference Specification fields as not
    required.
  * api-change:``signer``: Documentation updates for AWS Signer
  * api-change:``stepfunctions``: Update stepfunctions client to latest version
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.85
  * enhancement:AWSCRT: Update awscrt version to 0.19.12
  * api-change:``dataexchange``: Removed Required trait for DataSet.OriginDetails.ProductId.
  * api-change:``dms``: Added new Db2 LUW Target endpoint with related endpoint settings. New
    executeTimeout endpoint setting for mysql endpoint. New ReplicationDeprovisionTime field for
    serverless describe-replications.
  * api-change:``ec2``: Adds the new EC2 DescribeInstanceTopology API, which you can use to retrieve
    the network topology of your running instances on select platform types to determine their relative
    proximity to each other.
  * api-change:``ecs``: Adds a Client Token parameter to the ECS RunTask API. The Client Token
    parameter allows for idempotent RunTask requests.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``servicecatalog-appregistry``: When the customer associates a resource collection to
    their application with this new feature, then a new application tag will be applied to all
    supported resources that are part of that collection. This allows customers to more easily find the
    application that is associated with those resources.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.84
  * enhancement:AWSCRT: Update awscrt version to 0.19.10
  * api-change:``controltower``: AWS Control Tower supports tagging for enabled controls. This
    release introduces TagResource, UntagResource and ListTagsForResource APIs to manage tags in
    existing enabled controls. It updates EnabledControl API to tag resources at creation time.
  * api-change:``cur``: This release adds support for tagging and customers can now tag report
    definitions. Additionally, ReportStatus is now added to report definition to show when the last
    delivered time stamp and if it succeeded or not.
  * api-change:``ec2``: EC2 adds API updates to enable ENA Express at instance launch time.
  * api-change:``fms``: Adds optimizeUnassociatedWebACL flag to ManagedServiceData, updates
    third-party firewall examples, and other minor documentation updates.
  * api-change:``marketplace-entitlement``: Update marketplace-entitlement client to latest version
  * api-change:``mediaconvert``: This release includes the ability to specify any input source as the
    primary input for corresponding follow modes, and allows users to specify fit and fill behaviors
    without resizing content.
  * api-change:``rds``: Updates Amazon RDS documentation for zero-ETL integrations.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.83
  * api-change:``cloudformation``: Added new ConcurrencyMode feature for AWS CloudFormation StackSets
    for faster deployments to target accounts.
  * api-change:``cloudtrail``: The Insights in Lake feature lets customers enable CloudTrail Insights
    on a source CloudTrail Lake event data store and create a destination event data store to collect
    Insights events based on unusual management event activity in the source event data store.
  * api-change:``comprehend``: This release adds support for toxicity detection and prompt safety
    classification.
  * api-change:``connect``: This release adds the ability to integrate customer lambda functions with
    Connect attachments for scanning and updates the ListIntegrationAssociations API to support
    filtering on IntegrationArn.
  * api-change:``ec2``: AWS EBS now supports Block Public Access for EBS Snapshots. This release
    introduces the EnableSnapshotBlockPublicAccess, DisableSnapshotBlockPublicAccess and
    GetSnapshotBlockPublicAccessState APIs to manage account-level public access settings for EBS
    Snapshots in an AWS Region.
  * api-change:``eks``: Adding EKS Anywhere subscription related operations.
  * api-change:``lambda``: Add Custom runtime on Amazon Linux 2023 (provided.al2023) support to AWS
    Lambda.
  * api-change:``logs``: Update to support new APIs for delivery of logs from AWS services.
  * api-change:``omics``: Support UBAM filetype for Omics Storage and make referenceArn optional
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.82
  * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol and
    bug fix.
- from version 1.31.81
  * api-change:``connect``: This release clarifies in our public documentation that InstanceId is a
    requirement for SearchUsers API requests.
  * api-change:``connectcases``: This release adds the ability to add/view comment authors through
    CreateRelatedItem and SearchRelatedItems API. For more information see
    https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html
  * api-change:``datasync``: This change allows for 0 length access keys and secret keys for object
    storage locations. Users can now pass in empty string credentials.
  * api-change:``guardduty``: Added API support for new GuardDuty EKS Audit Log finding types.
  * api-change:``lambda``: Add Node 20 (nodejs20.x) support to AWS Lambda.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``omics``: Adding Run UUID and Run Output URI: GetRun and StartRun API response has
    two new fields "uuid" and "runOutputUri".
  * api-change:``rds``: This Amazon RDS release adds support for patching the OS of an RDS Custom for
    Oracle DB instance. You can now upgrade the database or operating system using the
    modify-db-instance command.
  * api-change:``redshift-serverless``: Added a new parameter in the workgroup that helps you control
    your cost for compute resources. This feature provides a ceiling for RPUs that Amazon Redshift
    Serverless can scale up to. When automatic compute scaling is required, having a higher value for
    MaxRPU can enhance query throughput.
  * api-change:``resiliencehub``: AWS Resilience Hub enhances Resiliency Score, providing actionable
    recommendations to improve application resilience. Amazon Elastic Kubernetes Service (EKS)
    operational recommendations have been added to help improve the resilience posture of your
    applications.
  * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.80
  * api-change:``dataexchange``: Updated SendDataSetNotificationRequest Comment to be maximum length
    4096.
  * api-change:``dlm``: Added support for pre and post scripts in Amazon Data Lifecycle Manager EBS
    snapshot lifecycle policies.
  * api-change:``rds``: This Amazon RDS release adds support for the multi-tenant configuration. In
    this configuration, an RDS DB instance can contain multiple tenant databases. In RDS for Oracle, a
    tenant database is a pluggable database (PDB).
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.79
  * api-change:``ce``: This release extends the GetReservationPurchaseRecommendation API to support
    recommendations for Amazon MemoryDB reservations.
  * api-change:``codebuild``: AWS CodeBuild now supports AWS Lambda compute.
  * api-change:``connect``: Added new API that allows Amazon Connect Outbound Campaigns to create
    contacts in Amazon Connect when ingesting your dial requests.
  * api-change:``docdb``: Update the input of CreateDBInstance and ModifyDBInstance to support
    setting CA Certificates. Update the output of DescribeDBInstance and DescribeDBEngineVersions to
    show current and supported CA certificates.
  * api-change:``iam``: Add partitional endpoint for iso-e.
  * api-change:``mwaa``: This release adds support for Apache Airflow version 2.7.2. This version
    release includes support for deferrable operators and triggers.
  * api-change:``polly``: Amazon Polly adds new US English voices - Danielle and Gregory. Danielle
    and Gregory are available as Neural voices only.
  * api-change:``route53``: Add partitional endpoints for iso-e and iso-f.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.78
  * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config
    in October 2023.
  * api-change:``connect``: Amazon Connect Chat introduces Create Persistent Contact Association API,
    allowing customers to choose when to resume previous conversations from previous chats, eliminating
    the need to repeat themselves and allowing agents to provide personalized service with access to
    entire conversation history.
  * api-change:``iotwireless``: Added LoRaWAN version 1.0.4 support
  * api-change:``launch-wizard``: AWS Launch Wizard is a service that helps reduce the time it takes
    to deploy applications to the cloud while providing a guided deployment experience.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.77
  * api-change:``apprunner``: AWS App Runner now supports using dual-stack address type for the
    public endpoint of your incoming traffic.
  * api-change:``connect``: GetMetricDataV2 API: Update to include new metrics PERCENT_NON_TALK_TIME,
    PERCENT_TALK_TIME, PERCENT_TALK_TIME_AGENT, PERCENT_TALK_TIME_CUSTOMER
  * api-change:``gamelift``: Amazon GameLift adds support for shared credentials, which allows
    applications that are deployed on managed EC2 fleets to interact with other AWS resources.
  * api-change:``glue``: This release introduces Google BigQuery Source and Target in AWS Glue
    CodeGenConfigurationNode.
  * api-change:``network-firewall``: This release introduces the stateless rule analyzer, which
    enables you to analyze your stateless rules for asymmetric routing.
  * api-change:``quicksight``: This release introduces Float Decimal Type as SubType in QuickSight
    SPICE datasets and Custom week start and Custom timezone options in Analysis and Dashboard
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.76
  * api-change:``connect``: Adds the BatchGetFlowAssociation API which returns flow associations
    (flow-resource) corresponding to the list of resourceArns supplied in the request. This release
    also adds IsDefault, LastModifiedRegion and LastModifiedTime fields to the responses of several
    Describe and List APIs.
  * api-change:``globalaccelerator``: Global Accelerator now support accelerators with cross account
    endpoints.
  * api-change:``rds``: This release adds support for customized networking resources to Amazon RDS
    Custom.
  * api-change:``redshift``: Added support for Multi-AZ deployments for Provisioned RA3 clusters that
    provide 99.99% SLA availability.
  * api-change:``sagemaker``: Support for batch transform input in Model dashboard
- from version 1.31.75
  * api-change:``amplify``: Add backend field to CreateBranch and UpdateBranch requests. Add
    pagination support for ListApps, ListDomainAssociations, ListBranches, and ListJobs
  * api-change:``application-insights``: Automate attaching managed policies
  * api-change:``ec2``: Capacity Blocks for ML are a new EC2 purchasing option for reserving GPU
    instances on a future date to support short duration machine learning (ML) workloads. Capacity
    Blocks automatically place instances close together inside Amazon EC2 UltraClusters for
    low-latency, high-throughput networking.
  * api-change:``m2``: Added name filter ability for ListDataSets API, added ForceUpdate for Updating
    environment and BatchJob submission using S3BatchJobIdentifier
  * api-change:``neptunedata``: Minor change to not retry CancelledByUserException
  * api-change:``translate``: Added support for Brevity translation settings feature.
- from version 1.31.74
  * api-change:``connect``: This release adds InstanceId field for phone number APIs.
  * api-change:``dataexchange``: We added a new API action: SendDataSetNotification.
  * api-change:``datasync``: Platform version changes to support AL1 deprecation initiative.
  * api-change:``finspace``: Introducing new API UpdateKxClusterCodeConfiguration, introducing new
    cache types for clusters and introducing new deployment modes for updating clusters.
  * api-change:``mediapackagev2``: This feature allows customers to create a combination of manifest
    filtering, startover and time delay configuration that applies to all egress requests by default.
  * api-change:``rds``: This release launches the CreateIntegration, DeleteIntegration, and
    DescribeIntegrations APIs to manage zero-ETL Integrations.
  * api-change:``redshift-serverless``: Added support for custom domain names for Amazon Redshift
    Serverless workgroups. This feature enables customers to create a custom domain name and use ACM to
    generate fully secure connections to it.
  * api-change:``resiliencehub``: Introduced the ability to filter applications by their last
    assessment date and time and have included metrics for the application's estimated workload
    Recovery Time Objective (RTO) and estimated workload Recovery Point Objective (RPO).
  * api-change:``s3outposts``: Updated ListOutpostsWithS3 API response to include S3OutpostArn for
    use with AWS RAM.
  * api-change:``wisdom``: This release added necessary API documents on creating a Wisdom knowledge
    base to integrate with S3.
- from version 1.31.73
  * api-change:``emr``: Update emr client to latest version
  * api-change:``neptune``: Update TdeCredentialPassword type to SensitiveString
  * api-change:``pinpoint``: Updated documentation to describe the case insensitivity for EndpointIds.
  * api-change:``redshift``: added support to create a dual stack cluster
  * api-change:``wafv2``: Updates the descriptions for the calls that manage web ACL associations, to
    provide information for customer-managed IAM policies.
- from version 1.31.72
  * api-change:``appstream``: This release introduces multi-session fleets, allowing customers to
    provision more than one user session on a single fleet instance.
  * api-change:``ec2``: Launching GetSecurityGroupsForVpc API. This API gets security groups that can
    be associated by the AWS account making the request with network interfaces in the specified VPC.
  * api-change:``network-firewall``: Network Firewall now supports inspection of outbound SSL/TLS
    traffic.
  * api-change:``opensearch``: You can specify ipv4 or dualstack IPAddressType for cluster endpoints.
    If you specify IPAddressType as dualstack, the new endpoint will be visible under the 'EndpointV2'
    parameter and will support IPv4 and IPv6 requests. Whereas, the 'Endpoint' will continue to serve
    IPv4 requests.
  * api-change:``redshift``: Add Redshift APIs GetResourcePolicy, DeleteResourcePolicy,
    PutResourcePolicy and DescribeInboundIntegrations for the new Amazon Redshift Zero-ETL integration
    feature, which can be used to control data ingress into Redshift namespace, and view inbound
    integrations.
  * api-change:``sagemaker``: Amazon Sagemaker Autopilot now supports Text Generation jobs.
  * api-change:``sns``: Message Archiving and Replay is now supported in Amazon SNS for FIFO topics.
  * api-change:``ssm-sap``: AWS Systems Manager for SAP added support for registration and discovery
    of SAP ABAP applications
  * api-change:``transfer``: No API changes from previous release. This release migrated the model to
    Smithy keeping all features unchanged.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.31.71
  * enhancement:Configuration: Adds client context params support to ``Config``.
  * api-change:``connectcases``: Increase maximum length of CommentBody to 3000, and increase maximum
    length of StringValue to 1500
  * api-change:``groundstation``: This release will allow KMS alias names to be used when creating
    Mission Profiles
  * api-change:``iam``: Updates to GetAccessKeyLastUsed action to replace NoSuchEntity error with
    AccessDeniedException error.
- from version 1.31.70
  * api-change:``codepipeline``: Add ability to trigger pipelines from git tags, define variables at
    pipeline level and new pipeline type V2.
  * api-change:``ec2``: This release updates the documentation for InstanceInterruptionBehavior and
    HibernationOptionsRequest to more accurately describe the behavior of these two parameters when
    using Spot hibernation.
  * api-change:``eks``: Added support for Cluster Subnet and Security Group mutability.
  * api-change:``iam``: Add the partitional endpoint for IAM in iso-f.
  * api-change:``migrationhub-config``: This release introduces DeleteHomeRegionControl API that
    customers can use to delete the Migration Hub Home Region configuration
  * api-change:``migrationhubstrategy``: This release introduces multi-data-source feature in
    Migration Hub Strategy Recommendations. This feature now supports vCenter as a data source to fetch
    inventory in addition to ADS and Import from file workflow that is currently supported with MHSR
    collector.
  * api-change:``opensearchserverless``: This release includes the following new APIs:
    CreateLifecyclePolicy, UpdateLifecyclePolicy, BatchGetLifecyclePolicy, DeleteLifecyclePolicy,
    ListLifecyclePolicies and BatchGetEffectiveLifecyclePolicy to support the data lifecycle management
    feature.
- from version 1.31.69
  * api-change:``marketplacecommerceanalytics``: The StartSupportDataExport operation has been
    deprecated as part of the Product Support Connection deprecation. As of December 2022, Product
    Support Connection is no longer supported.
  * api-change:``networkmanager``: This release adds API support for Tunnel-less Connect (NoEncap
    Protocol) for AWS Cloud WAN
  * api-change:``redshift-serverless``: This release adds support for customers to see the patch
    version and workgroup version in Amazon Redshift Serverless.
  * api-change:``rekognition``: Amazon Rekognition introduces StartMediaAnalysisJob,
    GetMediaAnalysisJob, and ListMediaAnalysisJobs operations to run a bulk analysis of images with a
    Detect Moderation model.
- from version 1.31.68
  * api-change:``appconfig``: Update KmsKeyIdentifier constraints to support AWS KMS multi-Region
    keys.
  * api-change:``appintegrations``: Updated ScheduleConfig to be an optional input to
    CreateDataIntegration to support event driven downloading of files from sources such as Amazon s3
    using Amazon Connect AppIntegrations.
  * api-change:``connect``: This release adds support for updating phone number metadata, such as
    phone number description.
  * api-change:``discovery``: This release introduces three new APIs:
    StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents.
  * api-change:``medical-imaging``: Updates on documentation links
  * api-change:``ssm``: This release introduces a new API: DeleteOpsItem. This allows deletion of an
    OpsItem.
- from version 1.31.67
  * api-change:``gamesparks``: The gamesparks client has been removed following the deprecation of
    the service.
  * api-change:``ec2``: Amazon EC2 C7a instances, powered by 4th generation AMD EPYC processors, are
    ideal for high performance, compute-intensive workloads such as high performance computing. Amazon
    EC2 R7i instances are next-generation memory optimized and powered by custom 4th Generation Intel
    Xeon Scalable processors.
  * api-change:``managedblockchain-query``: This release adds support for Ethereum Sepolia network
  * api-change:``neptunedata``: Doc changes to add IAM action mappings for the data actions.
  * api-change:``omics``: This change enables customers to retrieve failure reasons with detailed
    status messages for their failed runs
  * api-change:``opensearch``: Added Cluster Administrative options for node restart, opensearch
    process restart and opensearch dashboard restart for Multi-AZ without standby domains
  * api-change:``quicksight``: This release adds the following: 1) Trino and Starburst Database
    Connectors 2) Custom total for tables and pivot tables 3) Enable restricted folders 4) Add rolling
    dates for time equality filters 5) Refine DataPathValue and introduce DataPathType 6) Add
    SeriesType to ReferenceLineDataConfiguration
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``servicecatalog``: Introduce support for EXTERNAL product and provisioning artifact
    type in CreateProduct and CreateProvisioningArtifact APIs.
  * api-change:``verifiedpermissions``: Improving Amazon Verified Permissions Create experience
  * api-change:``workspaces``: Documentation updates for WorkSpaces
- from version 1.31.66
  * api-change:``cloud9``: Update to imageId parameter behavior and dates updated.
  * api-change:``dynamodb``: Updating descriptions for several APIs.
  * api-change:``kendra``: Changes for a new feature in Amazon Kendra's Query API to Collapse/Expand
    query results
  * api-change:``rds``: This release adds support for upgrading the storage file system configuration
    on the DB instance using a blue/green deployment or a read replica.
  * api-change:``wisdom``: This release adds an max limit of 25 recommendation ids for
    NotifyRecommendationsReceived API.
- from version 1.31.65
  * api-change:``codepipeline``: Add retryMode ALL_ACTIONS to RetryStageExecution API that retries a
    failed stage starting from first action in the stage
  * api-change:``discovery``: This release introduces three new APIs:
    StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents.
  * api-change:``ecs``: Documentation only updates to address Amazon ECS tickets.
  * api-change:``globalaccelerator``: Fixed error where ListCustomRoutingEndpointGroups did not have
    a paginator
  * api-change:``guardduty``: Add domainWithSuffix finding field to dnsRequestAction
  * api-change:``kafka``: AWS Managed Streaming for Kafka is launching MSK Replicator, a new feature
    that enables customers to reliably replicate data across Amazon MSK clusters in same or different
    AWS regions. You can now use SDK to create, list, describe, delete, update, and manage tags of MSK
    Replicators.
  * api-change:``route53-recovery-cluster``: Adds Owner field to ListRoutingControls API.
  * api-change:``route53-recovery-control-config``: Adds permissions for GetResourcePolicy to support
    returning details about AWS Resource Access Manager resource policies for shared resources.
- from version 1.31.64
  * api-change:``cloudformation``: SDK and documentation updates for UpdateReplacePolicy
  * api-change:``drs``: Updated exsiting API to allow AWS Elastic Disaster Recovery support of
    launching recovery into existing EC2 instances.
  * api-change:``entityresolution``: This launch expands our matching techniques to include
    provider-based matching to help customer match, link, and enhance records with minimal data
    movement. With data service providers, we have removed the need for customers to build bespoke
    integrations,.
  * api-change:``managedblockchain-query``: This release introduces two new APIs: GetAssetContract
    and ListAssetContracts. This release also adds support for Bitcoin Testnet.
  * api-change:``mediapackagev2``: This release allows customers to manage MediaPackage v2 resource
    using CloudFormation.
  * api-change:``opensearch``: This release allows customers to list and associate optional plugin
    packages with compatible Amazon OpenSearch Service clusters for enhanced functionality.
  * api-change:``redshift-serverless``: Added support for managing credentials of serverless
    namespace admin using AWS Secrets Manager.
  * api-change:``redshift``: Added support for managing credentials of provisioned cluster admin
    using AWS Secrets Manager.
  * api-change:``sesv2``: This release provides enhanced visibility into your SES identity
    verification status. This will offer you more actionable insights, enabling you to promptly address
    any verification-related issues.
  * api-change:``transfer``: Documentation updates for AWS Transfer Family
  * api-change:``xray``: This releases enhances GetTraceSummaries API to support new TimeRangeType
    Service to query trace summaries by segment end time.
- from version 1.31.63
  * api-change:``auditmanager``: This release introduces a new limit to the awsAccounts parameter.
    When you create or update an assessment, there is now a limit of 200 AWS accounts that can be
    specified in the assessment scope.
  * api-change:``autoscaling``: Update the NotificationMetadata field to only allow visible ascii
    characters. Add paginators to DescribeInstanceRefreshes, DescribeLoadBalancers, and
    DescribeLoadBalancerTargetGroups
  * api-change:``config``: Add enums for resource types supported by Config
  * api-change:``controltower``: Added new EnabledControl resource details to ListEnabledControls API
    and added new GetEnabledControl API.
  * api-change:``customer-profiles``: Adds sensitive trait to various shapes in Customer Profiles
    Calculated Attribute API model.
  * api-change:``ec2``: This release adds Ubuntu Pro as a supported platform for On-Demand Capacity
    Reservations and adds support for setting an Amazon Machine Image (AMI) to disabled state.
    Disabling the AMI makes it private if it was previously shared, and prevents new EC2 instance
    launches from it.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``glue``: Extending version control support to GitLab and Bitbucket from AWSGlue
  * api-change:``inspector2``: Add MacOs ec2 platform support
  * api-change:``ivs-realtime``: Update GetParticipant to return additional metadata.
  * api-change:``lambda``: Adds support for Lambda functions to access Dual-Stack subnets over IPv6,
    via an opt-in flag in CreateFunction and UpdateFunctionConfiguration APIs
  * api-change:``location``: This release adds endpoint updates for all AWS Location resource
    operations.
  * api-change:``machinelearning``: This release marks Password field as sensitive
  * api-change:``pricing``: Documentation updates for Price List
  * api-change:``rds``: This release adds support for adding a dedicated log volume to open-source
    RDS instances.
  * api-change:``rekognition``: Amazon Rekognition introduces support for Custom Moderation. This
    allows the enhancement of accuracy for detect moderation labels operations by creating custom
    adapters tuned on customer data.
  * api-change:``sagemaker``: Amazon SageMaker Canvas adds KendraSettings and DirectDeploySettings
    support for CanvasAppSettings
  * api-change:``textract``: This release adds 9 new APIs for adapter and adapter version management,
    3 new APIs for tagging, and updates AnalyzeDocument and StartDocumentAnalysis API parameters for
    using adapters.
  * api-change:``transcribe``: This release is to enable m4a format to customers
  * api-change:``workspaces``: Updated the CreateWorkspaces action documentation to clarify that the
    PCoIP protocol is only available for Windows bundles.
- from version 1.31.62
  * enhancement:Dependencies: Add support for urllib3 2.0 for Python 3.10+
  * api-change:``ec2``: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:``fsx``: After performing steps to repair the Active Directory configuration of a file
    system, use this action to initiate the process of attempting to recover to the file system.
  * api-change:``marketplace-catalog``: This release adds support for Document type as an alternative
    for stringified JSON for StartChangeSet, DescribeChangeSet and DescribeEntity APIs
  * api-change:``quicksight``: NullOption in FilterListConfiguration; Dataset schema/table max length
    increased; Support total placement for pivot table visual; Lenient mode relaxes the validation to
    create resources with definition; Data sources can be added to folders; Redshift data sources
    support IAM Role-based authentication
  * api-change:``transfer``: This release updates the max character limit of
    PreAuthenticationLoginBanner and PostAuthenticationLoginBanner to 4096 characters

- Update to 1.31.61:
  * api-change:``omics``: Add Etag Support for Omics Storage in ListReadSets and GetReadSetMetadata
    API
  * api-change:``rds``: Updates Amazon RDS documentation for corrections and minor improvements.
  * api-change:``route53``: Add hostedzonetype filter to ListHostedZones API.
  * api-change:``securityhub``: Added new resource detail objects to ASFF, including resources for
    AwsEventsEventbus, AwsEventsEndpoint, AwsDmsEndpoint, AwsDmsReplicationTask,
    AwsDmsReplicationInstance, AwsRoute53HostedZone, and AwsMskCluster
  * api-change:``storagegateway``: Add SoftwareVersion to response of DescribeGatewayInformation.
  * api-change:``workspaces``: This release introduces Manage applications. This feature allows users
    to manage their WorkSpaces applications by associating or disassociating their WorkSpaces with
    applications. The DescribeWorkspaces API will now additionally return OperatingSystemName in its
    responses.
- from version 1.31.60
  * api-change:``appconfig``: AWS AppConfig introduces KMS customer-managed key (CMK) encryption
    support for data saved to AppConfig's hosted configuration store.
  * api-change:``datazone``: Initial release of Amazon DataZone
  * api-change:``mediatailor``: Updates DescribeVodSource to include a list of ad break opportunities
    in the response
  * api-change:``mgn``: This release includes the following new APIs: ListConnectors,
    CreateConnector,  UpdateConnector, DeleteConnector and UpdateSourceServer to support the source
    action framework feature.
  * api-change:``sagemaker``: Adding support for AdditionalS3DataSource, a data source used for
    training or inference that is in addition to the input dataset or model data.
- from version 1.31.59
  * api-change:``connect``: GetMetricDataV2 API: Update to include new metrics CONTACTS_RESOLVED_IN_X
    , AVG_HOLD_TIME_ALL_CONTACTS , AVG_RESOLUTION_TIME , ABANDONMENT_RATE ,
    AGENT_NON_RESPONSE_WITHOUT_CUSTOMER_ABANDONS with added features: Interval Period, TimeZone, Negate
    MetricFilters, Extended date time range.
  * api-change:``location``: Amazon Location Service adds support for bounding polygon queries.
    Additionally, the GeofenceCount field has been added to the DescribeGeofenceCollection API response.
  * api-change:``mediaconvert``: This release adds the ability to replace video frames without
    modifying the audio essence.
  * api-change:``oam``: This release adds support for sharing AWS::ApplicationInsights::Application
    resources.
  * api-change:``sagemaker``: This release allows users to run Selective Execution in SageMaker
    Pipelines without SourcePipelineExecutionArn if selected steps do not have any dependent steps.
  * api-change:``wellarchitected``: AWS Well-Architected now supports Review Templates that allows
    you to create templates with pre-filled answers for Well-Architected and Custom Lens best practices.
- from version 1.31.58
  * api-change:``bedrock``: Provisioned throughput feature with Amazon and third-party base models,
    and update validators for model identifier and taggable resource ARNs.
  * api-change:``bedrock-runtime``: Add model timeout exception for InvokeModelWithResponseStream API
    and update validator for invoke model identifier.
  * api-change:``ec2``: Introducing Amazon EC2 R7iz instances with 3.9 GHz sustained all-core turbo
    frequency and deliver up to 20% better performance than previous generation z1d instances.
  * api-change:``managedblockchain``: Remove Rinkeby as option from Ethereum APIs
  * api-change:``rds``: Adds DefaultCertificateForNewLaunches field in the DescribeCertificates API
    response.
  * api-change:``sso``: Fix FIPS Endpoints in aws-us-gov.
  * api-change:``sts``: STS API updates for assumeRole
  * api-change:``transfer``: Documentation updates for AWS Transfer Family
- from version 1.31.57
  * api-change:``bedrock-runtime``: Run Inference: Added support to run the inference on models.
    Includes set of APIs for running inference in streaming and non-streaming mode.
  * api-change:``bedrock``: Model Invocation logging added to enable or disable logs in customer
    account. Model listing and description support added. Provisioned Throughput feature added. Custom
    model support added for creating custom models. Also includes list, and delete functions for custom
    model.
  * api-change:``budgets``: Update DescribeBudgets and DescribeBudgetNotificationsForAccount
    MaxResults limit to 1000.
  * api-change:``ec2``: Adds support for Customer Managed Key encryption for Amazon Verified Access
    resources
  * api-change:``iotfleetwise``: AWS IoT FleetWise now supports encryption through a customer managed
    AWS KMS key. The PutEncryptionConfiguration and GetEncryptionConfiguration APIs were added.
  * api-change:``sagemaker-featurestore-runtime``: Feature Store supports read/write of records with
    collection type features.
  * api-change:``sagemaker``: Online store feature groups supports Standard and InMemory tier storage
    types for low latency storage for real-time data retrieval. The InMemory tier supports collection
    types List, Set, and Vector.
  * api-change:``wafv2``: Correct and improve the documentation for the FieldToMatch option JA3
    fingerprint.
- from version 1.31.56
  * api-change:``cognito-idp``: The UserPoolType Status field is no longer used.
  * api-change:``firehose``: Features : Adding support for new data ingestion source to Kinesis
    Firehose - AWS Managed Services Kafka.
  * api-change:``iot``: Added support for IoT Rules Engine Kafka Action Headers
  * api-change:``textract``: This release adds new feature - Layout to Analyze Document API which can
    automatically extract layout elements such as titles, paragraphs, headers, section headers, lists,
    page numbers, footers, table areas, key-value areas and figure areas and order the elements as a
    human would read.
- from version 1.31.55
  * api-change:``appintegrations``: The Amazon AppIntegrations service adds a set of APIs (in
    preview) to manage third party applications to be used in Amazon Connect agent workspace.
  * api-change:``apprunner``: This release allows an App Runner customer to specify a custom source
    directory to run the build & start command. This change allows App Runner to support monorepo based
    repositories
  * api-change:``codedeploy``: CodeDeploy now supports In-place and Blue/Green EC2 deployments with
    multiple Classic Load Balancers and multiple Target Groups.
  * api-change:``connect``: This release updates a set of Amazon Connect APIs that provides the
    ability to integrate third party applications in the Amazon Connect agent workspace.
  * api-change:``dynamodb``: Amazon DynamoDB now supports Incremental Export as an enhancement to the
    existing Export Table
  * api-change:``ec2``: The release includes AWS verified access to support FIPs compliance in North
    America regions
  * api-change:``lakeformation``: This release adds three new API support "CreateLakeFormationOptIn",
    "DeleteLakeFormationOptIn" and "ListLakeFormationOptIns", and also updates the corresponding
    documentation.
  * api-change:``pinpoint``: Update documentation for RemoveAttributes to more accurately reflect its
    behavior when attributes are deleted.
  * api-change:``s3``: This release adds a new field COMPLETED to the ReplicationStatus Enum. You can
    now use this field to validate the replication status of S3 objects using the AWS SDK.
- from version 1.31.54
  * api-change:``amplifyuibuilder``: Support for generating code that is compatible with future
    versions of amplify project dependencies.
  * api-change:``chime-sdk-media-pipelines``: Adds support for sending WebRTC audio to Amazon Kineses
    Video Streams.
  * api-change:``emr-serverless``: This release adds support for application-wide default job
    configurations.
  * api-change:``finspace-data``: Adding sensitive trait to attributes. Change max SessionDuration
    from 720 to 60. Correct "ApiAccess" attribute to "apiAccess" to maintain consistency between APIs.
  * api-change:``quicksight``: Added ability to tag users upon creation.
  * api-change:``ssm``: This release updates the enum values for ResourceType in SSM
    DescribeInstanceInformation input and ConnectionStatus in GetConnectionStatus output.
  * api-change:``wafv2``: You can now perform an exact match against the web request's JA3
    fingerprint.
- from version 1.31.53
  * api-change:``braket``: This release adds support to view the device queue depth (the number of
    queued quantum tasks and hybrid jobs on a device) and queue position for a quantum task and hybrid
    job.
  * api-change:``dms``: new vendors for DMS CSF: MongoDB, MariaDB, DocumentDb and Redshift
  * api-change:``ec2``: EC2 M2 Pro Mac instances are powered by Apple M2 Pro Mac Mini computers
    featuring 12 core CPU, 19 core GPU, 32 GiB of memory, and 16 core Apple Neural Engine and uniquely
    enabled by the AWS Nitro System through high-speed Thunderbolt connections.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``guardduty``: Add `EKS_CLUSTER_NAME` to filter and sort key.
  * api-change:``mediaconvert``: This release supports the creation of of audio-only tracks in CMAF
    output groups.
- from version 1.31.52
  * api-change:``appconfig``: Enabling boto3 paginators for list APIs and adding documentation around
    ServiceQuotaExceededException errors
  * api-change:``apprunner``: This release adds improvements for managing App Runner auto scaling
    configuration resources. New APIs: UpdateDefaultAutoScalingConfiguration and
    ListServicesForAutoScalingConfiguration. Updated API: DeleteAutoScalingConfiguration.
  * api-change:``codeartifact``: Add support for the Swift package format.
  * api-change:``kinesisvideo``: Updated DescribeMediaStorageConfiguration,
    StartEdgeConfigurationUpdate, ImageGenerationConfiguration$SamplingInterval, and
    UpdateMediaStorageConfiguration to match AWS Docs.
  * api-change:``logs``: Add ClientToken to QueryDefinition CFN Handler in CWL
  * api-change:``s3``: Fix an issue where the SDK can fail to unmarshall response due to
    NumberFormatException
  * api-change:``servicediscovery``: Adds a new DiscoverInstancesRevision API and also adds
    InstanceRevision field to the DiscoverInstances API response.
  * api-change:``sso-oidc``: Update FIPS endpoints in aws-us-gov.
- from version 1.31.51
  * api-change:``ec2``: This release adds support for C7i, and R7a instance types.
  * api-change:``outposts``: This release adds the InstanceFamilies field to the ListAssets response.
  * api-change:``sagemaker``: This release adds support for one-time model monitoring schedules that
    are executed immediately without delay, explicit data analysis windows for model monitoring
    schedules and exclude features attributes to remove features from model monitor analysis.
- from version 1.31.50
  * api-change:``discovery``: Add sensitive protection for customer information
  * api-change:``macie2``: This release changes the default managedDataIdentifierSelector setting for
    new classification jobs to RECOMMENDED. By default, new classification jobs now use the recommended
    set of managed data identifiers.
  * api-change:``workmail``: This release includes four new APIs UpdateUser, UpdateGroup,
    ListGroupsForEntity and DescribeEntity, along with RemoteUsers and some enhancements to existing
    APIs.
- from version 1.31.49
  * api-change:``appstream``: This release introduces app block builder, allowing customers to
    provision a resource to package applications into an app block
  * api-change:``connect``: New rule type (OnMetricDataUpdate) has been added
  * api-change:``datasync``: Documentation-only updates for AWS DataSync.
  * api-change:``sagemaker``: This release introduces Skip Model Validation for Model Packages
- from version 1.31.48
  * api-change:``appstream``: This release introduces multi-session fleets, allowing customers to
    provision more than one user session on a single fleet instance.
  * api-change:``cloudformation``: Documentation updates for AWS CloudFormation
  * api-change:``entityresolution``: Changed "ResolutionTechniques" and "MappedInputFields" in
    workflow and schema mapping operations to be required fields.
  * api-change:``lookoutequipment``: This release adds APIs for the new scheduled retraining feature.
- from version 1.31.47
  * api-change:``cloud9``: Update to include information on Ubuntu 18 deprecation.
  * api-change:``drs``: Updated existing APIs and added new ones to support using AWS Elastic
    Disaster Recovery post-launch actions. Added support for new regions.
  * api-change:``firehose``: DocumentIdOptions has been added for the Amazon OpenSearch destination.
  * api-change:``guardduty``: Add `managementType` field to ListCoverage API response.
  * api-change:``internetmonitor``: This release updates the Amazon CloudWatch Internet Monitor API
    domain name.
  * api-change:``ivs-realtime``: Doc only update that changes description for ParticipantToken.
  * api-change:``simspaceweaver``: Edited the introductory text for the API reference.
  * api-change:``xray``: Add StartTime field in GetTraceSummaries API response for each TraceSummary.
- from version 1.31.46
  * api-change:``ec2``: This release adds support for restricting public sharing of AMIs through AMI
    Block Public Access
  * api-change:``events``: Update events client to latest version
  * api-change:``kendra``: Amazon Kendra now supports confidence score buckets for retrieved passage
    results using the Retrieve API.
- from version 1.31.45
  * api-change:``ecr``: This release will have ValidationException be thrown from ECR LifecyclePolicy
    APIs in regions LifecyclePolicy is not supported, this includes existing Amazon Dedicated Cloud
    (ADC) regions. This release will also change Tag: TagValue and Tag: TagKey to required.
  * api-change:``medialive``: AWS Elemental Link now supports attaching a Link UHD device to a
    MediaConnect flow.
  * api-change:``quicksight``: This release launches new updates to QuickSight KPI visuals - support
    for sparklines, new templated layout and new targets for conditional formatting rules.
- from version 1.31.44
  * api-change:``fsx``: Amazon FSx documentation fixes
  * api-change:``sagemaker``: Autopilot APIs will now support holiday featurization for Timeseries
    models. The models will now hold holiday metadata and should be able to accommodate holiday effect
    during inference.
  * api-change:``sso-admin``: Content updates to IAM Identity Center API for China Regions.
  * api-change:``workspaces``: A new field "ErrorDetails" will be added to the output of
    "DescribeWorkspaceImages" API call. This field provides in-depth details about the error occurred
    during image import process. These details include the possible causes of the errors and
    troubleshooting information.
- from version 1.31.43
  * api-change:``neptunedata``: Minor changes to send unsigned requests to Neptune clusters
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
  * api-change:``simspaceweaver``: BucketName and ObjectKey are now required for the S3Location data
    type. BucketName is now required for the S3Destination data type.
- from version 1.31.42
  * api-change:``appflow``: Adding OAuth2.0 support for servicenow connector.
  * api-change:``ec2``: This release adds 'outpost' location type to the
    DescribeInstanceTypeOfferings API, allowing customers that have been allowlisted for outpost to
    query their offerings in the API.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``medialive``: Adds advanced Output Locking options for Epoch Locking: Custom Epoch
    and Jam Sync Time
  * api-change:``wafv2``: The targeted protection level of the Bot Control managed rule group now
    provides optional, machine-learning analysis of traffic statistics to detect some bot-related
    activity. You can enable or disable the machine learning functionality through the API.
- from version 1.31.41
  * api-change:``billingconductor``: This release adds support for line item filtering in for the
    custom line item resource.
  * api-change:``cloud9``: Added support for Ubuntu 22.04 that was not picked up in a previous
    Trebuchet request. Doc-only update.
  * api-change:``compute-optimizer``: This release adds support to provide recommendations for G4dn
    and P3 instances that use NVIDIA GPUs.
  * api-change:``ec2``: Introducing Amazon EC2 C7gd, M7gd, and R7gd Instances with up to 3.8 TB of
    local NVMe-based SSD block-level storage. These instances are powered by AWS Graviton3 processors,
    delivering up to 25% better performance over Graviton2-based instances.
  * api-change:``ecs``: Documentation only update for Amazon ECS.
  * api-change:``events``: Update events client to latest version
  * api-change:``rds``: Add support for feature integration with AWS Backup.
  * api-change:``sagemaker``: SageMaker Neo now supports data input shape derivation for Pytorch 2.0
    and XGBoost compilation job for cloud instance targets. You can skip DataInputConfig field during
    compilation job creation. You can also access derived information from model in
    DescribeCompilationJob response.
  * api-change:``vpc-lattice``: This release adds Lambda event structure version config support for
    LAMBDA target groups. It also adds newline support for auth policies.
- from version 1.31.40
  * api-change:``chime-sdk-media-pipelines``: This release adds support for the Voice Analytics
    feature for customer-owned KVS streams as part of the Amazon Chime SDK call analytics.
  * api-change:``connect``: Amazon Connect adds the ability to read, create, update, delete, and list
    view resources, and adds the ability to read, create, delete, and list view versions.
  * api-change:``identitystore``: New Identity Store content for China Region launch
  * api-change:``neptunedata``: Removed the descriptive text in the introduction.
- from version 1.31.39
  * api-change:``chime-sdk-media-pipelines``: This release adds support for feature Voice Enhancement
    for Call Recording as part of Amazon Chime SDK call analytics.
  * api-change:``cloudhsm``: Deprecating CloudHSM Classic API Service.
  * api-change:``connectcampaigns``: Amazon Connect outbound campaigns has launched agentless dialing
    mode which enables customers to make automated outbound calls without agent engagement. This
    release updates three of the campaign management API's to support the new agentless dialing mode
    and the new dialing capacity field.
  * api-change:``connectparticipant``: Amazon Connect Participant Service adds the ability to get a
    view resource using a view token, which is provided in a participant message, with the release of
    the DescribeView API.
  * api-change:``customer-profiles``: Adds sensitive trait to various shapes in Customer Profiles API
    model.
  * api-change:``ecs``: This release adds support for an account-level setting that you can use to
    configure the number of days for AWS Fargate task retirement.
  * api-change:``grafana``: Marking SAML RoleValues attribute as sensitive and updating
    VpcConfiguration attributes to match documentation.
  * api-change:``health``: Adds new API DescribeEntityAggregatesForOrganization that retrieves entity
    aggregates across your organization. Also adds support for resource status filtering in
    DescribeAffectedEntitiesForOrganization, resource status aggregates in the DescribeEntityAggregates
    response, and new resource statuses.
  * api-change:``ivs``: Updated "type" description for CreateChannel, UpdateChannel, Channel, and
    ChannelSummary.
  * api-change:``kafkaconnect``: Minor model changes for Kafka Connect as well as endpoint updates.
  * api-change:``payment-cryptography-data``: Make KeyCheckValue field optional when using asymmetric
    keys as Key Check Values typically only apply to symmetric keys
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
- from version 1.31.38
  * api-change:``appflow``: Add SAP source connector parallel and pagination feature
  * api-change:``apprunner``: App Runner adds support for Bitbucket. You can now create App Runner
    connection that connects to your Bitbucket repositories and deploy App Runner service with the
    source code stored in a Bitbucket repository.
  * api-change:``auditmanager``: This release marks some assessment metadata as sensitive. We added a
    sensitive trait to the following attributes: assessmentName, emailAddress, scope, createdBy,
    lastUpdatedBy, and userName.
  * api-change:``cleanrooms``: This release decouples member abilities in a collaboration. With this
    change, the member who can run queries no longer needs to be the same as the member who can receive
    results.
  * api-change:``datasync``: AWS DataSync introduces Task Reports, a new feature that provides
    detailed reports of data transfer operations for each task execution.
  * api-change:``neptunedata``: Allows customers to execute data plane actions like bulk loading
    graphs, issuing graph queries using Gremlin and openCypher directly from the SDK.
  * api-change:``network-firewall``: Network Firewall increasing pagination token string length
  * api-change:``pca-connector-ad``: The Connector for AD allows you to use a fully-managed AWS
    Private CA as a drop-in replacement for your self-managed enterprise CAs without local agents or
    proxy servers. Enterprises that use AD to manage Windows environments can reduce their private
    certificate authority (CA) costs and complexity.
  * api-change:``sagemaker``: Amazon SageMaker Canvas adds IdentityProviderOAuthSettings support for
    CanvasAppSettings
- from version 1.31.37
  * api-change:``cognito-idp``: Added API example requests and responses for several operations.
    Fixed the validation regex for user pools Identity Provider name.
  * api-change:``fsx``: Documentation updates for project quotas.
  * api-change:``omics``: Add RetentionMode support for Runs.
  * api-change:``sesv2``: Adds support for the new Export and Message Insights features: create, get,
    list and cancel export jobs; get message insights.

- Update to 1.31.36:
  * api-change:``backup``: Add support for customizing time zone for backup window in backup plan
    rules.
  * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and
    generate licensing optimization recommendations for sql server running on EC2 instances.
  * api-change:``organizations``: Documentation updates for permissions and links.
  * api-change:``securitylake``: Remove incorrect regex enforcement on pagination tokens.
  * api-change:``service-quotas``: Service Quotas now supports viewing the applied quota value and
    requesting a quota increase for a specific resource in an AWS account.
  * api-change:``workspaces-web``: WorkSpaces Web now enables Admins to configure which cookies are
    synchronized from an end-user's local browser to the in-session browser. In conjunction with a
    browser extension, this feature enables enhanced Single-Sign On capability by reducing the number
    of times an end-user has to authenticate.
- from version 1.31.35
  * api-change:``cloudtrail``: Add ThrottlingException with error code 429 to handle CloudTrail
    Delegated Admin request rate exceeded on organization resources.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``detective``: Added protections to interacting with fields containing customer
    information.
- from version 1.31.34
  * api-change:``ec2``: Amazon EC2 M7a instances, powered by 4th generation AMD EPYC processors,
    deliver up to 50% higher performance compared to M6a instances. Amazon EC2 Hpc7a instances, powered
    by 4th Gen AMD EPYC processors, deliver up to 2.5x better performance compared to Amazon EC2 Hpc6a
    instances.
  * api-change:``glue``: Added API attributes that help in the monitoring of sessions.
  * api-change:``mediaconvert``: This release includes additional audio channel tags in Quicktime
    outputs, support for film grain synthesis for AV1 outputs, ability to create audio-only FLAC
    outputs, and ability to specify Amazon S3 destination storage class.
  * api-change:``medialive``: MediaLive now supports passthrough of KLV data to a HLS output group
    with a TS container. MediaLive now supports setting an attenuation mode for AC3 audio when the
    coding mode is 3/2 LFE. MediaLive now supports specifying whether to include filler NAL units in
    RTMP output group settings.
  * api-change:``mediatailor``: Adds new source location AUTODETECT_SIGV4 access type.
  * api-change:``quicksight``: Excel support in Snapshot Export APIs. Removed Required trait for some
    insight Computations. Namespace-shared Folders support. Global Filters support. Table pin Column
    support.
  * api-change:``rds``: This release updates the supported versions for Percona XtraBackup in Aurora
    MySQL.
  * api-change:``s3control``: Updates to endpoint ruleset tests to address Smithy validation issues
    and standardize the capitalization of DualStack.
  * api-change:``verifiedpermissions``: Documentation updates for Amazon Verified Permissions.
- from version 1.31.33
  * api-change:``apigateway``: This release adds RootResourceId to GetRestApi response.
  * api-change:``ec2``: Marking fields as sensitive on BundleTask and GetPasswordData
  * api-change:``polly``: Amazon Polly adds 1 new voice - Zayd (ar-AE)
- from version 1.31.32
  * api-change:``ce``: This release adds the LastUpdatedDate and LastUsedDate timestamps to help you
    manage your cost allocation tags.
  * api-change:``globalaccelerator``: Global Accelerator now supports Client Ip Preservation for
    Network Load Balancer endpoints.
  * api-change:``rds``: Adding parameters to CreateCustomDbEngineVersion reserved for future use.
  * api-change:``verifiedpermissions``: Documentation updates for Amazon Verified Permissions.
    Increases max results per page for ListPolicyStores, ListPolicies, and ListPolicyTemplates APIs
    from 20 to 50.
- from version 1.31.31
  * api-change:``cloud9``: Doc only update to add Ubuntu 22.04 as an Image ID option for Cloud9
  * api-change:``ec2``: The DeleteKeyPair API has been updated to return the keyPairId when an
    existing key pair is deleted.
  * api-change:``finspace``: Allow customers to manage outbound traffic from their Kx Environment
    when attaching a transit gateway by providing network acl entries. Allow the customer to choose how
    they want to update the databases on a cluster allowing updates to possibly be faster than usual.
  * api-change:``rds``: Adding support for RDS Aurora Global Database Unplanned Failover
  * api-change:``route53domains``: Fixed typos in description fields
- from version 1.31.30
  * api-change:``codecommit``: Add new ListFileCommitHistory operation to retrieve commits which
    introduced changes to a specific file.
  * api-change:``securityhub``: Added Inspector Lambda code Vulnerability section to ASFF, including
    GeneratorDetails, EpssScore, ExploitAvailable, and CodeVulnerabilities.
- from version 1.31.29
  * api-change:``ec2``: Adds support for SubnetConfigurations to allow users to select their own IPv4
    and IPv6 addresses for Interface VPC endpoints
  * api-change:``gamelift``: Amazon GameLift updates its instance types support.
- from version 1.31.28
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``lexv2-models``: Update lexv2-models client to latest version

- Update to 1.31.27:
  * enhancement:Python: Added provisional Python 3.12 support to Botocore
  * api-change:``chime-sdk-meetings``: Updated API documentation to include additional exceptions.
  * api-change:``ec2``: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:``glue``: AWS Glue Crawlers can now accept SerDe overrides from a custom csv
    classifier. The two SerDe options are LazySimpleSerDe and OpenCSVSerDe. In case, the user wants
    crawler to do the selection, "None" can be selected for this purpose.
  * api-change:``pi``: AWS Performance Insights for Amazon RDS is launching Performance Analysis On
    Demand, a new feature that allows you to analyze database performance metrics and find out the
    performance issues. You can now use SDK to create, list, get, delete, and manage tags of
    performance analysis reports.
  * api-change:``route53domains``: Provide explanation if CheckDomainTransferability return false.
    Provide requestId if a request is already submitted.  Add sensitive protection for customer
    information
  * api-change:``sagemaker``: SageMaker Inference Recommender now provides SupportedResponseMIMETypes
    from DescribeInferenceRecommendationsJob response
- from version 1.31.26
  * api-change:``mediapackage``: Fix SDK logging of certain fields.
  * api-change:``omics``: This release provides support for annotation store versioning and cross
    account sharing for Omics Analytics
  * api-change:``transfer``: Documentation updates for AWS Transfer Family
- from version 1.31.25
  * api-change:``amplifybackend``: Adds sensitive trait to required input shapes.
  * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config
    in July 2023.
  * api-change:``ec2``: Amazon EC2 P5 instances, powered by the latest NVIDIA H100 Tensor Core GPUs,
    deliver the highest performance in EC2 for deep learning (DL) and HPC applications. M7i-flex and
    M7i instances are next-generation general purpose instances powered by custom 4th Generation Intel
    Xeon Scalable processors.
  * api-change:``quicksight``: New Authentication method for Account subscription - IAM Identity
    Center. Hierarchy layout support, default column width support and related style properties for
    pivot table visuals. Non-additive topic field aggregations for Topic API
  * api-change:``ses``: Update ses client to latest version
  * api-change:``swf``: This release adds new API parameters to override workflow task list for
    workflow executions.
- from version 1.31.24
  * api-change:``cloudtrail``: Documentation updates for CloudTrail.
  * api-change:``connect``: This release adds APIs to provision agents that are global / available in
    multiple AWS regions and distribute them across these regions by percentage.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``omics``: This release adds instanceType to GetRunTask & ListRunTasks responses.
  * api-change:``secretsmanager``: Add additional InvalidRequestException to list of possible
    exceptions for ListSecret.
  * api-change:``transfer``: Documentation updates for AW Transfer Family
- from version 1.31.23
  * api-change:``chime-sdk-voice``: Updating CreatePhoneNumberOrder, UpdatePhoneNumber and
    BatchUpdatePhoneNumbers APIs, adding phone number name
  * api-change:``fsx``: For FSx for Lustre, add new data repository task type,
    RELEASE_DATA_FROM_FILESYSTEM, to release files that have been archived to S3. For FSx for Windows,
    enable support for configuring and updating SSD IOPS, and for updating storage type. For FSx for
    OpenZFS, add new deployment type, MULTI_AZ_1.
  * api-change:``globalaccelerator``: Documentation update for dualstack EC2 endpoint support
  * api-change:``guardduty``: Added autoEnable ALL to UpdateOrganizationConfiguration and
    DescribeOrganizationConfiguration APIs.
  * api-change:``sagemaker``: This release adds support for cross account access for SageMaker Model
    Cards through AWS RAM.
- from version 1.31.22
  * api-change:``backup``: This release introduces a new logically air-gapped vault (Preview) in AWS
    Backup that stores immutable backup copies, which are locked by default and isolated with
    encryption using AWS owned keys. Logically air-gapped vault (Preview) allows secure recovery of
    application data across accounts.
  * api-change:``elasticache``: Added support for cluster mode in online migration and test migration
    API
  * api-change:``servicecatalog``: Introduce support for HashiCorp Terraform Cloud in Service Catalog
    by addying TERRAFORM_CLOUD product type in CreateProduct and CreateProvisioningArtifact API.
- from version 1.31.21
  * api-change:``detective``: Updated the email validation regex to be in line with the TLD name
    specifications.
  * api-change:``ivs-realtime``: Add QUOTA_EXCEEDED and PUBLISHER_NOT_FOUND to EventErrorCode for
    stage health events.
  * api-change:``kinesis-video-archived-media``: This release enables minimum of Images
    SamplingInterval to be as low as 200 milliseconds in Kinesis Video Stream Image feature.
  * api-change:``kinesisvideo``: This release enables minimum of Images SamplingInterval to be as low
    as 200 milliseconds in Kinesis Video Stream Image feature.
  * api-change:``rekognition``: This release adds code snippets for Amazon Rekognition Custom Labels.
- from version 1.31.20
  * api-change:``acm-pca``: Documentation correction for AWS Private CA
  * api-change:``connect``: Added a new API UpdateRoutingProfileAgentAvailabilityTimer to update
    agent availability timer of a routing profile.
  * api-change:``datasync``: Display cloud storage used capacity at a cluster level.
  * api-change:``ecs``: This is a documentation update to address various tickets.
  * api-change:``sagemaker``: Including DataCaptureConfig key in the Amazon Sagemaker Search's
    transform job object
- from version 1.31.19
  * api-change:``autoscaling``: Documentation changes related to Amazon EC2 Auto Scaling APIs.
  * api-change:``cloud9``: Updated the deprecation date for Amazon Linux. Doc only update.
  * api-change:``dms``: The release makes public API for DMS Schema Conversion feature.
  * api-change:``ec2``: This release adds new parameter isPrimaryIPv6 to  allow assigning an IPv6
    address as a primary IPv6 address to a network interface which cannot be changed to give equivalent
    functionality available for network interfaces with primary IPv4 address.
  * api-change:``sagemaker``: Amazon SageMaker now supports running training jobs on p5.48xlarge
    instance types.
- from version 1.31.18
  * api-change:``budgets``: As part of CAE tagging integration we need to update our budget names
    regex filter to prevent customers from using "/action/" in their budget names.
  * api-change:``cognito-idp``: New feature that logs Cognito user pool error messages to CloudWatch
    logs.
  * api-change:``glue``: This release includes additional Glue Streaming KAKFA SASL property types.
  * api-change:``resiliencehub``: Drift Detection capability added when applications policy has moved
    from a meet to breach state. Customers will be able to exclude operational recommendations and
    receive credit in their resilience score. Customers can now add ARH permissions to an existing or
    new role.
  * api-change:``sagemaker``: SageMaker Inference Recommender introduces a new API
    GetScalingConfigurationRecommendation to recommend auto scaling policies based on completed
    Inference Recommender jobs.
- from version 1.31.17
  * api-change:``batch``: This release adds support for price capacity optimized allocation strategy
    for Spot Instances.
  * api-change:``dms``: Adding new API describe-engine-versions which provides information about the
    lifecycle of a replication instance's version.
  * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet
    Monitor that enables customers to set custom thresholds, for performance and availability drops,
    for impact limited to a single city-network to trigger creation of a health event.
  * api-change:``medialive``: AWS Elemental Link devices now report their Availability Zone. Link
    devices now support the ability to change their Availability Zone.
  * api-change:``polly``: Amazon Polly adds new French Belgian voice - Isabelle. Isabelle is
    available as Neural voice only.
  * api-change:``rds``: Added support for deleted clusters PiTR.
  * api-change:``sagemaker``: Add Stairs TrafficPattern and FlatInvocations to
    RecommendationJobStoppingConditions
- from version 1.31.16
  * api-change:``amplifyuibuilder``: Amplify Studio releases GraphQL support for codegen job action.
  * api-change:``autoscaling``: You can now configure an instance refresh to set its status to
    'failed' when it detects that a specified CloudWatch alarm has gone into the ALARM state. You can
    also choose to roll back the instance refresh automatically when the alarm threshold is met.
  * api-change:``cleanrooms``: This release introduces custom SQL queries - an expanded set of SQL
    you can run. This release adds analysis templates, a new resource for storing pre-defined custom
    SQL queries ahead of time. This release also adds the Custom analysis rule, which lets you approve
    analysis templates for querying.
  * api-change:``codestar-connections``: New integration with the Gitlab provider type.
  * api-change:``drs``: Add support for in-aws right sizing
  * api-change:``inspector2``: This release adds 1 new API: BatchGetFindingDetails to retrieve
    enhanced vulnerability intelligence details for findings.
  * api-change:``lookoutequipment``: This release includes new import resource, model versioning and
    resource policy features.
  * api-change:``omics``: Add CreationType filter for ListReadSets
  * api-change:``rds``: This release adds support for Aurora MySQL local write forwarding, which
    allows for forwarding of write operations from reader DB instances to the writer DB instance.
  * api-change:``route53``: Amazon Route 53 now supports the Israel (Tel Aviv) Region (il-central-1)
    for latency records, geoproximity records, and private DNS for Amazon VPCs in that region.
  * api-change:``scheduler``: This release introduces automatic deletion of schedules in EventBridge
    Scheduler. If configured, EventBridge Scheduler automatically deletes a schedule after the schedule
    has completed its last invocation.
- from version 1.31.15
  * enhancement:HTTP: Move 100-continue behavior to use `HTTPConnections` request interface.
  * api-change:``application-insights``: This release enable customer to add/remove/update more than
    one workload for a component
  * api-change:``cloudformation``: This SDK release is for the feature launch of AWS CloudFormation
    RetainExceptOnCreate. It adds a new parameter retainExceptOnCreate in the following APIs:
    CreateStack, UpdateStack, RollbackStack, ExecuteChangeSet.
  * api-change:``cloudfront``: Add a new JavaScript runtime version for CloudFront Functions.
  * api-change:``connect``: This release adds support for new number types.
  * api-change:``kafka``: Amazon MSK has introduced new versions of ListClusterOperations and
    DescribeClusterOperation APIs. These v2 APIs provide information and insights into the ongoing
    operations of both MSK Provisioned and MSK Serverless clusters.
  * api-change:``pinpoint``: Added support for sending push notifications using the FCM v1 API with
    json credentials. Amazon Pinpoint customers can now deliver messages to Android devices using both
    FCM v1 API and the legacy FCM/GCM API
- from version 1.31.14
  * enhancement:compression: Adds support for the ``requestcompression`` operation trait.
  * api-change:``sqs``: Documentation changes related to SQS APIs.
- from version 1.31.13
  * api-change:``autoscaling``: This release updates validation for instance types used in the
    AllowedInstanceTypes and ExcludedInstanceTypes parameters of the InstanceRequirements property of a
    MixedInstancesPolicy.
  * api-change:``ebs``: SDK and documentation updates for Amazon Elastic Block Store API
  * api-change:``ec2``: SDK and documentation updates for Amazon Elastic Block Store APIs
  * api-change:``eks``: Add multiple customer error code to handle customer caused failure when
    managing EKS node groups
  * api-change:``sagemaker``: Expose ProfilerConfig attribute in SageMaker Search API response.
- from version 1.31.12
  * api-change:``cloudcontrol``: Updates the documentation for CreateResource.
  * api-change:``entityresolution``: AWS Entity Resolution can effectively match a source record from
    a customer relationship management (CRM) system with a source record from a marketing system
    containing campaign information.
  * api-change:``glue``: Release Glue Studio Snowflake Connector Node for SDK/CLI
  * api-change:``healthlake``: Updating the HealthLake service documentation.
  * api-change:``managedblockchain-query``: Amazon Managed Blockchain (AMB) Query provides serverless
    access to standardized, multi-blockchain datasets with developer-friendly APIs.
  * api-change:``mediaconvert``: This release includes general updates to user documentation.
  * api-change:``omics``: The service is renaming as a part of AWS Health.
  * api-change:``opensearchserverless``: This release adds new collection type VectorSearch.
  * api-change:``polly``: Amazon Polly adds 1 new voice - Lisa (nl-BE)
  * api-change:``route53``: Update that corrects the documents for received feedback.
- from version 1.31.11
  * api-change:``billingconductor``: Added support for Auto-Assocate Billing Groups for
    CreateBillingGroup, UpdateBillingGroup, and ListBillingGroups.
  * api-change:``customer-profiles``: Amazon Connect Customer Profiles now supports rule-based
    resolution to match and merge similar profiles into unified profiles, helping companies deliver
    faster and more personalized customer service by providing access to relevant customer information
    for agents and automated experiences.
  * api-change:``datasync``: AWS DataSync now supports Microsoft Azure Blob Storage locations.
  * api-change:``dynamodb``: Documentation updates for DynamoDB
  * api-change:``ec2``: This release adds an instance's peak and baseline network bandwidth as well
    as the memory sizes of an instance's inference accelerators to DescribeInstanceTypes.
  * api-change:``emr-serverless``: This release adds support for publishing application logs to
    CloudWatch.
  * api-change:``lambda``: Add Python 3.11 (python3.11) support to AWS Lambda
  * api-change:``rds``: This release adds support for monitoring storage optimization progress on the
    DescribeDBInstances API.
  * api-change:``sagemaker``: Mark ContentColumn and TargetLabelColumn as required Targets in
    TextClassificationJobConfig in CreateAutoMLJobV2API
  * api-change:``securityhub``: Add support for CONTAINS and NOT_CONTAINS comparison operators for
    Automation Rules string filters and map filters
  * api-change:``sts``: API updates for the AWS Security Token Service
  * api-change:``transfer``: This release adds support for SFTP Connectors.
  * api-change:``wisdom``: This release added two new data types: AssistantIntegrationConfiguration,
    and SessionIntegrationConfiguration to support Wisdom integration with Amazon Connect Chat
- from version 1.31.10
  * api-change:``apigatewayv2``: Documentation updates for Amazon API Gateway.
  * api-change:``ce``: This release introduces the new API
    'GetSavingsPlanPurchaseRecommendationDetails', which retrieves the details for a Savings Plan
    recommendation. It also updates the existing API 'GetSavingsPlansPurchaseRecommendation' to include
    the recommendation detail ID.
  * api-change:``chime-sdk-media-pipelines``: AWS Media Pipeline compositing enhancement and Media
    Insights Pipeline auto language identification.
  * api-change:``cloudformation``: This release supports filtering by DRIFT_STATUS for existing API
    ListStackInstances and adds support for a new API ListStackInstanceResourceDrifts. Customers can
    now view resource drift information from their StackSet management accounts.
  * api-change:``ec2``: Add "disabled" enum value to SpotInstanceState.
  * api-change:``glue``: Added support for Data Preparation Recipe node in Glue Studio jobs
  * api-change:``quicksight``: This release launches new Snapshot APIs for CSV and PDF exports, adds
    support for info icon for filters and parameters in Exploration APIs, adds modeled exception to the
    DeleteAccountCustomization API, and introduces AttributeAggregationFunction's ability to add
    UNIQUE_VALUE aggregation in tooltips.
- from version 1.31.9
  * api-change:``glue``: This release adds support for AWS Glue Crawler with Apache Hudi Tables,
    allowing Crawlers to discover Hudi Tables in S3 and register them in Glue Data Catalog for query
    engines to query against.
  * api-change:``mediaconvert``: This release includes improvements to Preserve 444 handling,
    compatibility of HEVC sources without frame rates, and general improvements to MP4 outputs.
  * api-change:``rds``: Adds support for the DBSystemID parameter of CreateDBInstance to RDS Custom
    for Oracle.
  * api-change:``workspaces``: Fixed VolumeEncryptionKey descriptions
- from version 1.31.8
  * api-change:``codecatalyst``: This release adds support for updating and deleting spaces and
    projects in Amazon CodeCatalyst. It also adds support for creating, getting, and deleting source
    repositories in CodeCatalyst projects.
  * api-change:``connectcases``: This release adds the ability to assign a case to a queue or user.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``route53resolver``: This release adds support for Route 53 On Outposts, a new feature
    that allows customers to run Route 53 Resolver and Resolver endpoints locally on their Outposts.
  * api-change:``s3``: Improve performance of S3 clients by simplifying and optimizing endpoint
    resolution.
  * api-change:``sagemaker-featurestore-runtime``: Cross account support for SageMaker Feature Store
  * api-change:``sagemaker``: Cross account support for SageMaker Feature Store
  * api-change:``securitylake``: Adding support for Tags on Create and Resource Tagging API.
  * api-change:``transcribe``: Added API argument --toxicity-detection to startTranscriptionJob API,
    which allows users to view toxicity scores of submitted audio.
- from version 1.31.7
  * enhancement:AWSCRT: Upgrade awscrt version to 0.16.26
  * api-change:``savingsplans``: Savings Plans endpoints update
- from version 1.31.6
  * api-change:``cloudformation``: SDK and documentation updates for GetTemplateSummary API
    (unrecognized resources)
  * api-change:``ec2``: Amazon EC2 documentation updates.
  * api-change:``grafana``: Amazon Managed Grafana now supports grafanaVersion update for existing
    workspaces with UpdateWorkspaceConfiguration API. DescribeWorkspaceConfiguration API additionally
    returns grafanaVersion. A new ListVersions API lists available versions or, if given a workspaceId,
    the versions it can upgrade to.
  * api-change:``medical-imaging``: General Availability (GA) release of AWS Health Imaging, enabling
    customers to store, transform, and analyze medical imaging data at petabyte-scale.
  * api-change:``ram``: This release adds support for securely sharing with AWS service principals.
  * api-change:``ssm-sap``: Added support for SAP Hana High Availability discovery (primary and
    secondary nodes) and Backint agent installation with SSM for SAP.
  * api-change:``wafv2``: Added the URI path to the custom aggregation keys that you can specify for
    a rate-based rule.
- from version 1.31.5
  * api-change:``codeguru-security``: Documentation updates for CodeGuru Security.
  * api-change:``connect``: GetMetricDataV2 API: Update to include Contact Lens Conversational
    Analytics Metrics
  * api-change:``es``: Regex Validation on the ElasticSearch Engine Version attribute
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``m2``: Allows UpdateEnvironment to update the environment to 0 host capacity. New
    GetSignedBluinsightsUrl API
  * api-change:``snowball``: Adds support for RACK_5U_C. This is the first AWS Snow Family device
    designed to meet U.S. Military Ruggedization Standards (MIL-STD-810H) with 208 vCPU device in a
    portable, compact 5U, half-rack width form-factor.
  * api-change:``translate``: Added DOCX word document support to TranslateDocument API
- from version 1.31.4
  * api-change:``codeartifact``: Doc only update for AWS CodeArtifact
  * api-change:``docdb``: Added major version upgrade option in ModifyDBCluster API
  * api-change:``ec2``: Add Nitro TPM support on DescribeInstanceTypes
  * api-change:``glue``: Adding new supported permission type flags to get-unfiltered endpoints that
    callers may pass to indicate support for enforcing Lake Formation fine-grained access control on
    nested column attributes.
  * api-change:``ivs``: This release provides the flexibility to configure what renditions or
    thumbnail qualities to record when creating recording configuration.
  * api-change:``lakeformation``: Adds supports for ReadOnlyAdmins and
    AllowFullTableExternalDataAccess. Adds NESTED_PERMISSION and NESTED_CELL_PERMISSION to
    SUPPORTED_PERMISSION_TYPES enum. Adds CREATE_LF_TAG on catalog resource and ALTER, DROP, and
    GRANT_WITH_LF_TAG_EXPRESSION on LF Tag resource.
- from version 1.31.3
  * api-change:``cognito-idp``: API model updated in Amazon Cognito
  * api-change:``connect``: Add support for deleting Queues and Routing Profiles.
  * api-change:``datasync``: Added LunCount to the response object of
    DescribeStorageSystemResourcesResponse, LunCount represents the number of LUNs on a storage system
    resource.
  * api-change:``dms``: Enhanced PostgreSQL target endpoint settings for providing Babelfish support.
  * api-change:``ec2``: This release adds support for the C7gn and Hpc7g instances. C7gn instances
    are powered by AWS Graviton3 processors and the fifth-generation AWS Nitro Cards. Hpc7g instances
    are powered by AWS Graviton 3E processors and provide up to 200 Gbps network bandwidth.
  * api-change:``fsx``: Amazon FSx for NetApp ONTAP now supports SnapLock, an ONTAP feature that
    enables you to protect your files in a volume by transitioning them to a write once, read many
    (WORM) state.
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``mediatailor``: Adds categories to MediaTailor channel assembly alerts
  * api-change:``personalize``: This release provides ability to customers to change schema
    associated with their datasets in Amazon Personalize
  * api-change:``proton``: This release adds support for deployment history for Proton provisioned
    resources
  * api-change:``s3``: S3 Inventory now supports Object Access Control List and Object Owner as
    available object metadata fields in inventory reports.
  * api-change:``sagemaker``: Amazon SageMaker Canvas adds WorkspeceSettings support for
    CanvasAppSettings
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager

- Update to 1.31.2:
  * bugfix:s3: Fix s3 presigned URLs for operations with query components (`#2962
    <https://github.com/boto/botocore/issues/2962>`__)
  * api-change:``cognito-idp``: API model updated in Amazon Cognito
- from version 1.31.1
  * api-change:``dms``: Releasing DMS Serverless. Adding support for PostgreSQL 15.x as source and
    target endpoint. Adding support for DocDB Elastic Clusters with sharded collections, PostgreSQL
    datatype mapping customization and disabling hostname validation of the certificate authority in
    Kafka endpoint settings
  * api-change:``glue``: This release enables customers to create new Apache Iceberg tables and
    associated metadata in Amazon S3 by using native AWS Glue CreateTable operation.
  * api-change:``logs``: Add CMK encryption support for CloudWatch Logs Insights query result data
  * api-change:``medialive``: This release enables the use of Thumbnails in AWS Elemental MediaLive.
  * api-change:``mediatailor``: The AWS Elemental MediaTailor SDK for Channel Assembly has added
    support for EXT-X-CUE-OUT and EXT-X-CUE-IN tags to specify ad breaks in HLS outputs, including
    support for EXT-OATCLS, EXT-X-ASSET, and EXT-X-CUE-OUT-CONT accessory tags.
- from version 1.31.0
  * api-change:``ec2``: Add Nitro Enclaves support on DescribeInstanceTypes
  * api-change:``location``: This release adds support for authenticating with Amazon Location
    Service's Places & Routes APIs with an API Key. Also, with this release developers can publish
    tracked device position updates to Amazon EventBridge.
  * api-change:``outposts``: Added paginator support to several APIs. Added the ISOLATED enum value
    to AssetState.
  * api-change:``quicksight``: This release includes below three changes: small multiples axes
    improvement, field based coloring, removed required trait from Aggregation function for
    TopBottomFilter.
  * api-change:``rds``: Updates Amazon RDS documentation for creating DB instances and creating
    Aurora global clusters.
  * bugfix:configprovider: Fix bug when deep copying config value store where overrides were not
    preserved
  * enhancement:configprovider: Always use shallow copy of session config value store for clients
  * feature:configuration: Configure the endpoint URL in the shared configuration file or via an
    environment variable for a specific AWS service or all AWS services.
- from version 1.30.1
  * api-change:``comprehendmedical``: Update to Amazon Comprehend Medical documentation.
  * api-change:``connect``: GetMetricDataV2 API: Channels filters do not count towards overall
    limitation of 100 filter values.
  * api-change:``kms``: Added Dry Run Feature to cryptographic and cross-account mutating KMS APIs
    (14 in all). This feature allows users to test their permissions and parameters before making the
    actual API call.
  * api-change:``mgn``: This release introduces the Global view feature and new Replication state
    APIs.
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
- from version 1.30.0
  * feature:Useragent: Update User-Agent header format
  * api-change:``batch``: This feature allows customers to use AWS Batch with Linux with ARM64 CPU
    Architecture and X86_64 CPU Architecture with Windows OS on Fargate Platform.
  * api-change:``sagemaker``: SageMaker Inference Recommender now accepts new fields
    SupportedEndpointType and ServerlessConfiguration to support serverless endpoints.
- from version 1.29.165
  * api-change:``amp``: AWS SDK service model  generation tool version upgrade.
  * api-change:``ecs``: Added new field  "credentialspecs" to the ecs task definition to support gMSA
    of windows/linux in both domainless and domain-joined mode
  * api-change:``ivs``: Corrects the HTTP response code in the generated docs for PutMetadata and
    DeleteRecordingConfiguration APIs.
  * api-change:``mediaconvert``: This release includes improved color handling of overlays and
    general updates to user documentation.
  * api-change:``sagemaker``: This release adds support for rolling deployment in SageMaker Inference.
  * api-change:``transfer``: Add outbound Basic authentication support to AS2 connectors
  * api-change:``verifiedpermissions``: This release corrects several broken links in the
    documentation.
- from version 1.29.164
  * api-change:``appstream``: This release introduces app block builder, allowing customers to
    provision a resource to package applications into an app block
  * api-change:``chime``: The Amazon Chime SDK APIs in the Chime namespace are no longer supported.
    Customers should use APIs in the dedicated Amazon Chime SDK namespaces: ChimeSDKIdentity,
    ChimeSDKMediaPipelines, ChimeSDKMeetings, ChimeSDKMessaging, and ChimeSDKVoice.
  * api-change:``cleanrooms``: This release adds support for the OR operator in RSQL join match
    conditions and the ability to control which operators (AND, OR) are allowed in a join match
    condition.
  * api-change:``dynamodb``: This release adds ReturnValuesOnConditionCheckFailure parameter to
    PutItem, UpdateItem, DeleteItem, ExecuteStatement, BatchExecuteStatement and ExecuteTransaction
    APIs. When set to ALL_OLD,  API returns a copy of the item as it was when a conditional write failed
  * api-change:``gamelift``: Amazon GameLift now supports game builds that use the Amazon Linux 2023
    (AL2023) operating system.
  * api-change:``glue``: This release adds support for AWS Glue Crawler with Iceberg Tables, allowing
    Crawlers to discover Iceberg Tables in S3 and register them in Glue Data Catalog for query engines
    to query against.
  * api-change:``sagemaker``: Adding support for timeseries forecasting in the CreateAutoMLJobV2 API.

- Update 1.29.163:
  * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet
    Monitor that enables customers to set custom thresholds, for performance and availability drops,
    for triggering when to create a health event.
  * api-change:``kinesisanalyticsv2``: Support for new runtime environment in Kinesis Data Analytics
    Studio: Zeppelin-0.10, Apache Flink-1.15
  * api-change:``lambda``: Surface ResourceConflictException in DeleteEventSourceMapping
  * api-change:``omics``: Add Common Workflow Language (CWL) as a supported language for Omics
    workflows
  * api-change:``rds``: Amazon Relational Database Service (RDS) now supports joining a RDS for SQL
    Server instance to a self-managed Active Directory.
  * api-change:``s3``: The S3 LISTObjects, ListObjectsV2 and ListObjectVersions API now supports a
    new optional header x-amz-optional-object-attributes. If header contains RestoreStatus as the
    value, then S3 will include Glacier restore status i.e. isRestoreInProgress and RestoreExpiryDate
    in List response.
  * api-change:``sagemaker``: This release adds support for Model Cards Model Registry integration.
- from version 1.29.162
  * bugfix:Parsers: Fixes datetime parse error handling for out-of-range and negative timestamps
    (`#2564 <https://github.com/boto/botocore/issues/2564>`__).
  * api-change:``appfabric``: Initial release of AWS AppFabric for connecting SaaS applications for
    better productivity and security.
  * api-change:``appflow``: This release adds support to bypass SSO with the SAPOData connector when
    connecting to an SAP instance.
  * api-change:``emr-serverless``: This release adds support to update the release label of an EMR
    Serverless application to upgrade it to a different version of Amazon EMR via UpdateApplication API.
  * api-change:``ivs``: IVS customers can now revoke the viewer session associated with an auth
    token, to prevent and stop playback using that token.
  * api-change:``kinesisvideo``: General Availability (GA) release of Kinesis Video Streams at Edge,
    enabling customers to provide a configuration for the Kinesis Video Streams EdgeAgent running on an
    on-premise IoT device. Customers can now locally record from cameras and stream videos to the cloud
    on a configured schedule.
  * api-change:``macie2``: This release adds support for configuring new classification jobs to use
    the set of managed data identifiers that we recommend for jobs. For the managed data identifier
    selection type (managedDataIdentifierSelector), specify RECOMMENDED.
  * api-change:``privatenetworks``: This release allows Private5G customers to choose different
    commitment plans (60-days, 1-year, 3-years) when placing new orders, enables automatic renewal
    option for 1-year and 3-years commitments. It also allows customers to update the commitment plan
    of an existing radio unit.
  * api-change:``sagemaker-featurestore-runtime``: Introducing TTL for online store records for
    feature groups.
  * api-change:``sagemaker``: Introducing TTL for online store records in feature groups.
  * api-change:``ssm``: Systems Manager doc-only update for June 2023.
  * api-change:``verifiedpermissions``: This update fixes several broken links to the Cedar
    documentation.
- from version 1.29.161
  * api-change:``connect``: This release provides a way to search for existing tags within an
    instance. Before tagging a resource, ensure consistency by searching for pre-existing key:value
    pairs.
  * api-change:``glue``: Timestamp Starting Position For Kinesis and Kafka Data Sources in a Glue
    Streaming Job
  * api-change:``guardduty``: Add support for user.extra.sessionName in Kubernetes Audit Logs
    Findings.
  * api-change:``iam``: Support for a new API "GetMFADevice" to present MFA device metadata such as
    device certifications
  * api-change:``pinpoint``: Added time zone estimation support for journeys
- from version 1.29.160
  * api-change:``devops-guru``: This release adds support for encryption via customer managed keys.
  * api-change:``fsx``: Update to Amazon FSx documentation.
  * api-change:``rds``: Documentation improvements for create, describe, and modify DB clusters and
    DB instances.
  * api-change:``verifiedpermissions``: Added improved descriptions and new code samples to SDK
    documentation.
- from version 1.29.159
  * api-change:``chime-sdk-identity``: AppInstanceBots can be configured to be invoked or not using
    the Target or the CHIME.mentions attribute for ChannelMessages
  * api-change:``chime-sdk-messaging``: ChannelMessages can be made visible to sender and intended
    recipient rather than all channel members with the target attribute. For example, a user can send
    messages to a bot and receive messages back in a group channel without other members seeing them.
  * api-change:``kendra``: Introducing Amazon Kendra Retrieve API that can be used to retrieve
    relevant passages or text excerpts given an input query.
  * api-change:``stepfunctions``: Update stepfunctions client to latest version
- from version 1.29.158
  * api-change:``dynamodb``: Documentation updates for DynamoDB
  * api-change:``emr``: Update emr client to latest version
  * api-change:``inspector2``: This release adds support for Software Bill of Materials (SBOM) export
    and the general availability of code scanning for AWS Lambda functions.
  * api-change:``mediaconvert``: This release introduces the bandwidth reduction filter for the HEVC
    encoder, increases the limits of outputs per job, and updates support for the Nagra SDK to version
- from version 1.14.7.
  * api-change:``mq``: The Cross Region Disaster Recovery feature allows to replicate a brokers state
    from one region to another in order to provide customers with multi-region resiliency in the event
    of a regional outage.
  * api-change:``sagemaker``: This release provides support in SageMaker for output files in training
    jobs to be uploaded without compression and enable customer to deploy uncompressed model from S3 to
    real-time inference Endpoints. In addition, ml.trn1n.32xlarge is added to supported instance type
    list in training job.
  * api-change:``transfer``: This release adds a new parameter StructuredLogDestinations to
    CreateServer, UpdateServer APIs.
- from version 1.29.157
  * api-change:``appflow``: This release adds new API to reset connector metadata cache
  * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config
    in May 2023.
  * api-change:``ec2``: Adds support for targeting Dedicated Host allocations by assetIds in AWS
    Outposts
  * api-change:``lambda``: This release adds RecursiveInvocationException to the Invoke API and
    InvokeWithResponseStream API.
  * api-change:``redshift``: Added support for custom domain names for Redshift Provisioned clusters.
    This feature enables customers to create a custom domain name and use ACM to generate fully secure
    connections to it.
- from version 1.29.156
  * api-change:``cloudformation``: Specify desired CloudFormation behavior in the event of ChangeSet
    execution failure using the CreateChangeSet OnStackFailure parameter
  * api-change:``ec2``: API changes to AWS Verified Access to include data from trust providers in
    logs
  * api-change:``ecs``: Documentation only update to address various tickets.
  * api-change:``glue``: This release adds support for creating cross region table/database resource
    links
  * api-change:``pricing``: This release updates the PriceListArn regex pattern.
  * api-change:``route53domains``: Update MaxItems upper bound to 1000 for ListPricesRequest
  * api-change:``sagemaker``: Amazon Sagemaker Autopilot releases CreateAutoMLJobV2 and
    DescribeAutoMLJobV2 for Autopilot customers with ImageClassification, TextClassification and
    Tabular problem type config support.
- from version 1.29.155
  * api-change:``account``: Improve pagination support for ListRegions
  * api-change:``connect``: Updates the *InstanceStorageConfig APIs to support a new ResourceType:
    SCREEN_RECORDINGS to enable screen recording and specify the storage configurations for publishing
    the recordings. Also updates DescribeInstance and ListInstances APIs to include InstanceAccessUrl
    attribute in the API response.
  * api-change:``discovery``: Add Amazon EC2 instance recommendations export
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``s3``: This release adds SDK support for request-payer request header and
    request-charged response header in the "GetBucketAccelerateConfiguration", "ListMultipartUploads",
    "ListObjects", "ListObjectsV2" and "ListObjectVersions" S3 APIs.
- from version 1.29.154
  * api-change:``auditmanager``: This release introduces 2 Audit Manager features: CSV exports and
    new manual evidence options. You can now export your evidence finder results in CSV format. In
    addition, you can now add manual evidence to a control by entering free-form text or uploading a
    file from your browser.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``guardduty``: Updated descriptions for some APIs.
  * api-change:``location``: Amazon Location Service adds categories to places, including filtering
    on those categories in searches. Also, you can now add metadata properties to your geofences.

- Add _constraints to avoid OOM in %check

- Update 1.29.153:
  * api-change:``cloudtrail``: This feature allows users to view dashboards for CloudTrail Lake event
    data stores.
  * api-change:``codeguru-security``: Initial release of Amazon CodeGuru Security APIs
  * api-change:``drs``: Added APIs to support network replication and recovery using AWS Elastic
    Disaster Recovery.
  * api-change:``ec2``: This release introduces a new feature, EC2 Instance Connect Endpoint, that
    enables you to connect to a resource over TCP, without requiring the resource to have a public IPv4
    address.
  * api-change:``imagebuilder``: Change the Image Builder ImagePipeline dateNextRun field to more
    accurately describe the data.
  * api-change:``lightsail``: This release adds pagination for the Get Certificates API operation.
  * api-change:``s3``: Integrate double encryption feature to SDKs.
  * api-change:``securityhub``: Add support for Security Hub Automation Rules
  * api-change:``simspaceweaver``: This release fixes using aws-us-gov ARNs in API calls and adds
    documentation for snapshot APIs.
  * api-change:``verifiedpermissions``: GA release of Amazon Verified Permissions.
  * api-change:``wafv2``: You can now detect and block fraudulent account creation attempts with the
    new AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group
    AWSManagedRulesACFPRuleSet.
  * api-change:``wellarchitected``: AWS Well-Architected now supports Profiles that help customers
    prioritize which questions to focus on first by providing a list of prioritized questions that are
    better aligned with their business goals and outcomes.
- from version 1.29.152
  * api-change:``amplifyuibuilder``: AWS Amplify UIBuilder is launching Codegen UI, a new feature
    that enables you to generate your amplify uibuilder components and forms.
  * api-change:``dynamodb``: Documentation updates for DynamoDB
  * api-change:``dynamodbstreams``: Update dynamodbstreams client to latest version
  * api-change:``fsx``: Amazon FSx for NetApp ONTAP now supports joining a storage virtual machine
    (SVM) to Active Directory after the SVM has been created.
  * api-change:``opensearch``: This release adds support for SkipUnavailable connection property for
    cross cluster search
  * api-change:``rekognition``: This release adds support for improved accuracy with user vector in
    Amazon Rekognition Face Search. Adds new APIs: AssociateFaces, CreateUser, DeleteUser,
    DisassociateFaces, ListUsers, SearchUsers, SearchUsersByImage. Also adds new face metadata that can
    be stored: user vector.
  * api-change:``sagemaker``: Sagemaker Neo now supports compilation for inferentia2 (ML_INF2) and
    Trainium1 (ML_TRN1) as available targets. With these devices, you can run your workloads at highest
    performance with lowest cost. inferentia2 (ML_INF2) is available in CMH and Trainium1 (ML_TRN1) is
    available in IAD currently
- from version 1.29.151
  * api-change:``acm-pca``: Document-only update to refresh CLI  documentation for AWS Private CA. No
    change to the service.
  * api-change:``connect``: This release adds search APIs for Prompts, Quick Connects and Hours of
    Operations, which can be used to search for those resources within a Connect Instance.
- from version 1.29.150
  * api-change:``athena``: You can now define custom spark properties at start of the session for use
    cases like cluster encryption, table formats, and general Spark tuning.
  * api-change:``comprehendmedical``: This release supports a new set of entities and traits.
  * api-change:``payment-cryptography-data``: Initial release of AWS Payment Cryptography DataPlane
    Plane service for performing cryptographic operations typically used during card payment processing.
  * api-change:``payment-cryptography``: Initial release of AWS Payment Cryptography Control Plane
    service for creating and managing cryptographic keys used during card payment processing.
  * api-change:``servicecatalog``: New parameter added in ServiceCatalog DescribeProvisioningArtifact
    api - IncludeProvisioningArtifactParameters. This parameter can be used to return information about
    the parameters used to provision the product
  * api-change:``timestream-write``: This release adds the capability for customers to define how
    their data should be partitioned, optimizing for certain access patterns. This definition will take
    place as a part of the table creation.
- from version 1.29.149
  * api-change:``cloudformation``: AWS CloudFormation StackSets is updating the deployment experience
    for all stackset operations to skip suspended AWS accounts during deployments. StackSets will skip
    target AWS accounts that are suspended and set the Detailed Status of the corresponding stack
    instances as SKIPPED_SUSPENDED_ACCOUNT
  * api-change:``customer-profiles``: This release introduces event stream related APIs.
  * api-change:``directconnect``: This update corrects the jumbo frames mtu values from 9100 to 8500
    for transit virtual interfaces.
  * api-change:``emr-containers``: EMR on EKS adds support for log rotation of Spark container logs
    with EMR-6.11.0 onwards, to the StartJobRun API.
  * api-change:``iotdeviceadvisor``: AWS IoT Core Device Advisor now supports new Qualification Suite
    test case list. With this update, customers can more easily create new qualification test suite
    with an empty rootGroup input.
  * api-change:``logs``: This change adds support for account level data protection policies using 3
    new APIs, PutAccountPolicy, DeleteAccountPolicy and DescribeAccountPolicy. DescribeLogGroup API has
    been modified to indicate if account level policy is applied to the LogGroup via
    "inheritedProperties" list in the response.
- from version 1.29.148
  * api-change:``connect``: GetMetricDataV2 API is now available in AWS GovCloud(US) region.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``iam``: This release updates the AccountAlias regex pattern with the same length
    restrictions enforced by the length constraint.
  * api-change:``inspector2``: Adds new response properties and request parameters for 'last scanned
    at' on the ListCoverage operation. This feature allows you to search and view the date of which
    your resources were last scanned by Inspector.
  * api-change:``iot-data``: Update thing shadow name regex to allow '$' character
  * api-change:``iot``: Adding IoT Device Management Software Package Catalog APIs to register,
    store, and report system software packages, along with their versions and metadata in a centralized
    location.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``quicksight``: QuickSight support for pivot table field collapse state, radar chart
    range scale and multiple scope options in conditional formatting.
  * api-change:``signer``: AWS Signer is launching Container Image Signing, a new feature that
    enables you to sign and verify container images. This feature enables you to validate that only
    container images you approve are used in your enterprise.
  * api-change:``sqs``: Amazon SQS adds three new APIs - StartMessageMoveTask, CancelMessageMoveTask,
    and ListMessageMoveTasks to automate redriving messages from dead-letter queues to source queues or
    a custom destination.
- from version 1.29.147
  * api-change:``cloudformation``: AWS CloudFormation StackSets provides customers with three new
    APIs to activate, deactivate, and describe AWS Organizations trusted access which is needed to get
    started with service-managed StackSets.
  * api-change:``ec2``: Making InstanceTagAttribute as the required parameter for the
    DeregisterInstanceEventNotificationAttributes and RegisterInstanceEventNotificationAttributes APIs.
  * api-change:``finspace``: Releasing new Managed kdb Insights APIs
  * api-change:``frauddetector``: Added new variable types, new DateTime data type, and new rules
    engine functions for interacting and working with DateTime data types.
  * api-change:``keyspaces``: This release adds support for MRR GA launch, and includes multiregion
    support in create-keyspace, get-keyspace, and list-keyspace.
  * api-change:``kms``: This release includes feature to import customer's asymmetric (RSA and ECC)
    and HMAC keys into KMS.  It also includes feature to allow customers to specify number of days to
    schedule a KMS key deletion as a policy condition key.
  * api-change:``lambda``: Add Ruby 3.2 (ruby3.2) Runtime support to AWS Lambda.
  * api-change:``mwaa``: This release adds ROLLING_BACK and CREATING_SNAPSHOT environment statuses
    for Amazon MWAA environments.
- from version 1.29.146
  * api-change:``athena``: This release introduces the DeleteCapacityReservation API and the ability
    to manage capacity reservations using CloudFormation
  * api-change:``cloudtrail``: This feature allows users to start and stop event ingestion on a
    CloudTrail Lake event data store.
  * api-change:``sagemaker``: This release adds Selective Execution feature that allows SageMaker
    Pipelines users to run selected steps in a pipeline.
  * api-change:``wafv2``: Added APIs to describe managed products. The APIs retrieve information
    about rule groups that are managed by AWS and by AWS Marketplace sellers.
- from version 1.29.145
  * api-change:``alexaforbusiness``: Alexa for Business has been deprecated and is no longer
    supported.
  * api-change:``appflow``: Added ability to select DataTransferApiType for DescribeConnector and
    CreateFlow requests when using Async supported connectors. Added supportedDataTransferType to
    DescribeConnector/DescribeConnectors/ListConnector response.
  * api-change:``customer-profiles``: This release introduces calculated attribute related APIs.
  * api-change:``ivs``: API Update for IVS Advanced Channel type
  * api-change:``sagemaker``: Amazon Sagemaker Autopilot adds support for Parquet file input to NLP
    text classification jobs.
  * api-change:``wafv2``: Corrected the information for the header order FieldToMatch setting

- update to 1.29.144:
  * see https://raw.githubusercontent.com/boto/botocore/1.29.144/CHANGELOG.rst

- use vendored urllib3/requests to avoid conflicts with
  urllib3 2.x and requests

- Update 1.29.130:
  * api-change:``glue``: Support large worker types G.4x and G.8x for Glue Spark
  * api-change:``guardduty``: Add AccessDeniedException 403 Error message code to support 3 Tagging
    related APIs
  * api-change:``iotsitewise``: Provide support for 20,000 max results for
    GetAssetPropertyValueHistory/BatchGetAssetPropertyValueHistory and 15 minute aggregate resolution
    for GetAssetPropertyAggregates/BatchGetAssetPropertyAggregates
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
- from version 1.29.129
  * api-change:``ec2``: This release adds support the inf2 and trn1n instances. inf2 instances are
    purpose built for deep learning inference while trn1n instances are powered by AWS Trainium
    accelerators and they build on the capabilities of Trainium-powered trn1 instances.
  * api-change:``inspector2``: Amazon Inspector now allows customers to search its vulnerability
    intelligence database if any of the Inspector scanning types are activated.
  * api-change:``mediatailor``: This release adds support for AFTER_LIVE_EDGE mode configuration for
    avail suppression, and adding a fill-policy setting that sets the avail suppression to
    PARTIAL_AVAIL or FULL_AVAIL_ONLY when AFTER_LIVE_EDGE is enabled.
  * api-change:``sqs``: Revert previous SQS protocol change.
- from version 1.29.128
  * bugfix:``sqs``: Rolled back recent change to wire format protocol
- from version 1.29.127
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config
    in April 2023.
  * api-change:``connect``: Remove unused InvalidParameterException from CreateParticipant API
  * api-change:``ecs``: Documentation update for new error type NamespaceNotFoundException for
    CreateCluster and UpdateCluster
  * api-change:``network-firewall``: This release adds support for the Suricata REJECT option in
    midstream exception configurations.
  * api-change:``opensearch``: DescribeDomainNodes: A new API that provides configuration information
    for nodes part of the domain
  * api-change:``quicksight``: Add support for Topic, Dataset parameters and VPC
  * api-change:``rekognition``: This release adds a new attribute FaceOccluded. Additionally, you can
    now select attributes individually (e.g. ["DEFAULT", "FACE_OCCLUDED", "AGE_RANGE"] instead of
    ["ALL"]), which can reduce response time.
  * api-change:``s3``: Documentation updates for Amazon S3
  * api-change:``sagemaker``: We added support for ml.inf2 and ml.trn1 family of instances on Amazon
    SageMaker for deploying machine learning (ML) models for Real-time and Asynchronous inference. You
    can use these instances to achieve high performance at a low cost for generative artificial
    intelligence (AI) models.
  * api-change:``securityhub``: Add support for Finding History.
  * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol.
- from version 1.29.126
  * api-change:``appsync``: Private API support for AWS AppSync. With Private APIs, you can now
    create GraphQL APIs that can only be accessed from your Amazon Virtual Private Cloud ("VPC").
  * api-change:``ec2``: Adds an SDK paginator for GetNetworkInsightsAccessScopeAnalysisFindings
  * api-change:``inspector2``: This feature provides deep inspection for linux based instance
  * api-change:``iottwinmaker``: This release adds a field for GetScene API to return error code and
    message from dependency services.
  * api-change:``network-firewall``: AWS Network Firewall now supports policy level HOME_NET variable
    overrides.
  * api-change:``opensearch``: Amazon OpenSearch Service adds the option to deploy a domain across
    multiple Availability Zones, with each AZ containing a complete copy of data and with nodes in one
    AZ acting as a standby. This option provides 99.99% availability and consistent performance in the
    event of infrastructure failure.
  * api-change:``wellarchitected``: This release deepens integration with AWS Service Catalog
    AppRegistry to improve workload resource discovery.

- update to 1.29.125:
  * api-change:``appflow``: This release adds new API to cancel
    flow executions.
  * api-change:``connect``: Amazon Connect Service Rules API update:
    Added OnContactEvaluationSubmit event source to support user
    configuring evaluation form rules.
  * api-change:``ecs``: Documentation only update to address Amazon
    ECS tickets.
  * api-change:``kendra``: AWS Kendra now supports configuring
    document fields/attributes via the GetQuerySuggestions API.
    You can now base query suggestions on the contents of document
    fields.
  * api-change:``resiliencehub``: This release will improve resource
    level transparency in applications by discovering previously
    hidden resources.
  * api-change:``sagemaker``: Amazon Sagemaker Autopilot supports
    training models with sample weights and additional objective
    metrics.
  * api-change:``compute-optimizer``: support for tag filtering within
    compute optimizer. ability to filter recommendation results by tag
    and tag key value pairs. ability to filter by inferred workload
    type added.
  * api-change:``kms``: This release makes the NitroEnclave request
    parameter Recipient and the response field for CiphertextForRecipient
    available in AWS SDKs. It also adds the regex pattern for
    CloudHsmClusterId validation.
  * api-change:``appflow``: Adds Jwt Support for Salesforce Credentials.
  * api-change:``athena``: You can now use capacity reservations on
    Amazon Athena to run SQL queries on fully-managed compute capacity.
  * api-change:``directconnect``: This release corrects the jumbo frames
    MTU from 9100 to 8500.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``grafana``: This release adds support for the
    grafanaVersion parameter in CreateWorkspace.
  * api-change:``iot``: This release allows AWS IoT Core users to
    specify a TLS security policy when creating and updating AWS IoT
    Domain Configurations.
  * api-change:``rekognition``: Added support for aggregating moderation
    labels by video segment timestamps for Stored Video Content Moderation
    APIs and added additional information about the job to all Stored
    Video Get API responses.
  * api-change:``simspaceweaver``: Added a new CreateSnapshot API. For
    the StartSimulation API, SchemaS3Location is now optional, added
    a new SnapshotS3Location parameter. For the DescribeSimulation
    API, added SNAPSHOT_IN_PROGRESS simulation state, deprecated
    SchemaError, added new fields: StartError and SnapshotS3Location.
  * api-change:``wafv2``: You can now associate a web ACL with a
    Verified Access instance.
  * api-change:``workspaces``: Added Windows 11 to support
    Microsoft_Office_2019
  * api-change:``ec2``: This release adds support for AMD SEV-SNP on EC2
    instances.
  * api-change:``emr-containers``: This release adds
    GetManagedEndpointSessionCredentials, a new API that allows customers to
    generate an auth token to connect to a managed endpoint, enabling features
    such as self-hosted Jupyter notebooks for EMR on EKS.
  * api-change:``guardduty``: Added API support to initiate on-demand malware
    scan on specific resources.
  * api-change:``iotdeviceadvisor``: AWS IoT Core Device Advisor now supports
    MQTT over WebSocket. With this update, customers can run all three test
    suites of AWS IoT Core Device Advisor - qualification, custom, and long
    duration tests - using Signature Version 4 for MQTT over WebSocket.
  * api-change:``kafka``: Amazon MSK has added new APIs that allows
    multi-VPC private connectivity and cluster policy support for
    Amazon MSK clusters that simplify connectivity and access between
    your Apache Kafka clients hosted in different VPCs and AWS accounts
    and your Amazon MSK clusters.
  * api-change:``lambda``: Add Java 17 (java17) support to AWS Lambda
  * api-change:``marketplace-catalog``: Enabled Pagination for List
    Entities and List Change Sets operations
  * api-change:``osis``: Documentation updates for OpenSearch Ingestion
  * api-change:``qldb``: Documentation updates for Amazon QLDB
  * api-change:``sagemaker``: Added ml.p4d.24xlarge and ml.p4de.24xlarge
    as supported instances for SageMaker Studio
  * api-change:``xray``: Updated X-Ray documentation with Resource Policy API descriptions.
  * api-change:``osis``: Initial release for OpenSearch Ingestion
  * api-change:``chime-sdk-messaging``: Remove non actionable field
    from UpdateChannelReadMarker and DeleteChannelRequest.
    Add precise exceptions to DeleteChannel and
    DeleteStreamingConfigurations error cases.
  * api-change:``connect``: Amazon Connect, Contact Lens Evaluation API
    release including ability to manage forms and to submit contact
    evaluations.
  * api-change:``datasync``: This release adds 13 new APIs to support
    AWS DataSync Discovery GA.
  * api-change:``ds``: New field added in AWS Managed Microsoft AD
    DescribeSettings response and regex pattern update for
    UpdateSettings value.  Added length validation to RemoteDomainName.
  * api-change:``pinpoint``: Adds support for journey runs and
    querying journey execution metrics based on journey runs.
    Adds execution metrics to campaign activities. Updates docs
    for Advanced Quiet Time.
  * api-change:``appflow``: Increased the max length for RefreshToken
    and AuthCode from 2048 to 4096.
  * api-change:``codecatalyst``: Documentation updates for Amazon
    CodeCatalyst.
  * api-change:``ec2``: API changes to AWS Verified Access related to
    identity providers' information.
  * api-change:``mediaconvert``: This release introduces a noise
    reduction pre-filter, linear interpolation deinterlace mode,
    video pass-through, updated default job settings, and expanded
    LC-AAC Stereo audio bitrate ranges.
  * api-change:``rekognition``: Added new status result to Liveness
    session status.
  * api-change:``connect``: This release adds a new API CreateParticipant.
    For Amazon Connect Chat, you can use this new API to customize
    chat flow experiences.
  * api-change:``ecs``: Documentation update to address various
    Amazon ECS tickets.
  * api-change:``fms``: AWS Firewall Manager adds support for multiple
    administrators. You can now delegate more than one administrator
    per organization.
  * api-change:``chime-sdk-media-pipelines``: This release adds support
    for specifying the recording file format in an S3 recording sink
    configuration.
  * api-change:``chime-sdk-meetings``: Adds support for Hindi and Thai
    languages and additional Amazon Transcribe parameters to the
    StartMeetingTranscription API.
  * api-change:``chime``: Adds support for Hindi and Thai languages
    and additional Amazon Transcribe parameters to the
    StartMeetingTranscription API.
  * api-change:``gamelift``: Amazon GameLift supports creating Builds
    for Windows 2016 operating system.
  * api-change:``guardduty``: This release adds support for the new
    Lambda Protection feature.
  * api-change:``iot``: Support additional OTA states in
    GetOTAUpdate API
  * api-change:``sagemaker``: Amazon SageMaker Canvas adds
    ModelRegisterSettings support for CanvasAppSettings.
  * api-change:``snowball``: Adds support for Amazon S3 compatible
    storage. AWS Snow Family customers can now use Amazon S3
    compatible storage on Snowball Edge devices. Also adds
    support for V3_5S. This is a refreshed AWS Snowball
    Edge Storage Optimized device type with 210TB SSD (customer usable).
  * api-change:``wafv2``: You can now create encrypted API keys to use
    in a client application integration of the JavaScript
    CAPTCHA API . You can also retrieve a list of your API keys
    and the JavaScript application integration URL.
  * api-change:``comprehend``: This release supports native document
    models for custom classification, in addition to plain-text models.
    You train native document models using documents (PDF, Word, images)
    in their native format.
  * api-change:``ecs``: This release supports the Account Setting
    "TagResourceAuthorization" that allows for enhanced Tagging
    security controls.
  * api-change:``ram``: This release adds support for customer
    managed permissions. Customer managed permissions enable customers
    to author and manage tailored permissions for resources shared
    using RAM.
  * api-change:``rds``: Adds support for the ImageId parameter of
    CreateCustomDBEngineVersion to RDS Custom for Oracle
  * api-change:``s3``: Provides support for "Snow" Storage class.
  * api-change:``s3control``: Provides support for overriding endpoint
    when region is "snow". This will enable bucket APIs for Amazon S3
    Compatible storage on Snow Family devices.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager

- Update to 1.29.115
  * api-change:``appflow``: This release adds a Client Token parameter to the following AppFlow APIs:
    Create/Update Connector Profile, Create/Update Flow, Start Flow, Register Connector, Update
    Connector Registration. The Client Token parameter allows idempotent operations for these APIs.
  * api-change:``drs``: Changed existing APIs and added new APIs to support using an account-level
    launch configuration template with AWS Elastic Disaster Recovery.
  * api-change:``dynamodb``: Documentation updates for DynamoDB API
  * api-change:``emr-serverless``: The GetJobRun API has been updated to include the job's billed
    resource utilization. This utilization shows the aggregate vCPU, memory and storage that AWS has
    billed for the job run. The billed resources include a 1-minute minimum usage for workers, plus
    additional storage over 20 GB per worker.
  * api-change:``internetmonitor``: This release includes a new configurable value,
    TrafficPercentageToMonitor, which allows users to adjust the amount of traffic monitored by
    percentage
  * api-change:``iotwireless``: Supports the new feature of LoRaWAN roaming, allows to configure
    MaxEirp for LoRaWAN gateway, and allows to configure PingSlotPeriod for LoRaWAN multicast group
  * api-change:``lambda``: Add Python 3.10 (python3.10) support to AWS Lambda
- from version 1.29.114
  * api-change:``ecs``: This release supports  ephemeral storage for AWS Fargate Windows containers.
  * api-change:``lambda``: This release adds SnapStart related exceptions to InvokeWithResponseStream
    API. IAM access related documentation is also added for this API.
  * api-change:``migration-hub-refactor-spaces``: Doc only update for Refactor Spaces environments
    without network bridge feature.
  * api-change:``rds``: This release adds support of modifying the engine mode of database clusters.
- from version 1.29.113
  * api-change:``chime-sdk-voice``: This release adds tagging support for Voice Connectors and SIP
    Media Applications
  * api-change:``mediaconnect``: Gateway is a new feature of AWS Elemental MediaConnect. Gateway
    allows the deployment of on-premises resources for the purpose of transporting live video to and
    from the AWS Cloud.
- from version 1.29.112
  * api-change:``groundstation``: AWS Ground Station Wideband DigIF GA Release
  * api-change:``managedblockchain``: Removal of the Ropsten network. The Ethereum foundation ceased
    support of Ropsten on December 31st, 2022..
- from version 1.29.111
  * api-change:``ecr-public``: This release will allow using registry alias as registryId in
    BatchDeleteImage request.
  * api-change:``emr-serverless``: This release extends GetJobRun API to return job run timeout
    (executionTimeoutMinutes) specified during StartJobRun call (or default timeout of 720 minutes if
    none was specified).
  * api-change:``events``: Update events client to latest version
  * api-change:``iot-data``: This release adds support for MQTT5 user properties when calling the AWS
    IoT GetRetainedMessage API
  * api-change:``wafv2``: For web ACLs that protect CloudFront protections, the default request body
    inspection size is now 16 KB, and you can use the new association configuration to increase the
    inspection size further, up to 64 KB. Sizes over 16 KB can incur additional costs.
- from version 1.29.110
  * api-change:``connect``: This release adds the ability to configure an agent's routing profile to
    receive contacts from multiple channels at the same time via extending the
    UpdateRoutingProfileConcurrency, CreateRoutingProfile and DescribeRoutingProfile APIs.
  * api-change:``ecs``: This release adds support for enabling FIPS compliance on Amazon ECS Fargate
    tasks
  * api-change:``marketplace-catalog``: Added three new APIs to support resource sharing:
    GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy. Added new OwnershipType field to
    ListEntities request to let users filter on entities that are shared with them. Increased max page
    size of ListEntities response from 20 to 50 results.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK now supports conversion of 608
    paint-on captions to pop-on captions for SCC sources.
  * api-change:``omics``: Remove unexpected API changes.
  * api-change:``rekognition``: This release adds support for Face Liveness APIs in Amazon
    Rekognition. Updates UpdateStreamProcessor to return ResourceInUseException Exception. Minor
    updates to API documentation.
- from version 1.29.109
  * api-change:``dlm``: Updated timestamp format for GetLifecyclePolicy API
  * api-change:``docdb``: This release adds a new parameter 'DBClusterParameterGroupName' to
    'RestoreDBClusterFromSnapshot' API to associate the name of the DB cluster parameter group while
    performing restore.
  * api-change:``fsx``: Amazon FSx for Lustre now supports creating data repository associations on
    Persistent_1 and Scratch_2 file systems.
  * api-change:``lambda``: This release adds a new Lambda InvokeWithResponseStream API to support
    streaming Lambda function responses. The release also adds a new InvokeMode parameter to Function
    Url APIs to control whether the response will be streamed or buffered.
  * api-change:``quicksight``: This release has two changes: adding the OR condition to tag-based RLS
    rules in CreateDataSet and UpdateDataSet; adding RefreshSchedule and Incremental RefreshProperties
    operations for users to programmatically configure SPICE dataset ingestions.
  * api-change:``redshift-data``: Update documentation of API descriptions as needed in support of
    temporary credentials with IAM identity.
  * api-change:``servicecatalog``: Updates description for property
- from version 1.29.108
  * api-change:``cloudformation``: Including UPDATE_COMPLETE as a failed status for DeleteStack
    waiter.
  * api-change:``greengrassv2``: Add support for SUCCEEDED value in coreDeviceExecutionStatus field.
    Documentation updates for Greengrass V2.
  * api-change:``proton``: This release adds support for the AWS Proton service sync feature. Service
    sync enables managing an AWS Proton service (creating and updating instances) and all of it's
    corresponding service instances from a Git repository.
  * api-change:``rds``: Adds and updates the SDK examples
- from version 1.29.107
  * api-change:``apprunner``: App Runner adds support for seven new vCPU and memory configurations.
  * api-change:``config``: This release adds resourceType enums for types released in March 2023.
  * api-change:``ecs``: This is a document only updated to add information about Amazon Elastic
    Inference (EI).
  * api-change:``identitystore``: Documentation updates for Identity Store CLI command reference.
  * api-change:``ivs-realtime``: Fix ParticipantToken ExpirationTime format
  * api-change:``network-firewall``: AWS Network Firewall now supports IPv6-only subnets.
  * api-change:``servicecatalog``: removed incorrect product type value
  * api-change:``vpc-lattice``: This release removes the entities in the API doc model package for
    auth policies.
- from version 1.29.106
  * api-change:``amplifyuibuilder``: Support StorageField and custom displays for data-bound options
    in form builder. Support non-string operands for predicates in collections. Support choosing client
    to get token from.
  * api-change:``autoscaling``: Documentation updates for Amazon EC2 Auto Scaling
  * api-change:``dataexchange``: This release updates the value of MaxResults.
  * api-change:``ec2``: C6in, M6in, M6idn, R6in and R6idn bare metal instances are powered by 3rd
    Generation Intel Xeon Scalable processors and offer up to 200 Gbps of network bandwidth.
  * api-change:``elastic-inference``: Updated public documentation for the Describe and Tagging APIs.
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: Amazon SageMaker Asynchronous Inference now allows customer's to
    receive failure model responses in S3 and receive success/failure model responses in SNS
    notifications.
  * api-change:``wafv2``: This release rolls back association config feature for webACLs that protect
    CloudFront protections.
- from version 1.29.105
  * api-change:``glue``: Add support for database-level federation
  * api-change:``lakeformation``: Add support for database-level federation
  * api-change:``license-manager``: This release adds grant override options to the
    CreateGrantVersion API. These options can be used to specify grant replacement behavior during
    grant activation.
  * api-change:``mwaa``: This Amazon MWAA release adds the ability to customize the Apache Airflow
    environment by launching a shell script at startup. This shell script is hosted in your
    environment's Amazon S3 bucket. Amazon MWAA runs the script before installing requirements and
    initializing the Apache Airflow process.
  * api-change:``servicecatalog``: This release introduces Service Catalog support for Terraform open
    source. It enables 1. The notify* APIs to Service Catalog. These APIs are used by the terraform
    engine to notify the result of the provisioning engine execution. 2. Adds a new
    TERRAFORM_OPEN_SOURCE product type in CreateProduct API.
  * api-change:``wafv2``: For web ACLs that protect CloudFront protections, the default request body
    inspection size is now 16 KB, and you can use the new association configuration to increase the
    inspection size further, up to 64 KB. Sizes over 16 KB can incur additional costs.
- from version 1.29.104
  * api-change:``ec2``: Documentation updates for EC2 On Demand Capacity Reservations
  * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet
    Monitor that enables customers to deliver internet measurements to Amazon S3 buckets as well as
    CloudWatch Logs.
  * api-change:``resiliencehub``: Adding EKS related documentation for appTemplateBody
  * api-change:``s3``: Documentation updates for Amazon S3
  * api-change:``sagemaker-featurestore-runtime``: In this release, you can now chose between soft
    delete and hard delete when calling the DeleteRecord API, so you have more flexibility when it
    comes to managing online store data.
  * api-change:``sms``: Deprecating AWS Server Migration Service.
- from version 1.29.103
  * api-change:``athena``: Make DefaultExecutorDpuSize and CoordinatorDpuSize  fields optional  in
    StartSession
  * api-change:``autoscaling``: Amazon EC2 Auto Scaling now supports Elastic Load Balancing traffic
    sources with the AttachTrafficSources, DetachTrafficSources, and DescribeTrafficSources APIs. This
    release also introduces a new activity status, "WaitingForConnectionDraining", for VPC Lattice to
    the DescribeScalingActivities API.
  * api-change:``batch``: This feature allows Batch on EKS to support configuration of Pod Labels
    through Metadata for Batch on EKS Jobs.
  * api-change:``compute-optimizer``: This release adds support for HDD EBS volume types and io2
    Block Express. We are also adding support for 61 new instance types and instances that have non
    consecutive runtime.
  * api-change:``drs``: Adding a field to the replication configuration APIs to support the auto
    replicate new disks feature. We also deprecated RetryDataReplication.
  * api-change:``ec2``: This release adds support for Tunnel Endpoint Lifecycle control, a new
    feature that provides Site-to-Site VPN customers with better visibility and control of their VPN
    tunnel maintenance updates.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``glue``: This release adds support for AWS Glue Data Quality, which helps you
    evaluate and monitor the quality of your data and includes the API for creating, deleting, or
    updating data quality rulesets, runs and evaluations.
  * api-change:``guardduty``: Added EKS Runtime Monitoring feature support to existing detector,
    finding APIs and introducing new Coverage APIs
  * api-change:``imagebuilder``: Adds support for new image workflow details and image vulnerability
    detection.
  * api-change:``ivs``: Amazon Interactive Video Service (IVS) now offers customers the ability to
    configure IVS channels to allow insecure RTMP ingest.
  * api-change:``kendra``: AWS Kendra now supports featured results for a query.
  * api-change:``network-firewall``: AWS Network Firewall added TLS inspection configurations to
    allow TLS traffic inspection.
  * api-change:``sagemaker-geospatial``: Amazon SageMaker geospatial capabilities now supports
    server-side encryption with customer managed KMS key and SageMaker notebooks with a SageMaker
    geospatial image in a Amazon SageMaker Domain with VPC only mode.
  * api-change:``vpc-lattice``: General Availability (GA) release of Amazon VPC Lattice
  * api-change:``wellarchitected``: AWS Well-Architected SDK now supports getting consolidated report
    metrics and generating a consolidated report PDF.
- from version 1.29.102
  * api-change:``opensearchserverless``: This release includes two new exception types
    "ServiceQuotaExceededException" and "OcuLimitExceededException".
  * api-change:``rds``: Add support for creating a read replica DB instance from a Multi-AZ DB
    cluster.
- from version 1.29.101
  * api-change:``iot-data``: Add endpoint ruleset support for cn-north-1.
  * api-change:``ssm-contacts``: This release adds 12 new APIs as part of Oncall Schedule feature
    release, adds support for a new contact type: ONCALL_SCHEDULE. Check public documentation for AWS
    ssm-contacts for more information
  * api-change:``ssm-incidents``: Increased maximum length of "TriggerDetails.rawData" to 10K
    characters and "IncidentSummary" to 8K characters.
- from version 1.29.100
  * api-change:``athena``: Enforces a minimal level of encryption for the workgroup for query and
    calculation results that are written to Amazon S3. When enabled, workgroup users can set encryption
    only to the minimum level set by the administrator or higher when they submit queries.
  * api-change:``chime-sdk-voice``: Documentation updates for Amazon Chime SDK Voice.
  * api-change:``connect``: This release introduces support for RelatedContactId in the
    StartChatContact API. Interactive message and interactive message response have been added to the
    list of supported message content types for this API as well.
  * api-change:``connectparticipant``: This release provides an update to the SendMessage API to
    handle interactive message response content-types.
  * api-change:``iotwireless``: Introducing new APIs that enable Sidewalk devices to communicate with
    AWS IoT Core through Sidewalk gateways. This will empower AWS customers to connect Sidewalk devices
    with other AWS IoT Services, creating  possibilities for seamless integration and advanced device
    management.
  * api-change:``medialive``: AWS Elemental MediaLive now supports ID3 tag insertion for audio only
    HLS output groups. AWS Elemental Link devices now support tagging.
  * api-change:``sagemaker``: Fixed some improperly rendered links in SDK documentation.
  * api-change:``securityhub``: Added new resource detail objects to ASFF, including resources for
    AwsEksCluster, AWSS3Bucket, AwsEc2RouteTable and AwsEC2Instance.
  * api-change:``servicecatalog-appregistry``: In this release, we started supporting ARN in
    applicationSpecifier and attributeGroupSpecifier. GetAttributeGroup, ListAttributeGroups and
    ListAttributeGroupsForApplication APIs will now have CreatedBy field in the response.
  * api-change:``voice-id``: Amazon Connect Voice ID now supports multiple fraudster watchlists.
    Every domain has a default watchlist where all existing fraudsters are placed by default. Custom
    watchlists may now be created, managed, and evaluated against for known fraudster detection.
- from version 1.29.99
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``comprehend``: This release adds a new field (FlywheelArn) to the
    EntitiesDetectionJobProperties object. The FlywheelArn field is returned in the
    DescribeEntitiesDetectionJob and ListEntitiesDetectionJobs responses when the EntitiesDetection job
    is started with a FlywheelArn instead of an EntityRecognizerArn .
  * api-change:``rds``: Added error code CreateCustomDBEngineVersionFault for when the create custom
    engine version for Custom engines fails.
- from version 1.29.98
  * api-change:``batch``: This feature allows Batch to support configuration of ephemeral storage
    size for jobs running on FARGATE
  * api-change:``chime-sdk-identity``: AppInstanceBots can be used to add a bot powered by Amazon Lex
    to chat channels.  ExpirationSettings provides automatic resource deletion for AppInstanceUsers.
  * api-change:``chime-sdk-media-pipelines``: This release adds Amazon Chime SDK call analytics. Call
    analytics include voice analytics, which provides speaker search and voice tone analysis. These
    capabilities can be used with Amazon Transcribe and Transcribe Call Analytics to generate
    machine-learning-powered insights from real-time audio.
  * api-change:``chime-sdk-messaging``: ExpirationSettings provides automatic resource deletion for
    Channels.
  * api-change:``chime-sdk-voice``: This release adds Amazon Chime SDK call analytics. Call analytics
    include voice analytics, which provides speaker search and voice tone analysis. These capabilities
    can be used with Amazon Transcribe and Transcribe Call Analytics to generate
    machine-learning-powered insights from real-time audio.
  * api-change:``codeartifact``: Repository CreationTime is added to the CreateRepository and
    ListRepositories API responses.
  * api-change:``guardduty``: Adds AutoEnableOrganizationMembers attribute to
    DescribeOrganizationConfiguration and UpdateOrganizationConfiguration APIs.
  * api-change:``ivs-realtime``: Initial release of the Amazon Interactive Video Service RealTime API.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK now supports passthrough of ID3v2
    tags for audio inputs to audio-only HLS outputs.
  * api-change:``sagemaker``: Amazon SageMaker Autopilot adds two new APIs - CreateAutoMLJobV2 and
    DescribeAutoMLJobV2. Amazon SageMaker Notebook Instances now supports the ml.geospatial.interactive
    instance type.
  * api-change:``servicediscovery``: Reverted the throttling exception RequestLimitExceeded for AWS
    Cloud Map APIs introduced in SDK version 1.12.424 2023-03-09 to previous exception specified in the
    ErrorCode.
  * api-change:``textract``: The AnalyzeDocument - Tables feature adds support for new elements in
    the API: table titles, footers, section titles, summary cells/tables, and table type.
- from version 1.29.97
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``iottwinmaker``: This release adds support of adding metadata when creating a new
    scene or updating an existing scene.
  * api-change:``networkmanager``: This release includes an update to
    create-transit-gateway-route-table-attachment, showing example usage for
    TransitGatewayRouteTableArn.
  * api-change:``pipes``: This release improves validation on the ARNs in the API model
  * api-change:``resiliencehub``: This release provides customers with the ability to import
    resources from within an EKS cluster and assess the resiliency of EKS cluster workloads.
  * api-change:``ssm``: This Patch Manager release supports creating, updating, and deleting Patch
    Baselines for AmazonLinux2023, AlmaLinux.
- from version 1.29.96
  * api-change:``chime-sdk-messaging``: Amazon Chime SDK messaging customers can now manage streaming
    configuration for messaging data for archival and analysis.
  * api-change:``cleanrooms``: GA Release of AWS Clean Rooms, Added Tagging Functionality
  * api-change:``ec2``: This release adds support for AWS Network Firewall, AWS PrivateLink, and
    Gateway Load Balancers to Amazon VPC Reachability Analyzer, and it makes the path destination
    optional as long as a destination address in the filter at source is provided.
  * api-change:``iotsitewise``: Provide support for tagging of data streams and enabling tag based
    authorization for property alias
  * api-change:``mgn``: This release introduces the Import and export feature and expansion of the
    post-launch actions
- from version 1.29.95
  * api-change:``application-autoscaling``: With this release customers can now tag their Application
    Auto Scaling registered targets with key-value pairs and manage IAM permissions for all the tagged
    resources centrally.
  * api-change:``neptune``: This release makes following few changes. db-cluster-identifier is now a
    required parameter of create-db-instance. describe-db-cluster will now return PendingModifiedValues
    and GlobalClusterIdentifier fields in the response.
  * api-change:``s3outposts``: S3 On Outposts added support for endpoint status, and a failed
    endpoint reason, if any
  * api-change:``workdocs``: This release adds a new API, SearchResources, which enable users to
    search through metadata and content of folders, documents, document versions and comments in a
    WorkDocs site.
- from version 1.29.94
  * api-change:``billingconductor``: This release adds a new filter to ListAccountAssociations API
    and a new filter to ListBillingGroups API.
  * api-change:``config``: This release adds resourceType enums for types released from October 2022
    through February 2023.
  * api-change:``dms``: S3 setting to create AWS Glue Data Catalog. Oracle setting to control
    conversion of timestamp column. Support for Kafka SASL Plain authentication. Setting to map boolean
    from PostgreSQL to Redshift. SQL Server settings to force lob lookup on inline LOBs and to control
    access of database logs.
- from version 1.29.93
  * api-change:``guardduty``: Updated 9 APIs for feature enablement to reflect expansion of GuardDuty
    to features. Added new APIs and updated existing APIs to support RDS Protection GA.
  * api-change:``resource-explorer-2``: Documentation updates for APIs.
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
- from version 1.29.92
  * api-change:``migrationhubstrategy``: This release adds the binary analysis that analyzes IIS
    application DLLs on Windows and Java applications on Linux to provide anti-pattern report without
    configuring access to the source code.
  * api-change:``s3control``: Added support for S3 Object Lambda aliases.
  * api-change:``securitylake``: Make Create/Get/ListSubscribers APIs return resource share ARN and
    name so they can be used to validate the RAM resource share to accept. GetDatalake can be used to
    track status of UpdateDatalake and DeleteDatalake requests.
- from version 1.29.91
  * api-change:``application-autoscaling``: Application Auto Scaling customers can now use
    mathematical functions to customize the metric used with Target Tracking policies within the policy
    configuration itself, saving the cost and effort of publishing the customizations as a separate
    metric.
  * api-change:``dataexchange``: This release enables data providers to license direct access to S3
    objects encrypted with Customer Managed Keys (CMK) in AWS KMS through AWS Data Exchange.
    Subscribers can use these keys to decrypt, then use the encrypted S3 objects shared with them,
    without creating or managing copies.
  * api-change:``directconnect``: describe-direct-connect-gateway-associations includes a new status,
    updating, indicating that the association is currently in-process of updating.
  * api-change:``ec2``: This release adds a new DnsOptions key
    (PrivateDnsOnlyForInboundResolverEndpoint) to CreateVpcEndpoint and ModifyVpcEndpoint APIs.
  * api-change:``iam``: Documentation only updates to correct customer-reported issues
  * api-change:``keyspaces``: Adding support for client-side timestamps
- from version 1.29.90
  * api-change:``appintegrations``: Adds FileConfiguration to Amazon AppIntegrations
    CreateDataIntegration supporting scheduled downloading of third party files into Amazon Connect
    from sources such as Microsoft SharePoint.
  * api-change:``lakeformation``: This release updates the documentation regarding Get/Update
    DataCellsFilter
  * api-change:``s3control``: Added support for cross-account Multi-Region Access Points. Added
    support for S3 Replication for S3 on Outposts.
  * api-change:``tnb``: This release adds tagging support to the following Network Instance APIs :
    Instantiate, Update, Terminate.
  * api-change:``wisdom``: This release extends Wisdom CreateKnowledgeBase API to support SharePoint
    connector type by removing the @required trait for objectField

- python-six is not required
python-colorama
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- update to 0.4.6:
  * https://github.com/tartley/colorama/pull/139 Add alternative to 'init()',
    called 'just_fix_windows_console'. This fixes many longstanding problems
    with 'init', such as working incorrectly on modern Windows terminals, and
    wonkiness when init gets called multiple times. The intention is that it
    just makes all Windows terminals treat ANSI the same way as other terminals
    do. Many thanks the njsmith for fixing our messes.
  * https://github.com/tartley/colorama/pull/352 Support Windows 10's ANSI/VT
    console. This didn't exist when Colorama was created, and avoiding us
    causing havok there is long overdue. Thanks to segeviner for the initial
    approach, and to njsmith for getting it merged.
  * https://github.com/tartley/colorama/pull/338 Internal overhaul of package
    metadata declaration, which abolishes our use of the now heavily
    discouraged setuptools (and hence setup.py, setup.cfg and MANIFEST.in), in
    favor of hatchling (and hence pyproject.toml), generously contributed by
    ofek (author of hatchling). This includes dropping support Python3.5 and
    3.6, which are EOL, and were already dropped from setuptools, so this
    should not affect our users.
  * https://github.com/tartley/colorama/pull/353 Attention to detail award to
    LqdBcnAtWork for a spelling fix in demo06

- update to 0.4.5:
  * Catch a racy ValueError that could occur on exit.
  * Create README-hacking.md, for Colorama contributors.
  * Tweak some README unicode characters that don't render correctly on PyPI.
  * Fix some tests that were failing on some operating systems.
  * Add support for Python 3.9.
  * Add support for PyPy3.
  * Add support for pickling with the ``dill`` module.

- python-mock is actually not required for build
python-docutils
- add sle15_python_module_pythons (jsc#PED-68)

- Update single spec from Factory

- Refactor pygments-2.14.patch to not use distutils.

- Delete sphix-6.0.0.patch
- Add pygments-2.14.patch
- The patch is related to pygments not Sphinx and the patch is updated to make
  it conditional so it work with older versions of pygments, shp#docutils#201

- Add sphinx-6.0.0.patch to fix tests for new version of sphinx.

- Release 0.19 (2022-07-05)
  - General
  - Dropped support for Python 2.7, 3.5, and 3.6. and removed
    compatibility hacks from code and tests.
  - Code cleanup, check PEP 8 conformity with flake8
    (exceptions in file tox.ini).
  - New module. Support for python -m docutils. Also used for
    the docutils console script entry point.
  - Let Publisher.publish() print info and prompt
    when waiting for input from a terminal (cf.
    https://clig.dev/#interactivity).
  - Respect "input_encoding_error_handler" setting when opening
    a source.
  - New function error_string() obsoletes
    utils.error_reporting.ErrorString.
  - Class ErrorOutput moved here from utils/error_reporting.
  - Use "utf-8-sig" instead of Python's default encoding if the
    "input_encoding" setting is None.
  - Fix error when reading of UTF-16 encoded source without
    trailing newline.
  - Aliases "markdown" and "commonmark" point to
    "commonmark_wrapper".
  - Alias for the "myst" parser
    (https://pypi.org/project/myst-docutils).
  - Use absolute module names in _parser_aliases instead
    of two import attempts. (Keeps details if the
    recommonmark_wrapper.py module raises an ImportError.)
  - Prepend parser name to ImportError if importing a parser
    class fails.
  - New module for parsing CommonMark input. Selects a
    locally installed 3rd-party parser (pycmark, myst, or
    recommonmark).
  - Raise ImportError, if import of the upstream parser
    module fails. If called from an "include" directive, the
    system-message now has source/line info.
  - Adapt to and test with "recommonmark" versions 0.6.0 and
    0.7.1.
  - Update PEP base URL (fixes bug #445), use "https:" scheme
    in RFC base URL.
  - Add reporter to Directive class attributes.
  - parser_name() keeps details if converting ImportError to
    ValueError.
  - Don't use mutable default values for function
    arguments. Fixes bug #430.
  - Fix bug #435: invalid references in problematic nodes with
    report_level=4.
  - decode_path() returns str instance instead of
    nodes.reprunicode.
  - Add deprecation warning.
  - Add "html writers" to config_section_dependencies. Fixes
    bug #443.
  - Write table column widths with 3 digits precision. Fixes
    bug #444.
  - Add space before "charset" meta tag closing sequence.
  - Remove class value "controls" from an image node with video
    content after converting it to a "control" attribute of the
    <video> tag.
  - Wrap groups of footnotes in an <aside> for easier styling.
  - Use "https:" scheme in "python_home" URL default.
  - Fix links in template.txt.
  - New "docutils" console script entry point. Fixes bug #447.
  - Always encode the log file "alltests.out" using 'utf-8'.
  - exception_data() now returns None if no exception was
    raised.
  - recommonmark_wrapper only imported if upstream parser is
    present.
  - Fix bug #436: Null char valid in CSV since Python 3.11.
  - Allow 3rd-party drop-in components for reader and parser,
    too.
  - Fix help output.
  - Actual code moved to docutils.__main__.py.
  - Options -h and --help print short usage message.
- Release 0.18.1 (2021-11-23)
  - Node.traverse() returns a list again to restore backwards
    compatibility. Fixes bug #431.
  - New method Node.findall(): like Node.traverse() but returns
    an iterator. Obsoletes Node.traverse().
  - Fix behaviour of get_stylesheet_list(): do not look up
    stylesheets given as "stylesheet" setting. Cf. bug #434.
  - Fix handling of footnote_backlinks==False (report Alan G
    Isaac).
  - Fix typo (bug #432).
  - Fix spurious output with Windows (bug #350).
  - Fix a false positive (bug #434).
- Release 0.18 (2021-10-26)
  - mark as provisional (will switch from using "optparse" to
    "argparse").
  - remove hack for the now obsolete "mod_python" Apache
    module.
  - new function get_default_settings()
  - Don't change a list while looping over it (in
    document.set_name_id_map()). Thanks to Mickey Endito.
  - Test and update to work with recommonmark version
    0.6.0. Still provisional.
  - Unfortunately, recommonmark is no longer maintained.
  - Fix bug #424 Wrong circular inclusion detection. Use a
    "magic" comment instead of line numbers to keep a log of
    recursive inclusions.
  - Use a "magic" comment to update the log of recursive
    inclusions.
  - New option `image_loading`_. Support "lazy" loading of
    images. Obsoletes "embed_images".
  - Fix spelling of option "detailed".
  - Read settings from standard configuration files.
- Release 0.18b1 (2021-10-05)
  - The default value for the "auto_id_prefix" setting changed to
    "%": auto-generated IDs use the tag name as prefix.
  - Make meta a standard Docutils doctree node. Writers may
    ignore "meta" nodes if they are not supported by the output
    format.
  - document.make_id(): Do not strip leading number and hyphen
    characters from name if the id_prefix setting is non-empty.
  - Node.traverse() returns an iterator instead of a list.
  - Removed. (Meta directive moved to misc.py.)
  - Meta directive class (moved from html.py) inserts meta
    (instead of pending) nodes.
  - Add class option to Raw directive.
  - Unify behaviour of "widths" option: check that the length of
    an integer list equals the number of table columns also for
    the "table" directive.
  - Fork from elyxer and remove code that is not required for
    math conversion.
  - Scale variable sized operators and big delimiters with CSS
  - Support more commands, fix mapping of commands to Unicode
    characters (cf. LaTeX syntax for mathematics).
  - Fix bug #244 Wrong subscript/superscript order.
  - Don't use <tt> element (deprecated in HTML5).
  - Use STIX fonts if available.
  - Fix source location (line number) for attribution
    elements. Patch by Mickey Endito.
  - Add line, source, and rawsource internal attributes for
    blockquote elements. Patch by Mickey Endito.
  - Skip system_messages when propagating targets. Fixes bug
    [#425].
  - Removed unique_combinations() (obsoleted by
    itertools.combinations()).
  - Major update (fixes and support for additional commands and
    symbols). Fixes bug #407.
  - Write footnote brackets and field term colons to HTML, so
    that they are present also without CSS and when copying
    text. Adapt minimal.css.
  - Use semantic tags <aside> for footnote text, topics,
    admonitions, and system-messages and <nav> for the table of
    contents. Use <div> for citations.
  - Only specify table column widths, if the "widths" option
    is set and is not "auto" (fixes bug #426). The table_style
    setting "colwidths-grid" restores the current default.
  - Use ARIA roles to enable accessible HTML for abstract,
    dedication, the table of contents, footnote, references,
    footnotes, citations, and backlinks.
  - Use "aria-level" attribute instead of invalid tags <h7>,
    <h8>, ... for headings of deeply nested sections.
  - Do not set classes "compound-first", "compound-middle",
    or "compound-last" to elements nested in a compound. Use
    class value "backrefs" instead of "fn-backref" for a span of
    back-references.
  - Do not write class values handled by the HTML writer
    ("colwidths-auto", "colwidths-given", "colwidths-grid") to
    the output.
  - Move space character between section number and heading into
    "sectnum" span.
  - Removed attribute HTMLTranslator.topic_classes
  - Items of a definition list with class argument "details" are
    converted to details disclosure elements.
  - Overwrite methods in _html_base.HTMLTranslator that use
    HTML5 tags (details, aside, nav, ...) and attributes (role,
    aria-level).
  - The setting legacy_class_functions now defaults to
    "False". Adapt stylesheets modifying \DUadmonition and/or
    \DUtitle.
  - Apply patch #181 "Fix tocdepth when chapter/part in use" by
    John Thorvald Wodder II.
  - Fix newlines after/before ids_to_labels() (cf. patch #183).
  - Refactor/revise ToC writing.
  - Don't add \phantomsection to labels in math-blocks.
  - Improve spacing and allow customization of Docutils-generated
    table of contents.
  - New algorithm for table column widths. Fixes bug #422. New
    configuration setting legacy_column_widths.
  - Table.set_table_style() arguments changed.
  - Only write "continued on next page..." if it fits without
    making the table columns wider.
  - Table width option overrides conflicting "auto" column
    widths.
  - Fix excessive padding above sidebar titles.
  - Fix option "detailed" under Python 2.7.
  - Remove IE 6 compatibility workarounds iepngfix.htc and
    blank.gif (fixes bug #169).
  - Fix: double quotes need to be escaped on macro
    invocation. Done everywhere.

- update to 0.17.1:
  * Fix bug #406 (MathML translation of ``\mathbf``).
  * Open "docutils.sty" with encoding set to "utf8".
  * Provide fallbacks for parser config settings
    to facilitate programmatic use.
  * Installing with ``setup.py`` now requires ``setuptools``.
    Alternatively, install with `pip`_ (or "manually").
  * Use importlib.import_module() to programmatically import modules.
  * Fix bug #385: Import of language modules.
  * Arabic mappings by Shahin.
  * Fixes in Korean translation by Shinjo Park.
  * Fix error when copying `system_message` node
  * Make the sidebar's "title" argument optional
  * Make "meta" elements available for "latex" and "odt".
  * Prevent infinite inclusion loops.
  * Move non-essential styling to ``plain.css``.
  * Support "captionbelow" class value for tables.
  * Display code line numbers as pseudo-elements which are skipped
    when copying text from code blocks. Solves feature request #32.
  * Support numbered figures.
  * New optional style that adapts to different screen sizes.
  * Fix #394 fix missing new line after rubric.
  * Patch #168 fix crashing on empty citation (by Takeshi KOMIYA).
  * Fix #126 manpage title with spaces.
  * Fix #380 commandline option problem in sphinx.
  * Fix/improve metadata handling:
    fix "keyword" splitting,
    allow generic fields (stored as "Custom Properties").
    __ docs/user/config.html#detailled
  * Run python3 test like python2 against source not the build/-directory
  * New generic command line front end that allows the free selection of
    reader, parser, and writer components.
- remove pygments25.patch (upstream)

- In a world with more than one python 3 flavor, provide "docutils"
  with the default python3 provider.
  gh#openSUSE/python-rpm-macros#66

- Fix the condition to really generate the direct binaries

- Remove %python3_only and use full alternatives.

- Add patch to fix build with pygments 2.4 and newer:
  * pygments25.patch

- Update to 0.16:
  - Dropped support for Python 2.6, 3.3 and 3.4
  - Docutils now supports Python 2.7 and Python 3.5+ natively
    (without conversion by ``2to3``).
  - Keep `backslash escapes`__ in the document tree. Backslash characters in
    text are be represented by NULL characters in the ``text`` attribute of
    Doctree nodes and removed in the writing stage by the node's
    ``astext()`` method.
- Remove merged patch fix_tests_38.patch

- Add fix_tests_38.patch to overcome failing
  test_writers.test_odt.DocutilsOdtTestCase with Python 3.8.
  Also, failed as shp#docutils#161.

- Skip the tests for the flavors not being built

- update to version 0.15.2
  * Docutils 0.14.x is the last version supporting Python 2.4, 2.5,
  3.1, and 3.2.
  * reStructured text: Allow embedded colons in field list field
    names (before, tokens like :this:example: were considered ordinary text).
  * Fixed a bug with the "trim" options of the "unicode" directive.

- Add multibuild in order to avoid buildcycle with Pillow and friends

- Add optional build dependencies Pillow, Pygments and roman,
  causing 16 additonal test methods to run
- Add Recommends for Pillow, Pygments and roman
- Use %license
- Simplify test invocation

- Remove unnecessary node BR

- Remove superfluous devel dependency for noarch package
python-paramiko
- Update to 3.4.0: (CVE-2023-48795, bsc#1218168)
  * Transport grew a new packetizer_class kwarg for overriding the
    packet-handler class used internally.
  * Address CVE 2023-48795 (aka the "Terrapin Attack", a vulnerability found
    in the SSH protocol re: treatment of packet sequence numbers) as follows:
    + The vulnerability only impacts encrypt-then-MAC digest algorithms in
    tandem with CBC ciphers, and ChaCha20-poly1305; of these, Paramiko
    currently only implements hmac-sha2-(256|512)-etm in tandem with
    AES-CBC.
    + As the fix for the vulnerability requires both ends of the connection
    to cooperate, the below changes will only take effect when the remote
    end is OpenSSH >= 9.6 (or equivalent, such as Paramiko in server mode,
    as of this patch version) and configured to use the new
    "strict kex" mode.
    + Paramiko will now raise an SSHException subclass (MessageOrderError)
    when protocol messages are received in unexpected order. This includes
    situations like receiving MSG_DEBUG or MSG_IGNORE during initial key
    exchange, which are no longer allowed during strict mode.
    + Key (re)negotiation -- i.e. MSG_NEWKEYS, whenever it is encountered --
    now resets packet sequence numbers. (This should be invisible to users
    during normal operation, only causing exceptions if the exploit is
    encountered, which will usually result in, again, MessageOrderError.)
    + Sequence number rollover will now raise SSHException if it occurs
    during initial key exchange (regardless of strict mode status).
  * Tweak ext-info-(c|s) detection during KEXINIT protocol phase; the
    original implementation made assumptions based on an OpenSSH
    implementation detail.
- Add patch use-64-bit-maxsize-everywhere.patch:
  * Use the 64-bit value of sys.maxsize.

- refresh remove-icecream-dep.patch
- update to 3.3.1
  detailed changelog: https://www.paramiko.org/changelog.html#

- Delete paramiko-pr1665-remove-pytest-relaxed.patch
- Add remove-icecream-dep.patch
- Update to 3.1.0:
  * [Feature] #2173: Accept single tabs as field separators (in
    addition to single spaces) in
    <paramiko.hostkeys.HostKeyEntry.from_line> for parity with
    OpenSSH’s KnownHosts parser. Patched by Alex Chavkin.
  * [Feature] #2013: (solving #2009, plus others) Add an explicit
    channel_timeout keyword argument to
    paramiko.client.SSHClient.connect, allowing users to configure the
    previously-hardcoded default value of 3600 seconds. Thanks to
    @VakarisZ and @ilija-lazoroski for the report and patch, with
    credit to Mike Salvatore for patch review.
  * [Support] #2178: Apply codespell to the codebase, which found a
    lot of very old minor spelling mistakes in docstrings. Also
    modernize many instances of *largs vs *args and **kwarg vs
  * *kwargs. Patch courtesy of Yaroslav Halchenko, with review from
    Brian Skinn.
- 3.0.0:
  * [Bug]: A handful of lower-level classes (notably
    paramiko.message.Message and paramiko.pkey.PKey) previously
    returned bytes objects from their implementation of __str__, even
    under Python 3; and there was never any __bytes__ method.
  * These issues have been fixed by renaming __str__ to __bytes__ and
    relying on Python’s default “stringification returns the output of
    __repr__” behavior re: any real attempts to str() such objects.
  * [Bug] #2165: Streamline some redundant (and costly) byte
    conversion calls in the packetizer and the core SFTP module. This
    should lead to some SFTP speedups at the very least. Thanks to
    Alex Gaynor for the patch.
  * [Bug] #2110: Remove some unnecessary __repr__ calls when handling
    bytes-vs-str conversions. This was apparently doing a lot of
    unintentional data processing, which adds up in some use cases –
    such as SFTP transfers, which may now be significantly faster.
    Kudos to Shuhua Zhong for catch & patch.
  * [Support]: Drop support for Python versions less than 3.6,
    including Python 2. So long and thanks for all the fish!
  * [Support]: Remove the now irrelevant paramiko.py3compat module.
  * [Support]: paramiko.common.asbytes has been moved to
    paramiko.util.asbytes.
  * [Support]: PKey.__cmp__ has been removed. Ordering-oriented
    comparison of key files is unlikely to have ever made sense (the
    old implementation attempted to order by the hashes of the key
    material) and so we have not bothered setting up __lt__ and
    friends at this time. The class continues to have its original
    __eq__ untouched.
  * [Support]: The behavior of private key classes’ (ie anything
    inheriting from PKey) private key writing methods used to perform
    a manual, extra chmod call after writing. This hasn’t been
    strictly necessary since the mid 2.x release line (when key
    writing started giving the mode argument to os.open), and has now
    been removed entirely.
  * This should only be observable if you were mocking Paramiko’s
    system calls during your own testing, or similar.
  * [Support] #732: (also re: #630) SSHConfig used to straight-up
    delete the proxycommand key from config lookup results when the
    source config said ProxyCommand none. This has been altered to
    preserve the key and give it the Python value None, thus making
    the Python representation more in line with the source config
    file.
  * [Support]: paramiko.util.retry_on_signal (and any internal uses of
    same, and also any internal retries of EINTR on eg socket
    operations) has been removed. As of Python 3.5, per PEP 475, this
    functionality (and retrying EINTR generally) is now part of the
    standard library.
python-python-dateutil
- add sle15_python_module_pythons (jsc#PED-68)

- Make calling of %{sle15modernpython} optional.

- update to 2.8.2:
  - Updated tzdata version to 2021a. (gh pr #1128)
  - Fixed a bug in the parser where non-``ValueError`` exceptions would be raised
  during exception handling; this would happen, for example, if an
  ``IllegalMonthError`` was raised in ``dateutil`` code. Fixed by Mark Bailey.
  (gh issue #981, pr #987).
  - Fixed the custom ``repr`` for ``dateutil.parser.ParserError``, which was not
  defined due to an indentation error. (gh issue #991, gh pr #993)
  - Fixed a bug that caused ``b'`` prefixes to appear in parse_isodate exception
  messages. Reported and fixed by Paul Brown (@pawl) (gh pr #1122)
  - Make ``isoparse`` raise when trying to parse times with inconsistent use of
  `:` separator. Reported and fixed by @mariocj89 (gh pr #1125).
  - Fixed ``tz.gettz()`` not returning local time when passed an empty string.
  Reported by @labrys (gh issues #925, #926). Fixed by @ffe4 (gh pr #1024)
  * Documentation changes
  * Simplified handling of bytes and bytearray in ``_parser._timelex``.
python-rsa
- add sle15_python_module_pythons (jsc#PED-68)
python-s3transfer
- Drop Provides for SLE 15 SP4 and openSUSE Leap 15.4 and later

- Switch to Python 3.11 build in SLE 15 SP4 and openSUSE Leap 15.4 and
  later (jsc#PCT-371).
- Switch to wheel build
- Update to 0.10.0
  * feature:``s3``: Added CRT support for S3 Express One Zone
- From 0.9.0
  * feature:Python: End of support for Python 3.7

- Update 0.8.2
  * bugfix:Subscribers: Added caching for Subscribers to improve
    throughput by up to 24% in high volume transfer
- from version 0.8.1
  * enhancement:``s3``: Added support for defaulting checksums
    to CRC32 for s3express.
- from version 0.8.0
  * enhancement:``crt``: Automatically configure CRC32 checksums for
    uploads and checksum validation for downloads through the CRT
    transfer manager.
  * feature:``crt``: S3transfer now supports a wider range of CRT
    functionality for uploads to improve throughput in the CLI/Boto3.
  * enhancement:``Botocore``: S3Transfer now requires Botocore >=1.32.7
  * enhancement:``crt``: Update ``target_throughput`` defaults. If not
    configured, s3transfer will use the AWS CRT to attempt to determine
    a recommended target throughput to use based on the system. If there
    is no recommended throughput, s3transfer now falls back to ten
    gigabits per second.
  * enhancement:``crt``: Add support for uploading and downloading file-like
    objects using CRT transfer manager. It supports both seekable and
    non-seekable file-like objects.
- Update BuildRequires and Requires from setup.py

- Update to 0.7.0
  * feature:``SSE-C``: Pass SSECustomer* arguments to
    CompleteMultipartUpload for upload operations

- Update to 0.6.2
  * enhancement:Python: Added provisional Python 3.12
    support to s3transfer

- Update to 0.6.1
  * bugfix:copy: Added support for ``ChecksumAlgorithm``
    when uploading copy data in parts

- drop no-bundled-packages.patch to allow unpinning urllib3
  boo#1211830

- pin to urllib3 1.x
release-notes-susemanager-proxy
- Update to SUSE Manager 4.3.12
  * Bugs mentioned:
    bsc#1208572, bsc#1214387, bsc#1217204, bsc#1220980, bsc#1221465
    bsc#1222347, bsc#1220001
rpm
- implement subkey binding signature checking [bsc#1191175]
  * new patch: verifybindingsig.diff

- accept more signature subpackets marked as critical [bsc#1218686]
  * new patch: accept-crit-subpkt.diff
- backport limit support for the autopatch macro [bsc#1189495]
  * new patch: autopatch.diff

- backport signature reserved space handling from upstream
  * new patch: sigreserved.diff

- turn on imaevm file signature support and move the imaevm code
  that needs the libimaevm library into a plugin. Put this
  plugin into a new "rpm-imaevmsign" subpackage. [jsc#PED-7246]
  * new patch: imaevmsignplugin.diff
rpm-ndb
- remove imaevmsign plugin from rpm-ndb [bsc#1222259]
runc
- Add upstream patch <https://github.com/opencontainers/runc/pull/4219> to
  properly fix -ENOSYS stub on ppc64le. bsc#1192051 bsc#1221050
  + 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch
  + 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch
  + 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch
sed
- 0001-sed-set-correct-umask-on-temporary-files.patch
  Fix for bsc#1221218
000release-packages:sle-module-basesystem-release
n/a
000release-packages:sle-module-containers-release
n/a
000release-packages:sle-module-public-cloud-release
n/a
000release-packages:sle-module-server-applications-release
n/a
000product:sle-module-suse-manager-proxy-release
n/a
spacewalk-backend
- version 4.3.28-0
  * Strip whitespace from .deb package metadata (bsc#1214387)
  * Fix inserting NULL into some columns during ISSv1 sync (bsc#1220980)
  * Add support for package signature type V4 RSA/SHA512 (bsc#1221465)
  * Unquote HTML-encoded credentials before synchronizing repositories (bsc#1217204)
spacewalk-web
- version 4.3.38-0
  * Upgrade json5 to 2.2.3
  * Upgrade semver to 7.6.0
  * Add one-shot action execution to recurring custom state
    create/edit
  * Add two filters for rpmlint in package spacewalk-web:
    explicit-lib-dependency and filename-too-long-for-joliet
  * Added: spacewalk-web-rpmlintrc
  * Fix virtual systems filters (bsc#1208572)
  * Improve CLM Create New Filter button
  * Bump the WebUI version to 4.3.12
squid
- CVE-2024-33427.patch: fixes possible buffer overread leading to
  denial of service (bsc#1225417, CVE-2024-33427)

- SQUID-2024_2.patch: Fixes denial of service in HTTP header parser
  (bsc#1219960, CVE-2024-25617)

- SQUID-2024_1.patch: Fixes Chunked Encoding Stack Overflow
  (bsc#1216715, CVE-2024-25111)
supportutils
- Changes in version 3.1.30
  + Added -V key:value pair option (bsc#1222021, PED-8211)
  + Avoid getting duplicate kernel verifications in boot.text (pr#193)
  + Suppress file descriptor leak warnings from lvm commands (pr#192, bsc#1220082)
  + Includes container log timestamps (pr#197)

- Changes to version 3.1.29
  + Extended scaling for performance (bsc#1214713)
  + Fixed kdumptool output error (bsc#1218632)
  + Corrected podman ID errors (bsc#1218812)
  + Duplicate non root podman entries removed (bsc#1218814)
  + Corrected get_sles_ver for SLE Micro (bsc#1219241)
  + Check nvidida-persistenced state (bsc#1219639)
systemd-default-settings
- Import 0.10
  5088997 SLE: Disable pids controller limit under user instances (jsc#SLE-10123)

- Import 0.9
  bb859bf user@.service: Disable controllers by default (jsc#PED-2276)

- The usage of drop-ins is now the official way for configuring systemd and its
  various daemons on Factory/ALP. Hence the early drop-ins SUSE specific
  "feature" has been abandoned.

- Import 0.8
  f34372f User priority '26' for SLE-Micro
  c8b6f0a Revert "Convert more drop-ins into early ones"

- Import commit 6b8dde1d4f867aff713af6d6830510a84fad58d2
  6b8dde1 Convert more drop-ins into early ones
systemd-presets-branding-SLE
- Enable sysctl-logger (jsc#PED-5024)
systemd-presets-common-SUSE
- Split hcn-init.service to hcn-init-NetworkManager and hcn-init-wicked
  (bsc#1200731 ltc#198485 https://github.com/ibm-power-utilities/powerpc-utils/pull/84)
  Support both the old and new service to avoid complex version interdependency.
systemd-rpm-macros
- Bump version to 15

- Order packages that requires systemd after systemd-sysvcompat when this part
  of the transaction (bsc#1217964)
  systemd-sysvcompat has been introduced recently and contains the compatibility
  scripts used to support SysV init scripts. Make sure that the packages ordered
  after systemd are also ordered after systemd-sysvcompat so theirs rpm
  scriptlets can still rely on the compat scripts.
  On distributions where systemd-sysvcompat doesn't exist, the new ordering
  constraint should be a nop.
util-linux-systemd
- Properly neutralize escape sequences in wall
  (util-linux-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085,
  and its prerequisites: util-linux-fputs_careful1.patch,
  util-linux-wall-migrate-to-memstream.patch
  util-linux-fputs_careful2.patch).

- Add upstream patch
  more-exit-if-POLLERR-and-POLLHUP-on-stdin-is-received.patch
  bsc#1220117 - L3-Question: Processes not cleaned up after failed SSH session are using up 100% CPU

- Add upstream patch
  util-linux-libuuid-avoid-truncate-clocks.txt-to-improve-perform.patch
  bsc#1207987 gh#util-linux/util-linux@1d98827edde4
vim
- Updated to version 9.1 with patch level 0330, fixes the following problems
  * Fixing bsc#1220763 - vim gets Segmentation fault after updating to version 9.1.0111-150500.20.9.1
- refreshed vim-7.3-filetype_spec.patch
- refreshed vim-7.3-filetype_ftl.patch
- Update spec.skeleton to use autosetup in place of setup macro.
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.1.0111...v9.1.0330
wicked
- client: fix ifreload to pull UP ports/links again when the config
  of their master/lower changed (bsc#1224100,gh#openSUSE/wicked#1014).
  [+ 0001-ifreload-pull-UP-again-on-master-lower-changes-bsc1224100.patch]

- Update to version 0.6.75:
  - cleanup: fix ni_fsm_state_t enum-int-mismatch warnings
  - cleanup: fix overflow warnings in a socket testcase on i586
  - ifcheck: report new and deleted configs as changed (bsc#1218926)
  - man: improve ARP configuration options in the wicked-config.5
  - bond: add ports when master is UP to avoid port MTU revert (bsc#1219108)
  - cleanup: fix interface dependencies and shutdown order (bsc#1205604)
  - Remove port arrays from bond,team,bridge,ovs-bridge (redundant)
    and consistently use config and state info attached to the port
    interface as in rtnetlink(7).
  - Cleanup ifcfg parsing, schema configuration and service properties
  - Migrate ports in xml config and policies already applied in nanny
  - Remove "missed config" generation from finite state machine, which
    is completed while parsing the config or while xml config migration.
  - Issue a warning when "lower" interface (e.g. eth0) config is missed
    while parsing config depending on it (e.g. eth0.42 vlan).
  - Resolve ovs master to the effective bridge in config and wickedd
  - Implement netif-check-state require checks using system relations
    from wickedd/kernel instead of config relations for ifdown and add
    linkDown and deleteDevice checks to all master and lower references.
  - Add a `wicked <ifup|ifdown|ifreload> --dry-run …` option to show the
    system/config interface hierarchies as notice with +/- marked
    interfaces to setup and/or shutdown.
- Removed patches included in the source archive:
  [- 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch]
  [- 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch]
  [- 0003-move-all-attribute-definitions-to-compiler-h.patch]
  [- 0004-hide-secrets-in-debug-log-bsc-1221194.patch]
  [- 0005-client-do-to-not-convert-sec-to-msec-twice-bsc-1222105.patch]

- client: do not convert sec to msec twice (bsc#1222105)
  [+ 0005-client-do-to-not-convert-sec-to-msec-twice-bsc-1222105.patch]

- addrconf: fix fallback-lease drop (bsc#1220996)
  [+ 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch]
- extensions/nbft: use upstream `nvme nbft show` (bsc#1221358)
  [+ 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch]
- hide secrets in debug log (bsc#1221194)
  [+ 0003-move-all-attribute-definitions-to-compiler-h.patch]
  [+ 0004-hide-secrets-in-debug-log-bsc-1221194.patch]
xen
- Update to Xen 4.16.6 security bug fix release (bsc#1027519)
  xen-4.16.6-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- bsc#1221984 - VUL-0: CVE-2023-46842: xen: x86 HVM hypercalls may
  trigger Xen bug check (XSA-454)
- bsc#1222302 - VUL-0: CVE-2024-31142: xen: x86: Incorrect logic
  for BTC/SRSO mitigations (XSA-455)
- bsc#1222453 - VUL-0: CVE-2024-2201: xen: x86: Native Branch
  History Injection (XSA-456)
- Dropped patches contained in new tarball
  64e5b4ac-x86-AMD-extend-Zenbleed-check.patch
  64e6459b-revert-VMX-sanitize-rIP-before-reentering.patch
  64eef7e9-x86-reporting-spurious-i8259-interrupts.patch
  64f71f50-Arm-handle-cache-flush-at-top.patch
  65087000-x86-spec-ctrl-SPEC_CTRL_EXIT_TO_XEN-confusion.patch
  65087001-x86-spec-ctrl-fold-DO_SPEC_CTRL_EXIT_TO_XEN.patch
  65087002-x86-spec-ctrl-SPEC_CTRL-ENTRY-EXIT-asm-macros.patch
  65087003-x86-spec-ctrl-SPEC_CTRL-ENTER-EXIT-comments.patch
  65087004-x86-entry-restore_all_xen-stack_end.patch
  65087005-x86-entry-track-IST-ness-of-entry.patch
  65087006-x86-spec-ctrl-VERW-on-IST-exit-to-Xen.patch
  65087007-x86-AMD-Zen-1-2-predicates.patch
  65087008-x86-spec-ctrl-Zen1-DIV-leakage.patch
  650abbfe-x86-shadow-defer-PV-top-level-release.patch
  65263470-AMD-IOMMU-flush-TLB-when-flushing-DTE.patch
  65263471-libfsimage-xfs-remove-dead-code.patch
  65263472-libfsimage-xfs-amend-mask32lo.patch
  65263473-libfsimage-xfs-sanity-check-superblock.patch
  65263474-libfsimage-xfs-compile-time-check.patch
  65263475-pygrub-remove-unnecessary-hypercall.patch
  65263476-pygrub-small-refactors.patch
  65263477-pygrub-open-output-files-earlier.patch
  65263478-libfsimage-function-to-preload-plugins.patch
  65263479-pygrub-deprivilege.patch
  6526347a-libxl-allow-bootloader-restricted-mode.patch
  6526347b-libxl-limit-bootloader-when-restricted.patch
  6526347c-SVM-fix-AMD-DR-MASK-context-switch-asymmetry.patch
  6526347d-x86-PV-auditing-of-guest-breakpoints.patch
  65536847-AMD-IOMMU-correct-level-for-quarantine-pt.patch
  65536848-x86-spec-ctrl-remove-conditional-IRQs-on-ness.patch
  xsa440.patch
  xsa449.patch
  xsa451.patch
  xsa452-1.patch
  xsa452-2.patch
  xsa452-3.patch
  xsa452-4.patch
  xsa452-5.patch
  xsa452-6.patch
  xsa452-7.patch
  xsa453-1.patch
  xsa453-2.patch
  xsa453-3.patch
  xsa453-4.patch
  xsa453-5.patch
  xsa453-6.patch
  xsa453-7.patch
  xsa453-8.patch
  xsa454-1.patch
  xsa454-2.patch

- bsc#1221332 - VUL-0: CVE-2023-28746: xen: x86: Register File Data
  Sampling (XSA-452)
  xsa452-1.patch
  xsa452-2.patch
  xsa452-3.patch
  xsa452-4.patch
  xsa452-5.patch
  xsa452-6.patch
  xsa452-7.patch
- bsc#1221334 - VUL-0: CVE-2024-2193: xen: GhostRace: Speculative
  Race Conditions (XSA-453)
  xsa453-1.patch
  xsa453-2.patch
  xsa453-3.patch
  xsa453-4.patch
  xsa453-5.patch
  xsa453-6.patch
  xsa453-7.patch
  xsa453-8.patch

- bsc#1219885 - VUL-0: CVE-2023-46841: xen: x86: shadow stack vs
  exceptions from emulation stubs (XSA-451)
  xsa451.patch
yast2-network
- Guard secret attributes against leaking to the log (bsc#1221194)
- 4.4.60
yast2-packager
- Reimplemented the hardcoded product mapping to support also the
  migration from SLE_HPC to SLES SP6+ (with the HPC module)
  (bsc#1220567)
- 4.4.35

- Do not fail when the installation URL contains a space
  (bsc#1201816)
- 4.4.34
yast2-registration
- Set the new product mapping when upgrading SLE_HPC to SLES SP6+
  (with the HPC module), use the old product mapping when upgrading
  from SLE_HPC-SP3 to SLE_HPC-SP4 (bsc#1220567)
- 4.4.24
yast2-users
- Add a missing require in the auto client (bsc#1219422).
- 4.4.16
zypper
- Do not try to refresh repo metadata as non-root user
  (bsc#1222086)
  Instead show refresh stats and hint how to update them.
- man: Explain how to protect orphaned packages by collecting
  them in a plaindir repo.
- packages: Add --autoinstalled and --userinstalled options to
  list them.
- Don't print 'reboot required' message if download-only or
  dry-run (fixes #529)
  Instead point out that a reboot would be required if the option
  was not used.
- Resepect zypper.conf option `showAlias` search commands
  (bsc#1221963)
  Repository::asUserString (or Repository::label) respects the
  zypper.conf option, while name/alias return the property.
- version 1.14.71

- dup: New option --remove-orphaned to remove all orphaned
  packages in dup (bsc#1221525)
- version 1.14.70

- info,summary: Support VendorSupportOption flag
  VendorSupportSuperseded (jsc#OBS-301, jsc#PED-8014)
- BuildRequires:  libzypp-devel >= 17.32.0.
  API cleanup and changes for VendorSupportSuperseded.
- Show active dry-run/download-only at the commit propmpt.
- patch: Add --skip-not-applicable-patches option (closes #514)
- Fix printing detailed solver problem description.
  The problem description() is one rule out possibly many in
  completeProblemInfo() the solver has chosen to represent the
  problem. So either description or completeProblemInfo should be
  printed, but not both.
- Fix bash-completion to work with right adjusted numbers in the
  1st column too (closes #505)
- Set libzypp shutdown request signal on Ctrl+C (fixes #522)
- lr REPO: In the detailed view show all baseurls not just the
  first one (bsc#1218171)
- version 1.14.69