autofs
- autofs-5.1.3-revert-fix-argc-off-by-one-in-mount_aut.patch
  Fix off-by-one error in recursive map handling. (bsc#1209653)
aws-cli
- Update in SLE-15 (bsc#1209255, jsc#PED-3780)
- Update to version 1.27.89
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.89/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.78
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.78/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.71
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.71/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.66
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.66/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.60
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.60/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.58
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.58/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.52
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.52/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.41
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.41/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.26
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.26/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.21
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.21/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.8
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.8/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.27.2
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.27.2/CHANGELOG.rst
- Relax upper version constraint for python-colorama in
  BuildRequires and Requires to 0.5.0 (bsc#1204917)
- Update Requires in spec file from setup.py
- Update in SLE-15 (bsc#1204537, jsc#PED-2333)
- Update to version 1.26.0
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.26.0/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.91
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.91/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.85
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.85/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.76
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.76/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.72
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.72/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.64
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.64/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.60
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.60/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.55
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.55/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.45
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.45/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.37
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.37/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.20
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.20/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.25.2
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.25.2/CHANGELOG.rst
- Update Requires in spec file from setup.py
c-ares
- Update to version 1.19.1
  Security:
  * CVE-2023-32067. High. 0-byte UDP payload causes Denial of Service
    (bsc#1211604)
  * CVE-2023-31147 Moderate. Insufficient randomness in generation
    of DNS query IDs (bsc#1211605)
  * CVE-2023-31130. Moderate. Buffer Underwrite in
    ares_inet_net_pton() (bsc#1211606)
  * CVE-2023-31124. Low. AutoTools does not set CARES_RANDOM_FILE
    during cross compilation (bsc#1211607)
  Bug fixes:
  * Fix uninitialized memory warning in test
  * ares_getaddrinfo() should allow a port of 0
  * Fix memory leak in ares_send() on error
  * Fix comment style in ares_data.h
  * Fix typo in ares_init_options.3
  * Sync ax_pthread.m4 with upstream
  * Sync ax_cxx_compile_stdcxx_11.m4 with upstream to fix uclibc support
cronie
- Allow to define the logger info and warning priority, fixes
  jsc#PED-2551
  * run-crons
  * sysconfig.cron
curl
  * [bsc#1211230, CVE-2023-28319] use-after-free in SSH sha256
    fingerprint check.
  - Add curl-CVE-2023-28319.patch
  * [bsc#1211231, CVE-2023-28320] siglongjmp race condition
  - Add curl-CVE-2023-28320.patch
  * [bsc#1211232, CVE-2023-28321] IDN wildcard matching
  - Add curl-CVE-2023-28321.patch
  * [bsc#1211233, CVE-2023-28322] POST-after-PUT confusion
  - Add curl-CVE-2023-28322.patch
- Update to 8.0.1: [jsc#PED-2580]
  * Rebase curl-secure-getenv.patch
  * Remove patches fixed in the update:
  - curl-CVE-2022-22576.patch curl-CVE-2022-27776.patch
  - curl-CVE-2022-27781.patch curl-CVE-2022-27782.patch
  - curl-CVE-2022-32206.patch curl-CVE-2022-32208.patch
  - curl-CVE-2022-32221.patch curl-CVE-2022-35252.patch
  - curl-CVE-2022-43552.patch curl-CVE-2023-23916.patch
  - curl-CVE-2022-27774.patch curl-CVE-2022-27774-2.patch
  - curl-CVE-2022-27774-disabletest-1568.patch
  - curl-CVE-2022-27775.patch curl-CVE-2022-32205.patch
  - curl-CVE-2022-32207.patch curl-CVE-2022-42916.patch
  - curl-CVE-2022-43551.patch curl-CVE-2023-23914-23915.patch
  - curl-CVE-2023-27533.patch curl-CVE-2023-27533-no-sscanf.patch
  - curl-CVE-2023-27534.patch curl-CVE-2023-27535.patch
  - curl-CVE-2023-27536.patch curl-CVE-2023-27538.patch
- Update to 8.0.1:
  * Bugfixes:
  - fix crash in curl_easy_cleanup
- Update to 8.0.0:
  * Security fixes:
  - TELNET option IAC injection [bsc#1209209, CVE-2023-27533]
  - SFTP path ~ resolving discrepancy [bsc#1209210, CVE-2023-27534]
  - FTP too eager connection reuse [bsc#1209211, CVE-2023-27535]
  - GSS delegation too eager connection re-use [bsc#1209212, CVE-2023-27536]
  - HSTS double-free [bsc#1209213, CVE-2023-27537]
  - SSH connection too eager reuse still [bsc#1209214, CVE-2023-27538]
  * Changes:
  - build: remove support for curl_off_t < 8 bytes
  * Bugfixes:
  - aws_sigv4: fall back to UNSIGNED-PAYLOAD for sign_as_s3
  - BINDINGS: add Fortran binding
  - cf-socket: use port 80 when resolving name for local bind
  - cookie: don't load cookies again when flushing
  - curl_path: create the new path with dynbuf
  - CURLSHOPT_SHARE.3: HSTS sharing is not thread-safe
  - DYNBUF.md: note Curl_dyn_add* calls Curl_dyn_free on failure
  - ftp: active mode with SSL, add the filter
  - hostip: avoid sscanf and extra buffer copies
  - http2: fix for http2-prior-knowledge when reusing connections
  - http2: fix handling of RST and GOAWAY to recognize partial transfers
  - http: don't send 100-continue for short PUT requests
  - http: fix unix domain socket use in https connects
  - libssh: use dynbuf instead of realloc
  - ngtcp2-gnutls.yml: bump to gnutls 3.8.0
  - sectransp: make read_cert() use a dynbuf when loading
  - telnet: only accept option arguments in ascii
  - telnet: parse telnet options without sscanf
  - url: fix the SSH connection reuse check
  - url: only reuse connections with same GSS delegation
  - urlapi: '%' is illegal in host names
  - ws: keep the socket non-blocking
  * Rebase libcurl-ocloexec.patch
- Security fixes:
- Update to 7.88.1:
  * Bugfix release
- Drop upstreamed patch:
  * curl-fix-uninitialized-value-in-tests.patch
- Update to 7.88.0: [bsc#1207990, CVE-2023-23914]
  [bsc#1207991, CVE-2023-23915] [bsc#1207992, CVE-2023-23916]
  * Security fixes:
  - CVE-2023-23914: HSTS ignored on multiple requests
  - CVE-2023-23915: HSTS amnesia with --parallel
  - CVE-2023-23916: HTTP multi-header compression denial of service
  * Changes:
  - curl.h: add CURL_HTTP_VERSION_3ONLY
  - share: add sharing of HSTS cache among handles
  - src: add --http3-only
  - tool_operate: share HSTS between handles
  - urlapi: add CURLU_PUNYCODE
  - writeout: add %{certs} and %{num_certs}
  * Bugfixes:
  - cf-socket: keep sockaddr local in the socket filters
  - cfilters:Curl_conn_get_select_socks: use the first non-connected filter
  - curl.h: allow up to 10M buffer size
  - curl.h: mark CURLSSLBACKEND_MESALINK as deprecated
  - curl/websockets.h: extend the websocket frame struct
  - curl: output warning at --verbose output for debug-enabled version
  - curl_free.3: fix return type of `curl_free`
  - curl_log: for failf/infof and debug logging implementations
  - dict: URL decode the entire path always
  - docs/DEPRECATE.md: deprecate gskit
  - easyoptions: fix header printing in generation script
  - haxproxy: send before TLS handhshake
  - hsts.d: explain hsts more
  - hsts: handle adding the same host name again
  - HTTP/[23]: continue upload when state.drain is set
  - http: decode transfer encoding first
  - http_aws_sigv4: remove typecasts from HMAC_SHA256 macro
  - http_proxy: do not assign data->req.p.http use local copy
  - lib: connect/h2/h3 refactor
  - libssh2: try sha2 algos for hostkey methods
  - md4: fix build with GnuTLS + OpenSSL v1
  - ngtcp2: replace removed define and stop using removed function
  - noproxy: support for space-separated names is deprecated
  - nss: implement data_pending method
  - openldap: fix missing sasl symbols at build in specific configs
  - openssl: adapt to boringssl's error code type
  - openssl: don't ignore CA paths when using Windows CA store (redux)
  - openssl: don't log raw record headers
  - openssl: make the BIO_METHOD a local variable in the connection filter
  - openssl: only use CA_BLOB if verifying peer
  - openssl: remove attached easy handles from SSL instances
  - openssl: store the CA after first send (ClientHello)
  - setopt: use >, not >=, when checking if uarg is larger than uint-max
  - smb: return error on upload without size
  - socketpair: allow localhost MITM sniffers
  - strdup: name it Curl_strdup
  - tool_getparam: fix hiding of command line secrets
  - tool_operate: fix error codes on bad URL & OOM
  - tool_operate: repair --rate
  - transfer: break the read loop when RECV is cleared
  - typecheck: accept expressions for option/info parameters
  - urlapi: avoid Curl_dyn_addf() for hex outputs
  - urlapi: skip path checks if path is just "//"/
  - urlapi: skip the extra dedotdot alloc if no dot in path
  - urldata: cease storing TLS auth type
  - urldata: make 'ftp_create_missing_dirs' depend on FTP || SFTP
  - urldata: make set.http200aliases conditional on HTTP being present
  - urldata: move the cookefilelist to the 'set' struct
  - urldata: remove unused struct fields, made more conditional
  - vquic: stabilization and improvements
  - vtls: fix hostname handling in filters
  - vtls: manage current easy handle in nested cfilter calls
  - vtls: use ALPN HTTP/1.0 when HTTP/1.0 is used
  * Rebase libcurl-ocloexec.patch
  * Fix regression tests: f1d09231adfc695d15995b9ef2c8c6e568c28091
  - runtests: fix "/uninitialized value $port"/
  - Add curl-fix-uninitialized-value-in-tests.patch
- Update to 7.87.0:
  * Security fixes:
  - CVE-2022-43551, bsc#1206308: another HSTS bypass via IDN
  - CVE-2022-43552, bsc#1206309: HTTP Proxy deny use-after-free
  * Changes
  - curl: add --url-query
  - CURLOPT_QUICK_EXIT: don't wait for DNS thread on exit
  - lib: add CURL_WRITEFUNC_ERROR to signal write callback error
  - openssl: reduce CA certificate bundle reparsing by caching
  - version: add a feature names array to curl_version_info_data
  * Bugfixes
  - altsvc: fix rejection of negative port numbers
  - aws_sigv4: consult x-%s-content-sha256 for payload hash
  - aws_sigv4: fix typos in aws_sigv4.c
  - base64: better alloc size
  - base64: encode without using snprintf
  - base64: faster base64 decoding
  - build: assume assert.h is always available
  - build: assume errno.h is always available
  - c-hyper: CONNECT respones are not server responses
  - c-hyper: fix multi-request mechanism
  - CI: Change FreeBSD image from 12.3 to 12.4
  - CI: LGTM.com will be shut down in December 2022
  - ci: Remove zuul fuzzing job as it's superseded by CIFuzz
  - cmake: check for cross-compile, not for toolchain
  - CMake: fix build with `CURL_USE_GSSAPI`
  - cmake: really enable warnings with clang
  - cmake: set the soname on the shared library
  - cmdline-opts/gen.pl: fix the linkifier
  - cmdline-opts/page-footer: remove long option nroff formatting
  - config-mac: define HAVE_SYS_IOCTL_H
  - config-mac: fix typo: size_T -> size_t
  - config-mac: remove HAVE_SYS_SELECT_H
  - config-win32: fix SIZEOF_OFF_T for MSVC and old MinGW
  - configure: require fork for NTLM-WB
  - contributors.sh: actually use $CURLWWW instead of just setting it
  - cookie: compare cookie prefixes case insensitively
  - cookie: expire cookies at once when max-age is negative
  - cookie: open cookie jar as a binary file
  - curl-openssl.m4: do not add $prefix/include/openssl to CPPFLAGS
  - curl-rustls.m4: on macOS, rustls also needs the Security framework
  - curl.h: include <sys/select.h> on SerenityOS
  - curl.h: name all public function parameters
  - curl.h: reword comment to not use deprecated option
  - curl: override the numeric locale and set "/C"/ by force
  - curl: timeout in the read callback
  - curl_endian: remove Curl_write64_le from header
  - curl_get_line: allow last line without newline char
  - curl_path: do not add '/' if homedir ends with one
  - curl_url_get.3: remove spurious backtick
  - curl_url_set.3: document CURLU_DISALLOW_USER
  - curl_url_set.3: fix typo
  - CURLMOPT_SOCKETFUNCTION.3: clarify CURL_POLL_REMOVE
  - CURLOPT_COOKIEFILE.3: advice => advise
  - CURLOPT_DEBUGFUNCTION.3: do not assume nul-termination in example
  - CURLOPT_DEBUGFUNCTION.3: emphasize that incoming data is "/raw"/
  - CURLOPT_POST.3: Explain setting to 0 changes request type
  - docs/curl_ws_send: Fixed typo in websocket docs
  - docs/EARLY-RELEASE.md: how to determine an early release
  - docs/examples: spell correction ('Retrieve')
  - docs/INSTALL.md: expand on static builds
  - docs/WEBSOCKET.md: explain the URL use
  - docs: add missing parameters for --retry flag
  - docs: add more "/SEE ALSO"/ links to CA related pages
  - docs: explain the noproxy CIDR notation support
  - docs: extend the dump-header documentation
  - docs: remove performance note in CURLOPT_SSL_VERIFYPEER
  - examples/10-at-a-time: fix possible skipped final transfers
  - examples: update descriptions
  - ftp: support growing files with CURLOPT_IGNORE_CONTENT_LENGTH
  - gen.pl: do not generate CURLHELP bitmask lines > 79 characters
  - GHA: clarify workflows permissions, set least possible privilege
  - GHA: NSS use clang instead of clang-9
  - gnutls: use common gnutls init and verify code for ngtcp2
  - headers: add endif comments
  - HTTP-COOKIES.md: mention that http://localhost is a secure context
  - HTTP-COOKIES.md: update the 6265bis link to draft-11
  - http: do not send PROXY more than once
  - http: fix the ::1 comparison for IPv6 localhost for cookies
  - http: set 'this_is_a_follow' in the Location: logic
  - http: use the IDN decoded name in HSTS checks
  - hyper: classify headers as CONNECT and 1XX
  - hyper: fix handling of hyper_task's when reusing the same address
  - idn: remove Curl_win32_ascii_to_idn
  - INSTALL: update operating systems and CPU archs
  - KNOWN_BUGS: remove eight entries
  - lib1560: add some basic IDN host name tests
  - lib: connection filters (cfilter) addition to curl:
  - lib: feature deprecation warnings in gcc >= 4.3
  - lib: fix some type mismatches and remove unneeded typecasts
  - lib: parse numbers with fixed known base 10
  - lib: remove bad set.opt_no_body assignments
  - lib: rewind BEFORE request instead of AFTER previous
  - lib: sync guard for Curl_getaddrinfo_ex() definition and use
  - lib: use size_t or int etc instead of longs
  - libcurl-errors.3: remove duplicate word
  - libssh2: return error when ssh_hostkeyfunc returns error
  - limit-rate.d: see also --rate
  - log2changes.pl: wrap long lines at 80 columns
  - Makefile.mk: address minor issues
  - Makefile.mk: improve a GNU Make hack
  - Makefile.mk: portable Makefile.m32
  - maketgz: set the right version in lib/libcurl.plist
  - mime: relax easy/mime structures binding
  - misc: Fix incorrect spelling
  - misc: remove duplicated include files
  - misc: typo and grammar fixes
  - negtelnetserver.py: have it call its close() method
  - netrc.d: provide mutext info
  - netware: remove leftover traces
  - noproxy: also match with adjacent comma
  - noproxy: guard against empty hostnames in noproxy check
  - noproxy: tailmatch like in 7.85.0 and earlier
  - nroff-scan.pl: detect double highlights
  - ntlm: improve comment for encrypt_des
  - ntlm: silence ubsan warning about copying from null target_info pointer
  - openssl/mbedtls: use %d for outputing port with failf (int)
  - openssl: prefix errors with '[lib]/[version]: '
  - os400: use platform socklen_t in Curl_getnameinfo_a
  - page-header: grammar improvement (display transfer rate)
  - proxy: refactor haproxy protocol handling as connection filter
  - README.md: remove badges and xmas-tree garnish
  - rtsp: fix RTSP auth
  - runtests: --no-debuginfod now disables DEBUGINFOD_URLS
  - runtests: do CRLF replacements per section only
  - scripts/checksrc.pl: detect duplicated include files
  - sendf: change Curl_read_plain to wrap Curl_recv_plain
  - sendf: remove unnecessary if condition
  - setup: do not require __MRC__ defined for Mac OS 9 builds
  - smb/telnet: do not free the protocol struct in *_done()
  - socks: fix username max size is 255 (0xFF)
  - spellcheck.words: remove 'github' as an accepted word
  - ssl-reqd.d: clarify that this is for upgrading connections only
  - strcase: use curl_str(n)equal for case insensitive matches
  - styled-output.d: this option does not work on Windows
  - system.h: fix socklen_t, curl_off_t, long long for Classic Mac OS
  - system.h: support 64-bit curl_off_t for NonStop 32-bit
  - test1421: fix typo
  - test3026: reduce runtime in legacy mingw builds
  - tests/sshserver.pl: re-enable ssh-rsa while using openssh 8.8+
  - tests: add authorityInfoAccess to generated certs
  - tests: add HTTP/3 test case, custom location for proper nghttpx
  - tls: backends use connection filters for IO, enabling HTTPS-proxy
  - tool: determine the correct fopen option for -D
  - tool_cfgable: free the ssl_ec_curves on exit
  - tool_cfgable: make socks5_gssapi_nec a boolean
  - tool_formparse: avoid clobbering on function params
  - tool_getparam: make --no-get work as the opposite of --get
  - tool_operate: provide better errmsg for -G with bad URL
  - tool_operate: when aborting, make sure there is a non-NULL error buffer
  - tool_paramhlp: free the proto strings on exit
  - url: move back the IDN conversion of proxy names
  - urlapi: reject more bad letters from the host name: &+()
  - urldata: change port num storage to int and unsigned short
  - vms: remove SIZEOF_SHORT
  - vtls: fix build without proxy support
  - vtls: localization of state data in filters
  - WEBSOCKET.md: fix broken link
  - Websocket: fixes for partial frames and buffer updates
  - websockets: fix handling of partial frames
  - windows: fail early with a missing windres in autotools
  - windows: fix linking .rc to shared curl with autotools
  - winidn: drop WANT_IDN_PROTOTYPES
  - ws: if no connection is around, return error
  - ws: return CURLE_NOT_BUILT_IN when websockets not built in
  - x509asn1: avoid freeing unallocated pointers
- Add 1.50.0 as the minimum libnghttp2 build requirement version as
  a bandaid. Curl's 7.86.0 release introduces the use of
  nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation,
  introduced by nghttp2 1.50.0 release, without introducing a check
  for the function/right version in their build scripts. This will
  make Zypper/cURL unusable in some corner cases where users
  installing something that requires libcurl4 before doing full
  system upgrade, thus updating the cURL stack, but not
  libnghttp2's. Background: boo#1204983, Factory mailing list
  threadd:
  "/? broken dependency in curl and/or *zyp* ?"/, and forums thread:
  Curl-is-broken-after-an-update-which-subsequently-breaks-zypper.
- Update to 7.86.0:
  * Security fixes:
  - POST following PUT confusion [bsc#1204383, CVE-2022-32221]
  - .netrc parser out-of-bounds access [bsc#1204384, CVE-2022-35260]
  - HTTP proxy double-free [bsc#1204385, CVE-2022-42915]
  - HSTS bypass via IDN [bsc#1204386, CVE-2022-42916]
  * Changes:
  - NPN: remove support for and use of
  - Websockets: initial support
  * Bugfixes:
  - altsvc: reject bad port numbers
  - autotools: reduce brute-force when detecting recv/send arg list
  - aws_sigv4: fix header computation
  - cli tool: do not use disabled protocols
  - connect: change verbose IPv6 address:port to [address]:port
  - connect: fix builds without AF_INET6
  - connect: fix Curl_updateconninfo for TRNSPRT_UNIX
  - connect: fix the wrong error message on connect failures
  - content_encoding: use writer struct subclasses for different encodings
  - cookie: reject cookie names or content with TAB characters
  - curl/add_file_name_to_url: use the libcurl URL parser
  - curl/get_url_file_name: use libcurl URL parser
  - curl: warn for --ssl use, considered insecure
  - docs/libcurl/symbols-in-versions: add several missing symbols
  - ftp: ignore a 550 response to MDTM
  - functypes: provide the recv and send arg and return types
  - getparameter: return PARAM_MANUAL_REQUESTED for -M even when disabled
  - header: define public API functions as extern c
  - headers: reset the requests counter at transfer start
  - hostip: guard PF_INET6 use
  - hostip: lazily wait to figure out if IPv6 works until needed
  - http, vauth: always provide Curl_allow_auth_to_host() functionality
  - http2: make nghttp2 less picky about field whitespace
  - http: try parsing Retry-After: as a number first
  - http_proxy: restore the protocol pointer on error
  - lib: add missing limits.h includes
  - lib: prepare the incoming of additional protocols
  - lib: sanitize conditional exclusion around MIME
  - libssh: if sftp_init fails, don't get the sftp error code
  - mprintf: reject two kinds of precision for the same argument
  - mqtt: return error for too long topic
  - netrc: compare user name case sensitively
  - netrc: replace fgets with Curl_get_line
  - netrc: use the URL-decoded user
  - ngtcp2: fix build errors due to changes in ngtcp2 library
  - noproxy: support proxies specified using cidr notation
  - openssl: make certinfo available for QUIC
  - resolve: make forced IPv4 resolve only use A queries
  - schannel: ban server ALPN change during recv renegotiation
  - schannel: don't reset recv/send function pointers on renegotiation
  - schannel: when importing PFX, disable key persistence
  - setopt: use the handler table for protocol name to number conversions
  - setopt: when POST is set, reset the 'upload' field
  - single_transfer: use the libcurl URL parser when appending query parts
  - smb: replace CURL_WIN32 with WIN32
  - tool: avoid generating ambiguous escaped characters in --libcurl
  - tool_main: exit at once if out of file descriptors
  - tool_operate: more transfer cleanup after parallel transfer fail
  - tool_operate: prevent over-queuing in parallel mode
  - tool_paramhelp: asserts verify maximum sizes for string loading
  - tool_xattr: save the original URL, not the final redirected one
  - url: a zero-length userinfo part in the URL is still a (blank) user
  - url: allow non-HTTPS HSTS-matching for debug builds
  - url: rename function due to name-clash in Watt-32
  - url: use IDN decoded names for HSTS checks
  - urlapi: detect scheme better when not guessing
  - urlapi: fix parsing URL without slash with CURLU_URLENCODE
  - urlapi: reject more bad characters from the host name field
  * Remove patch upstream:
  - connect-fix-Curl_updateconninfo-for-TRNSPRT_UNIX.patch
- Update connection info when using UNIX socket as endpoint
  connect-fix-Curl_updateconninfo-for-TRNSPRT_UNIX.patch
- Change the deprecated configure option --enable-hidden-symbols
  to the new --enable-symbol-hiding.
- Update to 7.85.0:
  * Security fixes: [bsc#1202593, CVE-2022-35252]
  - control code in cookie denial of service
  * Changes:
  - quic: add support via wolfSSL
  - schannel: Add TLS 1.3 support
  - setopt: add CURLOPT_PROTOCOLS_STR and CURLOPT_REDIR_PROTOCOLS_STR
  * Bugfixes:
  - asyn-thread: fix socket leak on OOM
  - asyn-thread: make getaddrinfo_complete return CURLcode
  - base64: base64url encoding has no padding
  - configure: fix broken m4 syntax in TLS options
  - configure: if asked to use TLS, fail if no TLS lib was detected
  - connect: add quic connection information
  - connect: set socktype/protocol correctly
  - cookie: reject cookies with "/control bytes"/
  - cookie: treat a blank domain in Set-Cookie: as non-existing
  - curl: output warning when a cookie is dropped due to size
  - Curl_close: call Curl_resolver_cancel to avoid memory-leak
  - digest: fix memory leak, fix not quoted 'opaque'
  - digest: fix missing increment of 'nc' value for auth-int
  - digest: pass over leading spaces in qop values
  - digest: reject broken header with session protocol but without qop
  - doh: use https protocol by default
  - easy_lock.h: include sched.h if available to fix build
  - easy_lock.h: use __asm__ instead of asm to fix build
  - easy_lock: switch to using atomic_int instead of bool
  - ftp: use a correct expire ID for timer expiry
  - h2h3: fix overriding the 'TE: Trailers' header
  - hostip: resolve *.localhost to 127.0.0.1/::1
  - HTTP3.md: update to msh3 v0.4.0
  - hyper: use wakers for curl pause/resume
  - lib3026: reduce the number of threads to 100
  - libssh2: make atime/mtime date overflow return error
  - libssh2: provide symlink name in SFTP dir listing
  - multi: have curl_multi_remove_handle close CONNECT_ONLY transfer
  - multi: use larger dns hash table for multi interface
  - multi_wait: fix skipping to populate revents for extra_fds
  - netrc: Use the password from lines without login
  - ngtcp2: Fix build error due to change in nghttp3 prototypes
  - ngtcp2: fix stall or busy loop on STOP_SENDING with upload data
  - ngtcp2: implement cb_h3_stop_sending and cb_h3_reset_stream callbacks
  - openssl: add 'CURL_BORINGSSL_VERSION' to identify BoringSSL
  - openssl: add cert path in error message
  - openssl: add details to "/unable to set client certificate"/ error
  - openssl: fix BoringSSL symbol conflicts with LDAP and Schannel
  - select: do not return fatal error on EINTR from poll()
  - sendf: fix paused header writes since after the header API
  - sendf: skip storing HTTP headers if HTTP disabled
  - url: really use the user provided in the url when netrc entry exists
  - url: reject URLs with hostnames longer than 65535 bytes
  - url: treat missing usernames in netrc as empty
  - urldata: reduce size of several struct fields
  - vtls: make Curl_ssl_backend() return the enum type curl_sslbackend
  * Remove tests-for-32bit.patch fixed in the update
  * Rebase libcurl-ocloexec.patch
- add tests-for-32bit.patch to fix testsuite on 32bit platforms
- Update to 7.84.0:
  * Security fixes:
  - (bsc#1200737, CVE-2022-32208): FTP-KRB bad message verification
  - (bsc#1200736, CVE-2022-32207): Unpreserved file permissions
  - (bsc#1200735, CVE-2022-32206): HTTP compression denial of service
  - (bsc#1200734, CVE-2022-32205): Set-Cookie denial of service
  * Changes:
  - curl: add --rate to set max request rate per time unit
  - curl: deprecate --random-file and --egd-file
  - curl_version_info: add CURL_VERSION_THREADSAFE
  - CURLINFO_CAPATH/CAINFO: get the default CA paths from libcurl
  - lib: make curl_global_init() threadsafe when possible
  - libssh2: add CURLOPT_SSH_HOSTKEYFUNCTION
  - opts: deprecate RANDOM_FILE and EGDSOCKET
  - socks: support unix sockets for socks proxy
  * Bugfixes:
  - aws-sigv4: fix potentional NULL pointer arithmetic
  - bindlocal: don't use a random port if port number would wrap
  - c-hyper: mark status line as status for Curl_client_write()
  - ci: avoid `cmake -Hpath`
  - CI: bump FreeBSD 13.0 to 13.1
  - ci: update github actions
  - cmake: add libpsl support
  - cmake: do not add libcurl.rc to the static libcurl library
  - cmake: enable curl.rc for all Windows targets
  - cmake: fix detecting libidn2
  - cmake: support adding a suffix to the OS value
  - configure: skip libidn2 detection when winidn is used
  - configure: use the SED value to invoke sed
  - configure: warn about rustls being experimental
  - content_encoding: return error on too many compression steps
  - cookie: address secure domain overlay
  - cookie: apply limits
  - copyright.pl: parse and use .reuse/dep5 for skips
  - copyright: make repository REUSE compliant
  - curl.1: add a few see also --tls-max
  - curl.1: mention exit code zero too
  - curl: re-enable --no-remote-name
  - curl_easy_pause.3: remove explanation of progress function
  - curl_getdate.3: document that some illegal dates pass through
  - Curl_parsenetrc: don't access local pwbuf outside of scope
  - curl_url_set.3: clarify by default using known schemes only
  - CURLOPT_ALTSVC.3: document the file format
  - CURLOPT_FILETIME.3: fix the protocols this works with
  - CURLOPT_HTTPHEADER.3: improve comment in example
  - CURLOPT_NETRC.3: document the .netrc file format
  - CURLOPT_PORT.3: We discourage using this option
  - CURLOPT_RANGE.3: remove ranged upload advice
  - digest: added detection of more syntax error in server headers
  - digest: tolerate missing "/realm"/
  - digest: unquote realm and nonce before processing
  - DISABLED: disable 1021 for hyper again
  - docs/cmdline-opts: add copyright and license identifier to each file
  - docs/CONTRIBUTE.md: document the 'needs-votes' concept
  - docs: clarify data replacement policy for MIME API
  - doh: remove UNITTEST macro definition
  - examples/crawler.c: use the curl license
  - examples: remove fopen.c and rtsp.c
  - FAQ: Clarify Windows double quote usage
  - fopen: add Curl_fopen() for better overwriting of files
  - ftp: restore protocol state after http proxy CONNECT
  - ftp: when failing to do a secure GSSAPI login, fail hard
  - GHA/hyper: enable debug in the build
  - gssapi: improve handling of errors from gss_display_status
  - gssapi: initialize gss_buffer_desc strings
  - headers api: remove EXPERIMENTAL tag
  - http2: always debug print stream id in decimal with %u
  - http2: reject overly many push-promise headers
  - http: restore header folding behavior
  - hyper: use 'alt-used'
  - krb5: return error properly on decode errors
  - lib: make more protocol specific struct fields #ifdefed
  - libcurl-security.3: add "/Secrets in memory"/
  - libcurl-security.3: document CRLF header injection
  - libssh: skip the fake-close when libssh does the right thing
  - links: update dead links to the curl-wiki
  - log2changes: do not indent empty lines [ci skip]
  - macos9: remove partial support
  - Makefile.am: fix portability issues
  - Makefile.m32: delete obsolete options, improve -On [ci skip]
  - Makefile.m32: delete two obsolete OpenSSL options [ci skip]
  - Makefile.m32: stop forcing XP target with ipv6 enabled [ci skip]
  - max-time.d: clarify max-time sets max transfer time
  - mprintf: ignore clang non-literal format string
  - netrc: check %USERPROFILE% as well on Windows
  - netrc: support quoted strings
  - ngtcp2: allow curl to send larger UDP datagrams
  - ngtcp2: correct use of ngtcp2 and nghttp3 signed integer types
  - ngtcp2: enable Linux GSO
  - ngtcp2: extend QUIC transport parameters buffer
  - ngtcp2: fix alert_read_func return value
  - ngtcp2: fix typo in preprocessor condition
  - ngtcp2: handle error from ngtcp2_conn_submit_crypto_data
  - ngtcp2: send appropriate connection close error code
  - ngtcp2: support boringssl crypto backend
  - ngtcp2: use helper funcs to simplify TLS handshake integration
  - ntlm: provide a fixed fake host name
  - projects: fix third-party SSL library build paths for Visual Studio
  - quic: add Curl_quic_idle
  - quiche: support ca-fallback
  - rand: stop detecting /dev/urandom in cross-builds
  - remote-name.d: mention --output-dir
  - runtests.pl: add the --repeat parameter to the --help output
  - runtests: fix skipping tests not done event-based
  - runtests: skip starting the ssh server if user name is lacking
  - scripts/copyright.pl: fix the exclusion to not ignore man pages
  - sectransp: check for a function defined when __BLOCKS__ is undefined
  - select: return error from "/lethal"/ poll/select errors
  - server/sws: support spaces in the HTTP request path
  - speed-limit/time.d: mention these affect transfers in either direction
  - strcase: some optimisations
  - test 2081: add a valid reply for the second request
  - test 675: add missing CR so the test passes when run through Privoxy
  - test414: add the '--resolve' keyword
  - test681: verify --no-remote-name
  - tests 266, 116 and 1540: add a small write delay
  - tests/data/test1501: kill ftp server after slow LIST response
  - tests/getpart: fix getpartattr to work with "/data"/ and "/data2"/
  - tests/server/sws.c: change the HTTP writedelay unit to milliseconds
  - test{440,441,493,977}: add "/HTTP proxy"/ keywords
  - tool_getparam: fix --parallel-max maximum value constraint
  - tool_operate: make sure --fail-with-body works with --retry
  - transfer: fix potential NULL pointer dereference
  - transfer: maintain --path-as-is after redirects
  - transfer: upload performance; avoid tiny send
  - url: free old conn better on reuse
  - url: remove redundant #ifdefs in allocate_conn()
  - url: URL encode the path when extracted, if spaces were set
  - urlapi: make curl_url_set(url, CURLUPART_URL, NULL, 0) clear all parts
  - urlapi: support CURLU_URLENCODE for curl_url_get()
  - urldata: reduce size of a few struct fields
  - urldata: remove three unused booleans from struct UserDefined
  - urldata: store tcp_keepidle and tcp_keepintvl as ints
  - version: allow stricmp() for sorting the feature list
  - vtls: make curl_global_sslset thread-safe
  - wolfssh.h: removed
  - wolfssl: correct the failf() message when a handle can't be made
  - wolfSSL: explicitly use compatibility layer
  - x509asn1: mark msnprintf return as unchecked
- Update to 7.83.1:
  * Security fixes:
  - (bsc#1199225, CVE-2022-30115) HSTS bypass via trailing dot
  - (bsc#1199224, CVE-2022-27782) TLS and SSH connection too eager reuse
  - (bsc#1199223, CVE-2022-27781) CERTINFO never-ending busy-loop
  - (bsc#1199222, CVE-2022-27780) percent-encoded path separator in URL host
  - (bsc#1199221, CVE-2022-27779) cookie for trailing dot TLD
  - (bsc#1199220, CVE-2022-27778) removes wrong file on error
  * Bugfixes:
  - altsvc: fix host name matching for trailing dots
  - cirrus: Update to FreeBSD 12.3
  - cirrus: Use pip for Python packages on FreeBSD
  - conn: fix typo 'connnection' -> 'connection' in two function names
  - cookies: make bad_domain() not consider a trailing dot fine
  - curl: free resource in error path
  - curl: guard against size_t wraparound in no-clobber code
  - CURLOPT_DOH_URL.3: mention the known bug
  - CURLOPT_HSTS*FUNCTION.3: document the involved structs as well
  - CURLOPT_SSH_AUTH_TYPES.3: fix the default
  - data/test376: set a proper name
  - GHA/mbedtls: enabled nghttp2 in the build
  - gha: build msh3
  - gskit: fixed bogus setsockopt calls
  - gskit: remove unused function set_callback
  - hsts: ignore trailing dots when comparing hosts names
  - HTTP-COOKIES: add missing CURLOPT_COOKIESESSION
  - http: move Curl_allow_auth_to_host()
  - http_proxy/hyper: handle closed connections
  - hyper: fix test 357
  - Makefile: fix "/make ca-firefox"/
  - mbedtls: bail out if rng init fails
  - mbedtls: fix compile when h2-enabled
  - mbedtls: fix some error messages
  - misc: use "/autoreconf -fi"/ instead buildconf
  - msh3: get msh3 version from MsH3Version
  - msh3: print boolean value as text representation
  - msh3: psss remote_port to MsH3ConnectionOpen
  - ngtcp2: add ca-fallback support for OpenSSL backend
  - nss: return error if seemingly stuck in a cert loop
  - openssl: define HAVE_SSL_CTX_SET_EC_CURVES for libressl
  - post_per_transfer: remove the updated file name
  - sectransp: bail out if SSLSetPeerDomainName fails
  - tests/server: declare variable 'reqlogfile' static
  - tests: fix markdown formatting in README
  - test{898,974,976}: add 'HTTP proxy' keywords
  - tls: check more TLS details for connection reuse
  - url: check SSH config match on connection reuse
  - urlapi: address (harmless) UndefinedBehavior sanitizer warning
  - urlapi: reject percent-decoding host name into separator bytes
  - x509asn1: make do_pubkey handle EC public keys
- Patches rework:
  * Refreshed all patches as -p1.
  * Use autopatch macro.
  * Renamed:
  - dont-mess-with-rpmoptflags.diff -> dont-mess-with-rpmoptflags.patch
  * Removed (already upstream):
  - curl-fix-verifyhost.patch
- Update to 7.83.0:
  * Security fixes:
  - (bsc#1198766, CVE-2022-27776) Auth/cookie leak on redirect
  - (bsc#1198723, CVE-2022-27775) Bad local IPv6 connection reuse
  - (bsc#1198608, CVE-2022-27774) Credential leak on redirect
  - (bsc#1198614, CVE-2022-22576) OAUTH2 bearer bypass in connection re-use
  * Changes:
  - curl: add %header{name} experimental support in -w handling
  - curl: add %{header_json} experimental support in -w handling
  - curl: add --no-clobber
  - curl: add --remove-on-error
  - header api: add curl_easy_header and curl_easy_nextheader
  - msh3: add support for QUIC and HTTP/3 using msh3
  * Bugfixes:
  - appveyor: add Cygwin build
  - appveyor: only add MSYS2 to PATH where required
  - BearSSL: add CURLOPT_SSL_CIPHER_LIST support
  - BearSSL: add CURLOPT_SSL_CTX_FUNCTION support
  - BINDINGS.md: add Hollywood binding
  - CI: Do not use buildconf. Instead, just use: autoreconf -fi
  - CI: install Python package impacket to run SMB test 1451
  - configure.ac: move -pthread CFLAGS setting back where it used to be
  - configure: bump the copyright year range int the generated output
  - conncache: include the zone id in the "/bundle"/ hashkey
  - connecache: remove duplicate connc->closure_handle check
  - connect: make Curl_getconnectinfo work with conn cache from share handle
  - connect: use TCP_KEEPALIVE only if TCP_KEEPIDLE is not defined
  - cookie.d: clarify when cookies are sent
  - cookies: improve errorhandling for reading cookiefile
  - curl/system.h: update ifdef condition for MCST-LCC compiler
  - curl: error out if -T and -d are used for the same URL
  - curl: error out when options need features not present in libcurl
  - curl: escape '?' in generated --libcurl code
  - curl: fix segmentation fault for empty output file names.
  - curl_easy_header: fix typos in documentation
  - CURLINFO_PRIMARY_PORT.3: clarify which port this is
  - CURLOPT*TLSAUTH.3: they only work with OpenSSL or GnuTLS
  - CURLOPT_DISALLOW_USERNAME_IN_URL.3: use uppercase URL
  - CURLOPT_PREQUOTE.3: only works for FTP file transfers, not dirs
  - CURLOPT_PROGRESSFUNCTION.3: fix typo in example
  - CURLOPT_UNRESTRICTED_AUTH.3: extended explanation
  - CURLSHOPT_UNLOCKFUNC.3: fix the callback prototype
  - docs/HYPER.md: updated to reflect current hyper build needs
  - docs/opts: Mention Schannel client cert type is P12
  - docs: Fix missing semicolon in example code
  - docs: lots of minor language polish
  - English: use American spelling consistently
  - fail.d: tweak the description
  - firefox-db2pem.sh: make the shell script safer
  - ftp: fix error message for partial file upload
  - gen.pl: change wording for mutexed options
  - GHA: add openssl3 jobs moved over from zuul
  - GHA: build hyper with nightly rustc
  - GHA: move bearssl jobs over from zuul
  - gha: move the event-based test over from Zuul
  - gtls: fix build for disabled TLS-SRP
  - http2: handle DONE called for the paused stream
  - http2: RST the stream if we stop it on our own will
  - http: avoid auth/cookie on redirects same host diff port
  - http: close the stream (not connection) on time condition abort
  - http: reject header contents with nul bytes
  - http: return error on colon-less HTTP headers
  - http: streamclose "/already downloaded"/
  - hyper: fix status_line() return code
  - hyper: fix tests 580 and 581 for hyper
  - hyper: no h2c support
  - infof: consistent capitalization of warning messages
  - ipv4/6.d: clarify that they are about using IP addresses
  - json.d: fix typo (overriden -> overridden)
  - keepalive-time.d: It takes many probes to detect brokenness
  - lib/warnless.[ch]: only check for WIN32 and ignore _WIN32
  - lib670: avoid double check result
  - lib: #ifdef on USE_HTTP2 better
  - lib: fix some misuse of curlx_convert_wchar_to_UTF8
  - lib: remove exclamation marks
  - libssh2: compare sha256 strings case sensitively
  - libssh2: make the md5 comparison fail if wrong length
  - libssh: fix build with old libssh versions
  - libssh: fix double close
  - libssh: Improve fix for missing SSH_S_ stat macros
  - libssh: unstick SFTP transfers when done event-based
  - macos: set .plist version in autoconf
  - mbedtls: remove 'protocols' array from backend when ALPN is not used
  - mbedtls: remove server_fd from backend
  - mk-ca-bundle.pl: Use stricter logic to process the certificates
  - mk-ca-bundle.vbs: delete this script in favor of mk-ca-bundle.pl
  - mlc_config.json: add file to ignore known troublesome URLs
  - mqtt: better handling of TCP disconnect mid-message
  - ngtcp2: add client certificate authentication for OpenSSL
  - ngtcp2: avoid busy loop in low CWND situation
  - ngtcp2: deal with sub-millisecond timeout
  - ngtcp2: disconnect the QUIC connection proper
  - ngtcp2: enlarge H3_SEND_SIZE
  - ngtcp2: fix HTTP/3 upload stall and avoid busy loop
  - ngtcp2: fix memory leak
  - ngtcp2: fix QUIC_IDLE_TIMEOUT
  - ngtcp2: make curl 1ms faster
  - ngtcp2: remove remote_addr which is not used in a meaningful way
  - ngtcp2: update to work after recent ngtcp2 updates
  - ngtcp2: use token when detecting :status header field
  - nonblock: restore setsockopt method to curlx_nonblock
  - openssl: check SSL_get_peer_cert_chain return value
  - openssl: enable CURLOPT_SSL_EC_CURVES with BoringSSL
  - openssl: fix CN check error code
  - options: remove mistaken space before paren in prototype
  - perl: removed a double semicolon at end of line
  - pop3/smtp: return *WEIRD_SERVER_REPLY when not understood
  - projects/README: converted to markdown
  - projects: Update VC version names for VS2017, VS2022
  - rtsp: don't let CSeq error override earlier errors
  - runtests: add 'bearssl' as testable feature
  - runtests: make 'oldlibssh' be before 0.9.4
  - schannel: remove dead code that will never run
  - scripts/copyright.pl: ignore the new mlc_config.json file
  - scripts: move three scripts from lib/ to scripts/
  - test1135: sync with recent API updates
  - test1459: disable for oldlibssh
  - test375: fix line endings on Windows
  - test386: Fix an incorrect test markup tag
  - test718: edited slightly to return better HTTP
  - tests/server/util.h: align WIN32 condition with util.c
  - tests: refactor server/socksd.c to support --unix-socket
  - timediff.[ch]: add curlx helper functions for timeval conversions
  - tls: make mbedtls and NSS check for h2, not nghttp2
  - tool and tests: force flush of all buffers at end of program
  - tool_cb_hdr: Turn the Location: into a terminal hyperlink
  - tool_getparam: error out on missing -K file
  - tool_listhelp.c: uppercase URL
  - tool_operate: fix a scan-build warning
  - tool_paramhlp: use feof(3) to identify EOF correctly when using fread(3)
  - transfer: redirects to other protocols or ports clear auth
  - unit1620: call global_init before calling Curl_open
  - url: check sasl additional parameters for connection reuse.
  - vtls: provide a unified APLN-disagree string for all backends
  - vtls: use a backend standard message for "/ALPN: offers %s"/
  - vtls: use a generic "/ALPN, server accepted"/ message
  - winbuild/README.md: fixup dead link
  - winbuild: Add a Visual Studio example to the README
  - wolfssl: fix compiler error without IPv6
- Fix: openssl: fix CN check error code
  * Add curl-fix-verifyhost.patch
- Update to 7.82.0:
  * curl: add --json command line option
  * curl: make it so that sensitive command line arguments do not
    show as easily in the output of ps(1)
  * curl_multi_socket.3: remove callback and typical usage descriptions
  * ftp: provide error message for control bytes in path
  * ldap: return CURLE_URL_MALFORMAT for bad URL
  * lib: remove support for CURL_DOES_CONVERSIONS
  * mqtt: plug some memory leaks
  * multi: allow user callbacks to call curl_multi_assign
  * multi: remember connection_id before returning connection to pool
  * multi: set in_callback for multi interface callbacks
  * netware: remove support
  * ngtcp2: adapt to changed end of headers callback proto
  * openldap: implement SASL authentication
  * openssl: return error if TLS 1.3 is requested when not supported
  * sectransp: mark a 3DES cipher as weak
  * smb: pass socket for writing and reading data instead of FIRSTSOCKET
  * tool_getparam: DNS options that need c-ares now fail without it
  * TPF: drop support
  * url: given a user in the URL, find pwd for that user in netrc
  * url: keep trailing dot in host name
  * urlapi: handle "/redirects"/ smarter
  * urldata: CONN_IS_PROXIED replaces bits.proxy when proxy can be disabled
  * urldata: remove conn->bits.user_passwd
- update to 7.81.0:
  * mime: use percent-escaping for multipart form field and file names
  * asyn-ares: ares_getaddrinfo needs no happy eyeballs timer
  * azure: make the "/w/o HTTP/SMTP/IMAP"/ build disable SSL proper
  * BINDINGS: add cURL client for PostgreSQL
  * BINDINGS: add one from Everything curl and update a link
  * checksrc: detect more kinds of NULL comparisons we avoid
  * CI: build examples for additional code verification
  * CI: bump job to use mbedtls 3.1.0
  * cmake: don't set _USRDLL on a static Windows build
  * cmake: prevent dev warning due to mismatched arg
  * cmake: private identifiers use CURL_ instead of CMAKE_ prefix
  * config.d: update documentation to match the path search
  * configure: add -lm to configure for rustls build.
  * configure: better diagnostics if hyper is built wrong
  * configure: don't enable TLS when --without-* flags are used
  * configure: fix runtime-lib detection on macOS
  * curl.1: require "/see also"/ for every documented option
  * curl: improve error message for --head with -J
  * curl_easy_cleanup.3: remove from multi handle first
  * curl_easy_escape.3: call curl_easy_cleanup in example
  * curl_easy_unescape.3: call curl_easy_cleanup in example
  * curl_multi_init.3: fix EXAMPLE formatting
  * curl_multi_perform/socket_action.3: clarify what errors mean
  * curl_share_setopt.3: split out options into their own manpages
  * CURLOPT_STDERR.3: does not work with libcurl as a win32 DLL
  * digest: compute user:realm:pass digest w/o userhash
  * docs/checksrc: Add documentation for STRERROR
  * docs/cmdline-opts: do not say "/protocols: all"/
  * docs/examples: workaround broken -Wno-pedantic-ms-format
  * docs/HTTP3: describe how to setup a h3 reverse-proxy for testing
  * docs/INSTALL.md: typo fix : added missing "/get"/ verb
  * docs/URL-SYNTAX.md: space is not fine in a given URL
  * docs: add known bugs list to HTTP3.md
  * docs: address proselint nits
  * docs: consistent manpage SYNOPSIS
  * docs: fix dead links, remove ECH.md
  * docs: fix typo in OpenSSL 3 build instructions
  * docs: Update the Reducing Size section
  * example/progressfunc: remove code for old libcurls
  * examples/multi-single.c: remove WAITMS()
  * FAQ: typo fix : "/yout"/ ➤ "/your"/
  * ftp: disable warning 4706 in MSVC
  * gen.pl: improve example output format
  * github workflow: add wolfssl (removed from zuul)
  * github/workflows: add mbedtls and mbedtls-clang (removed from zuul)
  * gtls: check return code for gnutls_alpn_set_protocols
  * hash: lazy-alloc the table in Curl_hash_add()
  * http2:set_transfer_url() return early on OOM
  * HTTP3: update quiche build instructions
  * http: enable haproxy support for hyper backend
  * http: Fix CURLOPT_HTTP200ALIASES
  * http_proxy: don't close the socket (too early)
  * insecure.d: detail its use for SFTP and SCP as well
  * insecure.d: expand and clarify
  * libcurl-multi.3: "/SOCKS proxy handshakes"/ are not blocking
  * libcurl-security.3: mention address and URL mitigations
  * libssh2: fix error message for sha256 mismatch
  * libtest: avoid "/assignment within conditional expression"/
  * lift: ignore is a deprecated config option, use ignoreRules
  * linkcheck.yml: add CI job that checks markdown links
  * m4/curl-compilers: tell clang -Wno-pointer-bool-conversion
  * Makefile.m32: rename -winssl option to -schannel and tidy up
  * mbedTLS: add support for CURLOPT_CAINFO_BLOB
  * mbedtls: fix CURLOPT_SSLCERT_BLOB
  * mbedtls: fix private member designations for v3.1.0
  * misc: remove unused doh flags when CURL_DISABLE_DOH is defined
  * misc: s/e-mail/email
  * multi: cleanup the socket hash when destroying it
  * multi: handle errors returned from socket/timer callbacks
  * multi: shut down CONNECT in Curl_detach_connnection
  * netrc.d: edit the .netrc example to look nicer
  * ngtcp2: verify the server cert on connect (quictls)
  * ngtcp2: verify the server certificate for the gnutls case
  * nss:set_cipher don't clobber the cipher list
  * openldap: implement STARTTLS
  * openldap: process search query response messages one by one
  * openldap: several minor improvements
  * openldap: simplify ldif generation code
  * openssl: check the return value of BIO_new()
  * openssl: define HAVE_OPENSSL_VERSION for OpenSSL 1.1.0+
  * openssl: remove `RSA_METHOD_FLAG_NO_CHECK` handling if unavailable
  * openssl: remove usage of deprecated `SSL_get_peer_certificate`
  * openssl: use non-deprecated API to read key parameters
  * page-footer: add a mention of how to report bugs to the man page
  * page-footer: document more environment variables
  * request.d: refer to 'method' rather than 'command'
  * retry-all-errors.d: make the example complete
  * runtests: make the SSH library a testable feature
  * rustls: read of zero bytes might be okay
  * rustls: remove comment about checking handshaking
  * rustls: remove incorrect EOF check
  * sha256/md5: return errors when init fails
  * socks5: use appropriate ATYP for numerical IP address host names
  * test1156: enable for hyper
  * test1156: fixup the stdout check for Windows
  * test1525: tweaked for hyper
  * test1526: enable for hyper
  * test1527: enable for hyper
  * test1528: enable for hyper
  * test1554: adjust for hyper
  * test1556: adjust for hyper
  * test302[12]: run only with the libssh2 backend
  * test661: enable for hyper
  * tests/CI.md: add more information on CI environments
  * tests/data/test302[12]: fix MSYS2 path conversion of hostpubsha256
  * tftp: mark protocol as not possible to do over CONNECT
  * tool_findfile: updated search for a file in the homedir
  * tool_operate: only set SSH related libcurl options for SSH URLs
  * tool_operate: warn if too many output arguments were found
  * url.c: fix the SIGPIPE comment for Curl_close
  * url: check ssl_config when re-use proxy connection
  * url: reduce ssl backend count for CURL_DISABLE_PROXY builds
  * urlapi: accept port number zero
  * urlapi: if possible, shorten given numerical IPv6 addresses
  * urlapi: provide more detailed return codes
  * urlapi: reject short file URLs
  * version_win32: Check build number and platform id
  * vtls/rustls: adapt to the updated rustls_version proto
  * writeout: fix %{http_version} for HTTP/3
  * x509asn1: return early on errors
  * zuul.d: update rustls-ffi to version 0.8.2
  * zuul: fix quiche build pointing to wrong Cargo
- Update to 7.80.0:
  * Changes:
  - CURLOPT_MAXLIFETIME_CONN: maximum allowed lifetime for conn reuse
  - CURLOPT_PREREQFUNCTION: add new callback
  - libssh2: add SHA256 fingerprint support
  - urlapi: add curl_url_strerror()
  * Bugfixes:
  - aws-sigv4: make signature work when post data is binary
  - c-hyper: don't abort CONNECT responses early when auth-in-progress
  - c-hyper: make CURLOPT_SUPPRESS_CONNECT_HEADERS work
  - cmake: add CURL_ENABLE_SSL option
  - cmake: with OpenSSL, define OPENSSL_SUPPRESS_DEPRECATED
  - configure.ac: replace krb5-config with pkg-config
  - configure: when hyper is selected, deselect nghttp2
  - curl-confopts.m4: remove --enable/disable-hidden-symbols
  - curl-openssl.m4: modify library order for openssl linking
  - curl_ntlm_core: use OpenSSL only if DES is available
  - Curl_updateconninfo: store addresses for QUIC connections too
  - ftp: make the MKD retry to retry once per directory
  - http: fix Basic auth with empty name field in URL
  - http: reject HTTP response codes < 100
  - http: remove assert that breaks hyper
  - http: set content length earlier
  - imap: display quota information
  - libssh2: Get the version at runtime if possible
  - md5: fix compilation with OpenSSL 3.0 API
  - ngtcp2: advertise h3 as well as h3-29
  - ngtcp2: compile with the latest nghttp3
  - ngtcp2: use latest QUIC TLS RFC9001
  - NTLM: use DES_set_key_unchecked with OpenSSL
  - openssl: if verifypeer is not requested, skip the CA loading
  - openssl: with OpenSSL 1.1.0+ a failed RAND_status means goaway
  - schannel: fix memory leak due to failed SSL connection
  - sendf: accept zero-length data in Curl_client_write()
  - sha256: use high-level EVP interface for OpenSSL
  - sws: fix memory leak on exit
  - tool_operate: a failed etag save now only fails that transfer
  - url: check the return value of curl_url()
  - url: set "/k->size"/ -1 at start of request
  - urlapi: skip a strlen(), pass in zero
  - urlapi: URL decode percent-encoded host names
  - vtls: Fix a memory leak if an SSL session cannot be added to the cache
  - wolfssl: use for SHA256, MD4, MD5, and setting DES odd parity
  * Use --with-openssl configure option, --with-ssl is now deprecated
dracut
- Update to version 055+suse.342.g2e6dce8e:
  fips=1 and separate /boot break s390x (bsc#1204478):
  * fix(fips): move fips-boot script to pre-pivot
  * fix(fips): only unmount /boot if it was mounted by the fips module
  * feat(fips): add progress messages
  * fix(fips): do not blindly remove /boot
  * fix(network-legacy): handle do_dhcp calls without arguments (bsc#1210640)
grub2
- grub2-once: Fix 'sh: terminal_output: command not found' error (bsc#1204563)
- Fix PowerVS deployment fails to boot with 90 cores (bsc#1208581)
  * 0001-ieee1275-implement-vec5-for-cas-negotiation.patch
  * 0002-kern-ieee1275-init-Convert-plain-numbers-to-constant.patch
  * 0003-kern-ieee1275-init-Extended-support-in-Vec5.patch
kbd
- Add 'ara' vc keymap (bsc#1210702)
  'ara' is slightly better than 'arabic' as it matches the name of its x11
  layout counterpart. Keep 'arabic' for backward compatibility sake.
kernel-default
- mm: take a page reference when removing device exclusive entries
  (bsc#1211025).
- commit fd0cc4f
- Update
  patches.suse/perf-Fix-check-before-add_event_to_groups-in-perf_group_detach.patch
  (git fixes, bsc#1210986, CVE-2023-2235).
- commit c5399e7
- blacklist.conf: Exclude unrelated kconfig patch
- commit 2595126
- x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).
- commit f115e36
- locking/rwbase: Mitigate indefinite writer starvation.
  Move out of sorted as the patch has moved within the tip tree.
- commit 0ba915d
- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe
  (git-fixes).
- Input: hp_sdc_rtc - mark an unused function as __maybe_unused
  (git-fixes).
- rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current
  time (git-fixes).
- rtc: omap: include header for omap_rtc_power_off_program
  prototype (git-fixes).
- commit 4f6ef5f
- power: supply: generic-adc-battery: fix unit scaling
  (git-fixes).
- dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 'if'
  match (git-fixes).
- clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src
  to reparent (git-fixes).
- clk: add missing of_node_put() in "/assigned-clocks"/ property
  parsing (git-fixes).
- clk: at91: clk-sam9x60-pll: fix return value check (git-fixes).
- clocksource/drivers/davinci: Fix memory leak in
  davinci_timer_register when init fails (git-fixes).
- USB: serial: option: add UNISOC vendor and TOZED LT70C product
  (git-fixes).
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
  (git-fixes).
- drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var
  (git-fixes).
- selftests/kselftest/runner/run_one(): allow running
  non-executable files (git-fixes).
- commit fc18250
- NFS: Cleanup unused rpc_clnt variable (git-fixes).
- NFSD: callback request does not use correct credential for
  AUTH_SYS (git-fixes).
- sunrpc: only free unix grouplist after RCU settles (git-fixes).
- nfsd: call op_release, even when op_func returns an error
  (git-fixes).
- NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL
  (git-fixes).
- commit aa8b700
- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (bsc#1206992
  CVE-2022-2196).
- commit 2cab1a4
- nvme: send Identify with CNS 06h only to I/O controllers
  (bsc#1209693).
- commit fe51de7
- scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
- scsi: lpfc: Silence an incorrect device output (bsc#1210943).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup()
  (bsc#1210943).
- scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting()
  (bsc#1210943).
- scsi: lpfc: Copyright updates for 14.2.0.11 patches
  (bsc#1210943).
- scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
- scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation
  logic (bsc#1210943).
- scsi: lpfc: Skip waiting for register ready bits when in
  unrecoverable state (bsc#1210943).
- scsi: lpfc: Correct used_rpi count when devloss tmo fires with
  no recovery (bsc#1210943).
- scsi: lpfc: Defer issuing new PLOGI if received RSCN before
  completing REG_LOGIN (bsc#1210943).
- scsi: lpfc: Record LOGO state with discovery engine even if
  aborted (bsc#1210943).
- scsi: lpfc: Fix lockdep warning for rx_monitor lock when
  unloading driver (bsc#1210943).
- scsi: lpfc: Reorder freeing of various DMA buffers and their
  list removal (bsc#1210943).
- scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer
  overflow (bsc#1210943).
- cpumask: fix incorrect cpumask scanning result checks
  (bsc#1210943).
- scsi: lpfc: Fix double word in comments (bsc#1210943).
- scsi: scsi_transport_fc: Add an additional flag to
  fc_host_fpin_rcv() (bsc#1210943).
- commit 7354766
- ACPI: CPPC: Disable FIE if registers in PCC regions
  (bsc#1210953).
- cpufreq: CPPC: Fix build error without
  CONFIG_ACPI_CPPC_CPUFREQ_FIE (bsc#1210953).
- cpufreq: CPPC: Fix performance/frequency conversion (git-fixes).
- commit 5d50d5f
- keys: Fix linking a duplicate key to a keyring's assoc_array
  (bsc#1207088).
- commit 52b6749
- virtio_ring: don't update event idx on get_buf (git-fixes).
- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
  (git-fixes).
- dt-bindings: iio: ti,tmp117: fix documentation link (git-fixes).
- dt-bindings: nvmem: qcom,spmi-sdam: fix example 'reg' property
  (git-fixes).
- vmci_host: fix a race condition in vmci_host_poll() causing GPF
  (git-fixes).
- fpga: bridge: fix kernel-doc parameter description (git-fixes).
- driver core: Don't require dynamic_debug for initcall_debug
  probe timing (git-fixes).
- staging: rtl8192e: Fix W_DISABLE# does not work after stop/start
  (git-fixes).
- staging: iio: resolver: ads1210: fix config mode (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  rtw_scan_timeout_handler() (git-fixes).
- drivers: staging: rtl8723bs: Fix locking in
  _rtw_join_timeout_handler() (git-fixes).
- serial: 8250: Add missing wakeup event reporting (git-fixes).
- tty: serial: fsl_lpuart: adjust buffer length to the intended
  size (git-fixes).
- tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH
  (git-fixes).
- serial: 8250_bcm7271: Fix arbitration handling (git-fixes).
- usb: chipidea: fix missing goto in `ci_hdrc_probe` (git-fixes).
- USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).
- USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).
- xhci: fix debugfs register accesses while suspended (git-fixes).
- usb: gadget: tegra-xudc: Fix crash in vbus_draw (git-fixes).
- usb: chipidea: imx: avoid unnecessary probe defer (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix use after free bug in
  renesas_usb3_remove due to race condition (git-fixes).
- usb: dwc3: gadget: Change condition for processing suspend event
  (git-fixes).
- usb: host: xhci-rcar: remove leftover quirk handling
  (git-fixes).
- i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on
  error path (git-fixes).
- ipmi: fix SSIF not responding under certain cond (git-fixes).
- ipmi:ssif: Add send_retries increment (git-fixes).
- spi: cadence-quadspi: fix suspend-resume implementations
  (git-fixes).
- spi: fsl-spi: Fix CPM/QE mode Litte Endian (git-fixes).
- spi: qup: Don't skip cleanup in remove's error path (git-fixes).
- ASoC: fsl_mqs: move of_node_put() to the correct location
  (git-fixes).
- ASoC: es8316: Handle optional IRQ assignment (git-fixes).
- ASoC: cs35l41: Only disable internal boost (git-fixes).
- PCI: qcom: Fix the incorrect register usage in v2.7.0 config
  (git-fixes).
- PCI: imx6: Install the fault handler only on compatible match
  (git-fixes).
- PCI: pciehp: Fix AB-BA deadlock between reset_lock and
  device_lock (git-fixes).
- PCI/EDR: Clear Device Status after EDR error recovery
  (git-fixes).
- drm/panel: otm8009a: Set backlight parent to panel device
  (git-fixes).
- commit 30ae662
- kabi/severities: ignore KABI for NVMe target (bsc#1174777)
  The target code is only for testing and there are no external users.
- commit a8c10fa
- blacklist.conf: add nvme git-fixes
- commit be17720
- Update
  patches.suse/net-mlx5-DR-Fix-NULL-vs-IS_ERR-checking-in-dr_domain.patch
  (jsc#SLE-19253 bsc#1208845 CVE-2023-23006).
  Added CVE reference.
- commit 53f1f7b
- nvme: improve the NVME_CONNECT_AUTHREQ* definitions (git-fixes).
- commit da2e21e
- ext4: use ext4_journal_start/stop for fast commit transactions
  (bsc#1210793).
  Refresh patches.suse/ext4-fast-commit-may-not-fallback-for-ineligible-com.patch
  patches.suse/ext4-fix-fallocate-to-use-file_modified-to-update-pe.patch
  patches.suse/ext4-fix-race-condition-between-ext4_write-and-ext4_.patch
- commit b470a11
- nvme-fcloop: fix "/inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W}
  usage"/ (git-fixes).
- nvme: fix async event trace event (git-fixes).
- nvmet: fix I/O Command Set specific Identify Controller
  (git-fixes).
- nvmet: fix Identify Active Namespace ID list handling
  (git-fixes).
- nvmet: fix Identify Controller handling (git-fixes).
- nvmet: fix Identify Namespace handling (git-fixes).
- commit da5f4d4
- signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE
  (bsc#1210816).
- signal: Don't always set SA_IMMUTABLE for forced signals
  (bsc#1210816).
- commit 1d55fab
- bluetooth: Perform careful capability checks in hci_sock_ioctl()
  (git-fixes).
- Revert "/Bluetooth: btsdio: fix use after free bug in
  btsdio_remove due to unfinished work"/ (git-fixes).
- wifi: mt76: fix 6GHz high channel not be scanned (git-fixes).
- wifi: mt76: add missing locking to protect against concurrent
  rx/status calls (git-fixes).
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work
  (git-fixes).
- wifi: iwlwifi: fw: fix memory leak in debugfs (git-fixes).
- wifi: iwlwifi: mvm: check firmware response size (git-fixes).
- wifi: iwlwifi: make the loop for card preparation effective
  (git-fixes).
- wifi: iwlwifi: fw: move memset before early return (git-fixes).
- wifi: iwlwifi: mvm: initialize seq variable (git-fixes).
- wifi: iwlwifi: yoyo: Fix possible division by zero (git-fixes).
- wifi: iwlwifi: yoyo: skip dump correctly on hw error
  (git-fixes).
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported
  protocols (git-fixes).
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice
  (git-fixes).
- wifi: iwlwifi: debug: fix crash in __iwl_err() (git-fixes).
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table
  (git-fixes).
- wifi: rt2x00: Fix memory leak when handling surveys (git-fixes).
- wifi: rtw89: fix potential race condition between napi_init
  and napi_enable (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_reg() (git-fixes).
- wifi: rtlwifi: fix incorrect error codes in
  rtl_debugfs_set_write_rfreg() (git-fixes).
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (git-fixes).
- wifi: ath5k: fix an off by one check in
  ath5k_eeprom_read_freq_list() (git-fixes).
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs
  (git-fixes).
- wifi: ath6kl: minor fix for allocation size (git-fixes).
- wifi: mac80211: adjust scan cancel comment/check (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_mac_power_switch() (git-fixes).
- wifi: rtw88: mac: Return the original error from
  rtw_pwr_seq_parser() (git-fixes).
- wifi: brcmfmac: support CQM RSSI notification with older
  firmware (git-fixes).
- crypto: drbg - Only fail when jent is unavailable in FIPS mode
  (git-fixes).
- crypto: sa2ul - Select CRYPTO_DES (git-fixes).
- crypto: caam - Clear some memory in instantiate_rng (git-fixes).
- crypto: safexcel - Cleanup ring IRQ workqueues on load failure
  (git-fixes).
- drm/i915: Fix fast wake AUX sync len (git-fixes).
- nilfs2: initialize unused bytes in segment summary blocks
  (git-fixes).
- platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE
  (git-fixes).
- selftests: sigaltstack: fix -Wuninitialized (git-fixes).
- platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2
  (git-fixes).
- commit ce41906
- nvmet: force reconnect when number of queue changes (git-fixes).
- commit 4fecb2d
- powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec
  (bsc#1194869).
- drm/amdgpu: Re-enable DCN for 64-bit powerpc (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- amdgpu: disable powerpc support for the newer display engine
  (bsc#1194869).
- Refresh patches.suse/drm-amd-display-Enable-building-new-display-engine-w.patch
- commit a05fdb3
- ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on
  a HP platform (git-fixes).
- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle
  and lock (git-fixes).
- commit 94a71e8
- ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support
  for HP Laptops (git-fixes).
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-2ae147d643d3.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP-ProB-9fdc1605c504.patch.
- commit d95e43b
- ALSA: hda: cs35l41: Enable Amp High Pass Filter (git-fixes).
- commit fa425c8
- nvmet: avoid potential UAF in nvmet_req_complete() (git-fixes).
- nvme: fix handling single range discard request (git-fixes).
- nvme-pci: fix timeout request state check (git-fixes).
- nvmet: don't defer passthrough commands with trivial effects
  to the workqueue (git-fixes).
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (git-fixes).
- nvme-pci: fix page size checks (git-fixes).
- nvme-pci: fix mempool alloc size (git-fixes).
- nvme-pci: fix doorbell buffer value endianness (git-fixes).
- nvme: return err on nvme_init_non_mdts_limits fail (git-fixes).
- nvmet: only allocate a single slab for bvecs (git-fixes).
- nvme initialize core quirks before calling nvme_init_subsystem
  (git-fixes).
- nvme: fix SRCU protection of nvme_ns_head list (git-fixes).
  Refresh:
  - patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch
- nvmet: fix a memory leak in nvmet_auth_set_key (git-fixes).
- nvmet: fix a memory leak (git-fixes).
- nvme-tcp: fix possible circular locking when deleting a
  controller under memory pressure (git-fixes).
- nvmet: fix invalid memory reference in
  nvmet_subsys_attr_qid_max_show (git-fixes).
- nvme-hwmon: kmalloc the NVME SMART log buffer (git-fixes).
- nvme-hwmon: consistently ignore errors from nvme_hwmon_init
  (git-fixes).
- nvme-multipath: fix possible hang in live ns resize with ANA
  access (git-fixes).
- nvme-tcp: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvme-rdma: fix possible hang caused during ctrl deletion
  (git-fixes).
- nvmet: add helpers to set the result field for connect commands
  (git-fixes).
- nvmet-auth: don't try to cancel a non-initialized work_struct
  (git-fixes).
- nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme
  devices (git-fixes).
- nvme-tcp: fix regression that causes sporadic requests to time
  out (git-fixes).
- nvmet: fix a use-after-free (git-fixes).
- nvme: catch -ENODEV from nvme_revalidate_zones again
  (git-fixes).
- nvme-auth: uninitialized variable in nvme_auth_transform_key()
  (git-fixes).
- nvme: define compat_ioctl again to unbreak 32-bit userspace
  (git-fixes).
- nvme: use command_id instead of req->tag in
  trace_nvme_complete_rq() (git-fixes).
- nvmet-tcp: fix regression in data_digest calculation
  (git-fixes).
- nvme: add device name to warning in uuid_show() (git-fixes).
- nvme: set dma alignment to dword (git-fixes).
- nvme: fix the read-only state for zoned namespaces with
  unsupposed features (git-fixes).
- nvmet: revert "/nvmet: make discovery NQN configurable"/
  (git-fixes).
  Refresh:
  - patches.suse/nvmet-expose-max-queues-to-configfs.patch
- nvmet: use IOCB_NOWAIT only if the filesystem supports it
  (git-fixes).
- nvmet-tcp: fix incomplete data digest send (git-fixes).
- nvme: fix per-namespace chardev deletion (git-fixes).
- nvmet: looks at the passthrough controller when initializing
  CAP (git-fixes).
- nvme: move nvme_multi_css into nvme.h (git-fixes).
- commit 11db83e
- powerpc/64: Always build with 128-bit long double (bsc#1194869).
- commit 8544568
- hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y
  YM-2151E (git-fixes).
- hwmon: (adt7475) Use device_property APIs when configuring
  polarity (git-fixes).
- hwmon: (k10temp) Check range scale when CUR_TEMP register is
  read-write (git-fixes).
- remoteproc: imx_rproc: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: st: Call of_node_put() on iteration error
  (git-fixes).
- remoteproc: stm32: Call of_node_put() on iteration error
  (git-fixes).
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for
  data (git-fixes).
- mtd: spi-nor: Fix a trivial typo (git-fixes).
- mtd: core: fix error path for nvmem provider (git-fixes).
- mtd: core: fix nvmem error reporting (git-fixes).
- mtd: core: provide unique name for nvmem device, take two
  (git-fixes).
- regulator: stm32-pwr: fix of_iomap leak (git-fixes).
- regulator: core: Avoid lockdep reports when resolving supplies
  (git-fixes).
- regulator: core: Consistently set mutex_owner when using
  ww_mutex_lock_slow() (git-fixes).
- regulator: core: Shorten off-on-delay-us for always-on/boot-on
  by time since booted (git-fixes).
- media: venus: dec: Fix handling of the start cmd (git-fixes).
- media: rc: gpio-ir-recv: Fix support for wake-up (git-fixes).
- media: saa7134: fix use after free bug in saa7134_finidev due
  to race condition (git-fixes).
- media: dm1105: Fix use after free bug in dm1105_remove due to
  race condition (git-fixes).
- media: rkvdec: fix use after free bug in rkvdec_remove
  (git-fixes).
- media: max9286: Free control handler (git-fixes).
- media: av7110: prevent underflow in write_ts_to_decoder()
  (git-fixes).
- soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe
  (git-fixes).
- remoteproc: Harden rproc_handle_vdev() against integer overflow
  (git-fixes).
- commit 28cddd0
- drm/i915: Make intel_get_crtc_new_encoder() less oopsy
  (git-fixes).
- commit 0730fed
- dt-bindings: remoteproc: stm32-rproc: Typo fix (git-fixes).
- drm/amd/display: Fix potential null dereference (git-fixes).
- drm/msm: fix NULL-deref on snapshot tear down (git-fixes).
- drm: msm: adreno: Disable preemption on Adreno 510 (git-fixes).
- drm/msm/adreno: drop bogus pm_runtime_set_active() (git-fixes).
- drm/msm/disp/dpu: check for crtc enable rather than crtc active
  to release shared resources (git-fixes).
- dt-bindings: arm: fsl: Fix copy-paste error in comment
  (git-fixes).
- dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994
  (git-fixes).
- firmware: qcom_scm: Clear download bit during reboot
  (git-fixes).
- commit f201efd
- drm/bridge: lt8912b: Fix DSI Video Mode (git-fixes).
- drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe()
  (git-fixes).
- drm/amd/display/dc/dce60/Makefile: Fix previous attempt to
  silence known override-init warnings (git-fixes).
- drm: rcar-du: Fix a NULL vs IS_ERR() bug (git-fixes).
- drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and
  adv7535 (git-fixes).
- drm/probe-helper: Cancel previous job before starting new one
  (git-fixes).
- drm/vgem: add missing mutex_destroy (git-fixes).
- drm/rockchip: Drop unbalanced obj unref (git-fixes).
- commit df8d449
- ACPI: VIOT: Initialize the correct IOMMU fwspec (git-fixes).
- arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address
  from PMI8994 regulator (git-fixes).
- arm64: dts: qcom: msm8994-kitakami: drop unit address from
  PMI8994 regulator (git-fixes).
- arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply
  (git-fixes).
- arm64: dts: qcom: sm8250: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8996: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: ipq8074: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: sdm845: Fix the PCI I/O port range
  (git-fixes).
- arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name
  (git-fixes).
- ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (git-fixes).
- arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property
  (git-fixes).
- ARM: dts: s5pv210: correct MIPI CSIS clock name (git-fixes).
- ARM: dts: exynos: fix WM8960 clock name in Itop Elite
  (git-fixes).
- ARM: dts: gta04: fix excess dma channel usage (git-fixes).
- arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP
  table (git-fixes).
- arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP
  table (git-fixes).
- commit 94ce2fb
- nvme: copy firmware_rev on each init (git-fixes).
- commit e5addae
- Update References
  patches.suse/xirc2ps_cs-Fix-use-after-free-bug-in-xirc2ps_detach.patch
  (git-fixes, bsc#1209871, CVE-2023-1670).
- commit fad389c
- cgroup/cpuset: Wake up cpuset_attach_wq tasks in
  cpuset_cancel_attach() (bsc#1210827).
- commit cd76825
- blacklist.conf:
- Add eee878537941 cgroup/cpuset: Add cpuset_can_fork() and cpuset_cancel_fork() methods
- Add 42a11bf5c543 cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP properly
- commit 5eafca7
- blacklist.conf: Add adb8213014b2 mm: memcg: fix stale protection of reclaim target memcg
- commit 3fa74a9
- seccomp: Move copy_seccomp() to no failure path (bsc#1210817).
- commit c871759
- signal: Add SA_IMMUTABLE to ensure forced siganls do not get
  changed (bsc#1210816).
- commit f20434b
- KEYS: Add missing function documentation (git-fixes).
- KEYS: Create static version of public_key_verify_signature
  (git-fixes).
- selinux: ensure av_permissions.h is built when needed
  (git-fixes).
- selinux: fix Makefile dependencies of flask.h (git-fixes).
- commit 0854c0e
- powerpc/papr_scm: Update the NUMA distance table for the
  target node (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509
  FATE#327775 git-fixes).
- powerpc/pseries: Consolidate different NUMA distance update
  code paths (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509
  FATE#327775 git-fixes).
- Refresh patches.suse/powerpc-numa-Update-cpu_cpu_map-on-CPU-online-offlin.patch
- commit 7bab4e8
- Update tags
  patches.suse/ocfs2-fix-data-corruption-after-failed-write.patch.
- commit 90e3245
- udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).
- commit d6c6801
- udf: Fix a slab-out-of-bounds write bug in udf_find_entry()
  (bsc#1206649).
- commit 4e476eb
- udf: Support splicing to file (bsc#1210770).
- commit d2cfd5b
- writeback, cgroup: fix null-ptr-deref write in
  bdi_split_work_to_wbs (bsc#1210769).
- commit 036cbcd
- mm/filemap: fix page end in filemap_get_read_batch
  (bsc#1210768).
- commit 48f3bbb
- ext4: fix another off-by-one fsmap error on 1k block filesystems
  (bsc#1210767).
- commit 9bc20af
- ext4: fix RENAME_WHITEOUT handling for inline directories
  (bsc#1210766).
- commit 1ad1269
- ext4: fix cgroup writeback accounting with fs-layer encryption
  (bsc#1210765).
- commit 480dd33
- ext4: fix incorrect options show of original mount_opt and
  extend mount_opt2 (bsc#1210764).
- commit ec7e31c
- ext4: fix possible double unlock when moving a directory
  (bsc#1210763).
- commit 88434ef
- ext4: Fix deadlock during directory rename (bsc#1210763).
- commit 71130aa
- ext4: Fix possible corruption when moving a directory
  (bsc#1210763).
- commit 5d35ccf
- blacklist.conf: Blacklist 118901ad1f25
- commit 4dd3cc9
- ext4: fix corruption when online resizing a 1K bigalloc fs
  (bsc#1206891).
- commit aebc870
- ext4: fix bad checksum after online resize (bsc#1210762 bsc#1208076).
- commit 57823aa
- Drivers: vmbus: Check for channel allocation before looking
  up relids (git-fixes).
- commit ab07682
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- commit 34b9f7a
- iio: light: tsl2772: fix reading proximity-diodes from device
  tree (git-fixes).
- iio: adc: at91-sama5d2_adc: fix an error code in
  at91_adc_allocate_trigger() (git-fixes).
- ASoC: fsl_asrc_dma: fix potential null-ptr-deref (git-fixes).
- ALSA: hda/realtek: Remove specific patch for Dell Precision 3260
  (git-fixes).
- ASN.1: Fix check for strdup() success (git-fixes).
- commit fa0048a
- Update
  patches.suse/NFSD-fix-problems-with-cleanup-on-errors-in-nfsd4_co.patch
  (git-fixes bsc#1210725).
- commit aab0dd8
- e1000e: Disable TSO on i219-LM card to increase speed
  (git-fixes).
- clk: sprd: set max_register according to mapping range
  (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free in
  l2cap_disconnect_{req,rsp} (git-fixes).
- Bluetooth: Fix race condition in hidp_session_thread
  (git-fixes).
- drm/i915/dsi: fix DSS CTL register offsets for TGL+ (git-fixes).
- x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X
  state in D3hot (git-fixes).
- drm/i915: fix race condition UAF in i915_perf_add_config_ioctl
  (git-fixes).
- power: supply: cros_usbpd: reclassify "/default case!"/ as debug
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book
  X90F (git-fixes).
- ACPI: resource: Add Medion S17413 to IRQ override quirk
  (git-fixes).
- efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L
  (git-fixes).
- i2c: hisi: Avoid redundant interrupts (git-fixes).
- i2c: imx-lpi2c: clean rx/tx buffers upon new message
  (git-fixes).
- wifi: iwlwifi: mvm: fix mvmtxq->stopped handling (git-fixes).
- wifi: mwifiex: mark OF related data as maybe unused (git-fixes).
- ARM: 9290/1: uaccess: Fix KASAN false-positives (git-fixes).
- i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call
  (git-fixes).
- commit ba21d6e
- regulator: fan53555: Explicitly include bits header (git-fixes).
- commit 9852306
- sched/fair: Fix imbalance overflow (bsc#1155798 (CPU scheduler
  functional and performance backports)).
- sched_getaffinity: don't assume 'cpumask_size()' is fully
  initialized (bsc#1155798 (CPU scheduler functional and
  performance backports)).
- sched/fair: Move calculate of avg_load to a better location
  (bsc#1155798 (CPU scheduler functional and performance
  backports)).
- commit 1c631df
- PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled
  (git-fixes).
- PCI: loongson: Add more devices that need MRRS quirk
  (git-fixes).
- PCI: loongson: Prevent LS7A MRRS increases (git-fixes).
- kABI: PCI: loongson: Prevent LS7A MRRS increases (kabi).
- commit c742154
- x86/entry: Avoid very early RET (git-fixes).
- commit 7f33ce2
- RDMA/core: Refactor rdma_bind_addr (bsc#1210629 CVE-2023-2176)
- commit a844601
- regulator: fan53555: Fix wrong TCS_SLEW_MASK (git-fixes).
- commit f5a41ba
- x86/entry: Don't call error_entry() for XENPV (git-fixes).
- x86/entry: Move CLD to the start of the idtentry macro
  (git-fixes).
- x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
  (git-fixes).
- x86/entry: Switch the stack after error_entry() returns
  (git-fixes).
- Refresh patches.suse/objtool-Add-entry-UNRET-validation.patch.
- Refresh patches.suse/x86-Add-magic-AMD-return-thunk.patch.
- Refresh
  patches.suse/x86-entry-Add-kernel-IBRS-implementation.patch.
- x86/traps: Use pt_regs directly in fixup_bad_iret() (git-fixes).
- x86/MCE/AMD: Fix memory leak when threshold_create_bank()
  fails (git-fixes).
- x86/fpu: Prevent FPU state corruption (git-fixes).
- x86/pci/xen: Disable PCI/MSI masking for XEN_HVM guests
  (git-fixes).
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume
  (git-fixes).
- x86: __memcpy_flushcache: fix wrong alignment if size > 2^32
  (git-fixes).
- x86/tsx: Disable TSX development mode at boot (git-fixes).
- Refresh
  patches.suse/0010-KVM-x86-speculation-Disable-Fill-buffer-clear-within.patch.
- Refresh patches.suse/x86-cpu-amd-Add-Spectral-Chicken.patch.
- stat: fix inconsistency between struct stat and struct
  compat_stat (git-fixes).
- x86/msi: Fix msi message data shadow struct (git-fixes).
- kABI: x86/msi: Fix msi message data shadow struct (kabi).
- x86/bug: Prevent shadowing in __WARN_FLAGS (git-fixes).
- commit fc2d705
- blacklist.conf: add some x86 git-fixes
- commit 67b8a58
- memstick: fix memory leak if card device is never registered
  (git-fixes).
- mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25
  (git-fixes).
- arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the
  PHY node (git-fixes).
- ARM: dts: rockchip: fix a typo error for rk3288 spdif node
  (git-fixes).
- arm64: dts: imx8mm-evk: correct pmic clock source (git-fixes).
- arm64: dts: meson-g12-common: specify full DMC range
  (git-fixes).
- commit e50472a
- ovl: fail on invalid uid/gid mapping at copy up (CVE-2023-0386
  bsc#1209615).
- commit c351e67
- supported.conf: support u_ether and libcomposite
  (jsc-PED#3750)
  This is necessary for g_ncm
  (for maintainance see jsc-PED#3759)
- commit 93dcc25
- RDMA/core: Fix GID entry ref leak when create_ah fails (git-fixes)
- commit 96566e9
- RDMA/cma: Allow UD qp_type to join multicast only (git-fixes)
- commit 048d3b4
- IB/mlx5: Add support for 400G_8X lane speed (git-fixes)
- commit e08b805
- RDMA/irdma: Add ipv4 check to irdma_find_listener() (git-fixes)
- commit b64d8ba
- RDMA/irdma: Increase iWARP CM default rexmit count (git-fixes)
- commit c3ec287
- RDMA/irdma: Fix memory leak of PBLE objects (git-fixes)
- commit 6a66ca6
- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
- commit b706955
- supported.conf: declaring usb_f_ncm supported as
  requested in (jsc#PED-3750)
  Support for the legacy functionality g_ncm is still
  under discussion
  (see jsc-PED#3200)
  For maintainance see (jsc#PED-3759)
- commit 2970881
- blacklist.conf: vsprintf: just a small code size optimization
- commit 11066c4
- blacklist.conf: fix for a feature which was not backported
- commit 40356f9
- blacklist.conf: needed just for a cleanup
- commit 2ad4085
- x86/speculation: Allow enabling STIBP with legacy IBRS
  (bsc#1210506 CVE-2023-1998).
- commit 43f265f
- Update patch reference for hwmon fix (CVE-2023-1855 bsc#1210202)
- commit 0565559
- cifs: fix negotiate context parsing (bsc#1210301).
- commit 6999463
- blacklist.conf: add perf git-fixes we are not taking
- commit affe5db
- perf/core: Fix the same task check in perf_event_set_output
  (git fixes).
- perf: Fix check before add_event_to_groups() in
  perf_group_detach() (git fixes).
- perf: fix perf_event_context->time (git fixes).
- perf/core: Fix perf_output_begin parameter is incorrectly
  invoked in perf_event_bpf_output (git fixes).
- powerpc/perf/hv-24x7: add missing RTAS retry status handling
  (git fixes).
- powerpc/hv-gpci: Fix hv_gpci event list (git fixes).
- powerpc: declare unmodified attribute_group usages const
  (git-fixes).
- commit c25cc8c
- Update patch reference for power driver fix (CVE-2023-30772 bsc#1210329)
- commit d3db856
- sched/fair: Sanitize vruntime of entity being migrated
  (bsc#1203325).
- sched/fair: sanitize vruntime of entity being placed
  (bsc#1203325).
- sched/fair: Limit sched slice duration (bsc#1189999 (Scheduler
  functional and performance backports)).
- sched/numa: Stop an exhastive search if an idle core is found
  (bsc#1189999 (Scheduler functional and performance backports)).
- commit 24ed78f
- mm: page_alloc: skip regions with hugetlbfs pages when
  allocating 1G pages (bsc#1210034).
- commit 421448a
- i2c: ocores: generate stop condition after timeout in polling
  mode (git-fixes).
- commit 95ee80d
- ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2
  (git-fixes).
- ALSA: hda: patch_realtek: add quirk for Asus N7601ZM
  (git-fixes).
- ALSA: firewire-tascam: add missing unwind goto in
  snd_tscm_stream_start_duplex() (git-fixes).
- ALSA: emu10k1: don't create old pass-through playback device
  on Audigy (git-fixes).
- ALSA: emu10k1: fix capture interrupt handler unlinking
  (git-fixes).
- ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards
  (git-fixes).
- ALSA: hda/sigmatel: add pin overrides for Intel DP45SG
  motherboard (git-fixes).
- ALSA: i2c/cs8427: fix iec958 mixer control deactivation
  (git-fixes).
- commit 4a758e5
- scsi: iscsi_tcp: Check that sock is valid before
  iscsi_set_param() (git-fixes).
- scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()
  (git-fixes).
- scsi: mpt3sas: Don't print sense pool info twice (git-fixes).
- scsi: megaraid_sas: Fix crash after a double completion
  (git-fixes).
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate()
  (git-fixes).
- scsi: qla2xxx: Perform lockless command completion in abort path
  (git-fixes).
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR
  (git-fixes).
- scsi: core: Fix a procfs host directory removal regression
  (git-fixes).
- scsi: mpt3sas: Fix NULL pointer access in
  mpt3sas_transport_port_add() (git-fixes).
- scsi: sd: Fix wrong zone_write_granularity value during
  revalidate (git-fixes).
- scsi: megaraid_sas: Update max supported LD IDs to 240
  (git-fixes).
- scsi: lpfc: Avoid usage of list iterator variable after loop
  (git-fixes).
- scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read()
  (git-fixes).
- scsi: hisi_sas: Check devm_add_action() return value
  (git-fixes).
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
  (git-fixes).
- scsi: core: Fix a source code comment (git-fixes).
- scsi: ipr: Work around fortify-string warning (git-fixes).
- scsi: ses: Don't attach if enclosure has no components
  (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove()
  (git-fixes).
- scsi: ses: Fix possible desc_ptr out-of-bounds accesses
  (git-fixes).
- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses
  (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in
  ses_enclosure_data_process() (git-fixes).
- scsi: aic94xx: Add missing check for dma_map_single()
  (git-fixes).
- scsi: mpt3sas: Fix a memory leak (git-fixes).
- scsi: snic: Fix memory leak with using debugfs_lookup()
  (git-fixes).
- scsi: libsas: Remove useless dev_list delete in
  sas_ex_discover_end_dev() (git-fixes).
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost
  ipaddress (git-fixes).
- commit fce4b5b
- k-m-s: Drop Linux 2.6 support
- commit 22b2304
- scsi: iscsi_tcp: Fix UAF during logout when accessing the
  shost ipaddress (git-fixes).
- Refresh
  patches.kabi/kABI-fix-change-of-iscsi_host_remove-arguments.patch.
- commit dfafac0
- Remove obsolete KMP obsoletes (bsc#1210469).
- commit 7f325c6
- Update
  patches.kabi/PCI-dwc-Add-dw_pcie_ops.host_deinit-callback.patch
  (kabi bsc#1210206).
  Fix kabi breakage.
- commit cf0ac3f
- Update CVE reference to
  patches.suse/netdevsim-fib-Fix-reference-count-leak-on-route-dele.patch
  (git-fixes bsc#1210454 CVE-2023-2019).
- commit 4e95d11
- Update CVE reference to patches.suse/udmabuf-add-back-sanity-check.patch
  (git-fixes bsc#1210453 CVE-2023-2008).
- commit 62da89a
- net: phy: nxp-c45-tja11xx: add remove callback (git-fixes).
- net: phy: nxp-c45-tja11xx: fix unsigned long multiplication
  overflow (git-fixes).
- Revert "/pinctrl: amd: Disable and mask interrupts on resume"/
  (git-fixes).
- drm/armada: Fix a potential double free in an error handling
  path (git-fixes).
- fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (git-fixes).
- usb: dwc3: pci: add support for the Intel Meteor Lake-S
  (git-fixes).
- USB: serial: option: add Quectel RM500U-CN modem (git-fixes).
- USB: serial: option: add Telit FE990 compositions (git-fixes).
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs
  (git-fixes).
- nilfs2: fix potential UAF of struct nilfs_sc_info in
  nilfs_segctor_thread() (git-fixes).
- drm/nouveau/disp: Support more modes by checking with lower bpc
  (git-fixes).
- drm/bridge: lt9611: Fix PLL being unable to lock (git-fixes).
- serial: exar: Add support for Sealevel 7xxxC serial cards
  (git-fixes).
- serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O
  cards (git-fixes).
- commit f9cf523
- scsi: hisi_sas: Set a port invalid only if there are no devices
  attached when refreshing port id (git-fixes).
- commit 5cdcc2b
- signal handling: don't use BUG_ON() for debugging (bsc#1210439).
- commit 3f10ae8
- Update
  patches.suse/scsi-core-Add-BLIST_NO_VPD_SIZE-for-some-VDASD.patch
  (git-fixes bsc#1203039), adding back the bug number reference.
- commit 2587a1f
- scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD (git-fixes
  bsc#1203039) (renamed now that it's upstgream)
- Refresh
  patches.kabi/blk-mq-fix-kabi-support-concurrent-queue-quiesce-unquiesce.patch.
- Refresh
  patches.kabi/kABI-fix-adding-another-field-to-scsi_device.patch.
- Refresh patches.kabi/kABI-fix-adding-field-to-scsi_device.patch.
- commit 14ff6ce
- ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
  (bsc#1210158).
- commit 5691022
- virt/coco/sev-guest: Add throttling awareness (bsc#1209927).
- virt/coco/sev-guest: Convert the sw_exit_info_2 checking to
  a switch-case (bsc#1209927).
- virt/coco/sev-guest: Do some code style cleanups (bsc#1209927).
- virt/coco/sev-guest: Carve out the request issuing logic into
  a helper (bsc#1209927).
- virt/coco/sev-guest: Remove the disable_vmpck label in
  handle_guest_request() (bsc#1209927).
- virt/coco/sev-guest: Simplify extended guest request handling
  (bsc#1209927).
- virt/coco/sev-guest: Check SEV_SNP attribute at probe time
  (bsc#1209927).
- virt/sev-guest: Return -EIO if certificate buffer is not large
  enough (bsc#1209927).
- commit b35c5f2
- Update reference for BT fix (CVE-2023-1989 bsc#1210336)
- commit 2383449
- Update CVE reference to
  patches.suse/nfc-st-nci-Fix-use-after-free-bug-in-ndlc_remove-due.patch
  (git-fixes bsc#1210337 CVE-2023-1990).
- commit ddf99ea
libsigc++2
- Add libsigc++2-remove-unnecessary-executable-flag-from-file.patch:
  cancel executable permission for file
  /usr/share/doc/packages/libsigc-2_0-0/NEWS(bsc#1209094,bsc#1209140).
libsolv
- handle learnt rules in solver_alternativeinfo()
- support x86_64_v[234] architecture levels
- implement decision sorting for package decisionlists
- add back findutils requires for the libsolv-tools packagse
  [bsc#1195633]
- bump version to 0.7.24
libzypp
- MediaCurl: Fix endless loop if wrong credentials are stored in
  credentials.cat (bsc#1210870)
  Since libzypp-17.31.7 wrong credentials stored in credentials.cat
  may lead to an endless loop. Rather than asking for the right
  credentials, the stored ones are used again and again.
- zypp.conf: Introduce 'download.connect_timeout' [60 sec.]
  (bsc#1208329)
  Maximum time in seconds that you allow the connection phase to
  the server to take. This only limits the connection phase, it has
  no impact once it has connected. (see also CURLOPT_CONNECTTIMEOUT)
- commit: Try to provide /dev fs if not present (fixes #444)
- fix build with boost 1.82.
- version 17.31.11 (22)
- fix build with boost 1.82
- BuildRequires: libsolv-devel >= 0.7.24 for x86_64_v[234]
  support.
- version 17.31.10 (22)
- Workround bsc#1195633 while libsolv <= 0.7.23 is used.
- Fix potential endless loop in new ZYPP_MEDIANETWORK.
- ZYPP_METALINK_DEBUG=1: Log URL and priority of the mirrors
  parsed from a metalink file.
- multicurl: propagate ssl settings stored in repo url
  (boo#1127591)
  Closes #335.
- Teach MediaNetwork to retry on HTTP2 errors.
- fix CapDetail to return Rel::NONE if an EXPRESSION is used as a
  NAMED cap.
- Capability: support parsing richdeps from string.
- defaultLoadSystem: default to LS_NOREFRESH if not root.
- Detect x86_64_v[234]: Fix LZCNT bit used in detection (fixes
  [#439])
  Merges rpm-software-management/rpm#2412: The bit for LZCNT is in
  CPUID 0x80000001, not 1.
- Detect x86_64_v[234] architecture levels (fixes #439)
- Support x86_64_v[234] architecture levels (for #439)
- version 17.31.9 (22)
ncurses
- Modify patch ncurses-6.1.dif
  * Secure writing terminfo entries by setfs[gu]id in s[gu]id
    (boo#1210434, CVE-2023-29491)
  * Reading is done since 2000/01/17
openssh
- Revert addition of openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish:
  This caused invalid and irrelevant environment assignments (bsc#1207014).
openssl-1_1
- Security Fix: [CVE-2023-2650, bsc#1211430]
  * Possible DoS translating ASN.1 object identifiers
  * Add openssl-CVE-2023-2650.patch
procps
- Add patch bsc1209122-a6c0795d.patch
  * Fix for bsc#1209122 to allow `-´ as leading character to ignore
    possible errors on systctl entries
python-botocore
- Update in SLE-15 (bsc#1209255, jsc#PED-3780)
- Add python-python-dateutil and python-jmespath to BuildRequires
- Remove version constraint on python-pytest in BuildRequires
- Revert changes to Requires that introduced new incompatible syntax
- Update to 1.29.89
  * api-change:``ivschat``: This release adds a new exception returned when calling AWS IVS chat
    UpdateLoggingConfiguration. Now UpdateLoggingConfiguration can return ConflictException when
    invalid updates are made in sequence to Logging Configurations.
  * api-change:``secretsmanager``: The type definitions of SecretString and SecretBinary now have a
    minimum length of 1 in the model to match the exception thrown when you pass in empty values.
- from version 1.29.88
  * api-change:``codeartifact``: This release introduces the generic package format, a mechanism for
    storing arbitrary binary assets. It also adds a new API, PublishPackageVersion, to allow for
    publishing generic packages.
  * api-change:``connect``: This release adds a new API, GetMetricDataV2, which returns metric data
    for Amazon Connect.
  * api-change:``evidently``: Updated entity override documentation
  * api-change:``networkmanager``: This update provides example usage for TransitGatewayRouteTableArn.
  * api-change:``quicksight``: This release has two changes: add state persistence feature for
    embedded dashboard and console in GenerateEmbedUrlForRegisteredUser API; add properties for hidden
    collapsed row dimensions in PivotTableOptions.
  * api-change:``redshift-data``: Added support for Redshift Serverless workgroup-arn wherever the
    WorkgroupName parameter is available.
  * api-change:``sagemaker``: Amazon SageMaker Inference now allows SSM access to customer's model
    container by setting the "/EnableSSMAccess"/ parameter for a ProductionVariant in
    CreateEndpointConfig API.
  * api-change:``servicediscovery``: Updated all AWS Cloud Map APIs to provide consistent throttling
    exception (RequestLimitExceeded)
  * api-change:``sesv2``: This release introduces a new recommendation in Virtual Deliverability
    Manager Advisor, which detects missing or misconfigured Brand Indicator for Message Identification
    (BIMI) DNS records for customer sending identities.
- from version 1.29.87
  * api-change:``athena``: A new field SubstatementType is added to GetQueryExecution API, so
    customers have an error free way to detect the query type and interpret the result.
  * api-change:``dynamodb``: Adds deletion protection support to DynamoDB tables. Tables with
    deletion protection enabled cannot be deleted. Deletion protection is disabled by default, can be
    enabled via the CreateTable or UpdateTable APIs, and is visible in TableDescription. This setting
    is not replicated for Global Tables.
  * api-change:``ec2``: Introducing Amazon EC2 C7g, M7g and R7g instances, powered by the latest
    generation AWS Graviton3 processors and deliver up to 25% better performance over Graviton2-based
    instances.
  * api-change:``lakeformation``: This release adds two new API support "/GetDataCellsFiler"/ and
    "/UpdateDataCellsFilter"/, and also updates the corresponding documentation.
  * api-change:``mediapackage-vod``: This release provides the date and time VOD resources were
    created.
  * api-change:``mediapackage``: This release provides the date and time live resources were created.
  * api-change:``route53resolver``: Add dual-stack and IPv6 support for Route 53 Resolver
    Endpoint,Add IPv6 target IP in Route 53 Resolver Forwarding Rule
  * api-change:``sagemaker``: There needs to be a user identity to specify the SageMaker user who
    perform each action regarding the entity. However, these is a not a unified concept of user
    identity across SageMaker service that could be used today.
- from version 1.29.86
  * api-change:``dms``: This release adds DMS Fleet Advisor Target Recommendation APIs and exposes
    functionality for DMS Fleet Advisor. It adds functionality to start Target Recommendation
    calculation.
  * api-change:``location``: Documentation update for the release of 3 additional map styles for use
    with Open Data Maps: Open Data Standard Dark, Open Data Visualization Light & Open Data
    Visualization Dark.
- from version 1.29.85
  * api-change:``account``: AWS Account alternate contact email addresses can now have a length of
    254 characters and contain the character "/|"/.
  * api-change:``ivs``: Updated text description in DeleteChannel, Stream, and StreamSummary.
- from version 1.29.84
  * api-change:``dynamodb``: Documentation updates for DynamoDB.
  * api-change:``ec2``: This release adds support for a new boot mode for EC2 instances called 'UEFI
    Preferred'.
  * api-change:``macie2``: Documentation updates for Amazon Macie
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has improved handling for
    different input and output color space combinations.
  * api-change:``medialive``: AWS Elemental MediaLive adds support for Nielsen watermark timezones.
  * api-change:``transcribe``: Amazon Transcribe now supports role access for these API operations:
    CreateVocabulary, UpdateVocabulary, CreateVocabularyFilter, and UpdateVocabularyFilter.
- from version 1.29.83
  * api-change:``iot``: A recurring maintenance window is an optional configuration used for rolling
    out the job document to all devices in the target group observing a predetermined start time,
    duration, and frequency that the maintenance window occurs.
  * api-change:``migrationhubstrategy``: This release updates the File Import API to allow importing
    servers already discovered by customers with reduced pre-requisites.
  * api-change:``organizations``: This release introduces a new reason code,
    ACCOUNT_CREATION_NOT_COMPLETE, to ConstraintViolationException in CreateOrganization API.
  * api-change:``pi``: This release adds a new field PeriodAlignment to allow the customer specifying
    the returned timestamp of time periods to be either the start or end time.
  * api-change:``pipes``: This release fixes some input parameter range and patterns.
  * api-change:``sagemaker``: Add a new field "/EndpointMetrics"/ in SageMaker Inference Recommender
    "/ListInferenceRecommendationsJobSteps"/ API response.
- from version 1.29.82
  * api-change:``codecatalyst``: Published Dev Environments StopDevEnvironmentSession API
  * api-change:``pricing``: This release adds 2 new APIs - ListPriceLists which returns a list of
    applicable price lists, and GetPriceListFileUrl which outputs a URL to retrieve your price lists
    from the generated file from ListPriceLists
  * api-change:``s3outposts``: S3 on Outposts introduces a new API ListOutpostsWithS3, with this API
    you can list all your Outposts with S3 capacity.
- from version 1.29.81
  * enhancement:Documentation: Splits service documentation into multiple sub-pages for better
    organization and faster loading time.
  * api-change:``comprehend``: Amazon Comprehend now supports flywheels to help you train and manage
    new model versions for custom models.
  * api-change:``ec2``: This release allows IMDS support to be set to v2-only on an existing AMI, so
    that all future instances launched from that AMI will use IMDSv2 by default.
  * api-change:``kms``: AWS KMS is deprecating the RSAES_PKCS1_V1_5 wrapping algorithm option in the
    GetParametersForImport API that is used in the AWS KMS Import Key Material feature. AWS KMS will
    end support for this wrapping algorithm by October 1, 2023.
  * api-change:``lightsail``: This release adds Lightsail for Research feature support, such as GUI
    session access, cost estimates, stop instance on idle, and disk auto mount.
  * api-change:``managedblockchain``: This release adds support for tagging to the accessor resource
    in Amazon Managed Blockchain
  * api-change:``omics``: Minor model changes to accomodate batch imports feature
- from version 1.29.80
  * api-change:``devops-guru``: This release adds the description field on ListAnomaliesForInsight
    and DescribeAnomaly API responses for proactive anomalies.
  * api-change:``drs``: New fields were added to reflect availability zone data in source server and
    recovery instance description commands responses, as well as source server launch status.
  * api-change:``internetmonitor``: CloudWatch Internet Monitor is a a new service within CloudWatch
    that will help application developers and network engineers continuously monitor internet
    performance metrics such as availability and performance between their AWS-hosted applications and
    end-users of these applications
  * api-change:``lambda``: This release adds the ability to create ESMs with Document DB change
    streams as event source. For more information see
    https://docs.aws.amazon.com/lambda/latest/dg/with-documentdb.html.
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added support for HDR10 to
    SDR tone mapping, and animated GIF video input sources.
  * api-change:``timestream-write``: This release adds the ability to ingest batched historical data
    or migrate data in bulk from S3 into Timestream using CSV files.
- from version 1.29.79
  * api-change:``connect``: StartTaskContact API now supports linked task creation with a new
    optional RelatedContactId parameter
  * api-change:``connectcases``: This release adds the ability to delete domains through the
    DeleteDomain API. For more information see
    https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html
  * api-change:``redshift``: Documentation updates for Redshift API bringing it in line with IAM best
    practices.
  * api-change:``securityhub``: New Security Hub APIs and updates to existing APIs that help you
    consolidate control findings and enable and disable controls across all supported standards
  * api-change:``servicecatalog``: Documentation updates for Service Catalog
- Update to 1.29.78
  * api-change:``appflow``: This release enables the customers to choose whether to use Private Link
    for Metadata and Authorization call when using a private Salesforce connections
  * api-change:``ecs``: This release supports deleting Amazon ECS task definitions that are in the
    INACTIVE state.
  * api-change:``grafana``: Doc-only update. Updated information on attached role policies for
    customer provided roles
  * api-change:``guardduty``: Updated API and data types descriptions for CreateFilter, UpdateFilter,
    and TriggerDetails.
  * api-change:``iotwireless``: In this release, we add additional capabilities for the FUOTA which
    allows user to configure the fragment size, the sending interval and the redundancy ratio of the
    FUOTA tasks
  * api-change:``location``: This release adds support for using Maps APIs with an API Key in
    addition to AWS Cognito. This includes support for adding, listing, updating and deleting API Keys.
  * api-change:``macie2``: This release adds support for a new finding type,
    Policy:IAMUser/S3BucketSharedWithCloudFront, and S3 bucket metadata that indicates if a bucket is
    shared with an Amazon CloudFront OAI or OAC.
  * api-change:``wafv2``: You can now associate an AWS WAF v2 web ACL with an AWS App Runner service.
- from version 1.29.77
  * api-change:``chime-sdk-voice``: This release introduces support for Voice Connector media metrics
    in the Amazon Chime SDK Voice namespace
  * api-change:``cloudfront``: CloudFront now supports block lists in origin request policies so that
    you can forward all headers, cookies, or query string from viewer requests to the origin *except*
    for those specified in the block list.
  * api-change:``datasync``: AWS DataSync has relaxed the minimum length constraint of AccessKey for
    Object Storage locations to 1.
  * api-change:``opensearch``: This release lets customers configure Off-peak window and software
    update related properties for a new/existing domain. It enhances the capabilities of
    StartServiceSoftwareUpdate API; adds 2 new APIs - ListScheduledActions & UpdateScheduledAction; and
    allows Auto-tune to make use of Off-peak window.
  * api-change:``rum``: CloudWatch RUM now supports CloudWatch Custom Metrics
  * api-change:``ssm``: Document only update for Feb 2023
- from version 1.29.76
  * api-change:``quicksight``: S3 data sources now accept a custom IAM role.
  * api-change:``resiliencehub``: In this release we improved resilience hub application creation and
    maintenance by introducing new resource and app component crud APIs, improving visibility and
    maintenance of application input sources and added support for additional information attributes to
    be provided by customers.
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
  * api-change:``tnb``: This is the initial SDK release for AWS Telco Network Builder (TNB). AWS
    Telco Network Builder is a network automation service that helps you deploy and manage telecom
    networks.
- from version 1.29.75
  * bugfix:SSO: Fixes aws/aws-cli`#7496 <https://github.com/aws/aws-cli/issues/7496>`__ by using the
    correct profile name rather than the one set in the session.
  * api-change:``auditmanager``: This release introduces a ServiceQuotaExceededException to the
    UpdateAssessmentFrameworkShare API operation.
  * api-change:``connect``: Reasons for failed diff has been approved by SDK Reviewer
- from version 1.29.74
  * api-change:``apprunner``: This release supports removing MaxSize limit for
    AutoScalingConfiguration.
  * api-change:``glue``: Release of Delta Lake Data Lake Format for Glue Studio Service
- from version 1.29.73
  * api-change:``emr``: Update emr client to latest version
  * api-change:``grafana``: With this release Amazon Managed Grafana now supports inbound Network
    Access Control that helps you to restrict user access to your Grafana workspaces
  * api-change:``ivs``: Doc-only update. Updated text description in DeleteChannel, Stream, and
    StreamSummary.
  * api-change:``wafv2``: Added a notice for account takeover prevention (ATP). The interface
    incorrectly lets you to configure ATP response inspection in regional web ACLs in Region US East
    (N. Virginia), without returning an error. ATP response inspection is only available in web ACLs
    that protect CloudFront distributions.
- from version 1.29.72
  * api-change:``cloudtrail``: This release adds an InsufficientEncryptionPolicyException type to the
    StartImport endpoint
  * api-change:``efs``: Update efs client to latest version
  * api-change:``frauddetector``: This release introduces Lists feature which allows customers to
    reference a set of values in Fraud Detector's rules. With Lists, customers can dynamically manage
    these attributes in real time. Lists can be created/deleted and its contents can be modified using
    the Fraud Detector API.
  * api-change:``glue``: Fix DirectJDBCSource not showing up in CLI code gen
  * api-change:``privatenetworks``: This release introduces a new StartNetworkResourceUpdate API,
    which enables return/replacement of hardware from a NetworkSite.
  * api-change:``rds``: Database Activity Stream support for RDS for SQL Server.
  * api-change:``wafv2``: For protected CloudFront distributions, you can now use the AWS WAF Fraud
    Control account takeover prevention (ATP) managed rule group to block new login attempts from
    clients that have recently submitted too many failed login attempts.
- Update to 1.29.71
  * api-change:``appconfig``: AWS AppConfig now offers the option to set a version label on hosted
    configuration versions. Version labels allow you to identify specific hosted configuration versions
    based on an alternate versioning scheme that you define.
  * api-change:``datasync``: With this launch, we are giving customers the ability to use older SMB
    protocol versions, enabling them to use DataSync to copy data to and from their legacy storage
    arrays.
  * api-change:``ec2``: With this release customers can turn host maintenance on or off when
    allocating or modifying a supported dedicated host. Host maintenance is turned on by default for
    supported hosts.
- from version 1.29.70
  * api-change:``account``: This release of the Account Management API enables customers to view and
    manage whether AWS Opt-In Regions are enabled or disabled for their Account. For more information,
    see https://docs.aws.amazon.com/accounts/latest/reference/manage-acct-regions.html
  * api-change:``appconfigdata``: AWS AppConfig now offers the option to set a version label on
    hosted configuration versions. If a labeled hosted configuration version is deployed, its version
    label is available in the GetLatestConfiguration response.
  * api-change:``snowball``: Adds support for EKS Anywhere on Snowball. AWS Snow Family customers can
    now install EKS Anywhere service on Snowball Edge Compute Optimized devices.
- from version 1.29.69
  * api-change:``autoscaling``: You can now either terminate/replace, ignore, or wait for EC2 Auto
    Scaling instances on standby or protected from scale in. Also, you can also roll back changes from
    a failed instance refresh.
  * api-change:``connect``: This update provides the Wisdom session ARN for contacts enabled for
    Wisdom in the chat channel.
  * api-change:``ec2``: Adds support for waiters that automatically poll for an imported snapshot
    until it reaches the completed state.
  * api-change:``polly``: Amazon Polly adds two new neural Japanese voices - Kazuha, Tomoko
  * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for selecting algorithms in
    CreateAutoMLJob API.
  * api-change:``sns``: This release adds support for SNS X-Ray active tracing as well as other
    updates.
- from version 1.29.68
  * api-change:``chime-sdk-meetings``: Documentation updates for Chime Meetings SDK
  * api-change:``emr-containers``: EMR on EKS allows configuring retry policies for job runs through
    the StartJobRun API. Using retry policies, a job cause a driver pod to be restarted automatically
    if it fails or is deleted. The job's status can be seen in the DescribeJobRun and ListJobRun APIs
    and monitored using CloudWatch events.
  * api-change:``evidently``: Updated entity overrides parameter to accept up to 2500 overrides or a
    total of 40KB.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``lightsail``: Documentation updates for Lightsail
  * api-change:``migration-hub-refactor-spaces``: This release adds support for creating environments
    with a network fabric type of NONE
  * api-change:``workdocs``: Doc only update for the WorkDocs APIs.
  * api-change:``workspaces``: Removed Windows Server 2016 BYOL and made changes based on IAM
    campaign.
- from version 1.29.67
  * api-change:``backup``: This release added one attribute (resource name) in the output model of
    our 9 existing APIs in AWS backup so that customers will see the resource name at the output. No
    input required from Customers.
  * api-change:``cloudfront``: CloudFront Origin Access Control extends support to AWS Elemental
    MediaStore origins.
  * api-change:``glue``: DirectJDBCSource + Glue 4.0 streaming options
  * api-change:``lakeformation``: This release removes the LFTagpolicyResource expression limits.
- Update to 1.29.66
  * api-change:``transfer``: Updated the documentation for the ImportCertificate API call, and added
    examples.
- from version 1.29.65
  * api-change:``compute-optimizer``: AWS Compute optimizer can now infer if Kafka is running on an
    instance.
  * api-change:``customer-profiles``: This release deprecates the PartyType and Gender enum data
    types from the Profile model and replaces them with new PartyTypeString and GenderString
    attributes, which accept any string of length up to 255.
  * api-change:``frauddetector``: My AWS Service (Amazon Fraud Detector) - This release introduces
    Cold Start Model Training which optimizes training for small datasets and adds intelligent methods
    for treating unlabeled data. You can now train Online Fraud Insights or Transaction Fraud Insights
    models with minimal historical-data.
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added improved scene change
    detection capabilities and a bandwidth reduction filter, along with video quality enhancements, to
    the AVC encoder.
  * api-change:``outposts``: Adds OrderType to Order structure. Adds PreviousOrderId and
    PreviousLineItemId to LineItem structure. Adds new line item status REPLACED. Increases maximum
    length of pagination token.
- from version 1.29.64
  * enhancement:AWSCRT: Upgrade awscrt version to 0.16.9
  * api-change:``proton``: Add new GetResourcesSummary API
  * api-change:``redshift``: Corrects descriptions of the parameters for the API operations
    RestoreFromClusterSnapshot, RestoreTableFromClusterSnapshot, and CreateCluster.
- from version 1.29.63
  * api-change:``appconfig``: AWS AppConfig introduces KMS customer-managed key (CMK) encryption of
    configuration data, along with AWS Secrets Manager as a new configuration data source. S3 objects
    using SSE-KMS encryption and SSM Parameter Store SecureStrings are also now supported.
  * api-change:``connect``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``ec2``: Documentation updates for EC2.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``keyspaces``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``quicksight``: QuickSight support for Radar Chart and Dashboard Publish Options
  * api-change:``redshift``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``sso-admin``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
- from version 1.29.62
  * bugfix:``s3``: boto3 no longer overwrites user supplied `Content-Encoding` with `aws-chunked`
    when user also supplies `ChecksumAlgorithm`.
  * api-change:``devops-guru``: This release adds filter support ListAnomalyForInsight API.
  * api-change:``forecast``: This release will enable customer select INCREMENTAL as ImportModel in
    Forecast's CreateDatasetImportJob API. Verified latest SDK containing required attribute, following
    https://w.amazon.com/bin/view/AWS-Seer/Launch/Trebuchet/
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``mediatailor``: The AWS Elemental MediaTailor SDK for Channel Assembly has added
    support for program updates, and the ability to clip the end of VOD sources in programs.
  * api-change:``sns``: Additional attributes added for set-topic-attributes.
- from version 1.29.61
  * api-change:``accessanalyzer``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``appsync``: This release introduces the feature to support EventBridge as AppSync
    data source.
  * api-change:``cloudtrail-data``: Add CloudTrail Data Service to enable users to ingest activity
    events from non-AWS sources into CloudTrail Lake.
  * api-change:``cloudtrail``: Add new "/Channel"/ APIs to enable users to manage channels used for
    CloudTrail Lake integrations, and "/Resource Policy"/ APIs to enable users to manage the
    resource-based permissions policy attached to a channel.
  * api-change:``codeartifact``: This release introduces a new DeletePackage API, which enables
    deletion of a package and all of its versions from a repository.
  * api-change:``connectparticipant``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``ec2``: This launch allows customers to associate up to 8 IP addresses to their NAT
    Gateways to increase the limit on concurrent connections to a single destination by eight times
    from 55K to 440K.
  * api-change:``groundstation``: DigIF Expansion changes to the Customer APIs.
  * api-change:``iot``: Added support for IoT Rules Engine Cloudwatch Logs action batch mode.
  * api-change:``kinesis``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``opensearch``: Amazon OpenSearch Service adds the option for a VPC endpoint
    connection between two domains when the local domain uses OpenSearch version 1.3 or 2.3. You can
    now use remote reindex to copy indices from one VPC domain to another without a reverse proxy.
  * api-change:``outposts``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``polly``: Amazon Polly adds two new neural American English voices - Ruth, Stephen
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now supports more completion
    criteria for Hyperparameter Optimization.
  * api-change:``securityhub``: New fields have been added to the AWS Security Finding Format.
    Compliance.SecurityControlId is a unique identifier for a security control across standards.
    Compliance.AssociatedStandards contains all enabled standards in which a security control is
    enabled.
  * api-change:``support``: This fixes incorrect endpoint construction when a customer is explicitly
    setting a region.
- Update to 1.29.60
  * api-change:``clouddirectory``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``cloudformation``: This feature provides a method of obtaining which regions a
    stackset has stack instances deployed in.
  * api-change:``discovery``: Update ImportName validation to 255 from the current length of 100
  * api-change:``dlm``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``ec2``: We add Prefix Lists as a new route destination option for LocalGatewayRoutes.
    This will allow customers to create routes to Prefix Lists. Prefix List routes will allow customers
    to group individual CIDR routes with the same target into a single route.
  * api-change:``imagebuilder``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``kafka``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``mediaconvert``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``swf``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
- from version 1.29.59
  * api-change:``application-autoscaling``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``appstream``: Fixing the issue where Appstream waiters hang for fleet_started and
    fleet_stopped.
  * api-change:``elasticbeanstalk``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``fis``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``glacier``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``greengrass``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
  * api-change:``greengrassv2``: Enabled FIPS endpoints for GovCloud (US) in SDK.
  * api-change:``mediatailor``: This release introduces the As Run logging type, along with API and
    documentation updates.
  * api-change:``outposts``: Adding support for payment term in GetOrder, CreateOrder responses.
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: This release supports running SageMaker Training jobs with container
    images that are in a private Docker registry.
  * api-change:``serverlessrepo``: Enabled FIPS endpoints for GovCloud (US) regions in SDK.
- Update to 1.29.58
  * api-change:``events``: Update events client to latest version
  * api-change:``iotfleetwise``: Add model validation to BatchCreateVehicle and BatchUpdateVehicle
    operations that invalidate requests with an empty vehicles list.
  * api-change:``s3``: Allow FIPS to be used with path-style URLs.
- from version 1.29.57
  * api-change:``cloudformation``: Enabled FIPS aws-us-gov endpoints in SDK.
  * api-change:``ec2``: This release adds new functionality that allows customers to provision IPv6
    CIDR blocks through Amazon VPC IP Address Manager (IPAM) as well as allowing customers to utilize
    IPAM Resource Discovery APIs.
  * api-change:``m2``: Add returnCode, batchJobIdentifier in GetBatchJobExecution response, for user
    to view the batch job execution result & unique identifier from engine. Also removed unused headers
    from REST APIs
  * api-change:``polly``: Add 5 new neural voices - Sergio (es-ES), Andres (es-MX), Remi (fr-FR),
    Adriano (it-IT) and Thiago (pt-BR).
  * api-change:``redshift-serverless``: Added query monitoring rules as possible parameters for
    create and update workgroup operations.
  * api-change:``s3control``: Add additional endpoint tests for S3 Control. Fix missing endpoint
    parameters for PutBucketVersioning and GetBucketVersioning. Prior to this fix, those operations may
    have resulted in an invalid endpoint being resolved.
  * api-change:``sagemaker``: SageMaker Inference Recommender now decouples from Model Registry and
    could accept Model Name to invoke inference recommendations job; Inference Recommender now provides
    CPU/Memory Utilization metrics data in recommendation output.
  * api-change:``sts``: Doc only change to update wording in a key topic
- from version 1.29.56
  * api-change:``databrew``: Enabled FIPS us-gov-west-1 endpoints in SDK.
  * api-change:``route53``: Amazon Route 53 now supports the Asia Pacific (Melbourne) Region
    (ap-southeast-4) for latency records, geoproximity records, and private DNS for Amazon VPCs in that
    region.
  * api-change:``ssm-sap``: This release provides updates to documentation and support for listing
    operations performed by AWS Systems Manager for SAP.
- from version 1.29.55
  * api-change:``lambda``: Release Lambda RuntimeManagementConfig, enabling customers to better
    manage runtime updates to their Lambda functions. This release adds two new APIs,
    GetRuntimeManagementConfig and PutRuntimeManagementConfig, as well as support on existing
    Create/Get/Update function APIs.
  * api-change:``sagemaker``: Amazon SageMaker Inference now supports P4de instance types.
- from version 1.29.54
  * api-change:``ec2``: C6in, M6in, M6idn, R6in and R6idn instances are powered by 3rd Generation
    Intel Xeon Scalable processors (code named Ice Lake) with an all-core turbo frequency of 3.5 GHz.
  * api-change:``ivs``: API and Doc update. Update to arns field in BatchGetStreamKey. Also updates
    to operations and structures.
  * api-change:``quicksight``: This release adds support for data bars in QuickSight table and
    increases pivot table field well limit.
- from version 1.29.53
  * api-change:``appflow``: Adding support for Salesforce Pardot connector in Amazon AppFlow.
  * api-change:``codeartifact``: Documentation updates for CodeArtifact
  * api-change:``connect``: Amazon Connect Chat introduces Persistent Chat, allowing customers to
    resume previous conversations with context and transcripts carried over from previous chats,
    eliminating the need to repeat themselves and allowing agents to provide personalized service with
    access to entire conversation history.
  * api-change:``connectparticipant``: This release updates Amazon Connect Participant's
    GetTranscript api to provide transcripts of past chats on a persistent chat session.
  * api-change:``ec2``: Adds SSM Parameter Resource Aliasing support to EC2 Launch Templates. Launch
    Templates can now store parameter aliases in place of AMI Resource IDs. CreateLaunchTemplateVersion
    and DescribeLaunchTemplateVersions now support a convenience flag, ResolveAlias, to return the
    resolved parameter value.
  * api-change:``glue``: Release Glue Studio Hudi Data Lake Format for SDK/CLI
  * api-change:``groundstation``: Add configurable prepass and postpass times for
    DataflowEndpointGroup. Add Waiter to allow customers to wait for a contact that was reserved
    through ReserveContact
  * api-change:``logs``: Bug fix - Removed the regex pattern validation from CoralModel to avoid
    potential security issue.
  * api-change:``medialive``: AWS Elemental MediaLive adds support for SCTE 35 preRollMilliSeconds.
  * api-change:``opensearch``: This release adds the enhanced dry run option, that checks for
    validation errors that might occur when deploying configuration changes and provides a summary of
    these errors, if any. The feature will also indicate whether a blue/green deployment will be
    required to apply a change.
  * api-change:``panorama``: Added AllowMajorVersionUpdate option to OTAJobConfig to make appliance
    software major version updates opt-in.
  * api-change:``sagemaker``: HyperParameterTuningJobs now allow passing environment variables into
    the corresponding TrainingJobs
- Update to 1.29.52
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``efs``: Update efs client to latest version
  * api-change:``ivschat``: Updates the range for a Chat Room's maximumMessageRatePerSecond field.
  * api-change:``wafv2``: Improved the visibility of the guidance for updating AWS WAF resources,
    such as web ACLs and rule groups.
- from version 1.29.51
  * api-change:``billingconductor``: This release adds support for SKU Scope for pricing plans.
  * api-change:``cloud9``: Added minimum value to AutomaticStopTimeMinutes parameter.
  * api-change:``imagebuilder``: Add support for AWS Marketplace product IDs as input during
    CreateImageRecipe for the parent-image parameter. Add support for listing third-party components.
  * api-change:``network-firewall``: Network Firewall now allows creation of dual stack endpoints,
    enabling inspection of IPv6 traffic.
- update to 1.29.50:
  * api-change:``connect``: This release updates the responses of
    UpdateContactFlowContent, UpdateContactFlowMetadata, UpdateContactFlowName
    and DeleteContactFlow API with empty responses.
  * api-change:``ec2``: Documentation updates for EC2.
  * api-change:``outposts``: This release adds POWER_30_KVA as an option for
    PowerDrawKva. PowerDrawKva is part of the RackPhysicalProperties structure
    in the CreateSite request.
  * api-change:``resource-groups``: AWS Resource Groups customers can now turn
    on Group Lifecycle Events in their AWS account. When you turn this on,
    Resource Groups monitors your groups for changes to group state or
    membership. Those changes are sent to Amazon EventBridge as events that you
    can respond to using rules you create.
  * api-change:``cleanrooms``: Initial release of AWS Clean Rooms
  * api-change:``lambda``: Add support for MaximumConcurrency parameter for SQS
    event source. Customers can now limit the maximum concurrent invocations
    for their SQS Event Source Mapping.
  * api-change:``logs``: Bug fix: logGroupName is now not a required field in
    GetLogEvents, FilterLogEvents, GetLogGroupFields, and DescribeLogStreams
    APIs as logGroupIdentifier can be provided instead
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added
    support for compact DASH manifest generation, audio normalization using
    TruePeak measurements, and the ability to clip the sample range in the
    color corrector.
  * api-change:``secretsmanager``: Update documentation for new ListSecrets and DescribeSecret parameters
  * api-change:``kendra``: This release adds support to new document types -
    RTF, XML, XSLT, MS_EXCEL, CSV, JSON, MD
  * api-change:``location``: This release adds support for two new route travel
    models, Bicycle and Motorcycle which can be used with Grab data source.
  * api-change:``rds``: This release adds support for configuring allocated
    storage on the CreateDBInstanceReadReplica,
    RestoreDBInstanceFromDBSnapshot, and RestoreDBInstanceToPointInTime APIs.
  * api-change:``ecr-public``: This release for Amazon ECR Public makes several
    change to bring the SDK into sync with the API.
  * api-change:``kendra-ranking``: Introducing Amazon Kendra Intelligent
    Ranking, a new set of Kendra APIs that leverages Kendra semantic ranking
    capabilities to improve the quality of search results from other search
    services (i.e. OpenSearch, ElasticSearch, Solr).
  * api-change:``network-firewall``: Network Firewall now supports the Suricata
    rule action reject, in addition to the actions pass, drop, and alert.
  * api-change:``ram``: Enabled FIPS aws-us-gov endpoints in SDK.
  * api-change:``workspaces-web``: This release adds support for a new portal
    authentication type: AWS IAM Identity Center (successor to AWS Single
    Sign-On).
- correct requires
- update to 1.29.45:
  * api-change:``acm-pca``: Added revocation parameter validation: bucket names
    must match S3 bucket naming rules and CNAMEs conform to RFC2396 restrictions
    on the use of special characters in URIs.
  * api-change:``auditmanager``: This release introduces a new data retention
    option in your Audit Manager settings. You can now use the
    DeregistrationPolicy parameter to specify if you want to delete your data
    when you deregister Audit Manager.
  * api-change:``amplifybackend``: Updated GetBackendAPIModels response to
    include ModelIntrospectionSchema json string
  * api-change:``apprunner``: This release adds support of securely referencing
    secrets and configuration data that are stored in Secrets Manager and SSM
    Parameter Store by adding them as environment secrets in your App Runner
    service.
  * api-change:``connect``: Documentation update for a new Initiation Method
    value in DescribeContact API
  * api-change:``emr-serverless``: Adds support for customized images. You can
    now provide runtime images when creating or updating EMR Serverless
    Applications.
  * api-change:``lightsail``: Documentation updates for Amazon Lightsail.
  * api-change:``mwaa``: MWAA supports Apache Airflow version 2.4.3.
  * api-change:``rds``: This release adds support for specifying which
    certificate authority (CA) to use for a DB instance's server certificate
    during DB instance creation, as well as other CA enhancements.
  * api-change:``application-autoscaling``: Customers can now use the existing
    DescribeScalingActivities API to also see the detailed and machine-readable
    reasons for Application Auto Scaling not scaling their resources and, if
    needed, take the necessary corrective actions.
  * api-change:``logs``: Update to remove sequenceToken as a required field in
    PutLogEvents calls.
  * api-change:``ssm``: Adding support for QuickSetup Document Type in Systems
    Manager
  * api-change:``securitylake``: Allow CreateSubscriber API to take string input
    that allows setting more descriptive SubscriberDescription field. Make
    souceTypes field required in model level for UpdateSubscriberRequest as it is
    required for every API call on the backend. Allow ListSubscribers take any
    String as nextToken param.
- Update to 1.29.41
  * api-change:``cloudfront``: Extend response headers policy to support removing headers from viewer
    responses
  * api-change:``iotfleetwise``: Update documentation - correct the epoch constant value of default
    value for expiryTime field in CreateCampaign request.
- from version 1.29.40
  * api-change:``apigateway``: Documentation updates for Amazon API Gateway
  * api-change:``emr``: Update emr client to latest version
  * api-change:``secretsmanager``: Added owning service filter, include planned deletion flag, and
    next rotation date response parameter in ListSecrets.
  * api-change:``wisdom``: This release extends Wisdom CreateContent and StartContentUpload APIs to
    support PDF and MicrosoftWord docx document uploading.
- from version 1.29.39
  * api-change:``elasticache``: This release allows you to modify the encryption in transit setting,
    for existing Redis clusters. You can now change the TLS configuration of your Redis clusters
    without the need to re-build or re-provision the clusters or impact application availability.
  * api-change:``network-firewall``: AWS Network Firewall now provides status messages for firewalls
    to help you troubleshoot when your endpoint fails.
  * api-change:``rds``: This release adds support for Custom Engine Version (CEV) on RDS Custom SQL
    Server.
  * api-change:``route53-recovery-control-config``: Added support for Python paginators in the
    route53-recovery-control-config List* APIs.
- from version 1.29.38
  * api-change:``memorydb``: This release adds support for MemoryDB Reserved nodes which provides a
    significant discount compared to on-demand node pricing. Reserved nodes are not physical nodes, but
    rather a billing discount applied to the use of on-demand nodes in your account.
  * api-change:``transfer``: Add additional operations to throw ThrottlingExceptions
- from version 1.29.37
  * api-change:``connect``: Support for Routing Profile filter, SortCriteria, and grouping by Routing
    Profiles for GetCurrentMetricData API. Support for RoutingProfiles, UserHierarchyGroups, and Agents
    as filters, NextStatus and AgentStatusName for GetCurrentUserData. Adds ApproximateTotalCount to
    both APIs.
  * api-change:``connectparticipant``: Amazon Connect Chat introduces the Message Receipts feature.
    This feature allows agents and customers to receive message delivered and read receipts after they
    send a chat message.
  * api-change:``detective``: This release adds a missed AccessDeniedException type to several
    endpoints.
  * api-change:``fsx``: Fix a bug where a recent release might break certain existing SDKs.
  * api-change:``inspector2``: Amazon Inspector adds support for scanning NodeJS 18.x and Go 1.x AWS
    Lambda function runtimes.
- from version 1.29.36
  * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and
    generate optimization recommendations for ecs services running on Fargate.
  * api-change:``connect``: Amazon Connect Chat introduces the Idle Participant/Autodisconnect
    feature, which allows users to set timeouts relating to the activity of chat participants, using
    the new UpdateParticipantRoleConfig API.
  * api-change:``iotdeviceadvisor``: This release adds the following new features: 1) Documentation
    updates for IoT Device Advisor APIs. 2) Updated required request parameters for IoT Device Advisor
    APIs. 3) Added new service feature: ability to provide the test endpoint when customer executing
    the StartSuiteRun API.
  * api-change:``kinesis-video-webrtc-storage``: Amazon Kinesis Video Streams offers capabilities to
    stream video and audio in real-time via WebRTC to the cloud for storage, playback, and analytical
    processing. Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming,
    as well as media ingestion to the cloud.
  * api-change:``rds``: Add support for managing master user password in AWS Secrets Manager for the
    DBInstance and DBCluster.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
- from version 1.29.35
  * api-change:``connect``: Amazon Connect Chat now allows for JSON (application/json) message types
    to be sent as part of the initial message in the StartChatContact API.
  * api-change:``connectparticipant``: Amazon Connect Chat now allows for JSON (application/json)
    message types to be sent in the SendMessage API.
  * api-change:``license-manager-linux-subscriptions``: AWS License Manager now offers cross-region,
    cross-account tracking of commercial Linux subscriptions on AWS. This includes subscriptions
    purchased as part of EC2 subscription-included AMIs, on the AWS Marketplace, or brought to AWS via
    Red Hat Cloud Access Program.
  * api-change:``macie2``: This release adds support for analyzing Amazon S3 objects that use the S3
    Glacier Instant Retrieval (Glacier_IR) storage class.
  * api-change:``sagemaker``: This release enables adding RStudio Workbench support to an existing
    Amazon SageMaker Studio domain. It allows setting your RStudio on SageMaker environment
    configuration parameters and also updating the RStudioConnectUrl and RStudioPackageManagerUrl
    parameters for existing domains
  * api-change:``scheduler``: Updated the ListSchedules and ListScheduleGroups APIs to allow the
    NamePrefix field to start with a number. Updated the validation for executionRole field to support
    any role name.
  * api-change:``ssm``: Doc-only updates for December 2022.
  * api-change:``support``: Documentation updates for the AWS Support API
  * api-change:``transfer``: This release adds support for Decrypt as a workflow step type.
- from version 1.29.34
  * api-change:``batch``: Adds isCancelled and isTerminated to DescribeJobs response.
  * api-change:``ec2``: Adds support for pagination in the EC2 DescribeImages API.
  * api-change:``lookoutequipment``: This release adds support for listing inference schedulers by
    status.
  * api-change:``medialive``: This release adds support for two new features to AWS Elemental
    MediaLive. First, you can now burn-in timecodes to your MediaLive outputs. Second, we now now
    support the ability to decode Dolby E audio when it comes in on an input.
  * api-change:``nimble``: Amazon Nimble Studio now supports configuring session storage volumes and
    persistence, as well as backup and restore sessions through launch profiles.
  * api-change:``resource-explorer-2``: Documentation updates for AWS Resource Explorer.
  * api-change:``route53domains``: Use Route 53 domain APIs to change owner, create/delete DS record,
    modify IPS tag, resend authorization. New: AssociateDelegationSignerToDomain,
    DisassociateDelegationSignerFromDomain, PushDomain, ResendOperationAuthorization. Updated:
    UpdateDomainContact, ListOperations, CheckDomainTransferability.
  * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for new objective metrics in
    CreateAutoMLJob API.
  * api-change:``transcribe``: Enable our batch transcription jobs for Swedish and Vietnamese.
- from version 1.29.33
  * api-change:``athena``: Add missed InvalidRequestException in
    GetCalculationExecutionCode,StopCalculationExecution APIs. Correct required parameters (Payload and
    Type) in UpdateNotebook API. Change Notebook size from 15 Mb to 10 Mb.
  * api-change:``ecs``: This release adds support for alarm-based rollbacks in ECS, a new feature
    that allows customers to add automated safeguards for Amazon ECS service rolling updates.
  * api-change:``kinesis-video-webrtc-storage``: Amazon Kinesis Video Streams offers capabilities to
    stream video and audio in real-time via WebRTC to the cloud for storage, playback, and analytical
    processing. Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming,
    as well as media ingestion to the cloud.
  * api-change:``kinesisvideo``: Amazon Kinesis Video Streams offers capabilities to stream video and
    audio in real-time via WebRTC to the cloud for storage, playback, and analytical processing.
    Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming, as well as
    media ingestion to the cloud.
  * api-change:``rds``: Add support for --enable-customer-owned-ip to RDS
    create-db-instance-read-replica API for RDS on Outposts.
  * api-change:``sagemaker``: AWS Sagemaker - Sagemaker Images now supports Aliases as secondary
    identifiers for ImageVersions. SageMaker Images now supports additional metadata for ImageVersions
    for better images management.
- from version 1.29.32
  * api-change:``appflow``: This release updates the ListConnectorEntities API action so that it
    returns paginated responses that customers can retrieve with next tokens.
  * api-change:``cloudfront``: Updated documentation for CloudFront
  * api-change:``datasync``: AWS DataSync now supports the use of tags with task executions. With
    this new feature, you can apply tags each time you execute a task, giving you greater control and
    management over your task executions.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``guardduty``: This release provides the valid characters for the Description and Name
    field.
  * api-change:``iotfleetwise``: Updated error handling for empty resource names in
    "/UpdateSignalCatalog"/ and "/GetModelManifest"/ operations.
  * api-change:``sagemaker``: AWS sagemaker - Features: This release adds support for random seed,
    it's an integer value used to initialize a pseudo-random number generator. Setting a random seed
    will allow the hyperparameter tuning search strategies to produce more consistent configurations
    for the same tuning job.
- from version 1.29.31
  * api-change:``backup-gateway``: This release adds support for VMware vSphere tags, enabling
    customer to protect VMware virtual machines using tag-based policies for AWS tags mapped from
    vSphere tags. This release also adds support for customer-accessible gateway-hypervisor interaction
    log and upload bandwidth rate limit schedule.
  * api-change:``connect``: Added support for "/English - New Zealand"/ and "/English - South African"/
    to be used with Amazon Connect Custom Vocabulary APIs.
  * api-change:``ecs``: This release adds support for container port ranges in ECS, a new capability
    that allows customers to provide container port ranges to simplify use cases where multiple ports
    are in use in a container. This release updates TaskDefinition mutation APIs and the Task
    description APIs.
  * api-change:``eks``: Add support for Windows managed nodes groups.
  * api-change:``glue``: This release adds support for AWS Glue Crawler with native DeltaLake tables,
    allowing Crawlers to classify Delta Lake format tables and catalog them for query engines to query
    against.
  * api-change:``kinesis``: Added StreamARN parameter for Kinesis Data Streams APIs. Added a new
    opaque pagination token for ListStreams. SDKs will auto-generate Account Endpoint when accessing
    Kinesis Data Streams.
  * api-change:``location``: This release adds support for a new style, "/VectorOpenDataStandardLight"/
    which can be used with the new data source, "/Open Data Maps (Preview)"/.
  * api-change:``m2``: Adds an optional create-only `KmsKeyId` property to Environment and
    Application resources.
  * api-change:``sagemaker``: SageMaker Inference Recommender now allows customers to load tests
    their models on various instance types using private VPC.
  * api-change:``securityhub``: Added new resource details objects to ASFF, including resources for
    AwsEc2LaunchTemplate, AwsSageMakerNotebookInstance, AwsWafv2WebAcl and AwsWafv2RuleGroup.
  * api-change:``translate``: Raised the input byte size limit of the Text field in the TranslateText
    API to 10000 bytes.
- from version 1.29.30
  * api-change:``ce``: This release supports percentage-based thresholds on Cost Anomaly Detection
    alert subscriptions.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``networkmanager``: Appliance Mode support for AWS Cloud WAN.
  * api-change:``redshift-data``: This release adds a new --client-token field to ExecuteStatement
    and BatchExecuteStatement operations. Customers can now run queries with the additional client
    token parameter to ensures idempotency.
  * api-change:``sagemaker-metrics``: Update SageMaker Metrics documentation.
- from version 1.29.29
  * api-change:``cloudtrail``: Merging mainline branch for service model into mainline release
    branch. There are no new APIs.
  * api-change:``rds``: This deployment adds ClientPasswordAuthType field to the Auth structure of
    the DBProxy.
- from version 1.29.28
  * bugfix:Endpoint provider: Updates ARN parsing ``resourceId`` delimiters
  * api-change:``customer-profiles``: This release allows custom strings in PartyType and Gender
    through 2 new attributes in the CreateProfile and UpdateProfile APIs: PartyTypeString and
    GenderString.
  * api-change:``ec2``: This release updates DescribeFpgaImages to show supported instance types of
    AFIs in its response.
  * api-change:``kinesisvideo``: This release adds support for public preview of Kinesis Video Stream
    at Edge enabling customers to provide configuration for the Kinesis Video Stream EdgeAgent running
    on an on-premise IoT device. Customers can now locally record from cameras and stream videos to the
    cloud on configured schedule.
  * api-change:``lookoutvision``: This documentation update adds kms:GenerateDataKey as a required
    permission to StartModelPackagingJob.
  * api-change:``migration-hub-refactor-spaces``: This release adds support for Lambda alias service
    endpoints. Lambda alias ARNs can now be passed into CreateService.
  * api-change:``rds``: Update the RDS API model to support copying option groups during the
    CopyDBSnapshot operation
  * api-change:``rekognition``: Adds support for "/aliases"/ and "/categories"/, inclusion and exclusion
    filters for labels and label categories, and aggregating labels by video segment timestamps for
    Stored Video Label Detection APIs.
  * api-change:``sagemaker-metrics``: This release introduces support SageMaker Metrics APIs.
  * api-change:``wafv2``: Documents the naming requirement for logging destinations that you use with
    web ACLs.
- from version 1.29.27
  * api-change:``iotfleetwise``: Deprecated assignedValue property for actuators and attributes.
    Added a message to invalid nodes and invalid decoder manifest exceptions.
  * api-change:``logs``: Doc-only update for CloudWatch Logs, for Tagging Permissions clarifications
  * api-change:``medialive``: Link devices now support buffer size (latency) configuration. A higher
    latency value means a longer delay in transmitting from the device to MediaLive, but improved
    resiliency. A lower latency value means a shorter delay, but less resiliency.
  * api-change:``mediapackage-vod``: This release provides the approximate number of assets in a
    packaging group.
- Update to 1.29.26
  * enhancement:Endpoint Provider Standard Library: Correct spelling of 'library' in
    ``StandardLibrary`` class
  * api-change:``autoscaling``: Adds support for metric math for target tracking scaling policies,
    saving you the cost and effort of publishing a custom metric to CloudWatch. Also adds support for
    VPC Lattice by adding the Attach/Detach/DescribeTrafficSources APIs and a new health check type to
    the CreateAutoScalingGroup API.
  * api-change:``iottwinmaker``: This release adds the following new features: 1) New APIs for
    managing a continuous sync of assets and asset models from AWS IoT SiteWise. 2) Support user
    friendly names for component types (ComponentTypeName) and properties (DisplayName).
  * api-change:``migrationhubstrategy``: This release adds known application filtering, server
    selection for assessments, support for potential recommendations, and indications for configuration
    and assessment status. For more information, see the AWS Migration Hub documentation at
    https://docs.aws.amazon.com/migrationhub/index.html
- from version 1.29.25
  * api-change:``ce``: This release adds the LinkedAccountName field to the GetAnomalies API response
    under RootCause
  * api-change:``cloudfront``: Introducing UpdateDistributionWithStagingConfig that can be used to
    promote the staging configuration to the production.
  * api-change:``eks``: Adds support for EKS add-ons configurationValues fields and
    DescribeAddonConfiguration function
  * api-change:``kms``: Updated examples and exceptions for External Key Store (XKS).
- from version 1.29.24
  * api-change:``billingconductor``: This release adds the Tiering Pricing Rule feature.
  * api-change:``connect``: This release provides APIs that enable you to programmatically manage
    rules for Contact Lens conversational analytics and third party applications. For more information,
    see   https://docs.aws.amazon.com/connect/latest/APIReference/rules-api.html
  * api-change:``dynamodb``: Endpoint Ruleset update: Use http instead of https for the "/local"/
    region.
  * api-change:``dynamodbstreams``: Update dynamodbstreams client to latest version
  * api-change:``rds``: This release adds the BlueGreenDeploymentNotFoundFault to the
    AddTagsToResource, ListTagsForResource, and RemoveTagsFromResource operations.
  * api-change:``sagemaker-featurestore-runtime``: For online + offline Feature Groups, added ability
    to target PutRecord and DeleteRecord actions to only online store, or only offline store. If target
    store parameter is not specified, actions will apply to both stores.
- from version 1.29.23
  * api-change:``ce``: This release introduces two new APIs that offer a 1-click experience to
    refresh Savings Plans recommendations. The two APIs are
    StartSavingsPlansPurchaseRecommendationGeneration and
    ListSavingsPlansPurchaseRecommendationGeneration.
  * api-change:``ec2``: Documentation updates for EC2.
  * api-change:``ivschat``: Adds PendingVerification error type to messaging APIs to block the
    resource usage for accounts identified as being fraudulent.
  * api-change:``rds``: This release adds the InvalidDBInstanceStateFault to the
    RestoreDBClusterFromSnapshot operation.
  * api-change:``transcribe``: Amazon Transcribe now supports creating custom language models in the
    following languages: Japanese (ja-JP) and German (de-DE).
- from version 1.29.22
  * api-change:``appsync``: Fixes the URI for the evaluatecode endpoint to include the /v1 prefix
    (ie. "//v1/dataplane-evaluatecode"/).
  * api-change:``ecs``: Documentation updates for Amazon ECS
  * api-change:``fms``: AWS Firewall Manager now supports Fortigate Cloud Native Firewall as a
    Service as a third-party policy type.
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added support for
    configurable ID3 eMSG box attributes and the ability to signal them with InbandEventStream tags in
    DASH and CMAF outputs.
  * api-change:``medialive``: Updates to Event Signaling and Management (ESAM) API and documentation.
  * api-change:``polly``: Add language code for Finnish (fi-FI)
  * api-change:``proton``: CreateEnvironmentAccountConnection RoleArn input is now optional
  * api-change:``redshift-serverless``: Add Table Level Restore operations for Amazon Redshift
    Serverless. Add multi-port support for Amazon Redshift Serverless endpoints. Add Tagging support to
    Snapshots and Recovery Points in Amazon Redshift Serverless.
  * api-change:``sns``: This release adds the message payload-filtering feature to the SNS Subscribe,
    SetSubscriptionAttributes, and GetSubscriptionAttributes API actions
- Update to 1.29.21
  * api-change:``codecatalyst``: This release adds operations that support customers using the AWS
    Toolkits and Amazon CodeCatalyst, a unified software development service that helps developers
    develop, deploy, and maintain applications in the cloud. For more information, see the
    documentation.
  * api-change:``comprehend``: Comprehend now supports semi-structured documents (such as PDF files
    or image files) as inputs for custom analysis using the synchronous APIs (ClassifyDocument and
    DetectEntities).
  * api-change:``gamelift``: GameLift introduces a new feature, GameLift Anywhere. GameLift Anywhere
    allows you to integrate your own compute resources with GameLift. You can also use GameLift
    Anywhere to iteratively test your game servers without uploading the build to GameLift for every
    iteration.
  * api-change:``pipes``: AWS introduces new Amazon EventBridge Pipes which allow you to connect
    sources (SQS, Kinesis, DDB, Kafka, MQ) to Targets (14+ EventBridge Targets) without any code, with
    filtering, batching, input transformation, and an optional Enrichment stage (Lambda, StepFunctions,
    ApiGateway, ApiDestinations)
  * api-change:``stepfunctions``: Update stepfunctions client to latest version
- from version 1.29.20
  * api-change:``accessanalyzer``: This release adds support for S3 cross account access points. IAM
    Access Analyzer will now produce public or cross account findings when it detects bucket delegation
    to external account access points.
  * api-change:``athena``: This release includes support for using Apache Spark in Amazon Athena.
  * api-change:``dataexchange``: This release enables data providers to license direct access to data
    in their Amazon S3 buckets or AWS Lake Formation data lakes through AWS Data Exchange. Subscribers
    get read-only access to the data and can use it in downstream AWS services, like Amazon Athena,
    without creating or managing copies.
  * api-change:``docdb-elastic``: Launched Amazon DocumentDB Elastic Clusters. You can now use the
    SDK to create, list, update and delete Amazon DocumentDB Elastic Cluster resources
  * api-change:``glue``: This release adds support for AWS Glue Data Quality, which helps you
    evaluate and monitor the quality of your data and includes the API for creating, deleting, or
    updating data quality rulesets, runs and evaluations.
  * api-change:``s3control``: Amazon S3 now supports cross-account access points. S3 bucket owners
    can now allow trusted AWS accounts to create access points associated with their bucket.
  * api-change:``sagemaker-geospatial``: This release provides Amazon SageMaker geospatial APIs to
    build, train, deploy and visualize geospatial models.
  * api-change:``sagemaker``: Added Models as part of the Search API. Added Model shadow deployments
    in realtime inference, and shadow testing in managed inference. Added support for shared spaces,
    geospatial APIs, Model Cards, AutoMLJobStep in pipelines, Git repositories on user profiles and
    domains, Model sharing in Jumpstart.
- from version 1.29.19
  * api-change:``ec2``: This release adds support for AWS Verified Access and the Hpc6id Amazon EC2
    compute optimized instance type, which features 3rd generation Intel Xeon Scalable processors.
  * api-change:``firehose``: Allow support for the Serverless offering for Amazon OpenSearch Service
    as a Kinesis Data Firehose delivery destination.
  * api-change:``kms``: AWS KMS introduces the External Key Store (XKS), a new feature for customers
    who want to protect their data with encryption keys stored in an external key management system
    under their control.
  * api-change:``omics``: Amazon Omics is a new, purpose-built service that can be used by healthcare
    and life science organizations to store, query, and analyze omics data. The insights from that data
    can be used to accelerate scientific discoveries and improve healthcare.
  * api-change:``opensearchserverless``: Publish SDK for Amazon OpenSearch Serverless
  * api-change:``securitylake``: Amazon Security Lake automatically centralizes security data from
    cloud, on-premises, and custom sources into a purpose-built data lake stored in your account.
    Security Lake makes it easier to analyze security data, so you can improve the protection of your
    workloads, applications, and data
  * api-change:``simspaceweaver``: AWS SimSpace Weaver is a new service that helps customers build
    spatial simulations at new levels of scale - resulting in virtual worlds with millions of dynamic
    entities. See the AWS SimSpace Weaver developer guide for more details on how to get started.
    https://docs.aws.amazon.com/simspaceweaver
- from version 1.29.18
  * api-change:``arc-zonal-shift``: Amazon Route 53 Application Recovery Controller Zonal Shift is a
    new service that makes it easy to shift traffic away from an Availability Zone in a Region. See the
    developer guide for more information:
    https://docs.aws.amazon.com/r53recovery/latest/dg/what-is-route53-recovery.html
  * api-change:``compute-optimizer``: Adds support for a new recommendation preference that makes it
    possible for customers to optimize their EC2 recommendations by utilizing an external metrics
    ingestion service to provide metrics.
  * api-change:``config``: With this release, you can use AWS Config to evaluate your resources for
    compliance with Config rules before they are created or updated. Using Config rules in proactive
    mode enables you to test and build compliant resource templates or check resource configurations at
    the time they are provisioned.
  * api-change:``ec2``: Introduces ENA Express, which uses AWS SRD and dynamic routing to increase
    throughput and minimize latency, adds support for trust relationships between Reachability Analyzer
    and AWS Organizations to enable cross-account analysis, and adds support for Infrastructure
    Performance metric subscriptions.
  * api-change:``eks``: Adds support for additional EKS add-ons metadata and filtering fields
  * api-change:``fsx``: This release adds support for 4GB/s / 160K PIOPS FSx for ONTAP file systems
    and 10GB/s / 350K PIOPS FSx for OpenZFS file systems (Single_AZ_2). For FSx for ONTAP, this also
    adds support for DP volumes, snapshot policy, copy tags to backups, and Multi-AZ route table
    updates.
  * api-change:``glue``: This release allows the creation of Custom Visual Transforms (Dynamic
    Transforms) to be created via AWS Glue CLI/SDK.
  * api-change:``inspector2``: This release adds support for Inspector to scan AWS Lambda.
  * api-change:``lambda``: Adds support for Lambda SnapStart, which helps improve the startup
    performance of functions. Customers can now manage SnapStart based functions via CreateFunction and
    UpdateFunctionConfiguration APIs
  * api-change:``license-manager-user-subscriptions``: AWS now offers fully-compliant,
    Amazon-provided licenses for Microsoft Office Professional Plus 2021 Amazon Machine Images (AMIs)
    on Amazon EC2. These AMIs are now available on the Amazon EC2 console and on AWS Marketplace to
    launch instances on-demand without any long-term licensing commitments.
  * api-change:``macie2``: Added support for configuring Macie to continually sample objects from S3
    buckets and inspect them for sensitive data. Results appear in statistics, findings, and other data
    that Macie provides.
  * api-change:``quicksight``: This release adds new Describe APIs and updates Create and Update APIs
    to support the data model for Dashboards, Analyses, and Templates.
  * api-change:``s3control``: Added two new APIs to support Amazon S3 Multi-Region Access Point
    failover controls: GetMultiRegionAccessPointRoutes and SubmitMultiRegionAccessPointRoutes. The
    failover control APIs are supported in the following Regions: us-east-1, us-west-2, eu-west-1,
    ap-southeast-2, and ap-northeast-1.
  * api-change:``securityhub``: Adding StandardsManagedBy field to DescribeStandards API response
- from version 1.29.17
  * api-change:``backup``: AWS Backup introduces support for legal hold and application stack
    backups. AWS Backup Audit Manager introduces support for cross-Region, cross-account reports.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``drs``: Non breaking changes to existing APIs, and additional APIs added to support
    in-AWS failing back using AWS Elastic Disaster Recovery.
  * api-change:``ecs``: This release adds support for ECS Service Connect, a new capability that
    simplifies writing and operating resilient distributed applications. This release updates the
    TaskDefinition, Cluster, Service mutation APIs with Service connect constructs and also adds a new
    ListServicesByNamespace API.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``iot-data``: This release adds support for MQTT5 properties to AWS IoT HTTP Publish
    API.
  * api-change:``iot``: Job scheduling enables the scheduled rollout of a Job with start and end
    times and a customizable end behavior when end time is reached. This is available for continuous
    and snapshot jobs. Added support for MQTT5 properties to AWS IoT TopicRule Republish Action.
  * api-change:``iotwireless``: This release includes a new feature for customers to calculate the
    position of their devices by adding three new APIs: UpdateResourcePosition, GetResourcePosition,
    and GetPositionEstimate.
  * api-change:``kendra``: Amazon Kendra now supports preview of table information from HTML tables
    in the search results. The most relevant cells with their corresponding rows, columns are displayed
    as a preview in the search result. The most relevant table cell or cells are also highlighted in
    table preview.
  * api-change:``logs``: Updates to support CloudWatch Logs data protection and CloudWatch
    cross-account observability
  * api-change:``mgn``: This release adds support for Application and Wave management. We also now
    support custom post-launch actions.
  * api-change:``oam``: Amazon CloudWatch Observability Access Manager is a new service that allows
    configuration of the CloudWatch cross-account observability feature.
  * api-change:``organizations``: This release introduces delegated administrator for AWS
    Organizations, a new feature to help you delegate the management of your Organizations policies,
    enabling you to govern your AWS organization in a decentralized way. You can now allow member
    accounts to manage Organizations policies.
  * api-change:``rds``: This release enables new Aurora and RDS feature called Blue/Green Deployments
    that makes updates to databases safer, simpler and faster.
  * api-change:``textract``: This release adds support for classifying and splitting lending
    documents by type, and extracting information by using the Analyze Lending APIs. This release also
    includes support for summarized information of the processed lending document package, in addition
    to per document results.
  * api-change:``transcribe``: This release adds support for 'inputType' for post-call and real-time
    (streaming) Call Analytics within Amazon Transcribe.
- from version 1.29.16
  * api-change:``grafana``: This release includes support for configuring a Grafana workspace to
    connect to a datasource within a VPC as well as new APIs for configuring Grafana settings.
  * api-change:``rbin``: This release adds support for Rule Lock for Recycle Bin, which allows you to
    lock retention rules so that they can no longer be modified or deleted.
- from version 1.29.15
  * bugfix:Endpoints: Resolve endpoint with default partition when no region is set
  * bugfix:s3: fixes missing x-amz-content-sha256 header for s3 object lambda
  * api-change:``appflow``: Adding support for Amazon AppFlow to transfer the data to Amazon Redshift
    databases through Amazon Redshift Data API service. This feature will support the Redshift
    destination connector on both public and private accessible Amazon Redshift Clusters and Amazon
    Redshift Serverless.
  * api-change:``kinesisanalyticsv2``: Support for Apache Flink 1.15 in Kinesis Data Analytics.
- from version 1.29.14
  * api-change:``route53``: Amazon Route 53 now supports the Asia Pacific (Hyderabad) Region
    (ap-south-2) for latency records, geoproximity records, and private DNS for Amazon VPCs in that
    region.
- from version 1.29.13
  * api-change:``appflow``: AppFlow provides a new API called UpdateConnectorRegistration to update a
    custom connector that customers have previously registered. With this API, customers no longer need
    to unregister and then register a connector to make an update.
  * api-change:``auditmanager``: This release introduces a new feature for Audit Manager: Evidence
    finder. You can now use evidence finder to quickly query your evidence, and add the matching
    evidence results to an assessment report.
  * api-change:``chime-sdk-voice``: Amazon Chime Voice Connector, Voice Connector Group and PSTN
    Audio Service APIs are now available in the Amazon Chime SDK Voice namespace. See
    https://docs.aws.amazon.com/chime-sdk/latest/dg/sdk-available-regions.html for more details.
  * api-change:``cloudfront``: CloudFront API support for staging distributions and associated
    traffic management policies.
  * api-change:``connect``: Added AllowedAccessControlTags and TagRestrictedResource for Tag Based
    Access Control on Amazon Connect Webpage
  * api-change:``dynamodb``: Updated minor fixes for DynamoDB documentation.
  * api-change:``dynamodbstreams``: Update dynamodbstreams client to latest version
  * api-change:``ec2``: This release adds support for copying an Amazon Machine Image's tags when
    copying an AMI.
  * api-change:``glue``: AWSGlue Crawler - Adding support for Table and Column level Comments with
    database level datatypes for JDBC based crawler.
  * api-change:``iot-roborunner``: AWS IoT RoboRunner is a new service that makes it easy to build
    applications that help multi-vendor robots work together seamlessly. See the IoT RoboRunner
    developer guide for more details on getting started.
    https://docs.aws.amazon.com/iotroborunner/latest/dev/iotroborunner-welcome.html
  * api-change:``quicksight``: This release adds the following: 1) Asset management for centralized
    assets governance 2) QuickSight Q now supports public embedding 3) New Termination protection flag
    to mitigate accidental deletes 4) Athena data sources now accept a custom IAM role 5) QuickSight
    supports connectivity to Databricks
  * api-change:``sagemaker``: Added DisableProfiler flag as a new field in ProfilerConfig
  * api-change:``servicecatalog``: This release 1. adds support for Principal Name Sharing with
    Service Catalog portfolio sharing. 2. Introduces repo sourced products which are created and
    managed with existing SC APIs. These products are synced to external repos and auto create new
    product versions based on changes in the repo.
  * api-change:``ssm-sap``: AWS Systems Manager for SAP provides simplified operations and management
    of SAP applications such as SAP HANA. With this release, SAP customers and partners can automate
    and simplify their SAP system administration tasks such as backup/restore of SAP HANA.
  * api-change:``stepfunctions``: Update stepfunctions client to latest version
  * api-change:``transfer``: Adds a NONE encryption algorithm type to AS2 connectors, providing
    support for skipping encryption of the AS2 message body when a HTTPS URL is also specified.
- from version 1.29.12
  * api-change:``amplify``: Adds a new value (WEB_COMPUTE) to the Platform enum that allows customers
    to create Amplify Apps with Server-Side Rendering support.
  * api-change:``appflow``: AppFlow simplifies the preparation and cataloging of SaaS data into the
    AWS Glue Data Catalog where your data can be discovered and accessed by AWS analytics and ML
    services. AppFlow now also supports data field partitioning and file size optimization to improve
    query performance and reduce cost.
  * api-change:``appsync``: This release introduces the APPSYNC_JS runtime, and adds support for
    JavaScript in AppSync functions and AppSync pipeline resolvers.
  * api-change:``dms``: Adds support for Internet Protocol Version 6 (IPv6) on DMS Replication
    Instances
  * api-change:``ec2``: This release adds a new optional parameter "/privateIpAddress"/ for the
    CreateNatGateway API. PrivateIPAddress will allow customers to select a custom Private IPv4 address
    instead of having it be auto-assigned.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``emr-serverless``: Adds support for AWS Graviton2 based applications. You can now
    select CPU architecture when creating new applications or updating existing ones.
  * api-change:``ivschat``: Adds LoggingConfiguration APIs for IVS Chat - a feature that allows
    customers to store and record sent messages in a chat room to S3 buckets, CloudWatch logs, or
    Kinesis firehose.
  * api-change:``lambda``: Add Node 18 (nodejs18.x) support to AWS Lambda.
  * api-change:``personalize``: This release provides support for creation and use of metric
    attributions in AWS Personalize
  * api-change:``polly``: Add two new neural voices - Ola (pl-PL) and Hala (ar-AE).
  * api-change:``rum``: CloudWatch RUM now supports custom events. To use custom events, create an
    app monitor or update an app monitor with CustomEvent Status as ENABLED.
  * api-change:``s3control``: Added 34 new S3 Storage Lens metrics to support additional customer use
    cases.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager.
  * api-change:``securityhub``: Added SourceLayerArn and SourceLayerHash field for security findings.
    Updated AwsLambdaFunction Resource detail
  * api-change:``servicecatalog-appregistry``: This release adds support for tagged resource
    associations, which allows you to associate a group of resources with a defined resource tag key
    and value to the application.
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``textract``: This release adds support for specifying and extracting information from
    documents using the Signatures feature within Analyze Document API
  * api-change:``workspaces``: The release introduces CreateStandbyWorkspaces, an API that allows you
    to create standby WorkSpaces associated with a primary WorkSpace in another Region.
    DescribeWorkspaces now includes related WorkSpaces properties. DescribeWorkspaceBundles and
    CreateWorkspaceBundle now return more bundle details.
- from version 1.29.11
  * api-change:``batch``: Documentation updates related to Batch on EKS
  * api-change:``billingconductor``: This release adds a new feature BillingEntity pricing rule.
  * api-change:``cloudformation``: Added UnsupportedTarget HandlerErrorCode for use with CFN Resource
    Hooks
  * api-change:``comprehendmedical``: This release supports new set of entities and traits. It also
    adds new category (BEHAVIORAL_ENVIRONMENTAL_SOCIAL).
  * api-change:``connect``: This release adds a new MonitorContact API for initiating monitoring of
    ongoing Voice and Chat contacts.
  * api-change:``eks``: Adds support for customer-provided placement groups for Kubernetes control
    plane instances when creating local EKS clusters on Outposts
  * api-change:``elasticache``: for Redis now supports AWS Identity and Access Management
    authentication access to Redis clusters starting with redis-engine version 7.0
  * api-change:``iottwinmaker``: This release adds the following: 1) ExecuteQuery API allows users to
    query their AWS IoT TwinMaker Knowledge Graph 2) Pricing plan APIs allow users to configure and
    manage their pricing mode 3) Support for property groups and tabular property values in existing
    AWS IoT TwinMaker APIs.
  * api-change:``personalize-events``: This release provides support for creation and use of metric
    attributions in AWS Personalize
  * api-change:``proton``: Add support for sorting and filtering in ListServiceInstances
  * api-change:``rds``: This release adds support for container databases (CDBs) to Amazon RDS Custom
    for Oracle. A CDB contains one PDB at creation. You can add more PDBs using Oracle SQL. You can
    also customize your database installation by setting the Oracle base, Oracle home, and the OS user
    name and group.
  * api-change:``ssm-incidents``: Add support for PagerDuty integrations on ResponsePlan,
    IncidentRecord, and RelatedItem APIs
  * api-change:``ssm``: This release adds support for cross account access in CreateOpsItem,
    UpdateOpsItem and GetOpsItem. It introduces new APIs to setup resource policies for SSM resources:
    PutResourcePolicy, GetResourcePolicies and DeleteResourcePolicy.
  * api-change:``transfer``: Allow additional operations to throw ThrottlingException
  * api-change:``xray``: This release adds new APIs - PutResourcePolicy, DeleteResourcePolicy,
    ListResourcePolicies for supporting resource based policies for AWS X-Ray.
- from version 1.29.10
  * bugfix:s3: fixes missing x-amz-content-sha256 header for s3 on outpost
  * enhancement:sso: Add support for loading sso-session profiles from the aws config
  * api-change:``connect``: This release updates the APIs: UpdateInstanceAttribute,
    DescribeInstanceAttribute, and ListInstanceAttributes. You can use it to programmatically
    enable/disable enhanced contact monitoring using attribute type ENHANCED_CONTACT_MONITORING on the
    specified Amazon Connect instance.
  * api-change:``greengrassv2``: Adds new parent target ARN paramater to CreateDeployment,
    GetDeployment, and ListDeployments APIs for the new subdeployments feature.
  * api-change:``route53``: Amazon Route 53 now supports the Europe (Spain) Region (eu-south-2) for
    latency records, geoproximity records, and private DNS for Amazon VPCs in that region.
  * api-change:``workspaces``: This release introduces ModifyCertificateBasedAuthProperties, a new
    API that allows control of certificate-based auth properties associated with a WorkSpaces
    directory. The DescribeWorkspaceDirectories API will now additionally return certificate-based auth
    properties in its responses.
- from version 1.29.9
  * api-change:``customer-profiles``: This release enhances the SearchProfiles API by providing
    functionality to search for profiles using multiple keys and logical operators.
  * api-change:``lakeformation``: This release adds a new parameter "/Parameters"/ in the
    DataLakeSettings.
  * api-change:``managedblockchain``: Updating the API docs data type: NetworkEthereumAttributes, and
    the operations DeleteNode, and CreateNode to also include the supported Goerli network.
  * api-change:``proton``: Add support for CodeBuild Provisioning
  * api-change:``rds``: This release adds support for restoring an RDS Multi-AZ DB cluster snapshot
    to a Single-AZ deployment or a Multi-AZ DB instance deployment.
  * api-change:``workdocs``: Added 2 new document related operations, DeleteDocumentVersion and
    RestoreDocumentVersions.
  * api-change:``xray``: This release enhances GetServiceGraph API to support new type of edge to
    represent links between SQS and Lambda in event-driven applications.
- Update to 1.29.8
  * api-change:``glue``: Added links related to enabling job bookmarks.
  * api-change:``iot``: This release add new api listRelatedResourcesForAuditFinding and new member
    type IssuerCertificates for Iot device device defender Audit.
  * api-change:``license-manager``: AWS License Manager now supports onboarded Management Accounts or
    Delegated Admins to view granted licenses aggregated from all accounts in the organization.
  * api-change:``marketplace-catalog``: Added three new APIs to support tagging and tag-based
    authorization: TagResource, UntagResource, and ListTagsForResource. Added optional parameters to
    the StartChangeSet API to support tagging a resource while making a request to create it.
  * api-change:``rekognition``: Adding support for ImageProperties feature to detect dominant colors
    and image brightness, sharpness, and contrast, inclusion and exclusion filters for labels and label
    categories, new fields to the API response, "/aliases"/ and "/categories"/
  * api-change:``securityhub``: Documentation updates for Security Hub
  * api-change:``ssm-incidents``: RelatedItems now have an ID field which can be used for referencing
    them else where. Introducing event references in TimelineEvent API and increasing maximum length of
    "/eventData"/ to 12K characters.
- from version 1.29.7
  * api-change:``autoscaling``: This release adds a new price capacity optimized allocation strategy
    for Spot Instances to help customers optimize provisioning of Spot Instances via EC2 Auto Scaling,
    EC2 Fleet, and Spot Fleet. It allocates Spot Instances based on both spare capacity availability
    and Spot Instance price.
  * api-change:``ec2``: This release adds a new price capacity optimized allocation strategy for Spot
    Instances to help customers optimize provisioning of Spot Instances via EC2 Auto Scaling, EC2
    Fleet, and Spot Fleet. It allocates Spot Instances based on both spare capacity availability and
    Spot Instance price.
  * api-change:``ecs``: This release adds support for task scale-in protection with
    updateTaskProtection and getTaskProtection APIs. UpdateTaskProtection API can be used to protect a
    service managed task from being terminated by scale-in events and getTaskProtection API to get the
    scale-in protection status of a task.
  * api-change:``es``: Amazon OpenSearch Service now offers managed VPC endpoints to connect to your
    Amazon OpenSearch Service VPC-enabled domain in a Virtual Private Cloud (VPC). This feature allows
    you to privately access OpenSearch Service domain without using public IPs or requiring traffic to
    traverse the Internet.
  * api-change:``resource-explorer-2``: Text only updates to some Resource Explorer descriptions.
  * api-change:``scheduler``: AWS introduces the new Amazon EventBridge Scheduler. EventBridge
    Scheduler is a serverless scheduler that allows you to create, run, and manage tasks from one
    central, managed service.
- from version 1.29.6
  * api-change:``connect``: This release adds new fields SignInUrl, UserArn, and UserId to
    GetFederationToken response payload.
  * api-change:``connectcases``: This release adds the ability to disable templates through the
    UpdateTemplate API. Disabling templates prevents customers from creating cases using the template.
    For more information see https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html
  * api-change:``ec2``: Amazon EC2 Trn1 instances, powered by AWS Trainium chips, are purpose built
    for high-performance deep learning training. u-24tb1.112xlarge and u-18tb1.112xlarge High Memory
    instances are purpose-built to run large in-memory databases.
  * api-change:``groundstation``: This release adds the preview of customer-provided ephemeris
    support for AWS Ground Station, allowing space vehicle owners to provide their own position and
    trajectory information for a satellite.
  * api-change:``mediapackage-vod``: This release adds "/IncludeIframeOnlyStream"/ for Dash endpoints.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.29.5
  * api-change:``acm``: Support added for requesting elliptic curve certificate key algorithm types
    P-256 (EC_prime256v1) and P-384 (EC_secp384r1).
  * api-change:``billingconductor``: This release adds the Recurring Custom Line Item feature along
    with a new API ListCustomLineItemVersions.
  * api-change:``ec2``: This release enables sharing of EC2 Placement Groups across accounts and
    within AWS Organizations using Resource Access Manager
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
  * api-change:``fms``: AWS Firewall Manager now supports importing existing AWS Network Firewall
    firewalls into Firewall Manager policies.
  * api-change:``lightsail``: This release adds support for Amazon Lightsail to automate the
    delegation of domains registered through Amazon Route 53 to Lightsail DNS management and to
    automate record creation for DNS validation of Lightsail SSL/TLS certificates.
  * api-change:``opensearch``: Amazon OpenSearch Service now offers managed VPC endpoints to connect
    to your Amazon OpenSearch Service VPC-enabled domain in a Virtual Private Cloud (VPC). This feature
    allows you to privately access OpenSearch Service domain without using public IPs or requiring
    traffic to traverse the Internet.
  * api-change:``polly``: Amazon Polly adds new voices: Elin (sv-SE), Ida (nb-NO), Laura (nl-NL) and
    Suvi (fi-FI). They are available as neural voices only.
  * api-change:``resource-explorer-2``: This is the initial SDK release for AWS Resource Explorer.
    AWS Resource Explorer lets your users search for and discover your AWS resources across the AWS
    Regions in your account.
  * api-change:``route53``: Amazon Route 53 now supports the Europe (Zurich) Region (eu-central-2)
    for latency records, geoproximity records, and private DNS for Amazon VPCs in that region.
- from version 1.29.4
  * api-change:``athena``: Adds support for using Query Result Reuse
  * api-change:``autoscaling``: This release adds support for two new attributes for attribute-based
    instance type selection - NetworkBandwidthGbps and AllowedInstanceTypes.
  * api-change:``cloudtrail``: This release includes support for configuring a delegated
    administrator to manage an AWS Organizations organization CloudTrail trails and event data stores,
    and AWS Key Management Service encryption of CloudTrail Lake event data stores.
  * api-change:``ec2``: This release adds support for two new attributes for attribute-based instance
    type selection - NetworkBandwidthGbps and AllowedInstanceTypes.
  * api-change:``elasticache``: Added support for IPv6 and dual stack for Memcached and Redis
    clusters. Customers can now launch new Redis and Memcached clusters with IPv6 and dual stack
    networking support.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added support for setting the
    SDR reference white point for HDR conversions and conversion of HDR10 to DolbyVision without
    mastering metadata.
  * api-change:``ssm``: This release includes support for applying a CloudWatch alarm to multi
    account multi region Systems Manager Automation
  * api-change:``wafv2``: The geo match statement now adds labels for country and region. You can
    match requests at the region level by combining a geo match statement with label match statements.
  * api-change:``wellarchitected``: This release adds support for integrations with AWS Trusted
    Advisor and AWS Service Catalog AppRegistry to improve workload discovery and speed up your
    workload reviews.
  * api-change:``workspaces``: This release adds protocols attribute to workspaces properties data
    type. This enables customers to migrate workspaces from PC over IP (PCoIP) to WorkSpaces Streaming
    Protocol (WSP) using create and modify workspaces public APIs.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.29.3
  * api-change:``ec2``: This release adds API support for the recipient of an AMI account share to
    remove shared AMI launch permissions.
  * api-change:``emr-containers``: Adding support for Job templates. Job templates allow you to
    create and store templates to configure Spark applications parameters. This helps you ensure
    consistent settings across applications by reusing and enforcing configuration overrides in data
    pipelines.
  * api-change:``logs``: Doc-only update for bug fixes and support of export to buckets encrypted
    with SSE-KMS
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- Add psuffix on the name to have the multibuild flavor packages identify themselves by a different name
- Update to 1.29.2
  * api-change:``memorydb``: Adding support for r6gd instances for MemoryDB Redis with data tiering.
    In a cluster with data tiering enabled, when available memory capacity is exhausted, the least
    recently used data is automatically tiered to solid state drives for cost-effective capacity
    scaling with minimal performance impact.
  * api-change:``sagemaker``: Amazon SageMaker now supports running training jobs on ml.trn1 instance
    types.
  * api-change:``endpoint-rules``: Update endpoint-rules client to latest version
- from version 1.29.1
  * api-change:``iotsitewise``: This release adds the ListAssetModelProperties and
    ListAssetProperties APIs. You can list all properties that belong to a single asset model or asset
    using these two new APIs.
  * api-change:``s3control``: S3 on Outposts launches support for Lifecycle configuration for
    Outposts buckets. With S3 Lifecycle configuration, you can mange objects so they are stored cost
    effectively. You can manage objects using size-based rules and specify how many noncurrent versions
    bucket will retain.
  * api-change:``sagemaker``: This release updates Framework model regex for ModelPackage to support
    new Framework version xgboost, sklearn.
  * api-change:``ssm-incidents``: Adds support for tagging replication-set on creation.
- from version 1.29.0
  * feature:Endpoints: Migrate all services to use new AWS Endpoint Resolution framework
  * Enhancement:Endpoints: Discontinued use of `sslCommonName` hosts as detailed in 1.27.0 (see
    `#2705 <https://github.com/boto/botocore/issues/2705>`__ for more info)
  * api-change:``rds``: Relational Database Service - This release adds support for configuring
    Storage Throughput on RDS database instances.
  * api-change:``textract``: Add ocr results in AnalyzeIDResponse as blocks
- from version 1.28.5
  * api-change:``apprunner``: This release adds support for private App Runner services. Services may
    now be configured to be made private and only accessible from a VPC. The changes include a new
    VpcIngressConnection resource and several new and modified APIs.
  * api-change:``connect``: Amazon connect now support a new API DismissUserContact to dismiss or
    remove terminated contacts in Agent CCP
  * api-change:``ec2``: Elastic IP transfer is a new Amazon VPC feature that allows you to transfer
    your Elastic IP addresses from one AWS Account to another.
  * api-change:``iot``: This release adds the Amazon Location action to IoT Rules Engine.
  * api-change:``logs``: SDK release to support tagging for destinations and log groups with
    TagResource. Also supports tag on create with PutDestination.
  * api-change:``sesv2``: This release includes support for interacting with the Virtual
    Deliverability Manager, allowing you to opt in/out of the feature and to retrieve recommendations
    and metric data.
  * api-change:``textract``: This release introduces additional support for 30+ normalized fields
    such as vendor address and currency. It also includes OCR output in the response and accuracy
    improvements for the already supported fields in previous version
- from version 1.28.4
  * api-change:``apprunner``: AWS App Runner adds .NET 6, Go 1, PHP 8.1 and Ruby 3.1 runtimes.
  * api-change:``appstream``: This release includes CertificateBasedAuthProperties in
    CreateDirectoryConfig and UpdateDirectoryConfig.
  * api-change:``cloud9``: Update to the documentation section of the Cloud9 API Reference guide.
  * api-change:``cloudformation``: This release adds more fields to improves visibility of AWS
    CloudFormation StackSets information in following APIs: ListStackInstances, DescribeStackInstance,
    ListStackSetOperationResults, ListStackSetOperations, DescribeStackSetOperation.
  * api-change:``gamesparks``: Add LATEST as a possible GameSDK Version on snapshot
  * api-change:``mediatailor``: This release introduces support for SCTE-35 segmentation descriptor
    messages which can be sent within time signal messages.
- from version 1.28.3
  * api-change:``ec2``: Feature supports the replacement of instance root volume using an updated AMI
    without requiring customers to stop their instance.
  * api-change:``fms``: Add support NetworkFirewall Managed Rule Group Override flag in
    GetViolationDetails API
  * api-change:``glue``: Added support for custom datatypes when using custom csv classifier.
  * api-change:``redshift``: This release clarifies use for the ElasticIp parameter of the
    CreateCluster and RestoreFromClusterSnapshot APIs.
  * api-change:``sagemaker``: This change allows customers to provide a custom entrypoint script for
    the docker container to be run while executing training jobs, and provide custom arguments to the
    entrypoint script.
  * api-change:``wafv2``: This release adds the following: Challenge rule action, to silently verify
    client browsers; rule group rule action override to any valid rule action, not just Count; token
    sharing between protected applications for challenge/CAPTCHA token; targeted rules option for Bot
    Control managed rule group.
- from version 1.28.2
  * api-change:``iam``: Doc only update that corrects instances of CLI not using an entity.
  * api-change:``kafka``: This release adds support for Tiered Storage. UpdateStorage allows you to
    control the Storage Mode for supported storage tiers.
  * api-change:``neptune``: Added a new cluster-level attribute to set the capacity range for Neptune
    Serverless instances.
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now supports specifying Grid
    Search strategy for tuning jobs, which evaluates all hyperparameter combinations exhaustively based
    on the categorical hyperparameters provided.
- from version 1.28.1
  * api-change:``accessanalyzer``: This release adds support for six new resource types in IAM Access
    Analyzer to help you easily identify public and cross-account access to your AWS resources. Updated
    service API, documentation, and paginators.
  * api-change:``location``: Added new map styles with satellite imagery for map resources using HERE
    as a data provider.
  * api-change:``mediatailor``: This release is a documentation update
  * api-change:``rds``: Relational Database Service - This release adds support for exporting DB
    cluster data to Amazon S3.
  * api-change:``workspaces``: This release adds new enums for supporting Workspaces Core features,
    including creating Manual running mode workspaces, importing regular Workspaces Core images and
    importing g4dn Workspaces Core images.
- Update in SLE-15 (bsc#1204537, jsc#PED-2333)
- Update to 1.28.0
  * feature:Endpoints: Implemented new endpoint ruleset system to dynamically derive endpoints and
    settings for services
  * api-change:``acm-pca``: AWS Private Certificate Authority (AWS Private CA) now offers usage modes
    which are combination of features to address specific use cases.
  * api-change:``batch``: This release adds support for AWS Batch on Amazon EKS.
  * api-change:``datasync``: Added support for self-signed certificates when using object storage
    locations; added BytesCompressed to the TaskExecution response.
  * api-change:``sagemaker``: SageMaker Inference Recommender now supports a new API
    ListInferenceRecommendationJobSteps to return the details of all the benchmark we create for an
    inference recommendation job.
- from version 1.27.96
  * api-change:``cognito-idp``: This release adds a new "/DeletionProtection"/ field to the UserPool in
    Cognito. Application admins can configure this value with either ACTIVE or INACTIVE value. Setting
    this field to ACTIVE will prevent a user pool from accidental deletion.
  * api-change:``sagemaker``: CreateInferenceRecommenderjob API now supports passing endpoint details
    directly, that will help customers to identify the max invocation and max latency they can achieve
    for their model and the associated endpoint along with getting recommendations on other instances.
- from version 1.27.95
  * api-change:``devops-guru``: This release adds information about the resources DevOps Guru is
    analyzing.
  * api-change:``globalaccelerator``: Global Accelerator now supports AddEndpoints and
    RemoveEndpoints operations for standard endpoint groups.
  * api-change:``resiliencehub``: In this release, we are introducing support for regional
    optimization for AWS Resilience Hub applications. It also includes a few documentation updates to
    improve clarity.
  * api-change:``rum``: CloudWatch RUM now supports Extended CloudWatch Metrics with Additional
    Dimensions
- from version 1.27.94
  * api-change:``chime-sdk-messaging``: Documentation updates for Chime Messaging SDK
  * api-change:``cloudtrail``: This release includes support for exporting CloudTrail Lake query
    results to an Amazon S3 bucket.
  * api-change:``config``: This release adds resourceType enums for AppConfig, AppSync, DataSync,
    EC2, EKS, Glue, GuardDuty, SageMaker, ServiceDiscovery, SES, Route53 types.
  * api-change:``connect``: This release adds API support for managing phone numbers that can be used
    across multiple AWS regions through telephony traffic distribution.
  * api-change:``events``: Update events client to latest version
  * api-change:``managedblockchain``: Adding new Accessor APIs for Amazon Managed Blockchain
  * api-change:``s3``: Updates internal logic for constructing API endpoints. We have added
    rule-based endpoints and internal model parameters.
  * api-change:``s3control``: Updates internal logic for constructing API endpoints. We have added
    rule-based endpoints and internal model parameters.
  * api-change:``support-app``: This release adds the RegisterSlackWorkspaceForOrganization API. You
    can use the API to register a Slack workspace for an AWS account that is part of an organization.
  * api-change:``workspaces-web``: WorkSpaces Web now supports user access logging for recording
    session start, stop, and URL navigation.
- from version 1.27.93
  * api-change:``frauddetector``: Documentation Updates for Amazon Fraud Detector
  * api-change:``sagemaker``: This change allows customers to enable data capturing while running a
    batch transform job, and configure monitoring schedule to monitoring the captured data.
  * api-change:``servicediscovery``: Updated the ListNamespaces API to support the NAME and HTTP_NAME
    filters, and the BEGINS_WITH filter condition.
  * api-change:``sesv2``: This release allows subscribers to enable Dedicated IPs (managed) to send
    email via a fully managed dedicated IP experience. It also adds identities' VerificationStatus in
    the response of GetEmailIdentity and ListEmailIdentities APIs, and ImportJobs counts in the
    response of ListImportJobs API.
- from version 1.27.92
  * api-change:``greengrass``: This change allows customers to specify FunctionRuntimeOverride in
    FunctionDefinitionVersion. This configuration can be used if the runtime on the device is different
    from the AWS Lambda runtime specified for that function.
  * api-change:``sagemaker``: This release adds support for C7g, C6g, C6gd, C6gn, M6g, M6gd, R6g, and
    R6gn Graviton instance types in Amazon SageMaker Inference.
- Remove version constraint for python-pytest in BuildRequires
- Update to 1.27.91
  * api-change:``mediaconvert``: MediaConvert now supports specifying the minimum percentage of the
    HRD buffer available at the end of each encoded video segment.
- from version 1.27.90
  * api-change:``amplifyuibuilder``: We are releasing the ability for fields to be configured as
    arrays.
  * api-change:``appflow``: With this update, you can choose which Salesforce API is used by Amazon
    AppFlow to transfer data to or from your Salesforce account. You can choose the Salesforce REST API
    or Bulk API 2.0. You can also choose for Amazon AppFlow to pick the API automatically.
  * api-change:``connect``: This release adds support for a secondary email and a mobile number for
    Amazon Connect instance users.
  * api-change:``ds``: This release adds support for describing and updating AWS Managed Microsoft AD
    set up.
  * api-change:``ecs``: Documentation update to address tickets.
  * api-change:``guardduty``: Add UnprocessedDataSources to CreateDetectorResponse which specifies
    the data sources that couldn't be enabled during the CreateDetector request. In addition, update
    documentations.
  * api-change:``iam``: Documentation updates for the AWS Identity and Access Management API
    Reference.
  * api-change:``iotfleetwise``: Documentation update for AWS IoT FleetWise
  * api-change:``medialive``: AWS Elemental MediaLive now supports forwarding SCTE-35 messages
    through the Event Signaling and Management (ESAM) API, and can read those SCTE-35 messages from an
    inactive source.
  * api-change:``mediapackage-vod``: This release adds SPEKE v2 support for MediaPackage VOD. Speke
    v2 is an upgrade to the existing SPEKE API to support multiple encryption keys, based on an
    encryption contract selected by the customer.
  * api-change:``panorama``: Pause and resume camera stream processing with
    SignalApplicationInstanceNodeInstances. Reboot an appliance with CreateJobForDevices. More
    application state information in DescribeApplicationInstance response.
  * api-change:``rds-data``: Doc update to reflect no support for schema parameter on
    BatchExecuteStatement API
  * api-change:``ssm-incidents``: Update RelatedItem enum to support Tasks
  * api-change:``ssm``: Support of AmazonLinux2022 by Patch Manager
  * api-change:``transfer``: This release adds an option for customers to configure workflows that
    are triggered when files are only partially received from a client due to premature session
    disconnect.
  * api-change:``translate``: This release enables customers to specify multiple target languages in
    asynchronous batch translation requests.
  * api-change:``wisdom``: This release updates the GetRecommendations API to include a trigger event
    list for classifying and grouping recommendations.
- from version 1.27.89
  * api-change:``codeguru-reviewer``: Documentation update to replace broken link.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``greengrassv2``: This release adds error status details for deployments and
    components that failed on a device and adds features to improve visibility into component
    installation.
  * api-change:``quicksight``: Amazon QuickSight now supports SecretsManager Secret ARN in place of
    CredentialPair for DataSource creation and update. This release also has some minor documentation
    updates and removes CountryCode as a required parameter in GeoSpatialColumnGroup
- from version 1.27.88
  * api-change:``resiliencehub``: Documentation change for AWS Resilience Hub. Doc-only update to fix
    Documentation layout
- from version 1.27.87
  * api-change:``glue``: This SDK release adds support to sync glue jobs with source control
    provider. Additionally, a new parameter called SourceControlDetails will be added to Job model.
  * api-change:``network-firewall``: StreamExceptionPolicy configures how AWS Network Firewall
    processes traffic when a network connection breaks midstream
  * api-change:``outposts``: This release adds the Asset state information to the ListAssets
    response. The ListAssets request supports filtering on Asset state.
- from version 1.27.86
  * api-change:``connect``: Updated the CreateIntegrationAssociation API to support the CASES_DOMAIN
    IntegrationType.
  * api-change:``connectcases``: This release adds APIs for Amazon Connect Cases. Cases allows your
    agents to quickly track and manage customer issues that require multiple interactions, follow-up
    tasks, and teams in your contact center.  For more information, see
    https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html
  * api-change:``ec2``: Added EnableNetworkAddressUsageMetrics flag for ModifyVpcAttribute,
    DescribeVpcAttribute APIs.
  * api-change:``ecs``: Documentation updates to address various Amazon ECS tickets.
  * api-change:``s3control``: S3 Object Lambda adds support to allow customers to intercept
    HeadObject and ListObjects requests and introduce their own compute. These requests were previously
    proxied to S3.
  * api-change:``workmail``: This release adds support for impersonation roles in Amazon WorkMail.
- drop remove-six.patch, rejected by upstream and breaks
  all dependent projects of botocore
- Add remove-six.patch, which eliminates need for the six dependency.
- Update to 1.27.85
  * api-change:``accessanalyzer``: AWS IAM Access Analyzer policy validation introduces new checks
    for role trust policies. As customers author a policy, IAM Access Analyzer policy validation
    evaluates the policy for any issues to make it easier for customers to author secure policies.
  * api-change:``ec2``: Adding an imdsSupport attribute to EC2 AMIs
  * api-change:``snowball``: Adds support for V3_5C. This is a refreshed AWS Snowball Edge Compute
    Optimized device type with 28TB SSD, 104 vCPU and 416GB memory (customer usable).
- from version 1.27.84
  * api-change:``codedeploy``: This release allows you to override the alarm configurations when
    creating a deployment.
  * api-change:``devops-guru``: This release adds filter feature on AddNotificationChannel API,
    enable customer to configure the SNS notification messages by Severity or MessageTypes
  * api-change:``dlm``: This release adds support for archival of single-volume snapshots created by
    Amazon Data Lifecycle Manager policies
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: A new parameter called ExplainerConfig is added to CreateEndpointConfig
    API to enable SageMaker Clarify online explainability feature.
  * api-change:``sso-oidc``: Documentation updates for the IAM Identity Center OIDC CLI Reference.
- from version 1.27.83
  * api-change:``acm``: This update returns additional certificate details such as certificate SANs
    and allows sorting in the ListCertificates API.
  * api-change:``ec2``: u-3tb1 instances are powered by Intel Xeon Platinum 8176M (Skylake)
    processors and are purpose-built to run large in-memory databases.
  * api-change:``emr-serverless``: This release adds API support to debug Amazon EMR Serverless jobs
    in real-time with live application UIs
  * api-change:``fsx``: This release adds support for Amazon File Cache.
  * api-change:``migrationhuborchestrator``: Introducing AWS MigrationHubOrchestrator. This is the
    first public release of AWS MigrationHubOrchestrator.
  * api-change:``polly``: Added support for the new Cantonese voice - Hiujin. Hiujin is available as
    a Neural voice only.
  * api-change:``proton``: This release adds an option to delete pipeline provisioning repositories
    using the UpdateAccountSettings API
  * api-change:``sagemaker``: SageMaker Training Managed Warm Pools let you retain provisioned
    infrastructure to reduce latency for repetitive training workloads.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``translate``: This release enables customers to access control rights on Translate
    resources like Parallel Data and Custom Terminology using Tag Based Authorization.
  * api-change:``workspaces``: This release includes diagnostic log uploading feature. If it is
    enabled, the log files of WorkSpaces Windows client will be sent to Amazon WorkSpaces automatically
    for troubleshooting. You can use modifyClientProperty api to enable/disable this feature.
- from version 1.27.82
  * api-change:``ce``: This release is to support retroactive Cost Categories. The new field will
    enable you to retroactively apply new and existing cost category rules to previous months.
  * api-change:``kendra``: My AWS Service (placeholder) - Amazon Kendra now provides a data source
    connector for DropBox. For more information, see
    https://docs.aws.amazon.com/kendra/latest/dg/data-source-dropbox.html
  * api-change:``location``: This release adds place IDs, which are unique identifiers of places,
    along with a new GetPlace operation, which can be used with place IDs to find a place again later.
    UnitNumber and UnitType are also added as new properties of places.
- from version 1.27.81
  * api-change:``cur``: This release adds two new support regions(me-central-1/eu-south-2) for OSG.
  * api-change:``iotfleetwise``: General availability (GA) for AWS IoT Fleetwise. It adds AWS IoT
    Fleetwise to AWS SDK. For more information, see
    https://docs.aws.amazon.com/iot-fleetwise/latest/APIReference/Welcome.html.
  * api-change:``ssm``: This release includes support for applying a CloudWatch alarm to Systems
    Manager capabilities like Automation, Run Command, State Manager, and Maintenance Windows.
- from version 1.27.80
  * api-change:``apprunner``: AWS App Runner adds a Node.js 16 runtime.
  * api-change:``ec2``: Letting external AWS customers provide ImageId as a Launch Template override
    in FleetLaunchTemplateOverridesRequest
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``lightsail``: This release adds Instance Metadata Service (IMDS) support for
    Lightsail instances.
  * api-change:``nimble``: Amazon Nimble Studio adds support for on-demand Amazon Elastic Compute
    Cloud (EC2) G3 and G5 instances, allowing customers to utilize additional GPU instance types for
    their creative projects.
  * api-change:``ssm``: This release adds new SSM document types ConformancePackTemplate and
    CloudFormation
  * api-change:``wafv2``: Add the default specification for ResourceType in ListResourcesForWebACL.
- from version 1.27.79
  * api-change:``backup-gateway``: Changes include: new GetVirtualMachineApi to fetch a single user's
    VM, improving ListVirtualMachines to fetch filtered VMs as well as all VMs, and improving
    GetGatewayApi to now also return the gateway's MaintenanceStartTime.
  * api-change:``devicefarm``: This release adds the support for VPC-ENI based connectivity for
    private devices on AWS Device Farm.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``glue``: Added support for S3 Event Notifications for Catalog Target Crawlers.
  * api-change:``identitystore``: Documentation updates for the Identity Store CLI Reference.
- from version 1.27.78
  * api-change:``comprehend``: Amazon Comprehend now supports synchronous mode for targeted sentiment
    API operations.
  * api-change:``s3control``: S3 on Outposts launches support for object versioning for Outposts
    buckets. With S3 Versioning, you can preserve, retrieve, and restore every version of every object
    stored in your buckets. You can recover from both unintended user actions and application failures.
  * api-change:``sagemaker``: SageMaker now allows customization on Canvas Application settings,
    including enabling/disabling time-series forecasting and specifying an Amazon Forecast execution
    role at both the Domain and UserProfile levels.
- from version 1.27.77
  * api-change:``ec2``: This release adds support for blocked paths to Amazon VPC Reachability
    Analyzer.
- Update to 1.27.76
  * api-change:``cloudtrail``: This release includes support for importing existing trails into
    CloudTrail Lake.
  * api-change:``ec2``: This release adds CapacityAllocations field to DescribeCapacityReservations
  * api-change:``mediaconnect``: This change allows the customer to use the SRT Caller protocol as
    part of their flows
  * api-change:``rds``: This release adds support for Amazon RDS Proxy with SQL Server compatibility.
- from version 1.27.75
  * api-change:``codestar-notifications``: This release adds tag based access control for the
    UntagResource API.
  * api-change:``ecs``: This release supports new task definition sizes.
- from version 1.27.74
  * api-change:``dynamodb``: Increased DynamoDB transaction limit from 25 to 100.
  * api-change:``ec2``: This feature allows customers to create tags for vpc-endpoint-connections and
    vpc-endpoint-service-permissions.
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now supports specifying
    Hyperband strategy for tuning jobs, which uses a multi-fidelity based tuning strategy to stop
    underperforming hyperparameter configurations early.
- from version 1.27.73
  * api-change:``amplifyuibuilder``: Amplify Studio UIBuilder is introducing forms functionality.
    Forms can be configured from Data Store models, JSON, or from scratch. These forms can then be
    generated in your project and used like any other React components.
  * api-change:``ec2``: This update introduces API operations to manage and create local gateway
    route tables, CoIP pools, and VIF group associations.
- Update to 1.27.72
  * api-change:``customer-profiles``: Added isUnstructured in response for Customer Profiles
    Integration APIs
  * api-change:``drs``: Fixed the data type of lagDuration that is returned in Describe Source Server
    API
  * api-change:``ec2``: Two new features for local gateway route tables: support for static routes
    targeting Elastic Network Interfaces and direct VPC routing.
  * api-change:``evidently``: This release adds support for the client-side evaluation - powered by
    AWS AppConfig feature.
  * api-change:``kendra``: This release enables our customer to choose the option of Sharepoint 2019
    for the on-premise Sharepoint connector.
  * api-change:``transfer``: This release introduces the ability to have multiple server host keys
    for any of your Transfer Family servers that use the SFTP protocol.
- from version 1.27.71
  * api-change:``eks``: Adding support for local Amazon EKS clusters on Outposts
- from version 1.27.70
  * api-change:``cloudtrail``: This release adds CloudTrail getChannel and listChannels APIs to allow
    customer to view the ServiceLinkedChannel configurations.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``pi``: Increases the maximum values of two RDS Performance Insights APIs. The maximum
    value of the Limit parameter of DimensionGroup is 25. The MaxResult maximum is now 25 for the
    following APIs: DescribeDimensionKeys, GetResourceMetrics, ListAvailableResourceDimensions, and
    ListAvailableResourceMetrics.
  * api-change:``redshift``: This release updates documentation for AQUA features and other
    description updates.
- from version 1.27.69
  * api-change:``ec2``: This release adds support to send VPC Flow Logs to kinesis-data-firehose as
    new destination type
  * api-change:``emr-containers``: EMR on EKS now allows running Spark SQL using the newly introduced
    Spark SQL Job Driver in the Start Job Run API
  * api-change:``lookoutmetrics``: Release dimension value filtering feature to allow customers to
    define dimension filters for including only a subset of their dataset to be used by LookoutMetrics.
  * api-change:``medialive``: This change exposes API settings which allow Dolby Atmos and Dolby
    Vision to be used when running a channel using Elemental Media Live
  * api-change:``route53``: Amazon Route 53 now supports the Middle East (UAE) Region (me-central-1)
    for latency records, geoproximity records, and private DNS for Amazon VPCs in that region.
  * api-change:``sagemaker``: This release adds Mode to AutoMLJobConfig.
  * api-change:``ssm``: This release adds support for Systems Manager State Manager Association
    tagging.
- from version 1.27.68
  * api-change:``dataexchange``: Documentation updates for AWS Data Exchange.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``eks``: Adds support for EKS Addons ResolveConflicts "/preserve"/ flag. Also adds new
    update failed status for EKS Addons.
  * api-change:``fsx``: Documentation update for Amazon FSx.
  * api-change:``inspector2``: This release adds new fields like fixAvailable, fixedInVersion and
    remediation to the finding model. The requirement to have vulnerablePackages in the finding model
    has also been removed. The documentation has been updated to reflect these changes.
  * api-change:``iotsitewise``: Allow specifying units in Asset Properties
  * api-change:``sagemaker``: SageMaker Hosting now allows customization on ML instance storage
    volume size, model data download timeout and inference container startup ping health check timeout
    for each ProductionVariant in CreateEndpointConfig API.
  * api-change:``sns``: Amazon SNS introduces the Data Protection Policy APIs, which enable customers
    to attach a data protection policy to an SNS topic. This allows topic owners to enable the new
    message data protection feature to audit and block sensitive data that is exchanged through their
    topics.
- from version 1.27.67
  * api-change:``identitystore``: Documentation updates for the Identity Store CLI Reference.
  * api-change:``sagemaker``: This release adds HyperParameterTuningJob type in Search API.
- from version 1.27.66
  * api-change:``cognito-idp``: This release adds a new "/AuthSessionValidity"/ field to the
    UserPoolClient in Cognito. Application admins can configure this value for their users'
    authentication duration, which is currently fixed at 3 minutes, up to 15 minutes. Setting this
    field will also apply to the SMS MFA authentication flow.
  * api-change:``connect``: This release adds search APIs for Routing Profiles and Queues, which can
    be used to search for those resources within a Connect Instance.
  * api-change:``mediapackage``: Added support for AES_CTR encryption to CMAF origin endpoints
  * api-change:``sagemaker``: This release enables administrators to attribute user activity and API
    calls from Studio notebooks, Data Wrangler and Canvas to specific users even when users share the
    same execution IAM role.  ExecutionRoleIdentityConfig at Sagemaker domain level enables this
    feature.
- from version 1.27.65
  * api-change:``codeguru-reviewer``: Documentation updates to fix formatting issues in CLI and SDK
    documentation.
  * api-change:``controltower``: This release contains the first SDK for AWS Control Tower. It
    introduces  a new set of APIs: EnableControl, DisableControl, GetControlOperation, and
    ListEnabledControls.
  * api-change:``route53``: Documentation updates for Amazon Route 53.
- Update to 1.27.64
  * api-change:``cloudfront``: Update API documentation for CloudFront origin access control (OAC)
  * api-change:``identitystore``: Expand IdentityStore API to support Create, Read, Update, Delete
    and Get operations for User, Group and GroupMembership resources.
  * api-change:``iotthingsgraph``: This release deprecates all APIs of the ThingsGraph service
  * api-change:``ivs``: IVS Merge Fragmented Streams. This release adds support for
    recordingReconnectWindow field in IVS recordingConfigurations. For more information see
    https://docs.aws.amazon.com/ivs/latest/APIReference/Welcome.html
  * api-change:``rds-data``: Documentation updates for RDS Data API
  * api-change:``sagemaker``: SageMaker Inference Recommender now accepts Inference Recommender
    fields: Domain, Task, Framework, SamplePayloadUrl, SupportedContentTypes, SupportedInstanceTypes,
    directly in our CreateInferenceRecommendationsJob API through ContainerConfig
- from version 1.27.63
  * enhancement:Endpoints: Deprecate SSL common name
  * api-change:``greengrassv2``: Adds topologyFilter to ListInstalledComponentsRequest which allows
    filtration of components by ROOT or ALL (including root and dependency components). Adds
    lastStatusChangeTimestamp to ListInstalledComponents response to show the last time a component
    changed state on a device.
  * api-change:``identitystore``: Documentation updates for the Identity Store CLI Reference.
  * api-change:``lookoutequipment``: This release adds new apis for providing labels.
  * api-change:``macie2``: This release of the Amazon Macie API adds support for using allow lists to
    define specific text and text patterns to ignore when inspecting data sources for sensitive data.
  * api-change:``sso-admin``: Documentation updates for the AWS IAM Identity Center CLI Reference.
  * api-change:``sso``: Documentation updates for the AWS IAM Identity Center Portal CLI Reference.
- from version 1.27.62
  * api-change:``fsx``: Documentation updates for Amazon FSx for NetApp ONTAP.
  * api-change:``voice-id``: Amazon Connect Voice ID now detects voice spoofing.  When a prospective
    fraudster tries to spoof caller audio using audio playback or synthesized speech, Voice ID will
    return a risk score and outcome to indicate the how likely it is that the voice is spoofed.
- from version 1.27.61
  * api-change:``mediapackage``: This release adds Ads AdTriggers and AdsOnDeliveryRestrictions to
    describe calls for CMAF endpoints on MediaPackage.
  * api-change:``rds``: Removes support for RDS Custom from DBInstanceClass in ModifyDBInstance
- Update to 1.27.60
  * enhancement:Identity: TokenProvider added for bearer auth support
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``gamelift``: This release adds support for eight EC2 local zones as fleet locations;
    Atlanta, Chicago, Dallas, Denver, Houston, Kansas City (us-east-1-mci-1a), Los Angeles, and
    Phoenix. It also adds support for C5d, C6a, C6i, and R5d EC2 instance families.
  * api-change:``iotwireless``: This release includes a new feature for the customers to enable the
    LoRa gateways to send out beacons for Class B devices and an option to select one or more gateways
    for Class C devices when sending the LoRaWAN downlink messages.
  * api-change:``ivschat``: Documentation change for IVS Chat API Reference. Doc-only update to add a
    paragraph on ARNs to the Welcome section.
  * api-change:``panorama``: Support sorting and filtering in ListDevices API, and add more fields to
    device listings and single device detail
  * api-change:``sso-oidc``: Updated required request parameters on IAM Identity Center's OIDC
    CreateToken action.
- from version 1.27.59
  * api-change:``cloudfront``: Adds support for CloudFront origin access control (OAC), making it
    possible to restrict public access to S3 bucket origins in all AWS Regions, those with SSE-KMS, and
    more.
  * api-change:``config``: AWS Config now supports ConformancePackTemplate documents in SSM Docs for
    the deployment and update of conformance packs.
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``ivs``: Documentation Change for IVS API Reference - Doc-only update to type field
    description for CreateChannel and UpdateChannel actions and for Channel data type. Also added
    Amazon Resource Names (ARNs) paragraph to Welcome section.
  * api-change:``quicksight``: Added a new optional property DashboardVisual under
    ExperienceConfiguration parameter of GenerateEmbedUrlForAnonymousUser and
    GenerateEmbedUrlForRegisteredUser API operations. This supports embedding of specific visuals in
    QuickSight dashboards.
  * api-change:``transfer``: Documentation updates for AWS Transfer Family
- from version 1.27.58
  * api-change:``rds``: RDS for Oracle supports Oracle Data Guard switchover and read replica backups.
  * api-change:``sso-admin``: Documentation updates to reflect service rename - AWS IAM Identity
    Center (successor to AWS Single Sign-On)
- from version 1.27.57
  * api-change:``docdb``: Update document for volume clone
  * api-change:``ec2``: R6a instances are powered by 3rd generation AMD EPYC (Milan) processors
    delivering all-core turbo frequency of 3.6 GHz. C6id, M6id, and R6id instances are powered by 3rd
    generation Intel Xeon Scalable processor (Ice Lake) delivering all-core turbo frequency of 3.5 GHz.
  * api-change:``forecast``: releasing What-If Analysis APIs and update ARN regex pattern to be more
    strict in accordance with security recommendation
  * api-change:``forecastquery``: releasing What-If Analysis APIs
  * api-change:``iotsitewise``: Enable non-unique asset names under different hierarchies
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``securityhub``: Added new resource details objects to ASFF, including resources for
    AwsBackupBackupVault, AwsBackupBackupPlan and AwsBackupRecoveryPoint. Added FixAvailable,
    FixedInVersion and Remediation  to Vulnerability.
  * api-change:``support-app``: This is the initial SDK release for the AWS Support App in Slack.
- from version 1.27.56
  * api-change:``connect``: This release adds SearchSecurityProfiles API which can be used to search
    for Security Profile resources within a Connect Instance.
  * api-change:``ivschat``: Documentation Change for IVS Chat API Reference - Doc-only update to
    change text/description for tags field.
  * api-change:``kendra``: This release adds support for a new authentication type - Personal Access
    Token (PAT) for confluence server.
  * api-change:``lookoutmetrics``: This release is to make GetDataQualityMetrics API publicly
    available.
- Update to 1.27.55
  * api-change:``chime-sdk-media-pipelines``: The Amazon Chime SDK now supports live streaming of
    real-time video from the Amazon Chime SDK sessions to streaming platforms such as Amazon IVS and
    Amazon Elemental MediaLive. We have also added support for concatenation to create a single media
    capture file.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``cognito-idp``: This change is being made simply to fix the public documentation
    based on the models. We have included the PasswordChange and ResendCode events, along with the
    Pass, Fail and InProgress status. We have removed the Success and Failure status which are never
    returned by our APIs.
  * api-change:``dynamodb``: This release adds support for importing data from S3 into a new DynamoDB
    table
  * api-change:``ec2``: This release adds support for VPN log options , a new feature allowing S2S
    VPN connections to send IKE activity logs to CloudWatch Logs
  * api-change:``networkmanager``: Add TransitGatewayPeeringAttachmentId property to
    TransitGatewayPeering Model
- from version 1.27.54
  * api-change:``appmesh``: AWS App Mesh release to support Multiple Listener and Access Log Format
    feature
  * api-change:``connectcampaigns``: Updated exceptions for Amazon Connect Outbound Campaign api's.
  * api-change:``kendra``: This release adds Zendesk connector (which allows you to specify Zendesk
    SAAS platform as data source), Proxy Support for Sharepoint and Confluence Server (which allows you
    to specify the proxy configuration if proxy is required to connect to your Sharepoint/Confluence
    Server as data source).
  * api-change:``lakeformation``: This release adds a new API support "/AssumeDecoratedRoleWithSAML"/
    and also release updates the corresponding documentation.
  * api-change:``lambda``: Added support for customization of Consumer Group ID for MSK and Kafka
    Event Source Mappings.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``rds``: Adds support for Internet Protocol Version 6 (IPv6) for RDS Aurora database
    clusters.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager.
- from version 1.27.53
  * api-change:``rekognition``: This release adds APIs which support copying an Amazon Rekognition
    Custom Labels model and managing project policies across AWS account.
  * api-change:``servicecatalog``: Documentation updates for Service Catalog
- from version 1.27.52
  * enhancement:AWSCRT: Upgrade awscrt version to 0.14.0
  * api-change:``cloudfront``: Adds Http 3 support to distributions
  * api-change:``identitystore``: Documentation updates to reflect service rename - AWS IAM Identity
    Center (successor to AWS Single Sign-On)
  * api-change:``sso``: Documentation updates to reflect service rename - AWS IAM Identity Center
    (successor to AWS Single Sign-On)
  * api-change:``wisdom``: This release introduces a new API PutFeedback that allows submitting
    feedback to Wisdom on content relevance.
- from version 1.27.51
  * api-change:``amp``: This release adds log APIs that allow customers to manage logging for their
    Amazon Managed Service for Prometheus workspaces.
  * api-change:``chime-sdk-messaging``: The Amazon Chime SDK now supports channels with up to one
    million participants with elastic channels.
  * api-change:``ivs``: Updates various list api MaxResults ranges
  * api-change:``personalize-runtime``: This release provides support for promotions in AWS
    Personalize runtime.
  * api-change:``rds``: Adds support for RDS Custom to DBInstanceClass in ModifyDBInstance
- from version 1.27.50
  * api-change:``backupstorage``: This is the first public release of AWS Backup Storage. We are
    exposing some previously-internal APIs for use by external services. These APIs are not meant to be
    used directly by customers.
  * api-change:``glue``: Add support for Python 3.9 AWS Glue Python Shell jobs
  * api-change:``privatenetworks``: This is the initial SDK release for AWS Private 5G. AWS Private
    5G is a managed service that makes it easy to deploy, operate, and scale your own private mobile
    network at your on-premises location.
- from version 1.27.49
  * api-change:``dlm``: This release adds support for excluding specific data (non-boot) volumes from
    multi-volume snapshot sets created by snapshot lifecycle policies
  * api-change:``ec2``: This release adds support for excluding specific data (non-root) volumes from
    multi-volume snapshot sets created from instances.
- from version 1.27.48
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``location``: Amazon Location Service now allows circular geofences in
    BatchPutGeofence, PutGeofence, and GetGeofence  APIs.
  * api-change:``sagemaker-a2i-runtime``: Fix bug with parsing ISO-8601 CreationTime in Java SDK in
    DescribeHumanLoop
  * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now supports specifying
    multiple alternate EC2 instance types to make tuning jobs more robust when the preferred instance
    type is not available due to insufficient capacity.
- from version 1.27.47
  * api-change:``glue``: Add an option to run non-urgent or non-time sensitive Glue Jobs on spare
    capacity
  * api-change:``identitystore``: Documentation updates to reflect service rename - AWS IAM Identity
    Center (successor to AWS Single Sign-On)
  * api-change:``iotwireless``: AWS IoT Wireless release support for sidewalk data reliability.
  * api-change:``pinpoint``: Adds support for Advance Quiet Time in Journeys. Adds
    RefreshOnSegmentUpdate and WaitForQuietTime to JourneyResponse.
  * api-change:``quicksight``: A series of documentation updates to the QuickSight API reference.
  * api-change:``sso-admin``: Documentation updates to reflect service rename - AWS IAM Identity
    Center (successor to AWS Single Sign-On)
  * api-change:``sso-oidc``: Documentation updates to reflect service rename - AWS IAM Identity
    Center (successor to AWS Single Sign-On)
  * api-change:``sso``: Documentation updates to reflect service rename - AWS IAM Identity Center
    (successor to AWS Single Sign-On)
- from version 1.27.46
  * enhancement:Lambda: Add support for Trace ID in Lambda environments
  * api-change:``chime-sdk-meetings``: Adds support for Tags on Amazon Chime SDK WebRTC sessions
  * api-change:``config``: Add resourceType enums for Athena, GlobalAccelerator, Detective and EC2
    types
  * api-change:``dms``: Documentation updates for Database Migration Service (DMS).
  * api-change:``iot``: The release is to support attach a provisioning template to CACert for JITP
    function,  Customer now doesn't have to hardcode a roleArn and templateBody during register a
    CACert to enable JITP.
- Update to 1.27.45
  * api-change:``cognito-idp``: Add a new exception type, ForbiddenException, that is returned when
    request is not allowed
  * api-change:``wafv2``: You can now associate an AWS WAF web ACL with an Amazon Cognito user pool.
- from version 1.27.44
  * api-change:``license-manager-user-subscriptions``: This release supports user based subscription
    for Microsoft Visual Studio Professional and Enterprise on EC2.
  * api-change:``personalize``: This release adds support for incremental bulk ingestion for the
    Personalize CreateDatasetImportJob API.
- from version 1.27.43
  * api-change:``config``: Documentation update for PutConfigRule and PutOrganizationConfigRule
  * api-change:``workspaces``: This release introduces ModifySamlProperties, a new API that allows
    control of SAML properties associated with a WorkSpaces directory. The DescribeWorkspaceDirectories
    API will now additionally return SAML properties in its responses.
- from version 1.27.42
  * bugfix:TraceId: Rollback bugfix for obeying _X_AMZN_TRACE_ID env var
- from version 1.27.41
  * bugfix:Config: Obey _X_AMZN_TRACE_ID environment variable instead of _X_AMZ_TRACE_ID
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``fsx``: Documentation updates for Amazon FSx
  * api-change:``shield``: AWS Shield Advanced now supports filtering for ListProtections and
    ListProtectionGroups.
- from version 1.27.40
  * api-change:``ec2``: Documentation updates for VM Import/Export.
  * api-change:``es``: This release adds support for gp3 EBS (Elastic Block Store) storage.
  * api-change:``lookoutvision``: This release introduces support for image segmentation models and
    updates CPU accelerator options for models hosted on edge devices.
  * api-change:``opensearch``: This release adds support for gp3 EBS (Elastic Block Store) storage.
- from version 1.27.39
  * api-change:``auditmanager``: This release adds an exceeded quota exception to several APIs. We
    added a ServiceQuotaExceededException for the following operations: CreateAssessment,
    CreateControl, CreateAssessmentFramework, and UpdateAssessmentStatus.
  * api-change:``chime``: Chime VoiceConnector will now support ValidateE911Address which will allow
    customers to prevalidate their addresses included in their SIP invites for emergency calling
  * api-change:``config``: This release adds ListConformancePackComplianceScores API to support the
    new compliance score feature, which provides a percentage of the number of compliant rule-resource
    combinations in a conformance pack compared to the number of total possible rule-resource
    combinations in the conformance pack.
  * api-change:``globalaccelerator``: Global Accelerator now supports dual-stack accelerators,
    enabling support for IPv4 and IPv6 traffic.
  * api-change:``marketplace-catalog``: The SDK for the StartChangeSet API will now automatically set
    and use an idempotency token in the ClientRequestToken request parameter if the customer does not
    provide it.
  * api-change:``polly``: Amazon Polly adds new English and Hindi voice - Kajal. Kajal is available
    as Neural voice only.
  * api-change:``ssm``: Adding doc updates for OpsCenter support in Service Setting actions.
  * api-change:``workspaces``: Added CreateWorkspaceImage API to create a new WorkSpace image from an
    existing WorkSpace.
- from version 1.27.38
  * api-change:``appsync``: Adds support for a new API to evaluate mapping templates with mock data,
    allowing you to remotely unit test your AppSync resolvers and functions.
  * api-change:``detective``: Added the ability to get data source package information for the
    behavior graph. Graph administrators can now start (or stop) optional datasources on the behavior
    graph.
  * api-change:``guardduty``: Amazon GuardDuty introduces a new Malware Protection feature that
    triggers malware scan on selected EC2 instance resources, after the service detects a potentially
    malicious activity.
  * api-change:``lookoutvision``: This release introduces support for the automatic scaling of
    inference units used by Amazon Lookout for Vision models.
  * api-change:``macie2``: This release adds support for retrieving (revealing) sample occurrences of
    sensitive data that Amazon Macie detects and reports in findings.
  * api-change:``rds``: Adds support for using RDS Proxies with RDS for MariaDB databases.
  * api-change:``rekognition``: This release introduces support for the automatic scaling of
    inference units used by Amazon Rekognition Custom Labels models.
  * api-change:``securityhub``: Documentation updates for AWS Security Hub
  * api-change:``transfer``: AWS Transfer Family now supports Applicability Statement 2 (AS2), a
    network protocol used for the secure and reliable transfer of critical Business-to-Business (B2B)
    data over the public internet using HTTP/HTTPS as the transport mechanism.
- Update to 1.27.37
  * api-change:``autoscaling``: Documentation update for Amazon EC2 Auto Scaling.
- from version 1.27.36
  * api-change:``account``: This release enables customers to manage the primary contact information
    for their AWS accounts. For more information, see
    https://docs.aws.amazon.com/accounts/latest/reference/API_Operations.html
  * api-change:``ec2``: Added support for EC2 M1 Mac instances. For more information, please visit
    aws.amazon.com/mac.
  * api-change:``iotdeviceadvisor``: Added new service feature (Early access only) - Long Duration
    Test, where customers can test the IoT device to observe how it behaves when the device is in
    operation for longer period.
  * api-change:``medialive``: Link devices now support remote rebooting. Link devices now support
    maintenance windows. Maintenance windows allow a Link device to install software updates without
    stopping the MediaLive channel. The channel will experience a brief loss of input from the device
    while updates are installed.
  * api-change:``rds``: This release adds the "/ModifyActivityStream"/ API with support for audit
    policy state locking and unlocking.
  * api-change:``transcribe``: Remove unsupported language codes for StartTranscriptionJob and update
    VocabularyFileUri for UpdateMedicalVocabulary
- from version 1.27.35
  * api-change:``athena``: This feature allows customers to retrieve runtime statistics for completed
    queries
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``dms``: Documentation updates for Database Migration Service (DMS).
  * api-change:``docdb``: Enable copy-on-write restore type
  * api-change:``ec2-instance-connect``: This release includes a new exception type
    "/EC2InstanceUnavailableException"/ for SendSSHPublicKey and SendSerialConsoleSSHPublicKey APIs.
  * api-change:``frauddetector``: The release introduces Account Takeover Insights (ATI) model. The
    ATI model detects fraud relating to account takeover. This release also adds support for new
    variable types: ARE_CREDENTIALS_VALID and SESSION_ID and adds new structures to Model Version APIs.
  * api-change:``iotsitewise``: Added asynchronous API to ingest bulk historical and current data
    into IoT SiteWise.
  * api-change:``kendra``: Amazon Kendra now provides Oauth2 support for SharePoint Online. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-sharepoint.html
  * api-change:``network-firewall``: Network Firewall now supports referencing dynamic IP sets from
    stateful rule groups, for IP sets stored in Amazon VPC prefix lists.
  * api-change:``rds``: Adds support for creating an RDS Proxy for an RDS for MariaDB database.
- from version 1.27.34
  * api-change:``acm-pca``: AWS Certificate Manager (ACM) Private Certificate Authority (PCA)
    documentation updates
  * api-change:``iot``: GA release the ability to enable/disable IoT Fleet Indexing for Device
    Defender and Named Shadow information, and search them through IoT Fleet Indexing APIs. This
    includes Named Shadow Selection as a part of the UpdateIndexingConfiguration API.
- from version 1.27.33
  * api-change:``devops-guru``: Added new APIs for log anomaly detection feature.
  * api-change:``glue``: Documentation updates for AWS Glue Job Timeout and Autoscaling
  * api-change:``sagemaker-edge``: Amazon SageMaker Edge Manager provides lightweight model
    deployment feature to deploy machine learning models on requested devices.
  * api-change:``sagemaker``: Fixed an issue with cross account QueryLineage
  * api-change:``workspaces``: Increased the character limit of the login message from 850 to 2000
    characters.
- from version 1.27.32
  * api-change:``discovery``: Add AWS Agentless Collector details to the GetDiscoverySummary API
    response
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``elasticache``: Adding AutoMinorVersionUpgrade in the DescribeReplicationGroups API
  * api-change:``kms``: Added support for the SM2 KeySpec in China Partition Regions
  * api-change:``mediapackage``: This release adds "/IncludeIframeOnlyStream"/ for Dash endpoints and
    increases the number of supported video and audio encryption presets for Speke v2
  * api-change:``sagemaker``: Amazon SageMaker Edge Manager provides lightweight model deployment
    feature to deploy machine learning models on requested devices.
  * api-change:``sso-admin``: AWS SSO now supports attaching customer managed policies and a
    permissions boundary to your permission sets. This release adds new API operations to manage and
    view the customer managed policies and the permissions boundary for a given permission set.
- from version 1.27.31
  * api-change:``datasync``: Documentation updates for AWS DataSync regarding configuring Amazon FSx
    for ONTAP location security groups and SMB user permissions.
  * api-change:``drs``: Changed existing APIs to allow choosing a dynamic volume type for replicating
    volumes, to reduce costs for customers.
  * api-change:``evidently``: This release adds support for the new segmentation feature.
  * api-change:``wafv2``: This SDK release provide customers ability to add sensitivity level for WAF
    SQLI Match Statements.
- Update to 1.27.30
  * api-change:``athena``: This release updates data types that contain either QueryExecutionId,
    NamedQueryId or ExpectedBucketOwner. Ids must be between 1 and 128 characters and contain only
    non-whitespace characters. ExpectedBucketOwner must be 12-digit string.
  * api-change:``codeartifact``: This release introduces Package Origin Controls, a mechanism used to
    counteract Dependency Confusion attacks. Adds two new APIs, PutPackageOriginConfiguration and
    DescribePackage, and updates the ListPackage, DescribePackageVersion and ListPackageVersion APIs in
    support of the feature.
  * api-change:``config``: Update ResourceType enum with values for Route53Resolver, Batch, DMS,
    Workspaces, Stepfunctions, SageMaker, ElasticLoadBalancingV2, MSK types
  * api-change:``ec2``: This release adds flow logs for Transit Gateway to  allow customers to gain
    deeper visibility and insights into network traffic through their Transit Gateways.
  * api-change:``fms``: Adds support for strict ordering in stateful rule groups in Network Firewall
    policies.
  * api-change:``glue``: This release adds an additional worker type for Glue Streaming jobs.
  * api-change:``inspector2``: This release adds support for Inspector V2 scan configurations through
    the get and update configuration APIs. Currently this allows configuring ECR automated re-scan
    duration to lifetime or 180 days or 30 days.
  * api-change:``kendra``: This release adds AccessControlConfigurations which allow you to redefine
    your document level access control without the need for content re-indexing.
  * api-change:``nimble``: Amazon Nimble Studio adds support for IAM-based access to AWS resources
    for Nimble Studio components and custom studio components. Studio Component scripts use these roles
    on Nimble Studio workstation to mount filesystems, access S3 buckets, or other configured resources
    in the Studio's AWS account
  * api-change:``outposts``: This release adds the ShipmentInformation and AssetInformationList
    fields to the GetOrder API response.
  * api-change:``sagemaker``: This release adds support for G5, P4d, and C6i instance types in Amazon
    SageMaker Inference and increases the number of hyperparameters that can be searched from 20 to 30
    in Amazon SageMaker Automatic Model Tuning
- from version 1.27.29
  * api-change:``appconfig``: Adding Create, Get, Update, Delete, and List APIs for new two new
    resources: Extensions and ExtensionAssociations.
- from version 1.27.28
  * api-change:``networkmanager``: This release adds general availability API support for AWS Cloud
    WAN.
- from version 1.27.27
  * api-change:``ec2``: Build, manage, and monitor a unified global network that connects resources
    running across your cloud and on-premises environments using the AWS Cloud WAN APIs.
  * api-change:``redshift-serverless``: Removed prerelease language for GA launch.
  * api-change:``redshift``: This release adds a new --snapshot-arn field for
    describe-cluster-snapshots, describe-node-configuration-options, restore-from-cluster-snapshot,
    authorize-snapshot-acsess, and revoke-snapshot-acsess APIs. It allows customers to give a Redshift
    snapshot ARN or a Redshift Serverless ARN as input.
- from version 1.27.26
  * api-change:``backup``: This release adds support for authentication using IAM user identity
    instead of passed IAM role, identified by excluding the IamRoleArn field in the StartRestoreJob
    API. This feature applies to only resource clients with a destructive restore nature (e.g. SAP
    HANA).
- from version 1.27.25
  * api-change:``chime-sdk-meetings``: Adds support for AppKeys and TenantIds in Amazon Chime SDK
    WebRTC sessions
  * api-change:``dms``: New api to migrate event subscriptions to event bridge rules
  * api-change:``iot``: This release adds support to register a CA certificate without having to
    provide a verification certificate. This also allows multiple AWS accounts to register the same CA
    in the same region.
  * api-change:``iotwireless``: Adds 5 APIs: PutPositionConfiguration, GetPositionConfiguration,
    ListPositionConfigurations, UpdatePosition, GetPosition for the new Positioning Service feature
    which enables customers to configure solvers to calculate position of LoRaWAN devices, or specify
    position of LoRaWAN devices & gateways.
  * api-change:``sagemaker``: Heterogeneous clusters: the ability to launch training jobs with
    multiple instance types. This enables running component of the training job on the instance type
    that is most suitable for it. e.g. doing data processing and augmentation on CPU instances and
    neural network training on GPU instances
- from version 1.27.24
  * api-change:``cloudformation``: My AWS Service (placeholder) - Add a new feature Account-level
    Targeting for StackSet operation
  * api-change:``synthetics``: This release introduces Group feature, which enables users to group
    cross-region canaries.
- from version 1.27.23
  * api-change:``config``: Updating documentation service limits
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``quicksight``: This release allows customers to programmatically create QuickSight
    accounts with Enterprise and Enterprise + Q editions. It also releases allowlisting domains for
    embedding QuickSight dashboards at runtime through the embedding APIs.
  * api-change:``rds``: Adds waiters support for DBCluster.
  * api-change:``rolesanywhere``: IAM Roles Anywhere allows your workloads such as servers,
    containers, and applications to obtain temporary AWS credentials and use the same IAM roles and
    policies that you have configured for your AWS workloads to access AWS resources.
  * api-change:``ssm-incidents``: Adds support for tagging incident-record on creation by providing
    incident tags in the template within a response-plan.
- from version 1.27.22
  * api-change:``dms``: Added new features for AWS DMS version 3.4.7 that includes new endpoint
    settings for S3, OpenSearch, Postgres, SQLServer and Oracle.
  * api-change:``rds``: Adds support for additional retention periods to Performance Insights.
- from version 1.27.21
  * api-change:``athena``: This feature introduces the API support for Athena's parameterized query
    and BatchGetPreparedStatement API.
  * api-change:``customer-profiles``: This release adds the optional
    MinAllowedConfidenceScoreForMerging parameter to the CreateDomain, UpdateDomain, and
    GetAutoMergingPreview APIs in Customer Profiles. This parameter is used as a threshold to influence
    the profile auto-merging step of the Identity Resolution process.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``glue``: This release adds tag as an input of CreateDatabase
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for alfresco
  * api-change:``mwaa``: Documentation updates for Amazon Managed Workflows for Apache Airflow.
  * api-change:``pricing``: Documentation update for GetProducts Response.
  * api-change:``wellarchitected``: Added support for UpdateGlobalSettings API. Added status filter
    to ListWorkloadShares and ListLensShares.
  * api-change:``workmail``: This release adds support for managing user availability configurations
    in Amazon WorkMail.
- Update to 1.27.20
  * api-change:``appstream``: Includes support for StreamingExperienceSettings in CreateStack and
    UpdateStack APIs
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``emr``: Update emr client to latest version
  * api-change:``medialive``: This release adds support for automatic renewal of MediaLive
    reservations at the end of each reservation term. Automatic renewal is optional. This release also
    adds support for labelling accessibility-focused audio and caption tracks in HLS outputs.
  * api-change:``redshift-serverless``: Add new API operations for Amazon Redshift Serverless, a new
    way of using Amazon Redshift without needing to manually manage provisioned clusters. The new
    operations let you interact with Redshift Serverless resources, such as create snapshots, list VPC
    endpoints, delete resource policies, and more.
  * api-change:``sagemaker``: This release adds: UpdateFeatureGroup, UpdateFeatureMetadata,
    DescribeFeatureMetadata APIs; FeatureMetadata type in Search API; LastModifiedTime,
    LastUpdateStatus, OnlineStoreTotalSizeBytes in DescribeFeatureGroup API.
  * api-change:``translate``: Added ListLanguages API which can be used to list the languages
    supported by Translate.
- from version 1.27.19
  * api-change:``datasync``: AWS DataSync now supports Amazon FSx for NetApp ONTAP locations.
  * api-change:``ec2``: This release adds a new spread placement group to EC2 Placement Groups: host
    level spread, which spread instances between physical hosts, available to Outpost customers only.
    CreatePlacementGroup and DescribePlacementGroups APIs were updated with a new parameter:
    SpreadLevel to support this feature.
  * api-change:``finspace-data``: Release new API GetExternalDataViewAccessDetails
  * api-change:``polly``: Add 4 new neural voices - Pedro (es-US), Liam (fr-CA), Daniel (de-DE) and
    Arthur (en-GB).
- from version 1.27.18
  * api-change:``iot``: This release ease the restriction for the input of tag value to align with
    AWS standard, now instead of min length 1, we change it to min length 0.
- from version 1.27.17
  * api-change:``glue``: This release enables the new ListCrawls API for viewing the AWS Glue Crawler
    run history.
  * api-change:``rds-data``: Documentation updates for RDS Data API
- from version 1.27.16
  * api-change:``lookoutequipment``: This release adds visualizations to the scheduled inference
    results. Users will be able to see interference results, including diagnostic results from their
    running inference schedulers.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has released support for automatic
    DolbyVision metadata generation when converting HDR10 to DolbyVision.
  * api-change:``mgn``: New and modified APIs for the Post-Migration Framework
  * api-change:``migration-hub-refactor-spaces``: This release adds the new API UpdateRoute that
    allows route to be updated to ACTIVE/INACTIVE state. In addition, CreateRoute API will now allow
    users to create route in ACTIVE/INACTIVE state.
  * api-change:``sagemaker``: SageMaker Ground Truth now supports Virtual Private Cloud. Customers
    can launch labeling jobs and access to their private workforce in VPC mode.
- from version 1.27.15
  * api-change:``apigateway``: Documentation updates for Amazon API Gateway
  * api-change:``pricing``: This release introduces 1 update to the GetProducts API. The serviceCode
    attribute is now required when you use the GetProductsRequest.
  * api-change:``transfer``: Until today, the service supported only RSA host keys and user keys. Now
    with this launch, Transfer Family has expanded the support for ECDSA and ED25519 host keys and user
    keys, enabling customers to support a broader set of clients by choosing RSA, ECDSA, and ED25519
    host and user keys.
- from version 1.27.14
  * api-change:``ec2``: This release adds support for Private IP VPNs, a new feature allowing S2S VPN
    connections to use private ip addresses as the tunnel outside ip address over Direct Connect as
    transport.
  * api-change:``ecs``: Amazon ECS UpdateService now supports the following parameters:
    PlacementStrategies, PlacementConstraints and CapacityProviderStrategy.
  * api-change:``wellarchitected``: Adds support for lens tagging, Adds support for multiple
    helpful-resource urls and multiple improvement-plan urls.
- from version 1.27.13
  * api-change:``ds``: This release adds support for describing and updating AWS Managed Microsoft AD
    settings
  * api-change:``kafka``: Documentation updates to use Az Id during cluster creation.
  * api-change:``outposts``: This release adds the AssetLocation structure to the ListAssets
    response. AssetLocation includes the RackElevation for an Asset.
- from version 1.27.12
  * api-change:``connect``: This release updates these APIs: UpdateInstanceAttribute,
    DescribeInstanceAttribute and ListInstanceAttributes. You can use it to programmatically
    enable/disable High volume outbound communications using attribute type HIGH_VOLUME_OUTBOUND on the
    specified Amazon Connect instance.
  * api-change:``connectcampaigns``: Added Amazon Connect high volume outbound communications SDK.
  * api-change:``dynamodb``: Doc only update for DynamoDB service
  * api-change:``dynamodbstreams``: Update dynamodbstreams client to latest version
- from version 1.27.11
  * api-change:``redshift-data``: This release adds a new --workgroup-name field to operations that
    connect to an endpoint. Customers can now execute queries against their serverless workgroups.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``securityhub``: Added Threats field for security findings. Added new resource details
    for ECS Container, ECS Task, RDS SecurityGroup, Kinesis Stream, EC2 TransitGateway, EFS
    AccessPoint, CloudFormation Stack, CloudWatch Alarm, VPC Peering Connection and WAF Rules
- from version 1.27.10
  * api-change:``finspace-data``: This release adds a new set of APIs, GetPermissionGroup,
    DisassociateUserFromPermissionGroup, AssociateUserToPermissionGroup, ListPermissionGroupsByUser,
    ListUsersByPermissionGroup.
  * api-change:``guardduty``: Adds finding fields available from GuardDuty Console. Adds FreeTrial
    related operations. Deprecates the use of various APIs related to Master Accounts and Replace them
    with Administrator Accounts.
  * api-change:``servicecatalog-appregistry``: This release adds a new API
    ListAttributeGroupsForApplication that returns associated attribute groups of an application. In
    addition, the UpdateApplication and UpdateAttributeGroup APIs will not allow users to update the
    'Name' attribute.
  * api-change:``workspaces``: Added new field "/reason"/ to OperationNotSupportedException. Receiving
    this exception in the DeregisterWorkspaceDirectory API will now return a reason giving more context
    on the failure.
- from version 1.27.9
  * api-change:``budgets``: Add a budgets ThrottlingException. Update the CostFilters value pattern.
  * api-change:``lookoutmetrics``: Adding filters to Alert and adding new UpdateAlert API.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added support for rules that
    constrain Automatic-ABR rendition selection when generating ABR package ladders.
- from version 1.27.8
  * api-change:``outposts``: This release adds API operations AWS uses to install Outpost servers.
- from version 1.27.7
  * api-change:``frauddetector``: Documentation updates for Amazon Fraud Detector (AWSHawksNest)
- from version 1.27.6
  * api-change:``chime-sdk-meetings``: Adds support for live transcription in AWS GovCloud (US)
    Regions.
- from version 1.27.5
  * api-change:``dms``: This release adds DMS Fleet Advisor APIs and exposes functionality for DMS
    Fleet Advisor. It adds functionality to create and modify fleet advisor instances, and to collect
    and analyze information about the local data infrastructure.
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``m2``: AWS Mainframe Modernization service is a managed mainframe service and set of
    tools for planning, migrating, modernizing, and running mainframe workloads on AWS
  * api-change:``neptune``: This release adds support for Neptune to be configured as a global
    database, with a primary DB cluster in one region, and up to five secondary DB clusters in other
    regions.
  * api-change:``redshift``: Adds new API GetClusterCredentialsWithIAM to return temporary
    credentials.
- from version 1.27.4
  * api-change:``auditmanager``: This release introduces 2 updates to the Audit Manager API. The
    roleType and roleArn attributes are now required when you use the CreateAssessment or
    UpdateAssessment operation. We also added a throttling exception to the RegisterAccount API
    operation.
  * api-change:``ce``: Added two new APIs to support cost allocation tags operations:
    ListCostAllocationTags, UpdateCostAllocationTagsStatus.
- from version 1.27.3
  * api-change:``chime-sdk-messaging``: This release adds support for searching channels by members
    via the SearchChannels API, removes required restrictions for Name and Mode in UpdateChannel API
    and enhances CreateChannel API by exposing member and moderator list as well as channel id as
    optional parameters.
  * api-change:``connect``: This release adds a new API, GetCurrentUserData, which returns real-time
    details about users' current activity.
- Update to 1.27.2
  * api-change:``codeartifact``: Documentation updates for CodeArtifact
  * api-change:``voice-id``: Added a new attribute ServerSideEncryptionUpdateDetails to Domain and
    DomainSummary.
  * api-change:``proton``: Add new "/Components"/ API to enable users to Create, Delete and Update AWS
    Proton components.
  * api-change:``connect``: This release adds the following features: 1) New APIs to manage (create,
    list, update) task template resources, 2) Updates to startTaskContact API to support task
    templates, and 3) new TransferContact API to programmatically transfer in-progress tasks via a
    contact flow.
  * api-change:``application-insights``: Provide Account Level onboarding support through CFN/CLI
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for GitHub. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-github.html
- from version 1.27.1
  * api-change:``backup-gateway``: Adds GetGateway and UpdateGatewaySoftwareNow API and adds
    hypervisor name to UpdateHypervisor API
  * api-change:``forecast``: Added Format field to Import and Export APIs in Amazon Forecast. Added
    TimeSeriesSelector to Create Forecast API.
  * api-change:``chime-sdk-meetings``: Adds support for centrally controlling each participant's
    ability to send and receive audio, video and screen share within a WebRTC session.  Attendee
    capabilities can be specified when the attendee is created and updated during the session with the
    new BatchUpdateAttendeeCapabilitiesExcept API.
  * api-change:``route53``: Add new APIs to support Route 53 IP Based Routing
- from version 1.27.0
  * api-change:``iotsitewise``: This release adds the following new optional field to the IoT
    SiteWise asset resource: assetDescription.
  * api-change:``lookoutmetrics``: Adding backtest mode to detectors using the Cloudwatch data source.
  * api-change:``transcribe``: Amazon Transcribe now supports automatic language identification for
    multi-lingual audio in batch mode.
  * feature:Python: Dropped support for Python 3.6
  * api-change:``cognito-idp``: Amazon Cognito now supports IP Address propagation for all
    unauthenticated APIs (e.g. SignUp, ForgotPassword).
  * api-change:``drs``: Changed existing APIs and added new APIs to accommodate using multiple AWS
    accounts with AWS Elastic Disaster Recovery.
  * api-change:``sagemaker``: Amazon SageMaker Notebook Instances now support Jupyter Lab 3.
- from version 1.26.10
  * api-change:``sagemaker``: Amazon SageMaker Notebook Instances now allows configuration of
    Instance Metadata Service version and Amazon SageMaker Studio now supports G5 instance types.
  * api-change:``appflow``: Adding the following features/changes: Parquet output that preserves
    typing from the source connector, Failed executions threshold before deactivation for scheduled
    flows, increasing max size of access and refresh token from 2048 to 4096
  * api-change:``datasync``: AWS DataSync now supports TLS encryption in transit, file system
    policies and access points for EFS locations.
  * api-change:``emr-serverless``: This release adds support for Amazon EMR Serverless, a serverless
    runtime environment that simplifies running analytics applications using the latest open source
    frameworks such as Apache Spark and Apache Hive.
- from version 1.26.9
  * api-change:``lightsail``: Amazon Lightsail now supports the ability to configure a Lightsail
    Container Service to pull images from Amazon ECR private repositories in your account.
  * api-change:``emr-serverless``: This release adds support for Amazon EMR Serverless, a serverless
    runtime environment that simplifies running analytics applications using the latest open source
    frameworks such as Apache Spark and Apache Hive.
  * api-change:``ec2``: C7g instances, powered by the latest generation AWS Graviton3 processors,
    provide the best price performance in Amazon EC2 for compute-intensive workloads.
  * api-change:``forecast``: Introduced a new field in Auto Predictor as Time Alignment Boundary. It
    helps in aligning the timestamps generated during Forecast exports
- from version 1.26.8
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``fsx``: This release adds root squash support to FSx for Lustre to restrict root
    level access from clients by mapping root users to a less-privileged user/group with limited
    permissions.
  * api-change:``lookoutmetrics``: Adding AthenaSourceConfig for MetricSet APIs to support Athena as
    a data source.
  * api-change:``voice-id``: VoiceID will now automatically expire Speakers if they haven't been
    accessed for Enrollment, Re-enrollment or Successful Auth for three years. The Speaker APIs now
    return a "/LastAccessedAt"/ time for Speakers, and the EvaluateSession API returns "/SPEAKER_EXPIRED"/
    Auth Decision for EXPIRED Speakers.
  * api-change:``cloudformation``: Add a new parameter statusReason to DescribeStackSetOperation
    output for additional details
  * api-change:``apigateway``: Documentation updates for Amazon API Gateway
  * api-change:``apprunner``: Documentation-only update added for CodeConfiguration.
  * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for manually selecting features
    from the input dataset using the CreateAutoMLJob API.
- from version 1.26.7
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added support for rules that
    constrain Automatic-ABR rendition selection when generating ABR package ladders.
  * api-change:``cognito-idp``: Amazon Cognito now supports requiring attribute verification (ex.
    email and phone number) before update.
  * api-change:``networkmanager``: This release adds Multi Account API support for a TGW Global
    Network, to enable and disable AWSServiceAccess with AwsOrganizations for Network Manager service
    and dependency CloudFormation StackSets service.
  * api-change:``ivschat``: Doc-only update. For MessageReviewHandler structure, added timeout period
    in the description of the fallbackResult field
  * api-change:``ec2``: Stop Protection feature enables customers to protect their instances from
    accidental stop actions.
- from version 1.26.6
  * api-change:``elasticache``: Added support for encryption in transit for Memcached clusters.
    Customers can now launch Memcached cluster with encryption in transit enabled when using Memcached
    version 1.6.12 or later.
  * api-change:``forecast``: New APIs for Monitor that help you understand how your predictors
    perform over time.
  * api-change:``personalize``: Adding modelMetrics as part of DescribeRecommender API response for
    Personalize.
- from version 1.26.5
  * api-change:``comprehend``: Comprehend releases 14 new entity types for DetectPiiEntities and
    ContainsPiiEntities APIs.
  * api-change:``logs``: Doc-only update to publish the new valid values for log retention
python-packaging
- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)
- Add patch to fix testsuite on big-endian targets
  + fix-big-endian-build.patch
- Ignore python3.6.2 since the test doesn't support it.
- update to 21.3:
  * Add a pp3-none-any tag (gh#pypa/packaging#311)
  * Replace the blank pyparsing 3 exclusion with a 3.0.5 exclusion
    (gh#pypa/packaging#481), (gh#pypa/packaging#486)
  * Fix a spelling mistake (gh#pypa/packaging#479)
- update to 21.2:
  * Update documentation entry for 21.1.
  * Update pin to pyparsing to exclude 3.0.0.
  * PEP 656: musllinux support
  * Drop support for Python 2.7, Python 3.4 and Python 3.5.
  * Replace distutils usage with sysconfig
  * Add support for zip files in ``parse_sdist_filename``
  * Use cached ``_hash`` attribute to short-circuit tag equality comparisons
  * Specify the default value for the ``specifier`` argument to ``SpecifierSet``
  * Proper keyword-only "/warn"/ argument in packaging.tags
  * Correctly remove prerelease suffixes from ~= check
  * Fix type hints for ``Version.post`` and ``Version.dev``
  * Use typing alias ``UnparsedVersion``
  * Improve type inference for ``packaging.specifiers.filter()``
  * Tighten the return type of ``canonicalize_version()``
- Add Provides: for python*dist(packaging): work around boo#1186870
- skip tests failing because of no-legacyversion-warning.patch
- add no-legacyversion-warning.patch to restore compatibility with 20.4
- update to 20.9:
  * Run [isort](https://pypi.org/project/isort/) over the code base (:issue:`377`)
  * Add support for the ``macosx_10_*_universal2`` platform tags (:issue:`379`)
  * Introduce ``packaging.utils.parse_wheel_filename()`` and ``parse_sdist_filename()``
- update to 20.8:
  * Revert back to setuptools for compatibility purposes for some Linux distros (:issue:`363`)
  * Do not insert an underscore in wheel tags when the interpreter version number
    is more than 2 digits (:issue:`372`)
  * Fix flit configuration, to include LICENSE files (:issue:`357`)
  * Make `intel` a recognized CPU architecture for the `universal` macOS platform tag (:issue:`361`)
  * Add some missing type hints to `packaging.requirements` (issue:`350`)
  * Officially support Python 3.9 (:issue:`343`)
  * Deprecate the ``LegacyVersion`` and ``LegacySpecifier`` classes (:issue:`321`)
  * Handle ``OSError`` on non-dynamic executables when attempting to resolve
    the glibc version string.
- update to 20.4:
  * Canonicalize version before comparing specifiers. (:issue:`282`)
  * Change type hint for ``canonicalize_name`` to return
  ``packaging.utils.NormalizedName``.
  This enables the use of static typing tools (like mypy) to detect mixing of
  normalized and un-normalized names.
python-s3transfer
- Update in SLE-15 (bsc#1209255, jsc#PED-3780)
- Add python-python-dateutil and python-jmespath to BuildRequires
- Update in SLE-15 (bsc#1204537, jsc#PED-2333)
- Update to 0.6.0
  * feature:Python: Dropped support for Python 3.6
- from version 0.5.2
  * enhancement:``s3``: Added support for flexible checksums
    when uploading or downloading objects.
- from version 0.5.1
  * enhancement:Python: Officially add Python 3.10 support
- Drop unused python-mock dependency from BuildRequires
- Refresh patches for new version
  + no-bundled-packages.patch
supportutils-plugin-suse-public-cloud
- Update to version 1.0.7 (bsc#1209026)
  + Include information about the cached registration data
  + Collect the data that is sent to the update infrastructure during
    registration
suse-rancher-setup-config-RancherOnEKS
- version 20230601
  - Rancher version pinned to 2.6.13, a security release for:
  - CVE-2020-10676
  - CVE-2022-43760
  - CVE-2023-22647
  - CVE-2023-22648
systemd
- Import commit 6441bb41141aaa8bfb63559917362748a3044c15
  165ca0d018 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410)
- Update 1001-udev-use-lock-when-selecting-the-highest-priority-de.patch (bsc#1203141)
  Optimize when hundred workers claim the same symlink with the same priority.
- Update 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch
  Since commit 38f3e20883ff658935aae5c9 (v248), the symlinks /dev/cdrw and
  /dev/dvdrw could have no longer been created. Futhermore the rule added by
  this patch dealing with /dev/cdrom was redundant with the upstream one
- Import commit dad0071f15341be2b24c2c9d073e62617e0b4673 (merge of v249.16)
tiff
  * CVE-2023-0795 [bsc#1208226]
  * CVE-2023-0796 [bsc#1208227]
  * CVE-2023-0797 [bsc#1208228]
  * CVE-2023-0798 [bsc#1208229]
  * CVE-2023-0799 [bsc#1208230]
    + tiff-CVE-2023-0795,CVE-2023-0796,CVE-2023-0797,CVE-2023-0798,CVE-2023-0799.patch
  * CVE-2023-0800 [bsc#1208231]
  * CVE-2023-0801 [bsc#1208232]
  * CVE-2023-0802 [bsc#1208233]
  * CVE-2023-0803 [bsc#1208234]
  * CVE-2023-0804 [bsc#1208236]
    + tiff-CVE-2023-0800,CVE-2023-0801,CVE-2023-0802,CVE-2023-0803,CVE-2023-0804.patch
- security update:
util-linux
- Add upstream patch fix-lib-internal-cache-size.patch
  bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9
util-linux-systemd
- Add upstream patch fix-lib-internal-cache-size.patch
  bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9
vim
- Fixing bsc#1211144 - [Build 96.1] openQA test fails in zypper_migration - conflict between xxd and vim
  * Make xxd conflicting the previous vim packages
- Updated to version 9.0 with patch level 1443, fixes the following security problems
  * Fixing bsc#1209042 (CVE-2023-1264) - VUL-0: CVE-2023-1264: vim: NULL Pointer Dereference vim prior to 9.0.1392
  * Fixing bsc#1209187 (CVE-2023-1355) - VUL-0: CVE-2023-1355: vim: NULL Pointer Dereference prior to 9.0.1402.
  * Fixing bsc#1208828 (CVE-2023-1127) - VUL-1: CVE-2023-1127: vim: divide by zero in scrolldown()
- drop vim-8.0-ttytype-test.patch as it changes test_options.vim which we
  remove during %prep anyway. And this breaks quilt setup.
- for the complete list of changes see
  https://github.com/vim/vim/compare/v9.0.1386...v9.0.1443
xen
- bsc#1209237 - xen-syms doesn't contain debug-info
  643e3810-CONFIG_DEBUG_INFO-no-EXPERT.patch
  6447a8fd-x86-EFI-permit-crash-dump-analysis.patch
- Update to Xen 4.16.4 bug fix release (bsc#1027519)
  xen-4.16.4-testing-src.tar.bz2
  * No upstream changelog found in sources or webpage
- Drop patches contained in new tarball
  63a03e28-x86-high-freq-TSC-overflow.patch
  63c05478-VMX-calculate-model-specific-LBRs-once.patch
  63c05478-VMX-support-CPUs-without-model-specific-LBR.patch
  63e53ac9-x86-CPUID-leaves-7-1-ecx-edx.patch
  63e53ac9-x86-disable-CET-SS-when-fractured-updates.patch
  63ebca9c-x86-spec-ctrl-Mitigate-Cross-Thread-Return-Address-Predictions.patch
  63f4d045-x86-ucode-AMD-apply-early-on-all-threads.patch
  63fe06e0-x86-ucode-AMD-apply-late-on-all-threads.patch
  641041e8-VT-d-constrain-IGD-check.patch
  6419697d-AMD-IOMMU-no-XT-x2APIC-phys.patch
  64199e0c-x86-shadow-account-for-log-dirty-mode.patch
  64199e0d-x86-HVM-bound-number-of-pca-regions.patch
  64199e0e-x86-HVM-serialize-pca-list-manipulation.patch
  64199e0f-x86-spec-ctrl-defer-CR4_PV32_RESTORE-for-CSTAR.patch
  libxl.fix-guest-kexec-skip-cpuid-policy.patch
- Upstream bug fixes (bsc#1027519)
  63e53ac9-x86-CPUID-leaves-7-1-ecx-edx.patch
  63e53ac9-x86-disable-CET-SS-when-fractured-updates.patch
  63f4d045-x86-ucode-AMD-apply-early-on-all-threads.patch
  63fe06e0-x86-ucode-AMD-apply-late-on-all-threads.patch
  641041e8-VT-d-constrain-IGD-check.patch
  6419697d-AMD-IOMMU-no-XT-x2APIC-phys.patch
- Use "/proper"/ upstream backports:
  64199e0c-x86-shadow-account-for-log-dirty-mode.patch
  64199e0d-x86-HVM-bound-number-of-pca-regions.patch
  64199e0e-x86-HVM-serialize-pca-list-manipulation.patch
  64199e0f-x86-spec-ctrl-defer-CR4_PV32_RESTORE-for-CSTAR.patch
- ... in place of:
  xsa427.patch
  xsa428-1.patch
  xsa428-2.patch
  xsa429.patch
- bsc#1209245 - fix host-assisted kexec/kdump for HVM domUs
  libxl.fix-guest-kexec-skip-cpuid-policy.patch
zlib
- Fix deflateBound() before deflateInit(), bsc#1210593
  bsc1210593.patch
- Add DFLTCC support for using inflate() with a small window,
  fixes bsc#1206513
  * bsc1206513.patch
zypper
- Fix selecting installed patterns from picklist (bsc#1209406)
- man: better explanation of --priority (fixes #480)
- version 1.14.60