SUSE-SU-2025:3744-1: important: Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metada

SLE-UPDATES null at suse.de
Thu Oct 23 08:34:06 UTC 2025



# Security update for aws-cli, local-npm-registry, python-boto3, python-
botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-
pytest-cov, python-pytest-html, python-pytest-metada

Announcement ID: SUSE-SU-2025:3744-1  
Release Date: 2025-10-23T06:23:52Z  
Rating: important  
References:

  * bsc#1231562
  * bsc#1231688
  * bsc#1233852
  * bsc#1244343
  * bsc#1245288
  * bsc#1245289

  
Cross-References:

  * CVE-2024-21538
  * CVE-2024-48948
  * CVE-2024-48949
  * CVE-2025-5889
  * CVE-2025-6545
  * CVE-2025-6547

  
CVSS scores:

  * CVE-2024-21538 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-21538 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-21538 ( NVD ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-21538 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-48948 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-48948 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  * CVE-2024-48948 ( NVD ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
  * CVE-2024-48949 ( SUSE ):  8.8
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-48949 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  * CVE-2024-48949 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-48949 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2025-5889 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-5889 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2025-5889 ( NVD ):  1.3
    CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-5889 ( NVD ):  3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-6545 ( SUSE ):  9.1
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-6545 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2025-6545 ( NVD ):  9.1
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2025-6547 ( SUSE ):  9.1
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-6547 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  * CVE-2025-6547 ( NVD ):  9.1
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.6
  * Public Cloud Module 15-SP4
  * Public Cloud Module 15-SP5
  * Public Cloud Module 15-SP6
  * Public Cloud Module 15-SP7
  * Python 3 Module 15-SP6
  * Python 3 Module 15-SP7
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Desktop 15 SP7
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP5 LTSS
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server 15 SP7
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP7
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for aws-cli, local-npm-registry, python-boto3, python-botocore,
python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov,
python-pytest-html, python-pytest-metadata, python-pytest-mock contains the
following fixes:

Changes in aws-cli: \- Update to 1.33.26 * api-change:`acm-pca`: Minor
refactoring of C2J model for AWS Private CA * api-change:`arc-zonal-shift`: Adds
the option to subscribe to get notifications when a zonal autoshift occurs in a
region. * api-change:`globalaccelerator`: This feature adds exceptions to the
Customer API to avoid throwing Internal Service errors * api-change:`pinpoint`:
Add v2 smoke tests and smithy smokeTests trait for SDK testing. * api-
change:`quicksight`: Vega ally control options and Support for Reviewed Answers
in Topics \- from version 1.33.25 * api-change:`batch`: This feature allows AWS
Batch Jobs with EKS container orchestration type to be run as Multi-Node
Parallel Jobs. * api-change:`bedrock`: Add support for contextual grounding
check for Guardrails for Amazon Bedrock. * api-change:`bedrock-agent`:
Introduces new data sources and chunking strategies for Knowledge bases,
advanced parsing logic using FMs, session summary generation, and code
interpretation (preview) for Claude V3 Sonnet and Haiku models. Also introduces
Prompt Flows (preview) to link prompts, foundational models, and resources. *
api-change:`bedrock-agent-runtime`: Introduces query decomposition, enhanced
Agents integration with Knowledge bases, session summary generation, and code
interpretation (preview) for Claude V3 Sonnet and Haiku models. Also introduces
Prompt Flows (preview) to link prompts, foundational models, and resources for
end-to-end solutions. * api-change:`bedrock-runtime`: Add support for contextual
grounding check and ApplyGuardrail API for Guardrails for Amazon Bedrock. * api-
change:`ec2`: Add parameters to enable provisioning IPAM BYOIPv4 space at a
Local Zone Network Border Group level * api-change:`glue`: Add recipe step
support for recipe node * api-change:`groundstation`: Documentation update
specifying OEM ephemeris units of measurement * api-change:`license-manager-
linux-subscriptions`: Add support for third party subscription providers,
starting with RHEL subscriptions through Red Hat Subscription Manager (RHSM).
Additionally, add support for tagging subscription provider resources, and
detect when an instance has more than one Linux subscription and notify the
customer. * api-change:`mediaconnect`: AWS Elemental MediaConnect introduces the
ability to disable outputs. Disabling an output allows you to keep the output
attached to the flow, but stop streaming to the output destination. A disabled
output does not incur data transfer costs. \- from version 1.33.24 * api-
change:`datazone`: This release deprecates dataProductItem field from
SearchInventoryResultItem, along with some unused DataProduct shapes * api-
change:`fsx`: Adds support for FSx for NetApp ONTAP 2nd Generation file systems,
and FSx for OpenZFS Single AZ HA file systems. * api-change:`opensearch`: This
release adds support for enabling or disabling Natural Language Query Processing
feature for Amazon OpenSearch Service domains, and provides visibility into the
current state of the setup or tear-down. * api-change:`sagemaker`: This release
1/ enables optimization jobs that allows customers to perform Ahead-of-time
compilation and quantization. 2/ allows customers to control access to Amazon Q
integration in SageMaker Studio. 3/ enables AdditionalModelDataSources for
CreateModel action. \- from version 1.33.23 * api-change:`codedeploy`: Add v2
smoke tests and smithy smokeTests trait for SDK testing. * api-
change:`devicefarm`: Add v2 smoke tests and smithy smokeTests trait for SDK
testing. * api-change:`dms`: Add v2 smoke tests and smithy smokeTests trait for
SDK testing. * api-change:`elasticbeanstalk`: Add v2 smoke tests and smithy
smokeTests trait for SDK testing. * api-change:`es`: Add v2 smoke tests and
smithy smokeTests trait for SDK testing. * api-change:`firehose`: Add v2 smoke
tests and smithy smokeTests trait for SDK testing. * api-change:`gamelift`: Add
v2 smoke tests and smithy smokeTests trait for SDK testing. * api-
change:`qapps`: This is a general availability (GA) release of Amazon Q Apps, a
capability of Amazon Q Business. Q Apps leverages data sources your company has
provided to enable users to build, share, and customize apps within your
organization. * api-change:`route53resolver`: Add v2 smoke tests and smithy
smokeTests trait for SDK testing. * api-change:`ses`: Add v2 smoke tests and
smithy smokeTests trait for SDK testing. \- from version 1.33.22 * api-
change:`acm`: Documentation updates, including fixes for xml formatting, broken
links, and ListCertificates description. * api-change:`ecr`: This release for
Amazon ECR makes change to bring the SDK into sync with the API. * api-
change:`payment-cryptography-data`: Added further restrictions on logging of
potentially sensitive inputs and outputs. * api-change:`qbusiness`: Add
personalization to Q Applications. Customers can enable or disable
personalization when creating or updating a Q application with the
personalization configuration. \- from version 1.33.21 * api-
change:`application-autoscaling`: Doc only update for Application Auto Scaling
that fixes resource name. * api-change:`directconnect`: This update includes
documentation for support of new native 400 GBps ports for Direct Connect. *
api-change:`organizations`: Added a new reason under
ConstraintViolationException in RegisterDelegatedAdministrator API to prevent
registering suspended accounts as delegated administrator of a service. * api-
change:`rekognition`: This release adds support for tagging projects and
datasets with the CreateProject and CreateDataset APIs. * api-
change:`workspaces`: Fix create workspace bundle RootStorage/UserStorage to
accept non null values \- Refresh patches for new version \- Update Requires
from setup.py

  * Update to 1.33.20
  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`fms`: Increases Customer API's ManagedServiceData length
  * api-change:`s3`: Added response overrides to Head Object requests.
  * from version 1.33.19
  * api-change:`apigateway`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`cognito-identity`: Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`connect`: Authentication profiles are Amazon Connect resources
    (in gated preview) that allow you to configure authentication settings for
    users in your contact center. This release adds support for new
    ListAuthenticationProfiles, DescribeAuthenticationProfile and
    UpdateAuthenticationProfile APIs.
  * api-change:`docdb`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`eks`: Updates EKS managed node groups to support EC2 Capacity
    Blocks for ML
  * api-change:`payment-cryptography`: Added further restrictions on logging of
    potentially sensitive inputs and outputs.
  * api-change:`payment-cryptography-data`: Adding support for dynamic keys for
    encrypt, decrypt, re-encrypt and translate pin functions. With this change,
    customers can use one-time TR-31 keys directly in dataplane operations
    without the need to first import them into the service.
  * api-change:`stepfunctions`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`swf`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`wafv2`: JSON body inspection: Update documentation to clarify
    that JSON parsing doesn't include full validation.
  * from version 1.33.18
  * api-change:`acm-pca`: Added CCPC_LEVEL_1_OR_HIGHER
    KeyStorageSecurityStandard and SM2 KeyAlgorithm and SM3WITHSM2
    SigningAlgorithm for China regions.
  * api-change:`cloudhsmv2`: Added 3 new APIs to support backup sharing:
    GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy. Added
    BackupArn to the output of the DescribeBackups API. Added support for
    BackupArn in the CreateCluster API.
  * api-change:`connect`: This release supports showing PreferredAgentRouting
    step via DescribeContact API.
  * api-change:`emr`: This release provides the support for new allocation
    strategies i.e. CAPACITY_OPTIMIZED_PRIORITIZED for Spot and PRIORITIZED for
    On-Demand by taking input of priority value for each instance type for
    instance fleet clusters.
  * api-change:`glue`: Added AttributesToGet parameter to Glue GetDatabases,
    allowing caller to limit output to include only the database name.
  * api-change:`kinesisanalyticsv2`: Support for Flink 1.19 in Managed Service
    for Apache Flink
  * api-change:`opensearch`: This release removes support for enabling or
    disabling Natural Language Query Processing feature for Amazon OpenSearch
    Service domains.
  * api-change:`pi`: Noting that the filter db.sql.db_id isn't available for RDS
    for SQL Server DB instances.
  * api-change:`workspaces`: Added support for Red Hat Enterprise Linux 8 on
    Amazon WorkSpaces Personal.
  * from version 1.33.17
  * api-change:`application-autoscaling`: Amazon WorkSpaces customers can now
    use Application Auto Scaling to automatically scale the number of virtual
    desktops in a WorkSpaces pool.
  * api-change:`chime-sdk-media-pipelines`: Added Amazon Transcribe multi
    language identification to Chime SDK call analytics. Enabling customers
    sending single stream audio to generate call recordings using Chime SDK call
    analytics
  * api-change:`cloudfront`: Doc only update for CloudFront that fixes customer-
    reported issue
  * api-change:`datazone`: This release supports the data lineage feature of
    business data catalog in Amazon DataZone.
  * api-change:`elasticache`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`mq`: This release makes the EngineVersion field optional for
    both broker and configuration and uses the latest available version by
    default. The AutoMinorVersionUpgrade field is also now optional for broker
    creation and defaults to 'true'.
  * api-change:`qconnect`: Adds CreateContentAssociation,
    ListContentAssociations, GetContentAssociation, and DeleteContentAssociation
    APIs.
  * api-change:`quicksight`: Adding support for Repeating Sections, Nested
    Filters
  * api-change:`rds`: Updates Amazon RDS documentation for TAZ export to S3.
  * api-change:`sagemaker`: Add capability for Admins to customize Studio
    experience for the user by showing or hiding Apps and MLTools.
  * api-change:`workspaces`: Added support for WorkSpaces Pools.
  * from version 1.33.16
  * api-change:`controltower`: Added ListLandingZoneOperations API.
  * api-change:`eks`: Added support for disabling unmanaged addons during
    cluster creation.
  * api-change:`ivs-realtime`: IVS Real-Time now offers customers the ability to
    upload public keys for customer vended participant tokens.
  * api-change:`kinesisanalyticsv2`: This release adds support for new
    ListApplicationOperations and DescribeApplicationOperation APIs. It adds a
    new configuration to enable system rollbacks, adds field
    ApplicationVersionCreateTimestamp for clarity and improves support for
    pagination for APIs.
  * api-change:`opensearch`: This release adds support for enabling or disabling
    Natural Language Query Processing feature for Amazon OpenSearch Service
    domains, and provides visibility into the current state of the setup or
    tear-down.
  * from version 1.33.15
  * api-change:`autoscaling`: Doc only update for Auto Scaling's
    TargetTrackingMetricDataQuery
  * api-change:`ec2`: This release is for the launch of the new
    u7ib-12tb.224xlarge, R8g, c7gn.metal and mac2-m1ultra.metal instance types
  * api-change:`networkmanager`: This is model changes & documentation update
    for the Asynchronous Error Reporting feature for AWS Cloud WAN. This feature
    allows customers to view errors that occur while their resources are being
    provisioned, enabling customers to fix their resources without needing
    external support.
  * api-change:`workspaces-thin-client`: This release adds the
    deviceCreationTags field to CreateEnvironment API input, UpdateEnvironment
    API input and GetEnvironment API output.
  * from version 1.33.14
  * api-change:`bedrock-runtime`: Increases Converse API's document name length
  * api-change:`customer-profiles`: This release includes changes to
    ProfileObjectType APIs, adds functionality top set and get capacity for
    profile object types.
  * api-change:`ec2`: Fix EC2 multi-protocol info in models.
  * api-change:`qbusiness`: Allow enable/disable Q Apps when creating/updating a
    Q application; Return the Q Apps enablement information when getting a Q
    application.
  * api-change:`ssm`: Add sensitive trait to SSM IPAddress property for
    CloudTrail redaction
  * api-change:`workspaces-web`: Added ability to enable DeepLinking
    functionality on a Portal via UserSettings as well as added support for
    IdentityProvider resource tagging.
  * from version 1.33.13
  * api-change:`bedrock-runtime`: This release adds document support to Converse
    and ConverseStream APIs
  * api-change:`codeartifact`: Add support for the Cargo package format.
  * api-change:`compute-optimizer`: This release enables AWS Compute Optimizer
    to analyze and generate optimization recommendations for Amazon RDS MySQL
    and RDS PostgreSQL.
  * api-change:`cost-optimization-hub`: This release enables AWS Cost
    Optimization Hub to show cost optimization recommendations for Amazon RDS
    MySQL and RDS PostgreSQL.
  * api-change:`dynamodb`: Doc-only update for DynamoDB. Fixed Important note in
    6 Global table APIs - CreateGlobalTable, DescribeGlobalTable,
    DescribeGlobalTableSettings, ListGlobalTables, UpdateGlobalTable, and
    UpdateGlobalTableSettings.
  * api-change:`glue`: Fix Glue paginators for Jobs, JobRuns, Triggers,
    Blueprints and Workflows.
  * api-change:`ivs-realtime`: IVS Real-Time now offers customers the ability to
    record individual stage participants to S3.
  * api-change:`sagemaker`: Adds support for model references in Hub service,
    and adds support for cross-account access of Hubs
  * api-change:`securityhub`: Documentation updates for Security Hub
  * from version 1.33.12
  * api-change:`artifact`: This release adds an acceptanceType field to the
    ReportSummary structure (used in the ListReports API response).
  * api-change:`athena`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`cur`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`directconnect`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`elastictranscoder`: Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`opensearch`: This release enables customers to use JSON Web
    Tokens (JWT) for authentication on their Amazon OpenSearch Service domains.
  * from version 1.33.11
  * api-change:`bedrock-runtime`: This release adds support for using Guardrails
    with the Converse and ConverseStream APIs.
  * api-change:`cloudtrail`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`config`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`eks`: This release adds support to surface async fargate
    customer errors from async path to customer through describe-fargate-profile
    API response.
  * api-change:`lightsail`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`polly`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`rekognition`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`sagemaker`: Launched a new feature in SageMaker to provide
    managed MLflow Tracking Servers for customers to track ML experiments. This
    release also adds a new capability of attaching additional storage to
    SageMaker HyperPod cluster instances.
  * api-change:`shield`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`snowball`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * from version 1.33.10
  * api-change:`acm-pca`: Doc-only update that adds name constraints as an
    allowed extension for ImportCertificateAuthorityCertificate.
  * api-change:`batch`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`codebuild`: AWS CodeBuild now supports global and organization
    GitHub webhooks
  * api-change:`cognito-idp`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`ds`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`efs`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`glue`: This release introduces a new feature, Usage profiles.
    Usage profiles allow the AWS Glue admin to create different profiles for
    various classes of users within the account, enforcing limits and defaults
    for jobs and sessions.
  * api-change:`mediaconvert`: This release includes support for creating
    I-frame only video segments for DASH trick play.
  * api-change:`secretsmanager`: Doc only update for Secrets Manager
  * api-change:`waf`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * from version 1.33.9
  * api-change:`datazone`: This release introduces a new default service
    blueprint for custom environment creation.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`macie2`: This release adds support for managing the status of
    automated sensitive data discovery for individual accounts in an
    organization, and determining whether individual S3 buckets are included in
    the scope of the analyses.
  * api-change:`mediaconvert`: This release adds the ability to search for
    historical job records within the management console using a search box
    and/or via the SDK/CLI with partial string matching search on input file
    name.
  * api-change:`route53domains`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * from version 1.33.8
  * api-change:`cloudhsmv2`: Added support for hsm type hsm2m.medium. Added
    supported for creating a cluster in FIPS or NON_FIPS mode.
  * api-change:`glue`: This release adds support for configuration of evaluation
    method for composite rules in Glue Data Quality rulesets.
  * api-change:`iotwireless`: Add RoamingDeviceSNR and RoamingDeviceRSSI to
    Customer Metrics.
  * api-change:`kms`: This feature allows customers to use their keys stored in
    KMS to derive a shared secret which can then be used to establish a secured
    channel for communication, provide proof of possession, or establish trust
    with other parties.
  * api-change:`mediapackagev2`: This release adds support for CMAF ingest
    (DASH-IF live media ingest protocol interface 1)
  * from version 1.33.7
  * api-change:`apptest`: AWS Mainframe Modernization Application Testing is an
    AWS Mainframe Modernization service feature that automates functional
    equivalence testing for mainframe application modernization and migration to
    AWS, and regression testing.
  * api-change:`ec2`: Tagging support for Traffic Mirroring FilterRule resource
  * api-change:`osis`: SDK changes for self-managed vpc endpoint to OpenSearch
    ingestion pipelines.
  * api-change:`redshift`: Updates to remove DC1 and DS2 node types.
  * api-change:`secretsmanager`: Introducing RotationToken parameter for
    PutSecretValue API
  * api-change:`securitylake`: This release updates request validation regex to
    account for non-commercial aws partitions.
  * api-change:`sesv2`: This release adds support for Amazon EventBridge as an
    email sending events destination.
  * from version 1.33.6
  * api-change:`accessanalyzer`: IAM Access Analyzer now provides policy
    recommendations to help resolve unused permissions for IAM roles and users.
    Additionally, IAM Access Analyzer now extends its custom policy checks to
    detect when IAM policies grant public access or access to critical resources
    ahead of deployments.
  * api-change:`guardduty`: Added API support for GuardDuty Malware Protection
    for S3.
  * api-change:`networkmanager`: This is model changes & documentation update
    for Service Insertion feature for AWS Cloud WAN. This feature allows
    insertion of AWS/3rd party security services on Cloud WAN. This allows to
    steer inter/intra segment traffic via security appliances and provide
    visibility to the route updates.
  * api-change:`pca-connector-scep`: Connector for SCEP allows you to use a
    managed, cloud CA to enroll mobile devices and networking gear. SCEP is a
    widely-adopted protocol used by mobile device management (MDM) solutions for
    enrolling mobile devices. With the connector, you can use AWS Private CA
    with popular MDM solutions.
  * api-change:`sagemaker`: Introduced Scope and
    AuthenticationRequestExtraParams to SageMaker Workforce OIDC configuration;
    this allows customers to modify these options for their private Workforce
    IdP integration. Model Registry Cross-account model package groups are
    discoverable.
  * from version 1.33.5
  * api-change:`application-signals`: This is the initial SDK release for Amazon
    CloudWatch Application Signals. Amazon CloudWatch Application Signals
    provides curated application performance monitoring for developers to
    monitor and troubleshoot application health using pre-built dashboards and
    Service Level Objectives.
  * api-change:`ecs`: This release introduces a new cluster configuration to
    support the customer-managed keys for ECS managed storage encryption.
  * api-change:`imagebuilder`: This release updates the regex pattern for Image
    Builder ARNs.
  * Refresh patches for new version
  * Update Requires from setup.py

  * Update to 1.33.4

  * api-change:`auditmanager`: New feature: common controls. When creating
    custom controls, you can now use pre-grouped AWS data sources based on
    common compliance themes. Also, the awsServices parameter is deprecated
    because we now manage services in scope for you. If used, the input is
    ignored and an empty list is returned.
  * api-change:`b2bi`: Added exceptions to B2Bi List operations and
    ConflictException to B2Bi StartTransformerJob operation. Also made
    capabilities field explicitly required when creating a Partnership.
  * api-change:`codepipeline`: CodePipeline now supports overriding S3 Source
    Object Key during StartPipelineExecution, as part of Source Overrides.
  * api-change:`sagemaker`: This release introduces a new optional parameter:
    InferenceAmiVersion, in ProductionVariant.
  * api-change:`verifiedpermissions`: This release adds OpenIdConnect (OIDC)
    configuration support for IdentitySources, allowing for external IDPs to be
    used in authorization requests.
  * from version 1.33.3
  * api-change:`account`: This release adds 3 new APIs
    (AcceptPrimaryEmailUpdate, GetPrimaryEmail, and StartPrimaryEmailUpdate)
    used to centrally manage the root user email address of member accounts
    within an AWS organization.
  * api-change:`firehose`: Adds integration with Secrets Manager for Redshift,
    Splunk, HttpEndpoint, and Snowflake destinations
  * api-change:`fsx`: This release adds support to increase metadata performance
    on FSx for Lustre file systems beyond the default level provisioned when a
    file system is created. This can be done by specifying MetadataConfiguration
    during the creation of Persistent_2 file systems or by updating it on
    demand.
  * api-change:`glue`: This release adds support for creating and updating Glue
    Data Catalog Views.
  * api-change:`iotwireless`: Adds support for wireless device to be in Conflict
    FUOTA Device Status due to a FUOTA Task, so it couldn't be attached to a new
    one.
  * api-change:`location`: Added two new APIs, VerifyDevicePosition and
    ForecastGeofenceEvents. Added support for putting larger geofences up to
    100,000 vertices with Geobuf fields.
  * api-change:`sns`: Doc-only update for SNS. These changes include customer-
    reported issues and TXC3 updates.
  * api-change:`sqs`: Doc only updates for SQS. These updates include customer-
    reported issues and TCX3 modifications.
  * api-change:`storagegateway`: Adds SoftwareUpdatePreferences to
    DescribeMaintenanceStartTime and UpdateMaintenanceStartTime, a structure
    which contains AutomaticUpdatePolicy.
  * from version 1.33.2
  * api-change:`globalaccelerator`: This release contains a new optional ip-
    addresses input field for the update accelerator and update custom routing
    accelerator apis. This input enables consumers to replace IPv4 addresses on
    existing accelerators with addresses provided in the input.
  * api-change:`glue`: AWS Glue now supports native SaaS connectivity:
    Salesforce connector available now
  * api-change:`s3`: Added new params copySource and key to copyObject API for
    supporting S3 Access Grants plugin. These changes will not change any of the
    existing S3 API functionality.
  * bugfix:emr customization: Update the EC2 service principal when creating the
    trust policy for EMR default roles to always be ec2.amazonaws.com.
  * from version 1.33.1
  * api-change:`ec2`: U7i instances with up to 32 TiB of DDR5 memory and 896
    vCPUs are now available. C7i-flex instances are launched and are lower-
    priced variants of the Amazon EC2 C7i instances that offer a baseline level
    of CPU performance with the ability to scale up to the full compute
    performance 95% of the time.
  * api-change:`pipes`: This release adds Timestream for LiveAnalytics as a
    supported target in EventBridge Pipes
  * api-change:`sagemaker`: Extend DescribeClusterNode response with private DNS
    hostname and IP address, and placement information about availability zone
    and availability zone ID.
  * api-change:`taxsettings`: Initial release of AWS Tax Settings API
  * from version 1.33.0
  * api-change:`amplify`: This doc-only update identifies fields that are
    specific to Gen 1 and Gen 2 applications.
  * api-change:`batch`: This release adds support for the AWS Batch
    GetJobQueueSnapshot API operation.
  * api-change:`eks`: Adds support for EKS add-ons pod identity associations
    integration
  * api-change:`iottwinmaker`: Support RESET_VALUE UpdateType for
    PropertyUpdates to reset property value to default or null
  * feature:logs start-live-tail: Adds support for starting a live tail
    streaming session for one or more log groups.
  * from version 1.32.117
  * api-change:`codebuild`: AWS CodeBuild now supports Self-hosted GitHub
    Actions runners for Github Enterprise
  * api-change:`codeguru-security`: This release includes minor model updates
    and documentation updates.
  * api-change:`elasticache`: Update to attributes of TestFailover and minor
    revisions.
  * api-change:`launch-wizard`: This release adds support for describing
    workload deployment specifications, deploying additional workload types, and
    managing tags for Launch Wizard resources with API operations.
  * from version 1.32.116
  * api-change:`acm`: add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`bedrock-agent`: With this release, Knowledge bases for Bedrock
    adds support for Titan Text Embedding v2.
  * api-change:`bedrock-runtime`: This release adds Converse and ConverseStream
    APIs to Bedrock Runtime
  * api-change:`cloudtrail`: CloudTrail Lake returns PartitionKeys in the
    GetEventDataStore API response. Events are grouped into partitions based on
    these keys for better query performance. For example, the calendarday key
    groups events by day, while combining the calendarday key with the hour key
    groups them by day and hour.
  * api-change:`connect`: Adding associatedQueueIds as a SearchCriteria and
    response field to the SearchRoutingProfiles API
  * api-change:`emr-serverless`: The release adds support for spark structured
    streaming.
  * api-change:`rds`: Updates Amazon RDS documentation for Aurora Postgres
    DBname.
  * api-change:`sagemaker`: Adds Model Card information as a new component to
    Model Package. Autopilot launches algorithm selection for TimeSeries
    modality to generate AutoML candidates per algorithm.
  * bugfix:`ssm start-session`: Only provide profile name to session-manager-
    plugin if provided using --profile flag
  * from version 1.32.115
  * api-change:`athena`: Throwing validation errors on CreateNotebook with Name
    containing `/`,`:`,`\`
  * api-change:`codebuild`: AWS CodeBuild now supports manually creating GitHub
    webhooks
  * api-change:`connect`: This release includes changes to DescribeContact API's
    response by including ConnectedToSystemTimestamp, RoutingCriteria, Customer,
    Campaign, AnsweringMachineDetectionStatus, CustomerVoiceActivity,
    QualityMetrics, DisconnectDetails, and SegmentAttributes information from a
    contact in Amazon Connect.
  * api-change:`glue`: Add optional field JobMode to CreateJob and UpdateJob
    APIs.
  * api-change:`securityhub`: Add ROOT type for TargetType model
  * from version 1.32.114
  * api-change:`dynamodb`: Doc-only update for DynamoDB. Specified the IAM
    actions needed to authorize a user to create a table with a resource-based
    policy.
  * api-change:`ec2`: Providing support to accept BgpAsnExtended attribute
  * api-change:`kafka`: Adds ControllerNodeInfo in ListNodes response to support
    Raft mode for MSK
  * api-change:`swf`: This release adds new APIs for deleting activity type and
    workflow type resources.
  * from version 1.32.113
  * api-change:`dynamodb`: Documentation only updates for DynamoDB.
  * api-change:`iotfleetwise`: AWS IoT FleetWise now supports listing vehicles
    with attributes filter, ListVehicles API is updated to support additional
    attributes filter.
  * api-change:`managedblockchain`: This is a minor documentation update to
    address the impact of the shut down of the Goerli and Polygon networks.
  * from version 1.32.112
  * api-change:`emr-serverless`: This release adds the capability to run
    interactive workloads using Apache Livy Endpoint.
  * api-change:`opsworks`: Documentation-only update for OpsWorks Stacks.
  * from version 1.32.111
  * api-change:`chatbot`: This change adds support for tagging Chatbot
    configurations.
  * api-change:`cloudformation`: Added DeletionMode FORCE_DELETE_STACK for
    deleting a stack that is stuck in DELETE_FAILED state due to resource
    deletion failure.
  * api-change:`kms`: This release includes feature to import customer's
    asymmetric (RSA, ECC and SM2) and HMAC keys into KMS in China.
  * api-change:`opensearch`: This release adds support for enabling or disabling
    a data source configured as part of Zero-ETL integration with Amazon S3, by
    setting its status.
  * api-change:`wafv2`: You can now use Security Lake to collect web ACL traffic
    data.
  * from version 1.32.110
  * api-change:`cloudfront`: Model update; no change to SDK functionality.
  * api-change:`glue`: Add Maintenance window to CreateJob and UpdateJob APIs
    and JobRun response. Add a new Job Run State for EXPIRED.
  * api-change:`lightsail`: This release adds support for Amazon Lightsail
    instances to switch between dual-stack or IPv4 only and IPv6-only public IP
    address types.
  * api-change:`mailmanager`: This release includes a new Amazon SES feature
    called Mail Manager, which is a set of email gateway capabilities designed
    to help customers strengthen their organization's email infrastructure,
    simplify email workflow management, and streamline email compliance control.
  * api-change:`pi`: Performance Insights added a new input parameter called
    AuthorizedActions to support the fine-grained access feature. Performance
    Insights also restricted the acceptable input characters.
  * api-change:`rds`: Updates Amazon RDS documentation for Db2 license through
    AWS Marketplace.
  * api-change:`storagegateway`: Added new SMBSecurityStrategy enum named
    MandatoryEncryptionNoAes128, new mode enforces encryption and disables AES
    128-bit algorithums.
  * from version 1.32.109
  * api-change:`bedrock-agent`: This release adds support for using Guardrails
    with Bedrock Agents.
  * api-change:`bedrock-agent-runtime`: This release adds support for using
    Guardrails with Bedrock Agents.
  * api-change:`controltower`: Added ListControlOperations API and filtering
    support for ListEnabledControls API. Updates also includes added metadata
    for enabled controls and control operations.
  * api-change:`osis`: Add support for creating an OpenSearch Ingestion pipeline
    that is attached to a provided VPC. Add information about the destinations
    of an OpenSearch Ingestion pipeline to the GetPipeline and ListPipelines
    APIs.
  * api-change:`rds`: This release adds support for EngineLifecycleSupport on
    DBInstances, DBClusters, and GlobalClusters.
  * api-change:`secretsmanager`: add v2 smoke tests and smithy smokeTests trait
    for SDK testing
  * from version 1.32.108
  * api-change:`application-autoscaling`: add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`codebuild`: Aws CodeBuild now supports 36 hours build timeout
  * api-change:`elbv2`: This release adds dualstack-without-public-ipv4 IP
    address type for ALB.
  * api-change:`lakeformation`: Introduces a new API, GetDataLakePrincipal, that
    returns the identity of the invoking principal
  * api-change:`transfer`: Enable use of CloudFormation traits in Smithy model
    to improve generated CloudFormation schema from the Smithy API model.
  * from version 1.32.107
  * api-change:`acm-pca`: This release adds support for waiters to fail on
    AccessDeniedException when having insufficient permissions
  * api-change:`connect`: Adding Contact Flow metrics to the GetMetricDataV2 API
  * api-change:`kafka`: AWS MSK support for Broker Removal.
  * api-change:`mwaa`: Amazon MWAA now supports Airflow web server auto scaling
    to automatically handle increased demand from REST APIs, Command Line
    Interface (CLI), or more Airflow User Interface (UI) users. Customers can
    specify maximum and minimum web server instances during environment creation
    and update workflow.
  * api-change:`quicksight`: This release adds DescribeKeyRegistration and
    UpdateKeyRegistration APIs to manage QuickSight Customer Managed Keys (CMK).
  * api-change:`sagemaker`: Introduced WorkerAccessConfiguration to SageMaker
    Workteam. This allows customers to configure resource access for workers in
    a workteam.
  * api-change:`secretsmanager`: Documentation updates for AWS Secrets Manager
  * from version 1.32.106
  * api-change:`bedrock-agent-runtime`: Updating Bedrock Knowledge Base Metadata
    & Filters feature with two new filters listContains and stringContains
  * api-change:`codebuild`: CodeBuild Reserved Capacity VPC Support
  * api-change:`datasync`: Task executions now display a CANCELLING status when
    an execution is in the process of being cancelled.
  * api-change:`grafana`: This release adds new ServiceAccount and
    ServiceAccountToken APIs.
  * api-change:`medical-imaging`: Added support for importing medical imaging
    data from Amazon S3 buckets across accounts and regions.
  * api-change:`securityhub`: Documentation-only update for AWS Security Hub
  * Refresh patches for new version
  * Update Requires from setup.py

  * Update to 1.32.105

  * api-change:`connect`: Amazon Connect provides enhanced search capabilities
    for flows & flow modules on the Connect admin website and programmatically
    using APIs. You can search for flows and flow modules by name, description,
    type, status, and tags, to filter and identify a specific flow in your
    Connect instances.
  * api-change:`s3`: Updated a few x-id in the http uri traits
  * from version 1.32.104
  * api-change:`events`: Amazon EventBridge introduces KMS customer-managed key
    (CMK) encryption support for custom and partner events published on
    EventBridge Event Bus (including default bus) and UpdateEventBus API.
  * api-change:`vpc-lattice`: This release adds TLS Passthrough support. It also
    increases max number of target group per rule to 10.
  * from version 1.32.103
  * api-change:`discovery`: add v2 smoke tests and smithy smokeTests trait for
    SDK testing
  * api-change:`greengrassv2`: Mark ComponentVersion in
    ComponentDeploymentSpecification as required.
  * api-change:`sagemaker`: Introduced support for G6 instance types on
    Sagemaker Notebook Instances and on SageMaker Studio for JupyterLab and
    CodeEditor applications.
  * api-change:`sso-oidc`: Updated request parameters for PKCE support.
  * from version 1.32.102
  * api-change:`bedrock-agent-runtime`: This release adds support to provide
    guardrail configuration and modify inference parameters that are then used
    in RetrieveAndGenerate API in Agents for Amazon Bedrock.
  * api-change:`pinpoint`: This release adds support for specifying email
    message headers for Email Templates, Campaigns, Journeys and Send Messages.
  * api-change:`route53resolver`: Update the DNS Firewall settings to correct a
    spelling issue.
  * api-change:`ssm-sap`: Added support for application-aware start/stop of SAP
    applications running on EC2 instances, with SSM for SAP
  * api-change:`verifiedpermissions`: Adds policy effect and actions fields to
    Policy API's.
  * from version 1.32.101
  * api-change:`cognito-idp`: Add EXTERNAL_PROVIDER enum value to
    UserStatusType.
  * api-change:`ec2`: Adding Precision Hardware Clock (PHC) to public API
    DescribeInstanceTypes
  * api-change:`ecr`: This release adds pull through cache rules support for
    GitLab container registry in Amazon ECR.
  * api-change:`fms`: The policy scope resource tag is always a string value,
    either a non-empty string or an empty string.
  * api-change:`polly`: Add new engine - generative - that builds the most
    expressive conversational voices.
  * api-change:`sqs`: This release adds MessageSystemAttributeNames to
    ReceiveMessageRequest to replace AttributeNames.
  * from version 1.32.100
  * api-change:`b2bi`: Documentation update to clarify the MappingTemplate
    definition.
  * api-change:`budgets`: This release adds tag support for budgets and budget
    actions.
  * api-change:`resiliencehub`: AWS Resilience Hub has expanded its drift
    detection capabilities by introducing a new type of drift detection -
    application resource drift. This new enhancement detects changes, such as
    the addition or deletion of resources within the application's input
    sources.
  * api-change:`route53profiles`: Doc only update for Route 53 profiles that
    fixes some link issues
  * from version 1.32.99
  * api-change:`medialive`: AWS Elemental MediaLive now supports configuring how
    SCTE 35 passthrough triggers segment breaks in HLS and MediaPackage output
    groups. Previously, messages triggered breaks in all these output groups.
    The new option is to trigger segment breaks only in groups that have SCTE 35
    passthrough enabled.
  * from version 1.32.98
  * api-change:`bedrock-agent`: This release adds support for using Provisioned
    Throughput with Bedrock Agents.
  * api-change:`connect`: This release adds 5 new APIs for managing attachments:
    StartAttachedFileUpload, CompleteAttachedFileUpload, GetAttachedFile,
    BatchGetAttachedFileMetadata, DeleteAttachedFile. These APIs can be used to
    programmatically upload and download attachments to Connect resources, like
    cases.
  * api-change:`connectcases`: This feature supports the release of Files
    related items
  * api-change:`datasync`: Updated guidance on using private or self-signed
    certificate authorities (CAs) with AWS DataSync object storage locations.
  * api-change:`inspector2`: This release adds CSV format to GetCisScanReport
    for Inspector v2
  * api-change:`sagemaker`: Amazon SageMaker Inference now supports m6i, c6i,
    r6i, m7i, c7i, r7i and g5 instance types for Batch Transform Jobs
  * api-change:`sesv2`: Adds support for specifying replacement headers per
    BulkEmailEntry in SendBulkEmail in SESv2.
  * from version 1.32.97
  * api-change:`dynamodb`: This release adds support to specify an optional,
    maximum OnDemandThroughput for DynamoDB tables and global secondary indexes
    in the CreateTable or UpdateTable APIs. You can also override the
    OnDemandThroughput settings by calling the ImportTable,
    RestoreFromPointInTime, or RestoreFromBackup APIs.
  * api-change:`ec2`: This release includes a new API for retrieving the public
    endorsement key of the EC2 instance's Nitro Trusted Platform Module
    (NitroTPM).
  * api-change:`personalize`: This releases ability to delete users and their
    data, including their metadata and interactions data, from a dataset group.
  * api-change:`redshift-serverless`: Update Redshift Serverless List Scheduled
    Actions Output Response to include Namespace Name.
  * from version 1.32.96
  * api-change:`bedrock-agent`: This release adds support for using MongoDB
    Atlas as a vector store when creating a knowledge base.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`personalize-runtime`: This release adds support for a Reason
    attribute for predicted items generated by User-Personalization-v2.
  * api-change:`securityhub`: Updated CreateMembers API request with limits.
  * api-change:`sesv2`: Fixes ListContacts and ListImportJobs APIs to use POST
    instead of GET.
  * from version 1.32.95
  * api-change:`chime-sdk-voice`: Due to changes made by the Amazon Alexa
    service, GetSipMediaApplicationAlexaSkillConfiguration and
    PutSipMediaApplicationAlexaSkillConfiguration APIs are no longer available
    for use. For more information, refer to the Alexa Smart Properties page.
  * api-change:`codeartifact`: Add support for the Ruby package format.
  * api-change:`fms`: AWS Firewall Manager now supports the network firewall
    service stream exception policy feature for accounts within your
    organization.
  * api-change:`omics`: Add support for workflow sharing and dynamic run storage
  * api-change:`opensearch`: This release enables customers to create Route53 A
    and AAAA alias record types to point custom endpoint domain to OpenSearch
    domain's dualstack search endpoint.
  * api-change:`pinpoint-sms-voice-v2`: Amazon Pinpoint has added two new
    features Multimedia services (MMS) and protect configurations. Use the three
    new MMS APIs to send media messages to a mobile phone which includes image,
    audio, text, or video files. Use the ten new protect configurations APIs to
    block messages to specific countries.
  * api-change:`qbusiness`: This is a general availability (GA) release of
    Amazon Q Business. Q Business enables employees in an enterprise to get
    comprehensive answers to complex questions and take actions through a
    unified, intuitive web-based chat experience - using an enterprise's
    existing content, data, and systems.
  * api-change:`quicksight`: New Q embedding supporting Generative Q&A
  * api-change:`route53resolver`: Release of FirewallDomainRedirectionAction
    parameter on the Route 53 DNS Firewall Rule. This allows customers to
    configure a DNS Firewall rule to inspect all the domains in the DNS
    redirection chain (default) , such as CNAME, ALIAS, DNAME, etc., or just the
    first domain and trust the rest.
  * api-change:`sagemaker`: Amazon SageMaker Training now supports the use of
    attribute-based access control (ABAC) roles for training job execution
    roles. Amazon SageMaker Inference now supports G6 instance types.
  * api-change:`signer`: Documentation updates for AWS Signer. Adds cross-
    account signing constraint and definitions for cross-account actions.
  * from version 1.32.94
  * api-change:`amplify`: Updating max results limit for listing any resources
    (Job, Artifacts, Branch, BackendResources, DomainAssociation) to 50 with the
    exception of list apps that where max results can be up to 100.
  * api-change:`connectcases`: This feature releases DeleteField, DeletedLayout,
    and DeleteTemplate API's
  * api-change:`inspector2`: Update Inspector2 to include new Agentless API
    parameters.
  * api-change:`timestream-query`: This change allows users to update and
    describe account settings associated with their accounts.
  * api-change:`transcribe`: This update provides error messaging for generative
    call summarization in Transcribe Call Analytics
  * api-change:`trustedadvisor`: This release adds the
    BatchUpdateRecommendationResourceExclusion API to support batch updates of
    Recommendation Resource exclusion statuses and introduces a new exclusion
    status filter to the ListRecommendationResources and
    ListOrganizationRecommendationResources APIs.
  * from version 1.32.93
  * api-change:`codepipeline`: Add ability to manually and automatically roll
    back a pipeline stage to a previously successful execution.
  * api-change:`cognito-idp`: Add LimitExceededException to SignUp errors
  * api-change:`connectcampaigns`: This release adds support for specifying if
    Answering Machine should wait for prompt sound.
  * api-change:`marketplace-entitlement`: Releasing minor endpoint updates.
  * api-change:`oam`: This release introduces support for Source Accounts to
    define which Metrics and Logs to share with the Monitoring Account
  * api-change:`rds`: SupportsLimitlessDatabase field added to describe-db-
    engine-versions to indicate whether the DB engine version supports Aurora
    Limitless Database.
  * api-change:`support`: Releasing minor endpoint updates.
  * enhancement:dependency: Bump upper bound of colorama to <0.4.7; fixes `#7086
    <https://github.com/aws/aws-cli/issues/7086>`__
  * from version 1.32.92
  * api-change:`appsync`: UpdateGraphQLAPI documentation update and datasource
    introspection secret arn update
  * api-change:`fms`: AWS Firewall Manager adds support for network ACL policies
    to manage Amazon Virtual Private Cloud (VPC) network access control lists
    (ACLs) for accounts in your organization.
  * api-change:`ivs`: Bug Fix: IVS does not support arns with the `svs` prefix
  * api-change:`ivs-realtime`: Bug Fix: IVS Real Time does not support ARNs
    using the `svs` prefix.
  * api-change:`rds`: Updates Amazon RDS documentation for setting local time
    zones for RDS for Db2 DB instances.
  * api-change:`stepfunctions`: Add new ValidateStateMachineDefinition
    operation, which performs syntax checking on the definition of a Amazon
    States Language (ASL) state machine.
  * from version 1.32.91
  * api-change:`datasync`: This change allows users to disable and enable the
    schedules associated with their tasks.
  * api-change:`ec2`: Launching capability for customers to enable or disable
    automatic assignment of public IPv4 addresses to their network interface
  * api-change:`emr-containers`: EMRonEKS Service support for
    SecurityConfiguration enforcement for Spark Jobs.
  * api-change:`entityresolution`: Support Batch Unique IDs Deletion.
  * api-change:`gamelift`: Amazon GameLift releases container fleets support for
    public preview. Deploy Linux-based containerized game server software for
    hosting on Amazon GameLift.
  * api-change:`ssm`: Add SSM DescribeInstanceProperties API to public AWS SDK.
  * from version 1.32.90
  * api-change:`bedrock`: This release introduces Model Evaluation and
    Guardrails for Amazon Bedrock.
  * api-change:`bedrock-agent`: Introducing the ability to create multiple data
    sources per knowledge base, specify S3 buckets as data sources from external
    accounts, and exposing levers to define the deletion behavior of the
    underlying vector store data.
  * api-change:`bedrock-agent-runtime`: This release introduces zero-setup file
    upload support for the RetrieveAndGenerate API. This allows you to chat with
    your data without setting up a Knowledge Base.
  * api-change:`bedrock-runtime`: This release introduces Guardrails for Amazon
    Bedrock.
  * api-change:`ce`: Added additional metadata that might be applicable to your
    reservation recommendations.
  * api-change:`ec2`: This release introduces EC2 AMI Deregistration Protection,
    a new AMI property that can be enabled by customers to protect an AMI
    against an unintended deregistration. This release also enables the AMI
    owners to view the AMI 'LastLaunchedTime' in DescribeImages API.
  * api-change:`pi`: Clarifies how aggregation works for GetResourceMetrics in
    the Performance Insights API.
  * api-change:`rds`: Fix the example ARN for ModifyActivityStreamRequest
  * api-change:`workspaces-web`: Added InstanceType and MaxConcurrentSessions
    parameters on CreatePortal and UpdatePortal Operations as well as the
    ability to read Customer Managed Key & Additional Encryption Context
    parameters on supported resources (Portal, BrowserSettings, UserSettings,
    IPAccessSettings)
  * from version 1.32.89
  * api-change:`bedrock-agent`: Releasing the support for simplified
    configuration and return of control
  * api-change:`bedrock-agent-runtime`: Releasing the support for simplified
    configuration and return of control
  * api-change:`payment-cryptography`: Adding support to TR-31/TR-34 exports for
    optional headers, allowing customers to add additional metadata (such as key
    version and KSN) when exporting keys from the service.
  * api-change:`redshift-serverless`: Updates description of schedule field for
    scheduled actions.
  * api-change:`route53profiles`: Route 53 Profiles allows you to apply a
    central DNS configuration across many VPCs regardless of account.
  * api-change:`sagemaker`: This release adds support for Real-Time
    Collaboration and Shared Space for JupyterLab App on SageMaker Studio.
  * api-change:`servicediscovery`: This release adds examples to several Cloud
    Map actions.
  * api-change:`transfer`: Adding new API to support remote directory listing
    using SFTP connector
  * from version 1.32.88
  * api-change:`glue`: Adding RowFilter in the response for
    GetUnfilteredTableMetadata API
  * api-change:`internetmonitor`: This update introduces the GetInternetEvent
    and ListInternetEvents APIs, which provide access to internet events
    displayed on the Amazon CloudWatch Internet Weather Map.
  * api-change:`personalize`: This releases auto training capability while
    creating a solution and automatically syncing latest solution versions when
    creating/updating a campaign
  * from version 1.32.87
  * api-change:`drs`: Outpost ARN added to Source Server and Recovery Instance
  * api-change:`emr-serverless`: This release adds the capability to publish
    detailed Spark engine metrics to Amazon Managed Service for Prometheus (AMP)
    for enhanced monitoring for Spark jobs.
  * api-change:`guardduty`: Added IPv6Address fields for local and remote IP
    addresses
  * api-change:`quicksight`: This release adds support for the Cross Sheet
    Filter and Control features, and support for warnings in asset imports for
    any permitted errors encountered during execution
  * api-change:`rolesanywhere`: This release introduces the PutAttributeMapping
    and DeleteAttributeMapping APIs. IAM Roles Anywhere now provides the
    capability to define a set of mapping rules, allowing customers to specify
    which data is extracted from their X.509 end-entity certificates.
  * api-change:`sagemaker`: Removed deprecated enum values and updated API
    documentation.
  * api-change:`workspaces`: Adds new APIs for managing and sharing WorkSpaces
    BYOL configuration across accounts.
  * from version 1.32.86
  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`qbusiness`: This release adds support for IAM Identity Center
    (IDC) as the identity gateway for Q Business. It also allows users to
    provide an explicit intent for Q Business to identify how the Chat request
    should be handled.
  * from version 1.32.85
  * api-change:`bedrock-agent`: For Create Agent API, the agentResourceRoleArn
    parameter is no longer required.
  * api-change:`emr-serverless`: This release adds support for shuffle optimized
    disks that allow larger disk sizes and higher IOPS to efficiently run
    shuffle heavy workloads.
  * api-change:`entityresolution`: Cross Account Resource Support .
  * api-change:`iotwireless`: Add PublicGateways in the GetWirelessStatistics
    call response, indicating the LoRaWAN public network accessed by the device.
  * api-change:`lakeformation`: This release adds Lake Formation managed RAM
    support for the 4 APIs
    * "DescribeLakeFormationIdentityCenterConfiguration", "CreateLakeFormationIdentityCenterConfiguration", "DescribeLakeFormationIdentityCenterConfiguration", and "DeleteLakeFormationIdentityCenterConfiguration"
  * api-change:`m2`: Adding new ListBatchJobRestartPoints API and support for
    restart batch job.
  * api-change:`mediapackagev2`: Dash v2 is a MediaPackage V2 feature to support
    egressing on DASH manifest format.
  * api-change:`outposts`: This release adds new APIs to allow customers to
    configure their Outpost capacity at order-time.
  * api-change:`wellarchitected`: AWS Well-Architected now has a Connector for
    Jira to allow customers to efficiently track workload risks and improvement
    efforts and create closed-loop mechanisms.
  * from version 1.32.84
  * api-change:`cloudformation`: Adding support for the new parameter
    "IncludePropertyValues" in the CloudFormation DescribeChangeSet API. When
    this parameter is included, the DescribeChangeSet response will include more
    detailed information such as before and after values for the resource
    properties that will change.
  * api-change:`config`: Updates documentation for AWS Config
  * api-change:`glue`: Modifying request for GetUnfilteredTableMetadata for
    view-related fields.
  * api-change:`healthlake`: Added new CREATE_FAILED status for data stores.
    Added new errorCause to DescribeFHIRDatastore API and ListFHIRDatastores API
    response for additional insights into data store creation and deletion
    workflows.
  * api-change:`iotfleethub`: Documentation updates for AWS IoT Fleet Hub to
    clarify that Fleet Hub supports organization instance of IAM Identity
    Center.
  * api-change:`kms`: This feature supports the ability to specify a custom
    rotation period for automatic key rotations, the ability to perform on-
    demand key rotations, and visibility into your key material rotations.
  * api-change:`mediatailor`: Added InsertionMode to PlaybackConfigurations.
    This setting controls whether players can use stitched or guided ad
    insertion. The default for players that do not specify an insertion mode is
    stitched.
  * api-change:`neptune-graph`: Update to API documentation to resolve customer
    reported issues.
  * api-change:`outposts`: This release adds EXPEDITORS as a valid shipment
    carrier.
  * api-change:`redshift`: Adds support for Amazon Redshift
    DescribeClusterSnapshots API to include Snapshot ARN response field.
  * api-change:`transfer`: This change releases support for importing self
    signed certificates to the Transfer Family for sending outbound file
    transfers over TLS/HTTPS.
  * from version 1.32.83
  * api-change:`batch`: This release adds the task properties field to attempt
    details and the name field on EKS container detail.
  * api-change:`cloudfront`: CloudFront origin access control extends support to
    AWS Lambda function URLs and AWS Elemental MediaPackage v2 origins.
  * api-change:`cloudwatch`: This release adds support for Metric
    Characteristics for CloudWatch Anomaly Detection. Anomaly Detector now takes
    Metric Characteristics object with Periodic Spikes boolean field that tells
    Anomaly Detection that spikes that repeat at the same time every week are
    part of the expected pattern.
  * api-change:`codebuild`: Support access tokens for Bitbucket sources
  * api-change:`iam`: For CreateOpenIDConnectProvider API, the ThumbprintList
    parameter is no longer required.
  * api-change:`medialive`: AWS Elemental MediaLive introduces workflow monitor,
    a new feature that enables the visualization and monitoring of your media
    workflows. Create signal maps of your existing workflows and monitor them by
    creating notification and monitoring template groups.
  * api-change:`omics`: This release adds support for retrieval of S3 direct
    access metadata on sequence stores and read sets, and adds support for
    SHA256up and SHA512up HealthOmics ETags.
  * api-change:`pipes`: LogConfiguration ARN validation fixes
  * api-change:`rds`: Updates Amazon RDS documentation for Standard Edition 2
    support in RDS Custom for Oracle.
  * api-change:`s3control`: Documentation updates for Amazon S3-control.
  * from version 1.32.82
  * api-change:`cleanrooms`: AWS Clean Rooms Differential Privacy is now fully
    available. Differential privacy protects against user-identification
    attempts.
  * api-change:`connect`: This release adds new Submit Auto Evaluation Action
    for Amazon Connect Rules.
  * api-change:`networkmonitor`: Examples were added to CloudWatch Network
    Monitor commands.
  * api-change:`qconnect`: This release adds a new QiC public API updateSession
    and updates an existing QiC public API createSession
  * api-change:`rekognition`: Added support for ContentType to content
    moderation detections.
  * api-change:`supplychain`: This release includes API SendDataIntegrationEvent
    for AWS Supply Chain
  * api-change:`workspaces-thin-client`: Adding tags field to SoftwareSet.
    Removing tags fields from Summary objects. Changing the list of exceptions
    in tagging APIs. Fixing an issue where the SDK returns empty tags in Get
    APIs.
  * from version 1.32.81
  * api-change:`codebuild`: Add new webhook filter types for GitHub webhooks
  * api-change:`mediaconvert`: This release includes support for bringing your
    own fonts to use for burn-in or DVB-Sub captioning workflows.
  * api-change:`pinpoint`: The OrchestrationSendingRoleArn has been added to the
    email channel and is used to send emails from campaigns or journeys.
  * api-change:`rds`: This release adds support for specifying the CA
    certificate to use for the new db instance when restoring from db snapshot,
    restoring from s3, restoring to point in time, and creating a db instance
    read replica.
  * from version 1.32.80
  * api-change:`controlcatalog`: This is the initial SDK release for AWS Control
    Catalog, a central catalog for AWS managed controls. This release includes 3
    new APIs - ListDomains, ListObjectives, and ListCommonControls - that vend
    high-level data to categorize controls across the AWS platform.
  * api-change:`mgn`: Added USE_SOURCE as default option to
    LaunchConfigurationTemplate bootMode parameter.
  * api-change:`networkmonitor`: Updated the allowed monitorName length for
    CloudWatch Network Monitor.
  * from version 1.32.79
  * api-change:`quicksight`: Adding IAMIdentityCenterInstanceArn parameter to
    CreateAccountSubscription
  * api-change:`resource-groups`: Added a new QueryErrorCode
    RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources
    operation if the group query contains unsupported resource types.
  * api-change:`verifiedpermissions`: Adding BatchIsAuthorizedWithToken API
    which supports multiple authorization requests against a PolicyStore given a
    bearer token.
  * from version 1.32.78
  * api-change:`b2bi`: Adding support for X12 5010 HIPAA EDI version and
    associated transaction sets.
  * api-change:`cleanrooms`: Feature: New schemaStatusDetails field to the
    existing Schema object that displays a status on Schema API responses to
    show whether a schema is queryable or not. New BatchGetSchemaAnalysisRule
    API to retrieve multiple schemaAnalysisRules using a single API call.
  * api-change:`ec2`: Amazon EC2 G6 instances powered by NVIDIA L4 Tensor Core
    GPUs can be used for a wide range of graphics-intensive and machine learning
    use cases. Gr6 instances also feature NVIDIA L4 GPUs and can be used for
    graphics workloads with higher memory requirements.
  * api-change:`emr-containers`: This release adds support for integration with
    EKS AccessEntry APIs to enable automatic Cluster Access for EMR on EKS.
  * api-change:`ivs`: API update to include an SRT ingest endpoint and
    passphrase for all channels.
  * api-change:`verifiedpermissions`: Adds GroupConfiguration field to Identity
    Source API's
  * from version 1.32.77
  * api-change:`cleanroomsml`: The release includes a public SDK for AWS Clean
    Rooms ML APIs, making them globally available to developers worldwide.
  * api-change:`cloudformation`: This release would return a new field -
    PolicyAction in cloudformation's existed DescribeChangeSetResponse, showing
    actions we are going to apply on the physical resource (e.g., Delete,
    Retain) according to the user's template
  * api-change:`datazone`: This release supports the feature of dataQuality to
    enrich asset with dataQualityResult in Amazon DataZone.
  * api-change:`docdb`: This release adds Global Cluster Switchover capability
    which enables you to change your global cluster's primary AWS Region, the
    region that serves writes, while preserving the replication between all
    regions in the global cluster.
  * api-change:`groundstation`: This release adds visibilityStartTime and
    visibilityEndTime to DescribeContact and ListContacts responses.
  * api-change:`lambda`: Add Ruby 3.3 (ruby3.3) support to AWS Lambda
  * api-change:`medialive`: Cmaf Ingest outputs are now supported in Media Live
  * api-change:`medical-imaging`: SearchImageSets API now supports following
    enhancements - Additional support for searching on UpdatedAt and
    SeriesInstanceUID - Support for searching existing filters between
    dates/times - Support for sorting the search result by Ascending/Descending
    - Additional parameters returned in the response
  * api-change:`transfer`: Add ability to specify Security Policies for SFTP
    Connectors
  * from version 1.32.76
  * api-change:`ecs`: Documentation only update for Amazon ECS.
  * api-change:`glue`: Adding View related fields to responses of read-only
    Table APIs.
  * api-change:`ivschat`: Doc-only update. Changed "Resources" to "Key Concepts"
    in docs and updated text.
  * api-change:`rolesanywhere`: This release increases the limit on the roleArns
    request parameter for the *Profile APIs that support it. This parameter can
    now take up to 250 role ARNs.
  * api-change:`securityhub`: Documentation updates for AWS Security Hub
  * from version 1.32.75
  * api-change:`cloudwatch`: This release adds support for CloudWatch Anomaly
    Detection on cross-account metrics. SingleMetricAnomalyDetector and
    MetricDataQuery inputs to Anomaly Detection APIs now take an optional
    AccountId field.
  * api-change:`datazone`: This release supports the feature of AI
    recommendations for descriptions to enrich the business data catalog in
    Amazon DataZone.
  * api-change:`deadline`: AWS Deadline Cloud is a new fully managed service
    that helps customers set up, deploy, and scale rendering projects in
    minutes, so they can improve the efficiency of their rendering pipelines and
    take on more projects.
  * api-change:`emr`: This release fixes a broken link in the documentation.
  * api-change:`lightsail`: This release adds support to upgrade the TLS version
    of the distribution.
  * from version 1.32.74
  * api-change:`b2bi`: Supporting new EDI X12 transaction sets for X12 versions
    4010, 4030, and 5010.
  * api-change:`codebuild`: Add new fleet status code for Reserved Capacity.
  * api-change:`codeconnections`: Duplicating the CodeStar Connections service
    into the new, rebranded AWS CodeConnections service.
  * api-change:`internetmonitor`: This release adds support to allow customers
    to track cross account monitors through ListMonitor, GetMonitor,
    ListHealthEvents, GetHealthEvent, StartQuery APIs.
  * api-change:`iotwireless`: Add support for retrieving key historical and live
    metrics for LoRaWAN devices and gateways
  * api-change:`marketplace-catalog`: This release enhances the ListEntities API
    to support ResaleAuthorizationId filter and sort for OfferEntity in the
    request and the addition of a ResaleAuthorizationId field in the response of
    OfferSummary.
  * api-change:`neptune-graph`: Add the new API Start-Import-Task for Amazon
    Neptune Analytics.
  * api-change:`sagemaker`: This release adds support for custom images for the
    CodeEditor App on SageMaker Studio
  * enhancement:`s3`: Add parameter to validate source and destination S3 URIs
    to the `mv` command.
  * from version 1.32.73
  * api-change:`codecatalyst`: This release adds support for understanding
    pending changes to subscriptions by including two new response parameters
    for the GetSubscription API for Amazon CodeCatalyst.
  * api-change:`compute-optimizer`: This release enables AWS Compute Optimizer
    to analyze and generate recommendations with a new customization preference,
    Memory Utilization.
  * api-change:`ec2`: Amazon EC2 C7gd, M7gd and R7gd metal instances with up to
    3.8 TB of local NVMe-based SSD block-level storage have up to 45% improved
    real-time NVMe storage performance than comparable Graviton2-based
    instances.
  * api-change:`eks`: Add multiple customer error code to handle customer caused
    failure when managing EKS node groups
  * api-change:`guardduty`: Add EC2 support for GuardDuty Runtime Monitoring
    auto management.
  * api-change:`neptune-graph`: Update ImportTaskCancelled waiter to evaluate
    task state correctly and minor documentation changes.
  * api-change:`oam`: This release adds support for sharing
    AWS::InternetMonitor::Monitor resources.
  * api-change:`quicksight`: Amazon QuickSight: Adds support for setting up VPC
    Endpoint restrictions for accessing QuickSight Website.
  * from version 1.32.72
  * api-change:`batch`: This feature allows AWS Batch to support configuration
    of imagePullSecrets and allowPrivilegeEscalation for jobs running on EKS
  * api-change:`bedrock-agent`: This changes introduces metadata documents
    statistics and also updates the documentation for bedrock agent.
  * api-change:`bedrock-agent-runtime`: This release introduces filtering
    support on Retrieve and RetrieveAndGenerate APIs.
  * api-change:`elasticache`: Added minimum capacity to Amazon ElastiCache
    Serverless. This feature allows customer to ensure minimum capacity even
    without current load
  * api-change:`secretsmanager`: Documentation updates for Secrets Manager
  * from version 1.32.71
  * api-change:`bedrock-agent-runtime`: This release adds support to customize
    prompts sent through the RetrieveAndGenerate API in Agents for Amazon
    Bedrock.
  * api-change:`ce`: Adds support for backfill of cost allocation tags, with new
    StartCostAllocationTagBackfill and ListCostAllocationTagBackfillHistory API.
  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`ecs`: This is a documentation update for Amazon ECS.
  * api-change:`finspace`: Add new operation delete-kx-cluster-node and add
    status parameter to list-kx-cluster-node operation.
  * from version 1.32.70
  * api-change:`codebuild`: Supporting GitLab and GitLab Self Managed as source
    types in AWS CodeBuild.
  * api-change:`ec2`: Added support for ModifyInstanceMetadataDefaults and
    GetInstanceMetadataDefaults to set Instance Metadata Service account
    defaults
  * api-change:`ecs`: Documentation only update for Amazon ECS.
  * api-change:`emr-containers`: This release increases the number of supported
    job template parameters from 20 to 100.
  * api-change:`globalaccelerator`: AWS Global Accelerator now supports cross-
    account sharing for bring your own IP addresses.
  * api-change:`medialive`: Exposing TileMedia H265 options
  * api-change:`sagemaker`: Introduced support for the following new instance
    types on SageMaker Studio for JupyterLab and CodeEditor applications: m6i,
    m6id, m7i, c6i, c6id, c7i, r6i, r6id, r7i, and p5
  * from version 1.32.69
  * api-change:`firehose`: Updates Amazon Firehose documentation for message
    regarding Enforcing Tags IAM Policy.
  * api-change:`kendra`: Documentation update, March 2024. Corrects some docs
    for Amazon Kendra.
  * api-change:`pricing`: Add ResourceNotFoundException to ListPriceLists and
    GetPriceListFileUrl APIs
  * api-change:`rolesanywhere`: This release relaxes constraints on the
    durationSeconds request parameter for the *Profile APIs that support it.
    This parameter can now take on values that go up to 43200.
  * api-change:`securityhub`: Added new resource detail object to ASFF,
    including resource for LastKnownExploitAt
  * from version 1.32.68
  * api-change:`codeartifact`: This release adds Package groups to CodeArtifact
    so you can more conveniently configure package origin controls for multiple
    packages.
  * from version 1.32.67
  * api-change:`accessanalyzer`: This release adds support for policy validation
    and external access findings for DynamoDB tables and streams. IAM Access
    Analyzer helps you author functional and secure resource-based policies and
    identify cross-account access. Updated service API, documentation, and
    paginators.
  * api-change:`codebuild`: This release adds support for new webhook events
    (RELEASED and PRERELEASED) and filter types (TAG_NAME and RELEASE_NAME).
  * api-change:`connect`: This release updates the *InstanceStorageConfig APIs
    to support a new ResourceType: REAL_TIME_CONTACT_ANALYSIS_CHAT_SEGMENTS. Use
    this resource type to enable streaming for real-time analysis of chat
    contacts and to associate a Kinesis stream where real-time analysis chat
    segments will be published.
  * api-change:`dynamodb`: This release introduces 3 new APIs
    ('GetResourcePolicy', 'PutResourcePolicy' and 'DeleteResourcePolicy') and
    modifies the existing 'CreateTable' API for the resource-based policy
    support. It also modifies several APIs to accept a 'TableArn' for the
    'TableName' parameter.
  * api-change:`managedblockchain-query`: AMB Query: update GetTransaction to
    include transactionId as input
  * api-change:`savingsplans`: Introducing the Savings Plans Return feature
    enabling customers to return their Savings Plans within 7 days of purchase.
  * from version 1.32.66
  * api-change:`cloudformation`: Documentation update, March 2024. Corrects some
    formatting.
  * api-change:`ec2`: This release adds the new DescribeMacHosts API operation
    for getting information about EC2 Mac Dedicated Hosts. Users can now see the
    latest macOS versions that their underlying Apple Mac can support without
    needing to be updated.
  * api-change:`finspace`: Adding new attributes readWrite and onDemand to
    dataview models for Database Maintenance operations.
  * api-change:`logs`: Update LogSamples field in Anomaly model to be a list of
    LogEvent
  * api-change:`managedblockchain-query`: Introduces a new API for Amazon
    Managed Blockchain Query: ListFilteredTransactionEvents.
  * from version 1.32.65
  * api-change:`cloudformation`: This release supports for a new API
    ListStackSetAutoDeploymentTargets, which provider auto-deployment
    configuration as a describable resource. Customers can now view the specific
    combinations of regions and OUs that are being auto-deployed.
  * api-change:`kms`: Adds the ability to use the default policy name by
    omitting the policyName parameter in calls to PutKeyPolicy and GetKeyPolicy
  * api-change:`mediatailor`: This release adds support to allow customers to
    show different content within a channel depending on metadata associated
    with the viewer.
  * api-change:`rds`: This release launches the ModifyIntegration API and
    support for data filtering for zero-ETL Integrations.
  * api-change:`s3`: Fix two issues with response root node names.
  * api-change:`timestream-query`: Documentation updates, March 2024
  * from version 1.32.64
  * api-change:`backup`: This release introduces a boolean attribute
    ManagedByAWSBackupOnly as part of ListRecoveryPointsByResource api to filter
    the recovery points based on ownership. This attribute can be used to filter
    out the recovery points protected by AWSBackup.
  * api-change:`codebuild`: AWS CodeBuild now supports overflow behavior on
    Reserved Capacity.
  * api-change:`connect`: This release adds Hierarchy based Access Control
    fields to Security Profile public APIs and adds support for
    UserAttributeFilter to SearchUsers API.
  * api-change:`ec2`: Add media accelerator and neuron device information on the
    describe instance types API.
  * api-change:`kinesisanalyticsv2`: Support for Flink 1.18 in Managed Service
    for Apache Flink
  * api-change:`s3`: Documentation updates for Amazon S3.
  * api-change:`sagemaker`: Adds m6i, m6id, m7i, c6i, c6id, c7i, r6i r6id, r7i,
    p5 instance type support to Sagemaker Notebook Instances and miscellaneous
    wording fixes for previous Sagemaker documentation.
  * api-change:`workspaces-thin-client`: Removed unused parameter kmsKeyArn from
    UpdateDeviceRequest
  * from version 1.32.63
  * api-change:`amplify`: Documentation updates for Amplify. Identifies the APIs
    available only to apps created using Amplify Gen 1.
  * api-change:`ec2-instance-connect`: This release includes a new exception
    type "SerialConsoleSessionUnsupportedException" for
    SendSerialConsoleSSHPublicKey API.
  * api-change:`elbv2`: This release allows you to configure HTTP client keep-
    alive duration for communication between clients and Application Load
    Balancers.
  * api-change:`fis`: This release adds support for previewing target resources
    before running a FIS experiment. It also adds resource ARNs for actions,
    experiments, and experiment templates to API responses.
  * api-change:`rds`: Updates Amazon RDS documentation for EBCDIC collation for
    RDS for Db2.
  * api-change:`secretsmanager`: Doc only update for Secrets Manager
  * api-change:`timestream-influxdb`: This is the initial SDK release for Amazon
    Timestream for InfluxDB. Amazon Timestream for InfluxDB is a new time-series
    database engine that makes it easy for application developers and DevOps
    teams to run InfluxDB databases on AWS for near real-time time-series
    applications using open source APIs.
  * from version 1.32.62
  * api-change:`ivs-realtime`: adds support for multiple new composition layout
    configuration options (grid, pip)
  * api-change:`kinesisanalyticsv2`: Support new RuntimeEnvironmentUpdate
    parameter within UpdateApplication API allowing callers to change the Flink
    version upon which their application runs.
  * api-change:`s3`: This release makes the default option for S3 on Outposts
    request signing to use the SigV4A algorithm when using AWS Common Runtime
    (CRT).
  * from version 1.32.61
  * api-change:`cloudformation`: CloudFormation documentation update for March,
    2024
  * api-change:`connect`: This release increases MaxResults limit to 500 in
    request for SearchUsers, SearchQueues and SearchRoutingProfiles APIs of
    Amazon Connect.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`kafka`: Added support for specifying the starting position of
    topic replication in MSK-Replicator.
  * api-change:`ssm`: March 2024 doc-only updates for Systems Manager.
  * from version 1.32.60
  * api-change:`codestar-connections`: Added a sync configuration enum to
    disable publishing of deployment status to source providers
    (PublishDeploymentStatus). Added a sync configuration enum
    (TriggerStackUpdateOn) to only trigger changes.
  * api-change:`elasticache`: Revisions to API text that are now to be carried
    over to SDK text, changing usages of "SFO" in code examples to "us-west-1",
    and some other typos.
  * api-change:`mediapackagev2`: This release enables customers to safely update
    their MediaPackage v2 channel groups, channels and origin endpoints using
    entity tags.
  * from version 1.32.59
  * api-change:`batch`: This release adds JobStateTimeLimitActions setting to
    the Job Queue API. It allows you to configure an action Batch can take for a
    blocking job in front of the queue after the defined period of time. The new
    parameter applies for ECS, EKS, and FARGATE Job Queues.
  * api-change:`bedrock-agent-runtime`: Documentation update for Bedrock Runtime
    Agent
  * api-change:`cloudtrail`: Added exceptions to CreateTrail, DescribeTrails,
    and ListImportFailures APIs.
  * api-change:`codebuild`: This release adds support for a new webhook event:
    PULL_REQUEST_CLOSED.
  * api-change:`cognito-idp`: Add ConcurrentModificationException to
    SetUserPoolMfaConfig
  * api-change:`guardduty`: Add RDS Provisioned and Serverless Usage types
  * api-change:`transfer`: Added DES_EDE3_CBC to the list of supported
    encryption algorithms for messages sent with an AS2 connector.
  * from version 1.32.58
  * api-change:`appconfig`: AWS AppConfig now supports dynamic parameters, which
    enhance the functionality of AppConfig Extensions by allowing you to provide
    parameter values to your Extensions at the time you deploy your
    configuration.
  * api-change:`ec2`: This release adds an optional parameter to RegisterImage
    and CopyImage APIs to support tagging AMIs at the time of creation.
  * api-change:`grafana`: Adds support for the new GrafanaToken as part of the
    Amazon Managed Grafana Enterprise plugins upgrade to associate your AWS
    account with a Grafana Labs account.
  * api-change:`lambda`: Documentation updates for AWS Lambda
  * api-change:`payment-cryptography-data`: AWS Payment Cryptography EMV Decrypt
    Feature Release
  * api-change:`rds`: Updates Amazon RDS documentation for io2 storage for
    Multi-AZ DB clusters
  * api-change:`snowball`: Doc-only update for change to EKS-Anywhere ordering.
  * api-change:`wafv2`: You can increase the max request body inspection size
    for some regional resources. The size setting is in the web ACL association
    config. Also, the AWSManagedRulesBotControlRuleSet EnableMachineLearning
    setting now takes a Boolean instead of a primitive boolean type, for
    languages like Java.
  * api-change:`workspaces`: Added note for user decoupling
  * from version 1.32.57
  * api-change:`dynamodb`: Doc only updates for DynamoDB documentation
  * api-change:`imagebuilder`: Add PENDING status to Lifecycle Execution
    resource status. Add StartTime and EndTime to ListLifecycleExecutionResource
    API response.
  * api-change:`mwaa`: Amazon MWAA adds support for Apache Airflow v2.8.1.
  * api-change:`rds`: Updated the input of CreateDBCluster and ModifyDBCluster
    to support setting CA certificates. Updated the output of DescribeDBCluster
    to show current CA certificate setting value.
  * api-change:`redshift`: Update for documentation only. Covers port ranges,
    definition updates for data sharing, and definition updates to cluster-
    snapshot documentation.
  * api-change:`verifiedpermissions`: Deprecating details in favor of
    configuration for GetIdentitySource and ListIdentitySources APIs.
  * from version 1.32.56
  * api-change:`apigateway`: Documentation updates for Amazon API Gateway
  * api-change:`chatbot`: Minor update to documentation.
  * api-change:`organizations`: This release contains an endpoint addition
  * api-change:`sesv2`: Adds support for providing custom headers within
    SendEmail and SendBulkEmail for SESv2.
  * from version 1.32.55
  * api-change:`cloudformation`: Add DetailedStatus field to DescribeStackEvents
    and DescribeStacks APIs
  * api-change:`fsx`: Added support for creating FSx for NetApp ONTAP file
    systems with up to 12 HA pairs, delivering up to 72 GB/s of read throughput
    and 12 GB/s of write throughput.
  * api-change:`organizations`: Documentation update for AWS Organizations
  * from version 1.32.54
  * api-change:`accessanalyzer`: Fixed a typo in description field.
  * api-change:`autoscaling`: With this release, Amazon EC2 Auto Scaling groups,
    EC2 Fleet, and Spot Fleet improve the default price protection behavior of
    attribute-based instance type selection of Spot Instances, to consistently
    select from a wide range of instance types.
  * api-change:`ec2`: With this release, Amazon EC2 Auto Scaling groups, EC2
    Fleet, and Spot Fleet improve the default price protection behavior of
    attribute-based instance type selection of Spot Instances, to consistently
    select from a wide range of instance types.
  * from version 1.32.53
  * api-change:`docdb-elastic`: Launched Elastic Clusters Readable Secondaries,
    Start/Stop, Configurable Shard Instance count, Automatic Backups and
    Snapshot Copying
  * api-change:`eks`: Added support for new AL2023 AMIs to the supported
    AMITypes.
  * api-change:`lexv2-models`: This release makes AMAZON.QnAIntent generally
    available in Amazon Lex. This generative AI feature leverages large language
    models available through Amazon Bedrock to automate frequently asked
    questions (FAQ) experience for end-users.
  * api-change:`migrationhuborchestrator`: Adds new CreateTemplate,
    UpdateTemplate and DeleteTemplate APIs.
  * api-change:`quicksight`: TooltipTarget for Combo chart visuals;
    ColumnConfiguration limit increase to 2000; Documentation Update
  * api-change:`sagemaker`: Adds support for ModelDataSource in Model Packages
    to support unzipped models. Adds support to specify SourceUri for models
    which allows registration of models without mandating a container for
    hosting. Using SourceUri, customers can decouple the model from hosting
    information during registration.
  * api-change:`securitylake`: Add capability to update the Data Lake's
    MetaStoreManager Role in order to perform required data lake updates to use
    Iceberg table format in their data lake or update the role for any other
    reason.
  * from version 1.32.52
  * api-change:`batch`: This release adds Batch support for configuration of
    multicontainer jobs in ECS, Fargate, and EKS. This support is available for
    all types of jobs, including both array jobs and multi-node parallel jobs.
  * api-change:`bedrock-agent-runtime`: This release adds support to override
    search strategy performed by the Retrieve and RetrieveAndGenerate APIs for
    Amazon Bedrock Agents
  * api-change:`ce`: This release introduces the new API
    'GetApproximateUsageRecords', which retrieves estimated usage records for
    hourly granularity or resource-level data at daily granularity.
  * api-change:`ec2`: This release increases the range of MaxResults for
    GetNetworkInsightsAccessScopeAnalysisFindings to 1,000.
  * api-change:`iot`: This release reduces the maximum results returned per
    query invocation from 500 to 100 for the SearchIndex API. This change has no
    implications as long as the API is invoked until the nextToken is NULL.
  * api-change:`wafv2`: AWS WAF now supports configurable time windows for
    request aggregation with rate-based rules. Customers can now select time
    windows of 1 minute, 2 minutes or 10 minutes, in addition to the previously
    supported 5 minutes.
  * from version 1.32.51
  * api-change:`amplifyuibuilder`: We have added the ability to tag resources
    after they are created
  * from version 1.32.50
  * api-change:`apigateway`: Documentation updates for Amazon API Gateway.
  * api-change:`drs`: Added volume status to DescribeSourceServer replicated
    volumes.
  * api-change:`kafkaconnect`: Adds support for tagging, with new TagResource,
    UntagResource and ListTagsForResource APIs to manage tags and updates to
    existing APIs to allow tag on create. This release also adds support for the
    new DeleteWorkerConfiguration API.
  * api-change:`rds`: This release adds support for gp3 data volumes for Multi-
    AZ DB Clusters.
  * from version 1.32.49
  * api-change:`appsync`: Documentation only updates for AppSync
  * api-change:`qldb`: Clarify possible values for KmsKeyArn and
    EncryptionDescription.
  * api-change:`rds`: Add pattern and length based validations for
    DBShardGroupIdentifier
  * api-change:`rum`: Doc-only update for new RUM metrics that were added
  * from version 1.32.48
  * api-change:`internetmonitor`: This release adds IPv4 prefixes to health
    events
  * api-change:`kinesisvideo`: Increasing NextToken parameter length restriction
    for List APIs from 512 to 1024.
  * from version 1.32.47
  * api-change:`iotevents`: Increase the maximum length of descriptions for
    Inputs, Detector Models, and Alarm Models
  * api-change:`lookoutequipment`: This release adds a field exposing model
    quality to read APIs for models. It also adds a model quality field to the
    API response when creating an inference scheduler.
  * api-change:`medialive`: MediaLive now supports the ability to restart
    pipelines in a running channel.
  * api-change:`ssm`: This release adds support for sharing Systems Manager
    parameters with other AWS accounts.
  * from version 1.32.46
  * api-change:`dynamodb`: Publishing quick fix for doc only update.
  * api-change:`firehose`: This release updates a few Firehose related APIs.
  * api-change:`lambda`: Add .NET 8 (dotnet8) Runtime support to AWS Lambda.
  * from version 1.32.45
  * api-change:`amplify`: This release contains API changes that enable users to
    configure their Amplify domains with their own custom SSL/TLS certificate.
  * api-change:`chatbot`: This release adds support for AWS Chatbot. You can now
    monitor, operate, and troubleshoot your AWS resources with interactive
    ChatOps using the AWS SDK.
  * api-change:`config`: Documentation updates for the AWS Config CLI
  * api-change:`ivs`: Changed description for latencyMode in
    Create/UpdateChannel and Channel/ChannelSummary.
  * api-change:`keyspaces`: Documentation updates for Amazon Keyspaces
  * api-change:`mediatailor`: MediaTailor: marking #AdBreak.OffsetMillis as
    required.
  * from version 1.32.44
  * api-change:`connectparticipant`: Doc only update to GetTranscript API
    reference guide to inform users about presence of events in the chat
    transcript.
  * api-change:`emr`: adds fine grained control over Unhealthy Node Replacement
    to Amazon ElasticMapReduce
  * api-change:`firehose`: This release adds support for Data Message Extraction
    for decompressed CloudWatch logs, and to use a custom file extension or time
    zone for S3 destinations.
  * api-change:`lambda`: Documentation-only updates for Lambda to clarify a
    number of existing actions and properties.
  * api-change:`rds`: Doc only update for a valid option in DB parameter group
  * api-change:`sns`: This release marks phone numbers as sensitive inputs.
  * from version 1.32.43
  * api-change:`artifact`: This is the initial SDK release for AWS Artifact. AWS
    Artifact provides on-demand access to compliance and third-party compliance
    reports. This release includes access to List and Get reports, along with
    their metadata. This release also includes access to AWS Artifact
    notifications settings.
  * api-change:`codepipeline`: Add ability to override timeout on action level.
  * api-change:`detective`: Doc only updates for content enhancement
  * api-change:`guardduty`: Marked fields IpAddressV4, PrivateIpAddress, Email
    as Sensitive.
  * api-change:`healthlake`: This release adds a new response parameter,
    JobProgressReport, to the DescribeFHIRImportJob and ListFHIRImportJobs API
    operation. JobProgressReport provides details on the progress of the import
    job on the server.
  * api-change:`opensearch`: Adds additional supported instance types.
  * api-change:`polly`: Amazon Polly adds 1 new voice - Burcu (tr-TR)
  * api-change:`sagemaker`: This release adds a new API UpdateClusterSoftware
    for SageMaker HyperPod. This API allows users to patch HyperPod clusters
    with latest platform softwares.
  * api-change:`secretsmanager`: Doc only update for Secrets Manager
  * api-change:`endpoint-rules`: Update endpoint-rules command to latest version
  * from version 1.32.42
  * api-change:`controltower`: Adds support for new Baseline and EnabledBaseline
    APIs for automating multi-account governance.
  * api-change:`lookoutequipment`: This feature allows customers to see
    pointwise model diagnostics results for their models.
  * api-change:`qbusiness`: This release adds the metadata-boosting feature,
    which allows customers to easily fine-tune the underlying ranking of
    retrieved RAG passages in order to optimize Q&A answer relevance. It also
    adds new feedback reasons for the PutFeedback API.
  * from version 1.32.41
  * api-change:`lightsail`: This release adds support to upgrade the major
    version of a database.
  * api-change:`marketplace-catalog`: AWS Marketplace Catalog API now supports
    setting intent on requests
  * api-change:`resource-explorer-2`: Resource Explorer now uses newly supported
    IPv4 'amazonaws.com' endpoints by default.
  * api-change:`securitylake`: Documentation updates for Security Lake
  * api-change:`endpoint-rules`: Update endpoint-rules command to latest version
  * from version 1.32.40
  * api-change:`appsync`: Adds support for new options on GraphqlAPIs, Resolvers
    and Data Sources for emitting Amazon CloudWatch metrics for enhanced
    monitoring of AppSync APIs.
  * api-change:`cloudwatch`: Update cloudwatch command to latest version
  * api-change:`neptune-graph`: Adding a new option "parameters" for data plane
    api ExecuteQuery to support running parameterized query via SDK.
  * api-change:`route53domains`: This release adds bill contact support for
    RegisterDomain, TransferDomain, UpdateDomainContact and GetDomainDetail API.
  * from version 1.32.39
  * api-change:`amp`: Overall documentation updates.
  * api-change:`batch`: This feature allows Batch to support configuration of
    repository credentials for jobs running on ECS
  * api-change:`braket`: Creating a job will result in DeviceOfflineException
    when using an offline device, and DeviceRetiredException when using a
    retired device.
  * api-change:`cost-optimization-hub`: Adding includeMemberAccounts field to
    the response of ListEnrollmentStatuses API.
  * api-change:`ecs`: Documentation only update for Amazon ECS.
  * api-change:`iot`: This release allows AWS IoT Core users to enable Online
    Certificate Status Protocol (OCSP) Stapling for TLS X.509 Server
    Certificates when creating and updating AWS IoT Domain Configurations with
    Custom Domain.
  * api-change:`pricing`: Add Throttling Exception to all APIs.
  * from version 1.32.38
  * api-change:`codepipeline`: Add ability to execute pipelines with new
    parallel & queued execution modes and add support for triggers with
    filtering on branches and file paths.
  * api-change:`quicksight`: General Interactions for Visuals; Waterfall Chart
    Color Configuration; Documentation Update
  * api-change:`workspaces`: This release introduces User-Decoupling feature.
    This feature allows Workspaces Core customers to provision workspaces
    without providing users. CreateWorkspaces and DescribeWorkspaces APIs will
    now take a new optional parameter "WorkspaceName".
  * from version 1.32.37
  * api-change:`datasync`: AWS DataSync now supports manifests for specifying
    files or objects to transfer.
  * api-change:`lexv2-models`: Update lexv2-models command to latest version
  * api-change:`redshift`: LisRecommendations API to fetch Amazon Redshift
    Advisor recommendations.
  * from version 1.32.36
  * api-change:`appsync`: Support for environment variables in AppSync GraphQL
    APIs
  * api-change:`ecs`: This release is a documentation only update to address
    customer issues.
  * api-change:`es`: This release adds clear visibility to the customers on the
    changes that they make on the domain.
  * api-change:`logs`: This release adds a new field, logGroupArn, to the
    response of the logs:DescribeLogGroups action.
  * api-change:`opensearch`: This release adds clear visibility to the customers
    on the changes that they make on the domain.
  * api-change:`wafv2`: You can now delete an API key that you've created for
    use with your CAPTCHA JavaScript integration API.
  * from version 1.32.35
  * api-change:`glue`: Introduce Catalog Encryption Role within Glue Data
    Catalog Settings. Introduce SASL/PLAIN as an authentication method for Glue
    Kafka connections
  * api-change:`workspaces`: Added definitions of various WorkSpace states
  * from version 1.32.34
  * api-change:`dynamodb`: Any number of users can execute up to 50 concurrent
    restores (any type of restore) in a given account.
  * api-change:`sagemaker`: Amazon SageMaker Canvas adds GenerativeAiSettings
    support for CanvasAppSettings.
  * api-change:`endpoint-rules`: Update endpoint-rules command to latest version
  * from version 1.32.33
  * api-change:`cognito-idp`: Added CreateIdentityProvider and
    UpdateIdentityProvider details for new SAML IdP features
  * api-change:`ivs`: This release introduces a new resource Playback
    Restriction Policy which can be used to geo-restrict or domain-restrict
    channel stream playback when associated with a channel. New APIs to support
    this resource were introduced in the form of Create/Delete/Get/Update/List.
  * api-change:`managedblockchain-query`: This release adds support for
    transactions that have not reached finality. It also removes support for the
    status property from the response of the GetTransaction operation. You can
    use the confirmationStatus and executionStatus properties to determine the
    status of the transaction.
  * api-change:`mediaconvert`: This release includes support for broadcast-mixed
    audio description tracks.
  * api-change:`neptune-graph`: Adding new APIs in SDK for Amazon Neptune
    Analytics. These APIs include operations to execute, cancel, list queries
    and get the graph summary.
  * from version 1.32.32
  * api-change:`cloudformation`: CloudFormation IaC generator allows you to scan
    existing resources in your account and select resources to generate a
    template for a new or existing CloudFormation stack.
  * api-change:`elbv2`: Update elbv2 command to latest version
  * api-change:`glue`: Update page size limits for GetJobRuns and GetTriggers
    APIs.
  * api-change:`ssm`: This release adds an optional Duration parameter to
    StateManager Associations. This allows customers to specify how long an
    apply-only-on-cron association execution should run. Once the specified
    Duration is out all the ongoing cancellable commands or automations are
    cancelled.
  * Refresh patches for new version
  * Update Requires from setup.py

Changes in local-npm-registry:

  * fix await import error on older node.js versions

  * update to 1.1.0

  * always run npm with --no-package-lock. This will fix all weird errors and no
    loger require cleaning package-lock.json from upstream
  * `quilt setup` script is now in the utility
  * everything is run in JS now, so you can run directly with node version of
    change. Either, local-npm-registry or node22 /usr/bin/local-npm-registry

  * update to 1.0.2

  * \--help invocation fixes
  * cleanup npm's config.registry on exit
  * adds support for non-standard alternative versions

  * Escape `quilt setup` invoked section in the helper script

  * update to 1.0.1

  * update dependencies
  * no longer shows paths for tarballs served by the proxy
  * works with latest nodejs
  * removing npm command patch dropped, upstreamed

  * Revert Requires: back to npm-default. If we need support for Fedora to have
    something else, we can do this another way
    https://en.opensuse.org/openSUSE:Build_Service_prjconf#Substitute

  * Allow the user to override `node` and `npm` commands in PATH. This is useful
    if one wants to eg. use Electron to run npm.

  * Change Requires: npm-default to Requires: npm. npm-default is already
    prefered by the prjconf, this works with any version of npm, and Fedora does
    not have npm-default.

  * update to 0.0.3:

  * fixes case when npm is stalling when package is not found

  * Update to 0.0.2: fixes uncaught exceptions

  * work with quilt when unpacking archive

  * Initial version 0.0.1

Changes in python-boto3: \- Update to 1.34.144 * api-change:`acm-pca`:
[`botocore`] Minor refactoring of C2J model for AWS Private CA * api-
change:`arc-zonal-shift`: [`botocore`] Adds the option to subscribe to get
notifications when a zonal autoshift occurs in a region. * api-
change:`globalaccelerator`: [`botocore`] This feature adds exceptions to the
Customer API to avoid throwing Internal Service errors * api-change:`pinpoint`:
[`botocore`] Add v2 smoke tests and smithy smokeTests trait for SDK testing. *
api-change:`quicksight`: [`botocore`] Vega ally control options and Support for
Reviewed Answers in Topics \- from version 1.34.143 * api-change:`batch`:
[`botocore`] This feature allows AWS Batch Jobs with EKS container orchestration
type to be run as Multi-Node Parallel Jobs. * api-change:`bedrock`: [`botocore`]
Add support for contextual grounding check for Guardrails for Amazon Bedrock. *
api-change:`bedrock-agent`: [`botocore`] Introduces new data sources and
chunking strategies for Knowledge bases, advanced parsing logic using FMs,
session summary generation, and code interpretation (preview) for Claude V3
Sonnet and Haiku models. Also introduces Prompt Flows (preview) to link prompts,
foundational models, and resources. * api-change:`bedrock-agent-runtime`:
[`botocore`] Introduces query decomposition, enhanced Agents integration with
Knowledge bases, session summary generation, and code interpretation (preview)
for Claude V3 Sonnet and Haiku models. Also introduces Prompt Flows (preview) to
link prompts, foundational models, and resources for end-to-end solutions. *
api-change:`bedrock-runtime`: [`botocore`] Add support for contextual grounding
check and ApplyGuardrail API for Guardrails for Amazon Bedrock. * api-
change:`ec2`: [`botocore`] Add parameters to enable provisioning IPAM BYOIPv4
space at a Local Zone Network Border Group level * api-change:`glue`:
[`botocore`] Add recipe step support for recipe node * api-
change:`groundstation`: [`botocore`] Documentation update specifying OEM
ephemeris units of measurement * api-change:`license-manager-linux-
subscriptions`: [`botocore`] Add support for third party subscription providers,
starting with RHEL subscriptions through Red Hat Subscription Manager (RHSM).
Additionally, add support for tagging subscription provider resources, and
detect when an instance has more than one Linux subscription and notify the
customer. * api-change:`mediaconnect`: [`botocore`] AWS Elemental MediaConnect
introduces the ability to disable outputs. Disabling an output allows you to
keep the output attached to the flow, but stop streaming to the output
destination. A disabled output does not incur data transfer costs. \- from
version 1.34.142 * api-change:`datazone`: [`botocore`] This release deprecates
dataProductItem field from SearchInventoryResultItem, along with some unused
DataProduct shapes * api-change:`fsx`: [`botocore`] Adds support for FSx for
NetApp ONTAP 2nd Generation file systems, and FSx for OpenZFS Single AZ HA file
systems. * api-change:`opensearch`: [`botocore`] This release adds support for
enabling or disabling Natural Language Query Processing feature for Amazon
OpenSearch Service domains, and provides visibility into the current state of
the setup or tear-down. * api-change:`sagemaker`: [`botocore`] This release 1/
enables optimization jobs that allows customers to perform Ahead-of-time
compilation and quantization. 2/ allows customers to control access to Amazon Q
integration in SageMaker Studio. 3/ enables AdditionalModelDataSources for
CreateModel action. \- from version 1.34.141 * api-change:`codedeploy`:
[`botocore`] Add v2 smoke tests and smithy smokeTests trait for SDK testing. *
api-change:`devicefarm`: [`botocore`] Add v2 smoke tests and smithy smokeTests
trait for SDK testing. * api-change:`dms`: [`botocore`] Add v2 smoke tests and
smithy smokeTests trait for SDK testing. * api-change:`elasticbeanstalk`:
[`botocore`] Add v2 smoke tests and smithy smokeTests trait for SDK testing. *
api-change:`es`: [`botocore`] Add v2 smoke tests and smithy smokeTests trait for
SDK testing. * api-change:`firehose`: [`botocore`] Add v2 smoke tests and smithy
smokeTests trait for SDK testing. * api-change:`gamelift`: [`botocore`] Add v2
smoke tests and smithy smokeTests trait for SDK testing. * api-change:`qapps`:
[`botocore`] This is a general availability (GA) release of Amazon Q Apps, a
capability of Amazon Q Business. Q Apps leverages data sources your company has
provided to enable users to build, share, and customize apps within your
organization. * api-change:`route53resolver`: [`botocore`] Add v2 smoke tests
and smithy smokeTests trait for SDK testing. * api-change:`ses`: [`botocore`]
Add v2 smoke tests and smithy smokeTests trait for SDK testing. \- from version
1.34.140 * api-change:`acm`: [`botocore`] Documentation updates, including fixes
for xml formatting, broken links, and ListCertificates description. * api-
change:`ecr`: [`botocore`] This release for Amazon ECR makes change to bring the
SDK into sync with the API. * api-change:`payment-cryptography-data`:
[`botocore`] Added further restrictions on logging of potentially sensitive
inputs and outputs. * api-change:`qbusiness`: [`botocore`] Add personalization
to Q Applications. Customers can enable or disable personalization when creating
or updating a Q application with the personalization configuration. \- from
version 1.34.139 * api-change:`application-autoscaling`: [`botocore`] Doc only
update for Application Auto Scaling that fixes resource name. * api-
change:`directconnect`: [`botocore`] This update includes documentation for
support of new native 400 GBps ports for Direct Connect. * api-
change:`organizations`: [`botocore`] Added a new reason under
ConstraintViolationException in RegisterDelegatedAdministrator API to prevent
registering suspended accounts as delegated administrator of a service. * api-
change:`rekognition`: [`botocore`] This release adds support for tagging
projects and datasets with the CreateProject and CreateDataset APIs. * api-
change:`workspaces`: [`botocore`] Fix create workspace bundle
RootStorage/UserStorage to accept non null values \- Update BuildRequires and
Requires from setup.py

  * Update to 1.34.138
  * api-change:`ec2`: [`botocore`] Documentation updates for Elastic Compute
    Cloud (EC2).
  * api-change:`fms`: [`botocore`] Increases Customer API's ManagedServiceData
    length
  * api-change:`s3`: [`botocore`] Added response overrides to Head Object
    requests.
  * from version 1.34.137
  * api-change:`apigateway`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`cognito-identity`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`connect`: [`botocore`] Authentication profiles are Amazon
    Connect resources (in gated preview) that allow you to configure
    authentication settings for users in your contact center. This release adds
    support for new ListAuthenticationProfiles, DescribeAuthenticationProfile
    and UpdateAuthenticationProfile APIs.
  * api-change:`docdb`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`eks`: [`botocore`] Updates EKS managed node groups to support
    EC2 Capacity Blocks for ML
  * api-change:`payment-cryptography`: [`botocore`] Added further restrictions
    on logging of potentially sensitive inputs and outputs.
  * api-change:`payment-cryptography-data`: [`botocore`] Adding support for
    dynamic keys for encrypt, decrypt, re-encrypt and translate pin functions.
    With this change, customers can use one-time TR-31 keys directly in
    dataplane operations without the need to first import them into the service.
  * api-change:`stepfunctions`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`swf`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`wafv2`: [`botocore`] JSON body inspection: Update documentation
    to clarify that JSON parsing doesn't include full validation.
  * from version 1.34.136
  * api-change:`acm-pca`: [`botocore`] Added CCPC_LEVEL_1_OR_HIGHER
    KeyStorageSecurityStandard and SM2 KeyAlgorithm and SM3WITHSM2
    SigningAlgorithm for China regions.
  * api-change:`cloudhsmv2`: [`botocore`] Added 3 new APIs to support backup
    sharing: GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy.
    Added BackupArn to the output of the DescribeBackups API. Added support for
    BackupArn in the CreateCluster API.
  * api-change:`connect`: [`botocore`] This release supports showing
    PreferredAgentRouting step via DescribeContact API.
  * api-change:`emr`: [`botocore`] This release provides the support for new
    allocation strategies i.e. CAPACITY_OPTIMIZED_PRIORITIZED for Spot and
    PRIORITIZED for On-Demand by taking input of priority value for each
    instance type for instance fleet clusters.
  * api-change:`glue`: [`botocore`] Added AttributesToGet parameter to Glue
    GetDatabases, allowing caller to limit output to include only the database
    name.
  * api-change:`kinesisanalyticsv2`: [`botocore`] Support for Flink 1.19 in
    Managed Service for Apache Flink
  * api-change:`opensearch`: [`botocore`] This release removes support for
    enabling or disabling Natural Language Query Processing feature for Amazon
    OpenSearch Service domains.
  * api-change:`pi`: [`botocore`] Noting that the filter db.sql.db_id isn't
    available for RDS for SQL Server DB instances.
  * api-change:`workspaces`: [`botocore`] Added support for Red Hat Enterprise
    Linux 8 on Amazon WorkSpaces Personal.
  * from version 1.34.135
  * api-change:`application-autoscaling`: [`botocore`] Amazon WorkSpaces
    customers can now use Application Auto Scaling to automatically scale the
    number of virtual desktops in a WorkSpaces pool.
  * api-change:`chime-sdk-media-pipelines`: [`botocore`] Added Amazon Transcribe
    multi language identification to Chime SDK call analytics. Enabling
    customers sending single stream audio to generate call recordings using
    Chime SDK call analytics
  * api-change:`cloudfront`: [`botocore`] Doc only update for CloudFront that
    fixes customer-reported issue
  * api-change:`datazone`: [`botocore`] This release supports the data lineage
    feature of business data catalog in Amazon DataZone.
  * api-change:`elasticache`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`mq`: [`botocore`] This release makes the EngineVersion field
    optional for both broker and configuration and uses the latest available
    version by default. The AutoMinorVersionUpgrade field is also now optional
    for broker creation and defaults to 'true'.
  * api-change:`qconnect`: [`botocore`] Adds CreateContentAssociation,
    ListContentAssociations, GetContentAssociation, and DeleteContentAssociation
    APIs.
  * api-change:`quicksight`: [`botocore`] Adding support for Repeating Sections,
    Nested Filters
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for TAZ
    export to S3.
  * api-change:`sagemaker`: [`botocore`] Add capability for Admins to customize
    Studio experience for the user by showing or hiding Apps and MLTools.
  * api-change:`workspaces`: [`botocore`] Added support for WorkSpaces Pools.
  * from version 1.34.134
  * api-change:`controltower`: [`botocore`] Added ListLandingZoneOperations API.
  * api-change:`eks`: [`botocore`] Added support for disabling unmanaged addons
    during cluster creation.
  * api-change:`ivs-realtime`: [`botocore`] IVS Real-Time now offers customers
    the ability to upload public keys for customer vended participant tokens.
  * api-change:`kinesisanalyticsv2`: [`botocore`] This release adds support for
    new ListApplicationOperations and DescribeApplicationOperation APIs. It adds
    a new configuration to enable system rollbacks, adds field
    ApplicationVersionCreateTimestamp for clarity and improves support for
    pagination for APIs.
  * api-change:`opensearch`: [`botocore`] This release adds support for enabling
    or disabling Natural Language Query Processing feature for Amazon OpenSearch
    Service domains, and provides visibility into the current state of the setup
    or tear-down.
  * from version 1.34.133
  * api-change:`autoscaling`: [`botocore`] Doc only update for Auto Scaling's
    TargetTrackingMetricDataQuery
  * api-change:`ec2`: [`botocore`] This release is for the launch of the new
    u7ib-12tb.224xlarge, R8g, c7gn.metal and mac2-m1ultra.metal instance types
  * api-change:`networkmanager`: [`botocore`] This is model changes &
    documentation update for the Asynchronous Error Reporting feature for AWS
    Cloud WAN. This feature allows customers to view errors that occur while
    their resources are being provisioned, enabling customers to fix their
    resources without needing external support.
  * api-change:`workspaces-thin-client`: [`botocore`] This release adds the
    deviceCreationTags field to CreateEnvironment API input, UpdateEnvironment
    API input and GetEnvironment API output.
  * from version 1.34.132
  * api-change:`bedrock-runtime`: [`botocore`] Increases Converse API's document
    name length
  * api-change:`customer-profiles`: [`botocore`] This release includes changes
    to ProfileObjectType APIs, adds functionality top set and get capacity for
    profile object types.
  * api-change:`ec2`: [`botocore`] Fix EC2 multi-protocol info in models.
  * api-change:`qbusiness`: [`botocore`] Allow enable/disable Q Apps when
    creating/updating a Q application; Return the Q Apps enablement information
    when getting a Q application.
  * api-change:`ssm`: [`botocore`] Add sensitive trait to SSM IPAddress property
    for CloudTrail redaction
  * api-change:`workspaces-web`: [`botocore`] Added ability to enable
    DeepLinking functionality on a Portal via UserSettings as well as added
    support for IdentityProvider resource tagging.
  * from version 1.34.131
  * api-change:`bedrock-runtime`: [`botocore`] This release adds document
    support to Converse and ConverseStream APIs
  * api-change:`codeartifact`: [`botocore`] Add support for the Cargo package
    format.
  * api-change:`compute-optimizer`: [`botocore`] This release enables AWS
    Compute Optimizer to analyze and generate optimization recommendations for
    Amazon RDS MySQL and RDS PostgreSQL.
  * api-change:`cost-optimization-hub`: [`botocore`] This release enables AWS
    Cost Optimization Hub to show cost optimization recommendations for Amazon
    RDS MySQL and RDS PostgreSQL.
  * api-change:`dynamodb`: [`botocore`] Doc-only update for DynamoDB. Fixed
    Important note in 6 Global table APIs - CreateGlobalTable,
    DescribeGlobalTable, DescribeGlobalTableSettings, ListGlobalTables,
    UpdateGlobalTable, and UpdateGlobalTableSettings.
  * api-change:`glue`: [`botocore`] Fix Glue paginators for Jobs, JobRuns,
    Triggers, Blueprints and Workflows.
  * api-change:`ivs-realtime`: [`botocore`] IVS Real-Time now offers customers
    the ability to record individual stage participants to S3.
  * api-change:`sagemaker`: [`botocore`] Adds support for model references in
    Hub service, and adds support for cross-account access of Hubs
  * api-change:`securityhub`: [`botocore`] Documentation updates for Security
    Hub
  * from version 1.34.130
  * api-change:`artifact`: [`botocore`] This release adds an acceptanceType
    field to the ReportSummary structure (used in the ListReports API response).
  * api-change:`athena`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`cur`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`directconnect`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`elastictranscoder`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`opensearch`: [`botocore`] This release enables customers to use
    JSON Web Tokens (JWT) for authentication on their Amazon OpenSearch Service
    domains.
  * from version 1.34.129
  * api-change:`bedrock-runtime`: [`botocore`] This release adds support for
    using Guardrails with the Converse and ConverseStream APIs.
  * api-change:`cloudtrail`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`config`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`eks`: [`botocore`] This release adds support to surface async
    fargate customer errors from async path to customer through describe-
    fargate-profile API response.
  * api-change:`lightsail`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`polly`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`rekognition`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`sagemaker`: [`botocore`] Launched a new feature in SageMaker to
    provide managed MLflow Tracking Servers for customers to track ML
    experiments. This release also adds a new capability of attaching additional
    storage to SageMaker HyperPod cluster instances.
  * api-change:`shield`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`snowball`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * from version 1.34.128
  * api-change:`acm-pca`: [`botocore`] Doc-only update that adds name
    constraints as an allowed extension for
    ImportCertificateAuthorityCertificate.
  * api-change:`batch`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`codebuild`: [`botocore`] AWS CodeBuild now supports global and
    organization GitHub webhooks
  * api-change:`cognito-idp`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`ds`: [`botocore`] Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`efs`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`glue`: [`botocore`] This release introduces a new feature, Usage
    profiles. Usage profiles allow the AWS Glue admin to create different
    profiles for various classes of users within the account, enforcing limits
    and defaults for jobs and sessions.
  * api-change:`mediaconvert`: [`botocore`] This release includes support for
    creating I-frame only video segments for DASH trick play.
  * api-change:`secretsmanager`: [`botocore`] Doc only update for Secrets
    Manager
  * api-change:`waf`: [`botocore`] Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * from version 1.34.127
  * api-change:`datazone`: [`botocore`] This release introduces a new default
    service blueprint for custom environment creation.
  * api-change:`ec2`: [`botocore`] Documentation updates for Amazon EC2.
  * api-change:`macie2`: [`botocore`] This release adds support for managing the
    status of automated sensitive data discovery for individual accounts in an
    organization, and determining whether individual S3 buckets are included in
    the scope of the analyses.
  * api-change:`mediaconvert`: [`botocore`] This release adds the ability to
    search for historical job records within the management console using a
    search box and/or via the SDK/CLI with partial string matching search on
    input file name.
  * api-change:`route53domains`: [`botocore`] Add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * from version 1.34.126
  * api-change:`cloudhsmv2`: [`botocore`] Added support for hsm type
    hsm2m.medium. Added supported for creating a cluster in FIPS or NON_FIPS
    mode.
  * api-change:`glue`: [`botocore`] This release adds support for configuration
    of evaluation method for composite rules in Glue Data Quality rulesets.
  * api-change:`iotwireless`: [`botocore`] Add RoamingDeviceSNR and
    RoamingDeviceRSSI to Customer Metrics.
  * api-change:`kms`: [`botocore`] This feature allows customers to use their
    keys stored in KMS to derive a shared secret which can then be used to
    establish a secured channel for communication, provide proof of possession,
    or establish trust with other parties.
  * api-change:`mediapackagev2`: [`botocore`] This release adds support for CMAF
    ingest (DASH-IF live media ingest protocol interface 1)
  * from version 1.34.125
  * api-change:`apptest`: [`botocore`] AWS Mainframe Modernization Application
    Testing is an AWS Mainframe Modernization service feature that automates
    functional equivalence testing for mainframe application modernization and
    migration to AWS, and regression testing.
  * api-change:`backupstorage`: [`botocore`] The backupstorage client has been
    removed following the deprecation of the service.
  * api-change:`ec2`: [`botocore`] Tagging support for Traffic Mirroring
    FilterRule resource
  * api-change:`osis`: [`botocore`] SDK changes for self-managed vpc endpoint to
    OpenSearch ingestion pipelines.
  * api-change:`redshift`: [`botocore`] Updates to remove DC1 and DS2 node
    types.
  * api-change:`secretsmanager`: [`botocore`] Introducing RotationToken
    parameter for PutSecretValue API
  * api-change:`securitylake`: [`botocore`] This release updates request
    validation regex to account for non-commercial aws partitions.
  * api-change:`sesv2`: [`botocore`] This release adds support for Amazon
    EventBridge as an email sending events destination.
  * from version 1.34.124
  * api-change:`accessanalyzer`: [`botocore`] IAM Access Analyzer now provides
    policy recommendations to help resolve unused permissions for IAM roles and
    users. Additionally, IAM Access Analyzer now extends its custom policy
    checks to detect when IAM policies grant public access or access to critical
    resources ahead of deployments.
  * api-change:`guardduty`: [`botocore`] Added API support for GuardDuty Malware
    Protection for S3.
  * api-change:`networkmanager`: [`botocore`] This is model changes &
    documentation update for Service Insertion feature for AWS Cloud WAN. This
    feature allows insertion of AWS/3rd party security services on Cloud WAN.
    This allows to steer inter/intra segment traffic via security appliances and
    provide visibility to the route updates.
  * api-change:`pca-connector-scep`: [`botocore`] Connector for SCEP allows you
    to use a managed, cloud CA to enroll mobile devices and networking gear.
    SCEP is a widely-adopted protocol used by mobile device management (MDM)
    solutions for enrolling mobile devices. With the connector, you can use AWS
    Private CA with popular MDM solutions.
  * api-change:`sagemaker`: [`botocore`] Introduced Scope and
    AuthenticationRequestExtraParams to SageMaker Workforce OIDC configuration;
    this allows customers to modify these options for their private Workforce
    IdP integration. Model Registry Cross-account model package groups are
    discoverable.
  * from version 1.34.123
  * api-change:`application-signals`: [`botocore`] This is the initial SDK
    release for Amazon CloudWatch Application Signals. Amazon CloudWatch
    Application Signals provides curated application performance monitoring for
    developers to monitor and troubleshoot application health using pre-built
    dashboards and Service Level Objectives.
  * api-change:`ecs`: [`botocore`] This release introduces a new cluster
    configuration to support the customer-managed keys for ECS managed storage
    encryption.
  * api-change:`imagebuilder`: [`botocore`] This release updates the regex
    pattern for Image Builder ARNs.
  * Update BuildRequires and Requires from setup.py

  * Update to 1.34.122

  * api-change:`auditmanager`: [`botocore`] New feature: common controls. When
    creating custom controls, you can now use pre-grouped AWS data sources based
    on common compliance themes. Also, the awsServices parameter is deprecated
    because we now manage services in scope for you. If used, the input is
    ignored and an empty list is returned.
  * api-change:`b2bi`: [`botocore`] Added exceptions to B2Bi List operations and
    ConflictException to B2Bi StartTransformerJob operation. Also made
    capabilities field explicitly required when creating a Partnership.
  * api-change:`codepipeline`: [`botocore`] CodePipeline now supports overriding
    S3 Source Object Key during StartPipelineExecution, as part of Source
    Overrides.
  * api-change:`sagemaker`: [`botocore`] This release introduces a new optional
    parameter: InferenceAmiVersion, in ProductionVariant.
  * api-change:`verifiedpermissions`: [`botocore`] This release adds
    OpenIdConnect (OIDC) configuration support for IdentitySources, allowing for
    external IDPs to be used in authorization requests.
  * from version 1.34.121
  * api-change:`account`: [`botocore`] This release adds 3 new APIs
    (AcceptPrimaryEmailUpdate, GetPrimaryEmail, and StartPrimaryEmailUpdate)
    used to centrally manage the root user email address of member accounts
    within an AWS organization.
  * api-change:`alexaforbusiness`: [`botocore`] The alexaforbusiness client has
    been removed following the deprecation of the service.
  * api-change:`firehose`: [`botocore`] Adds integration with Secrets Manager
    for Redshift, Splunk, HttpEndpoint, and Snowflake destinations
  * api-change:`fsx`: [`botocore`] This release adds support to increase
    metadata performance on FSx for Lustre file systems beyond the default level
    provisioned when a file system is created. This can be done by specifying
    MetadataConfiguration during the creation of Persistent_2 file systems or by
    updating it on demand.
  * api-change:`glue`: [`botocore`] This release adds support for creating and
    updating Glue Data Catalog Views.
  * api-change:`honeycode`: [`botocore`] The honeycode client has been removed
    following the deprecation of the service.
  * api-change:`iotwireless`: [`botocore`] Adds support for wireless device to
    be in Conflict FUOTA Device Status due to a FUOTA Task, so it couldn't be
    attached to a new one.
  * api-change:`location`: [`botocore`] Added two new APIs, VerifyDevicePosition
    and ForecastGeofenceEvents. Added support for putting larger geofences up to
    100,000 vertices with Geobuf fields.
  * api-change:`sns`: [`botocore`] Doc-only update for SNS. These changes
    include customer-reported issues and TXC3 updates.
  * api-change:`sqs`: [`botocore`] Doc only updates for SQS. These updates
    include customer-reported issues and TCX3 modifications.
  * api-change:`storagegateway`: [`botocore`] Adds SoftwareUpdatePreferences to
    DescribeMaintenanceStartTime and UpdateMaintenanceStartTime, a structure
    which contains AutomaticUpdatePolicy.
  * enhancement:AWSCRT: [`botocore`] Update awscrt version to 0.20.11
  * from version 1.34.120
  * api-change:`globalaccelerator`: [`botocore`] This release contains a new
    optional ip-addresses input field for the update accelerator and update
    custom routing accelerator apis. This input enables consumers to replace
    IPv4 addresses on existing accelerators with addresses provided in the
    input.
  * api-change:`glue`: [`botocore`] AWS Glue now supports native SaaS
    connectivity: Salesforce connector available now
  * api-change:`s3`: [`botocore`] Added new params copySource and key to
    copyObject API for supporting S3 Access Grants plugin. These changes will
    not change any of the existing S3 API functionality.
  * from version 1.34.119
  * api-change:`ec2`: [`botocore`] U7i instances with up to 32 TiB of DDR5
    memory and 896 vCPUs are now available. C7i-flex instances are launched and
    are lower-priced variants of the Amazon EC2 C7i instances that offer a
    baseline level of CPU performance with the ability to scale up to the full
    compute performance 95% of the time.
  * api-change:`pipes`: [`botocore`] This release adds Timestream for
    LiveAnalytics as a supported target in EventBridge Pipes
  * api-change:`sagemaker`: [`botocore`] Extend DescribeClusterNode response
    with private DNS hostname and IP address, and placement information about
    availability zone and availability zone ID.
  * api-change:`taxsettings`: [`botocore`] Initial release of AWS Tax Settings
    API
  * from version 1.34.118
  * api-change:`amplify`: [`botocore`] This doc-only update identifies fields
    that are specific to Gen 1 and Gen 2 applications.
  * api-change:`batch`: [`botocore`] This release adds support for the AWS Batch
    GetJobQueueSnapshot API operation.
  * api-change:`eks`: [`botocore`] Adds support for EKS add-ons pod identity
    associations integration
  * api-change:`iottwinmaker`: [`botocore`] Support RESET_VALUE UpdateType for
    PropertyUpdates to reset property value to default or null
  * from version 1.34.117
  * api-change:`codebuild`: [`botocore`] AWS CodeBuild now supports Self-hosted
    GitHub Actions runners for Github Enterprise
  * api-change:`codeguru-security`: [`botocore`] This release includes minor
    model updates and documentation updates.
  * api-change:`elasticache`: [`botocore`] Update to attributes of TestFailover
    and minor revisions.
  * api-change:`launch-wizard`: [`botocore`] This release adds support for
    describing workload deployment specifications, deploying additional workload
    types, and managing tags for Launch Wizard resources with API operations.
  * from version 1.34.116
  * api-change:`acm`: [`botocore`] add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`bedrock-agent`: [`botocore`] With this release, Knowledge bases
    for Bedrock adds support for Titan Text Embedding v2.
  * api-change:`bedrock-runtime`: [`botocore`] This release adds Converse and
    ConverseStream APIs to Bedrock Runtime
  * api-change:`cloudtrail`: [`botocore`] CloudTrail Lake returns PartitionKeys
    in the GetEventDataStore API response. Events are grouped into partitions
    based on these keys for better query performance. For example, the
    calendarday key groups events by day, while combining the calendarday key
    with the hour key groups them by day and hour.
  * api-change:`connect`: [`botocore`] Adding associatedQueueIds as a
    SearchCriteria and response field to the SearchRoutingProfiles API
  * api-change:`emr-serverless`: [`botocore`] The release adds support for spark
    structured streaming.
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for Aurora
    Postgres DBname.
  * api-change:`sagemaker`: [`botocore`] Adds Model Card information as a new
    component to Model Package. Autopilot launches algorithm selection for
    TimeSeries modality to generate AutoML candidates per algorithm.
  * from version 1.34.115
  * api-change:`athena`: [`botocore`] Throwing validation errors on
    CreateNotebook with Name containing `/`,`:`,`\`
  * api-change:`codebuild`: [`botocore`] AWS CodeBuild now supports manually
    creating GitHub webhooks
  * api-change:`connect`: [`botocore`] This release includes changes to
    DescribeContact API's response by including ConnectedToSystemTimestamp,
    RoutingCriteria, Customer, Campaign, AnsweringMachineDetectionStatus,
    CustomerVoiceActivity, QualityMetrics, DisconnectDetails, and
    SegmentAttributes information from a contact in Amazon Connect.
  * api-change:`glue`: [`botocore`] Add optional field JobMode to CreateJob and
    UpdateJob APIs.
  * api-change:`securityhub`: [`botocore`] Add ROOT type for TargetType model
  * from version 1.34.114
  * api-change:`dynamodb`: [`botocore`] Doc-only update for DynamoDB. Specified
    the IAM actions needed to authorize a user to create a table with a
    resource-based policy.
  * api-change:`ec2`: [`botocore`] Providing support to accept BgpAsnExtended
    attribute
  * api-change:`kafka`: [`botocore`] Adds ControllerNodeInfo in ListNodes
    response to support Raft mode for MSK
  * api-change:`swf`: [`botocore`] This release adds new APIs for deleting
    activity type and workflow type resources.
  * from version 1.34.113
  * api-change:`dynamodb`: [`botocore`] Documentation only updates for DynamoDB.
  * api-change:`iotfleetwise`: [`botocore`] AWS IoT FleetWise now supports
    listing vehicles with attributes filter, ListVehicles API is updated to
    support additional attributes filter.
  * api-change:`managedblockchain`: [`botocore`] This is a minor documentation
    update to address the impact of the shut down of the Goerli and Polygon
    networks.
  * from version 1.34.112
  * api-change:`emr-serverless`: [`botocore`] This release adds the capability
    to run interactive workloads using Apache Livy Endpoint.
  * api-change:`opsworks`: [`botocore`] Documentation-only update for OpsWorks
    Stacks.
  * from version 1.34.111
  * api-change:`chatbot`: [`botocore`] This change adds support for tagging
    Chatbot configurations.
  * api-change:`cloudformation`: [`botocore`] Added DeletionMode
    FORCE_DELETE_STACK for deleting a stack that is stuck in DELETE_FAILED state
    due to resource deletion failure.
  * api-change:`kms`: [`botocore`] This release includes feature to import
    customer's asymmetric (RSA, ECC and SM2) and HMAC keys into KMS in China.
  * api-change:`opensearch`: [`botocore`] This release adds support for enabling
    or disabling a data source configured as part of Zero-ETL integration with
    Amazon S3, by setting its status.
  * api-change:`wafv2`: [`botocore`] You can now use Security Lake to collect
    web ACL traffic data.
  * from version 1.34.110
  * api-change:`cloudfront`: [`botocore`] Model update; no change to SDK
    functionality.
  * api-change:`glue`: [`botocore`] Add Maintenance window to CreateJob and
    UpdateJob APIs and JobRun response. Add a new Job Run State for EXPIRED.
  * api-change:`lightsail`: [`botocore`] This release adds support for Amazon
    Lightsail instances to switch between dual-stack or IPv4 only and IPv6-only
    public IP address types.
  * api-change:`mailmanager`: [`botocore`] This release includes a new Amazon
    SES feature called Mail Manager, which is a set of email gateway
    capabilities designed to help customers strengthen their organization's
    email infrastructure, simplify email workflow management, and streamline
    email compliance control.
  * api-change:`pi`: [`botocore`] Performance Insights added a new input
    parameter called AuthorizedActions to support the fine-grained access
    feature. Performance Insights also restricted the acceptable input
    characters.
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for Db2
    license through AWS Marketplace.
  * api-change:`storagegateway`: [`botocore`] Added new SMBSecurityStrategy enum
    named MandatoryEncryptionNoAes128, new mode enforces encryption and disables
    AES 128-bit algorithums.
  * from version 1.34.109
  * api-change:`bedrock-agent`: [`botocore`] This release adds support for using
    Guardrails with Bedrock Agents.
  * api-change:`bedrock-agent-runtime`: [`botocore`] This release adds support
    for using Guardrails with Bedrock Agents.
  * api-change:`controltower`: [`botocore`] Added ListControlOperations API and
    filtering support for ListEnabledControls API. Updates also includes added
    metadata for enabled controls and control operations.
  * api-change:`osis`: [`botocore`] Add support for creating an OpenSearch
    Ingestion pipeline that is attached to a provided VPC. Add information about
    the destinations of an OpenSearch Ingestion pipeline to the GetPipeline and
    ListPipelines APIs.
  * api-change:`rds`: [`botocore`] This release adds support for
    EngineLifecycleSupport on DBInstances, DBClusters, and GlobalClusters.
  * api-change:`secretsmanager`: [`botocore`] add v2 smoke tests and smithy
    smokeTests trait for SDK testing
  * from version 1.34.108
  * api-change:`application-autoscaling`: [`botocore`] add v2 smoke tests and
    smithy smokeTests trait for SDK testing.
  * api-change:`codebuild`: [`botocore`] Aws CodeBuild now supports 36 hours
    build timeout
  * api-change:`elbv2`: [`botocore`] This release adds dualstack-without-public-
    ipv4 IP address type for ALB.
  * api-change:`lakeformation`: [`botocore`] Introduces a new API,
    GetDataLakePrincipal, that returns the identity of the invoking principal
  * api-change:`transfer`: [`botocore`] Enable use of CloudFormation traits in
    Smithy model to improve generated CloudFormation schema from the Smithy API
    model.
  * from version 1.34.107
  * api-change:`acm-pca`: [`botocore`] This release adds support for waiters to
    fail on AccessDeniedException when having insufficient permissions
  * api-change:`connect`: [`botocore`] Adding Contact Flow metrics to the
    GetMetricDataV2 API
  * api-change:`kafka`: [`botocore`] AWS MSK support for Broker Removal.
  * api-change:`mwaa`: [`botocore`] Amazon MWAA now supports Airflow web server
    auto scaling to automatically handle increased demand from REST APIs,
    Command Line Interface (CLI), or more Airflow User Interface (UI) users.
    Customers can specify maximum and minimum web server instances during
    environment creation and update workflow.
  * api-change:`quicksight`: [`botocore`] This release adds
    DescribeKeyRegistration and UpdateKeyRegistration APIs to manage QuickSight
    Customer Managed Keys (CMK).
  * api-change:`sagemaker`: [`botocore`] Introduced WorkerAccessConfiguration to
    SageMaker Workteam. This allows customers to configure resource access for
    workers in a workteam.
  * api-change:`secretsmanager`: [`botocore`] Documentation updates for AWS
    Secrets Manager
  * bugfix:retries: [`botocore`] Fix backoff calculation for truncated binary
    exponential backoff (`#3178
    <https://github.com/boto/botocore/issues/3178>`__)
  * from version 1.34.106
  * api-change:`bedrock-agent-runtime`: [`botocore`] Updating Bedrock Knowledge
    Base Metadata & Filters feature with two new filters listContains and
    stringContains
  * api-change:`codebuild`: [`botocore`] CodeBuild Reserved Capacity VPC Support
  * api-change:`datasync`: [`botocore`] Task executions now display a CANCELLING
    status when an execution is in the process of being cancelled.
  * api-change:`grafana`: [`botocore`] This release adds new ServiceAccount and
    ServiceAccountToken APIs.
  * api-change:`medical-imaging`: [`botocore`] Added support for importing
    medical imaging data from Amazon S3 buckets across accounts and regions.
  * api-change:`securityhub`: [`botocore`] Documentation-only update for AWS
    Security Hub
  * Update BuildRequires and Requires from setup.py

  * Update to 1.34.105

  * api-change:`connect`: [`botocore`] Amazon Connect provides enhanced search
    capabilities for flows & flow modules on the Connect admin website and
    programmatically using APIs. You can search for flows and flow modules by
    name, description, type, status, and tags, to filter and identify a specific
    flow in your Connect instances.
  * api-change:`s3`: [`botocore`] Updated a few x-id in the http uri traits
  * from version 1.34.104
  * api-change:`events`: [`botocore`] Amazon EventBridge introduces KMS
    customer-managed key (CMK) encryption support for custom and partner events
    published on EventBridge Event Bus (including default bus) and
    UpdateEventBus API.
  * api-change:`vpc-lattice`: [`botocore`] This release adds TLS Passthrough
    support. It also increases max number of target group per rule to 10.
  * from version 1.34.103
  * api-change:`discovery`: [`botocore`] add v2 smoke tests and smithy
    smokeTests trait for SDK testing
  * api-change:`greengrassv2`: [`botocore`] Mark ComponentVersion in
    ComponentDeploymentSpecification as required.
  * api-change:`sagemaker`: [`botocore`] Introduced support for G6 instance
    types on Sagemaker Notebook Instances and on SageMaker Studio for JupyterLab
    and CodeEditor applications.
  * api-change:`sso-oidc`: [`botocore`] Updated request parameters for PKCE
    support.
  * from version 1.34.102
  * api-change:`bedrock-agent-runtime`: [`botocore`] This release adds support
    to provide guardrail configuration and modify inference parameters that are
    then used in RetrieveAndGenerate API in Agents for Amazon Bedrock.
  * api-change:`pinpoint`: [`botocore`] This release adds support for specifying
    email message headers for Email Templates, Campaigns, Journeys and Send
    Messages.
  * api-change:`route53resolver`: [`botocore`] Update the DNS Firewall settings
    to correct a spelling issue.
  * api-change:`ssm-sap`: [`botocore`] Added support for application-aware
    start/stop of SAP applications running on EC2 instances, with SSM for SAP
  * api-change:`verifiedpermissions`: [`botocore`] Adds policy effect and
    actions fields to Policy API's.
  * from version 1.34.101
  * api-change:`cognito-idp`: [`botocore`] Add EXTERNAL_PROVIDER enum value to
    UserStatusType.
  * api-change:`ec2`: [`botocore`] Adding Precision Hardware Clock (PHC) to
    public API DescribeInstanceTypes
  * api-change:`ecr`: [`botocore`] This release adds pull through cache rules
    support for GitLab container registry in Amazon ECR.
  * api-change:`fms`: [`botocore`] The policy scope resource tag is always a
    string value, either a non-empty string or an empty string.
  * api-change:`polly`: [`botocore`] Add new engine - generative - that builds
    the most expressive conversational voices.
  * api-change:`sqs`: [`botocore`] This release adds MessageSystemAttributeNames
    to ReceiveMessageRequest to replace AttributeNames.
  * from version 1.34.100
  * api-change:`b2bi`: [`botocore`] Documentation update to clarify the
    MappingTemplate definition.
  * api-change:`budgets`: [`botocore`] This release adds tag support for budgets
    and budget actions.
  * api-change:`resiliencehub`: [`botocore`] AWS Resilience Hub has expanded its
    drift detection capabilities by introducing a new type of drift detection -
    application resource drift. This new enhancement detects changes, such as
    the addition or deletion of resources within the application's input
    sources.
  * api-change:`route53profiles`: [`botocore`] Doc only update for Route 53
    profiles that fixes some link issues
  * from version 1.34.99
  * api-change:`medialive`: [`botocore`] AWS Elemental MediaLive now supports
    configuring how SCTE 35 passthrough triggers segment breaks in HLS and
    MediaPackage output groups. Previously, messages triggered breaks in all
    these output groups. The new option is to trigger segment breaks only in
    groups that have SCTE 35 passthrough enabled.
  * from version 1.34.98
  * api-change:`bedrock-agent`: [`botocore`] This release adds support for using
    Provisioned Throughput with Bedrock Agents.
  * api-change:`connect`: [`botocore`] This release adds 5 new APIs for managing
    attachments: StartAttachedFileUpload, CompleteAttachedFileUpload,
    GetAttachedFile, BatchGetAttachedFileMetadata, DeleteAttachedFile. These
    APIs can be used to programmatically upload and download attachments to
    Connect resources, like cases.
  * api-change:`connectcases`: [`botocore`] This feature supports the release of
    Files related items
  * api-change:`datasync`: [`botocore`] Updated guidance on using private or
    self-signed certificate authorities (CAs) with AWS DataSync object storage
    locations.
  * api-change:`inspector2`: [`botocore`] This release adds CSV format to
    GetCisScanReport for Inspector v2
  * api-change:`sagemaker`: [`botocore`] Amazon SageMaker Inference now supports
    m6i, c6i, r6i, m7i, c7i, r7i and g5 instance types for Batch Transform Jobs
  * api-change:`sesv2`: [`botocore`] Adds support for specifying replacement
    headers per BulkEmailEntry in SendBulkEmail in SESv2.
  * from version 1.34.97
  * api-change:`dynamodb`: [`botocore`] This release adds support to specify an
    optional, maximum OnDemandThroughput for DynamoDB tables and global
    secondary indexes in the CreateTable or UpdateTable APIs. You can also
    override the OnDemandThroughput settings by calling the ImportTable,
    RestoreFromPointInTime, or RestoreFromBackup APIs.
  * api-change:`ec2`: [`botocore`] This release includes a new API for
    retrieving the public endorsement key of the EC2 instance's Nitro Trusted
    Platform Module (NitroTPM).
  * api-change:`personalize`: [`botocore`] This releases ability to delete users
    and their data, including their metadata and interactions data, from a
    dataset group.
  * api-change:`redshift-serverless`: [`botocore`] Update Redshift Serverless
    List Scheduled Actions Output Response to include Namespace Name.
  * from version 1.34.96
  * api-change:`bedrock-agent`: [`botocore`] This release adds support for using
    MongoDB Atlas as a vector store when creating a knowledge base.
  * api-change:`ec2`: [`botocore`] Documentation updates for Amazon EC2.
  * api-change:`personalize-runtime`: [`botocore`] This release adds support for
    a Reason attribute for predicted items generated by User-Personalization-v2.
  * api-change:`securityhub`: [`botocore`] Updated CreateMembers API request
    with limits.
  * api-change:`sesv2`: [`botocore`] Fixes ListContacts and ListImportJobs APIs
    to use POST instead of GET.
  * from version 1.34.95
  * api-change:`chime-sdk-voice`: [`botocore`] Due to changes made by the Amazon
    Alexa service, GetSipMediaApplicationAlexaSkillConfiguration and
    PutSipMediaApplicationAlexaSkillConfiguration APIs are no longer available
    for use. For more information, refer to the Alexa Smart Properties page.
  * api-change:`codeartifact`: [`botocore`] Add support for the Ruby package
    format.
  * api-change:`fms`: [`botocore`] AWS Firewall Manager now supports the network
    firewall service stream exception policy feature for accounts within your
    organization.
  * api-change:`omics`: [`botocore`] Add support for workflow sharing and
    dynamic run storage
  * api-change:`opensearch`: [`botocore`] This release enables customers to
    create Route53 A and AAAA alias record types to point custom endpoint domain
    to OpenSearch domain's dualstack search endpoint.
  * api-change:`pinpoint-sms-voice-v2`: [`botocore`] Amazon Pinpoint has added
    two new features Multimedia services (MMS) and protect configurations. Use
    the three new MMS APIs to send media messages to a mobile phone which
    includes image, audio, text, or video files. Use the ten new protect
    configurations APIs to block messages to specific countries.
  * api-change:`qbusiness`: [`botocore`] This is a general availability (GA)
    release of Amazon Q Business. Q Business enables employees in an enterprise
    to get comprehensive answers to complex questions and take actions through a
    unified, intuitive web-based chat experience - using an enterprise's
    existing content, data, and systems.
  * api-change:`quicksight`: [`botocore`] New Q embedding supporting Generative
    Q&A
  * api-change:`route53resolver`: [`botocore`] Release of
    FirewallDomainRedirectionAction parameter on the Route 53 DNS Firewall Rule.
    This allows customers to configure a DNS Firewall rule to inspect all the
    domains in the DNS redirection chain (default) , such as CNAME, ALIAS,
    DNAME, etc., or just the first domain and trust the rest.
  * api-change:`sagemaker`: [`botocore`] Amazon SageMaker Training now supports
    the use of attribute-based access control (ABAC) roles for training job
    execution roles. Amazon SageMaker Inference now supports G6 instance types.
  * api-change:`signer`: [`botocore`] Documentation updates for AWS Signer. Adds
    cross-account signing constraint and definitions for cross-account actions.
  * from version 1.34.94
  * api-change:`amplify`: [`botocore`] Updating max results limit for listing
    any resources (Job, Artifacts, Branch, BackendResources, DomainAssociation)
    to 50 with the exception of list apps that where max results can be up to
    100.
  * api-change:`connectcases`: [`botocore`] This feature releases DeleteField,
    DeletedLayout, and DeleteTemplate API's
  * api-change:`inspector2`: [`botocore`] Update Inspector2 to include new
    Agentless API parameters.
  * api-change:`timestream-query`: [`botocore`] This change allows users to
    update and describe account settings associated with their accounts.
  * api-change:`transcribe`: [`botocore`] This update provides error messaging
    for generative call summarization in Transcribe Call Analytics
  * api-change:`trustedadvisor`: [`botocore`] This release adds the
    BatchUpdateRecommendationResourceExclusion API to support batch updates of
    Recommendation Resource exclusion statuses and introduces a new exclusion
    status filter to the ListRecommendationResources and
    ListOrganizationRecommendationResources APIs.
  * from version 1.34.93
  * api-change:`codepipeline`: [`botocore`] Add ability to manually and
    automatically roll back a pipeline stage to a previously successful
    execution.
  * api-change:`cognito-idp`: [`botocore`] Add LimitExceededException to SignUp
    errors
  * api-change:`connectcampaigns`: [`botocore`] This release adds support for
    specifying if Answering Machine should wait for prompt sound.
  * api-change:`marketplace-entitlement`: [`botocore`] Releasing minor endpoint
    updates.
  * api-change:`oam`: [`botocore`] This release introduces support for Source
    Accounts to define which Metrics and Logs to share with the Monitoring
    Account
  * api-change:`rds`: [`botocore`] SupportsLimitlessDatabase field added to
    describe-db-engine-versions to indicate whether the DB engine version
    supports Aurora Limitless Database.
  * api-change:`support`: [`botocore`] Releasing minor endpoint updates.
  * from version 1.34.92
  * api-change:`appsync`: [`botocore`] UpdateGraphQLAPI documentation update and
    datasource introspection secret arn update
  * api-change:`fms`: [`botocore`] AWS Firewall Manager adds support for network
    ACL policies to manage Amazon Virtual Private Cloud (VPC) network access
    control lists (ACLs) for accounts in your organization.
  * api-change:`ivs`: [`botocore`] Bug Fix: IVS does not support arns with the
    `svs` prefix
  * api-change:`ivs-realtime`: [`botocore`] Bug Fix: IVS Real Time does not
    support ARNs using the `svs` prefix.
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for setting
    local time zones for RDS for Db2 DB instances.
  * api-change:`stepfunctions`: [`botocore`] Add new
    ValidateStateMachineDefinition operation, which performs syntax checking on
    the definition of a Amazon States Language (ASL) state machine.
  * from version 1.34.91
  * api-change:`datasync`: [`botocore`] This change allows users to disable and
    enable the schedules associated with their tasks.
  * api-change:`ec2`: [`botocore`] Launching capability for customers to enable
    or disable automatic assignment of public IPv4 addresses to their network
    interface
  * api-change:`emr-containers`: [`botocore`] EMRonEKS Service support for
    SecurityConfiguration enforcement for Spark Jobs.
  * api-change:`entityresolution`: [`botocore`] Support Batch Unique IDs
    Deletion.
  * api-change:`gamelift`: [`botocore`] Amazon GameLift releases container
    fleets support for public preview. Deploy Linux-based containerized game
    server software for hosting on Amazon GameLift.
  * api-change:`ssm`: [`botocore`] Add SSM DescribeInstanceProperties API to
    public AWS SDK.
  * from version 1.34.90
  * api-change:`bedrock`: [`botocore`] This release introduces Model Evaluation
    and Guardrails for Amazon Bedrock.
  * api-change:`bedrock-agent`: [`botocore`] Introducing the ability to create
    multiple data sources per knowledge base, specify S3 buckets as data sources
    from external accounts, and exposing levers to define the deletion behavior
    of the underlying vector store data.
  * api-change:`bedrock-agent-runtime`: [`botocore`] This release introduces
    zero-setup file upload support for the RetrieveAndGenerate API. This allows
    you to chat with your data without setting up a Knowledge Base.
  * api-change:`bedrock-runtime`: [`botocore`] This release introduces
    Guardrails for Amazon Bedrock.
  * api-change:`ce`: [`botocore`] Added additional metadata that might be
    applicable to your reservation recommendations.
  * api-change:`ec2`: [`botocore`] This release introduces EC2 AMI
    Deregistration Protection, a new AMI property that can be enabled by
    customers to protect an AMI against an unintended deregistration. This
    release also enables the AMI owners to view the AMI 'LastLaunchedTime' in
    DescribeImages API.
  * api-change:`pi`: [`botocore`] Clarifies how aggregation works for
    GetResourceMetrics in the Performance Insights API.
  * api-change:`rds`: [`botocore`] Fix the example ARN for
    ModifyActivityStreamRequest
  * api-change:`sqs`: [`botocore`] This release enables customers to call SQS
    using AWS JSON-1.0 protocol
  * api-change:`workspaces-web`: [`botocore`] Added InstanceType and
    MaxConcurrentSessions parameters on CreatePortal and UpdatePortal Operations
    as well as the ability to read Customer Managed Key & Additional Encryption
    Context parameters on supported resources (Portal, BrowserSettings,
    UserSettings, IPAccessSettings)
  * from version 1.34.89
  * api-change:`bedrock-agent`: [`botocore`] Releasing the support for
    simplified configuration and return of control
  * api-change:`bedrock-agent-runtime`: [`botocore`] Releasing the support for
    simplified configuration and return of control
  * api-change:`payment-cryptography`: [`botocore`] Adding support to
    TR-31/TR-34 exports for optional headers, allowing customers to add
    additional metadata (such as key version and KSN) when exporting keys from
    the service.
  * api-change:`redshift-serverless`: [`botocore`] Updates description of
    schedule field for scheduled actions.
  * api-change:`route53profiles`: [`botocore`] Route 53 Profiles allows you to
    apply a central DNS configuration across many VPCs regardless of account.
  * api-change:`sagemaker`: [`botocore`] This release adds support for Real-Time
    Collaboration and Shared Space for JupyterLab App on SageMaker Studio.
  * api-change:`servicediscovery`: [`botocore`] This release adds examples to
    several Cloud Map actions.
  * api-change:`transfer`: [`botocore`] Adding new API to support remote
    directory listing using SFTP connector
  * from version 1.34.88
  * api-change:`glue`: [`botocore`] Adding RowFilter in the response for
    GetUnfilteredTableMetadata API
  * api-change:`internetmonitor`: [`botocore`] This update introduces the
    GetInternetEvent and ListInternetEvents APIs, which provide access to
    internet events displayed on the Amazon CloudWatch Internet Weather Map.
  * api-change:`personalize`: [`botocore`] This releases auto training
    capability while creating a solution and automatically syncing latest
    solution versions when creating/updating a campaign
  * from version 1.34.87
  * api-change:`drs`: [`botocore`] Outpost ARN added to Source Server and
    Recovery Instance
  * api-change:`emr-serverless`: [`botocore`] This release adds the capability
    to publish detailed Spark engine metrics to Amazon Managed Service for
    Prometheus (AMP) for enhanced monitoring for Spark jobs.
  * api-change:`guardduty`: [`botocore`] Added IPv6Address fields for local and
    remote IP addresses
  * api-change:`quicksight`: [`botocore`] This release adds support for the
    Cross Sheet Filter and Control features, and support for warnings in asset
    imports for any permitted errors encountered during execution
  * api-change:`rolesanywhere`: [`botocore`] This release introduces the
    PutAttributeMapping and DeleteAttributeMapping APIs. IAM Roles Anywhere now
    provides the capability to define a set of mapping rules, allowing customers
    to specify which data is extracted from their X.509 end-entity certificates.
  * api-change:`sagemaker`: [`botocore`] Removed deprecated enum values and
    updated API documentation.
  * api-change:`workspaces`: [`botocore`] Adds new APIs for managing and sharing
    WorkSpaces BYOL configuration across accounts.
  * from version 1.34.86
  * api-change:`ec2`: [`botocore`] Documentation updates for Elastic Compute
    Cloud (EC2).
  * api-change:`qbusiness`: [`botocore`] This release adds support for IAM
    Identity Center (IDC) as the identity gateway for Q Business. It also allows
    users to provide an explicit intent for Q Business to identify how the Chat
    request should be handled.
  * from version 1.34.85
  * api-change:`bedrock-agent`: [`botocore`] For Create Agent API, the
    agentResourceRoleArn parameter is no longer required.
  * api-change:`emr-serverless`: [`botocore`] This release adds support for
    shuffle optimized disks that allow larger disk sizes and higher IOPS to
    efficiently run shuffle heavy workloads.
  * api-change:`entityresolution`: [`botocore`] Cross Account Resource Support .
  * api-change:`iotwireless`: [`botocore`] Add PublicGateways in the
    GetWirelessStatistics call response, indicating the LoRaWAN public network
    accessed by the device.
  * api-change:`lakeformation`: [`botocore`] This release adds Lake Formation
    managed RAM support for the 4 APIs -
    "DescribeLakeFormationIdentityCenterConfiguration",
    "CreateLakeFormationIdentityCenterConfiguration",
    "DescribeLakeFormationIdentityCenterConfiguration", and
    "DeleteLakeFormationIdentityCenterConfiguration"
  * api-change:`m2`: [`botocore`] Adding new ListBatchJobRestartPoints API and
    support for restart batch job.
  * api-change:`mediapackagev2`: [`botocore`] Dash v2 is a MediaPackage V2
    feature to support egressing on DASH manifest format.
  * api-change:`outposts`: [`botocore`] This release adds new APIs to allow
    customers to configure their Outpost capacity at order-time.
  * api-change:`wellarchitected`: [`botocore`] AWS Well-Architected now has a
    Connector for Jira to allow customers to efficiently track workload risks
    and improvement efforts and create closed-loop mechanisms.
  * enhancement:AWSCRT: [`botocore`] Update awscrt version to 0.20.9
  * from version 1.34.84
  * api-change:`cloudformation`: [`botocore`] Adding support for the new
    parameter "IncludePropertyValues" in the CloudFormation DescribeChangeSet
    API. When this parameter is included, the DescribeChangeSet response will
    include more detailed information such as before and after values for the
    resource properties that will change.
  * api-change:`config`: [`botocore`] Updates documentation for AWS Config
  * api-change:`glue`: [`botocore`] Modifying request for
    GetUnfilteredTableMetadata for view-related fields.
  * api-change:`healthlake`: [`botocore`] Added new CREATE_FAILED status for
    data stores. Added new errorCause to DescribeFHIRDatastore API and
    ListFHIRDatastores API response for additional insights into data store
    creation and deletion workflows.
  * api-change:`iotfleethub`: [`botocore`] Documentation updates for AWS IoT
    Fleet Hub to clarify that Fleet Hub supports organization instance of IAM
    Identity Center.
  * api-change:`kms`: [`botocore`] This feature supports the ability to specify
    a custom rotation period for automatic key rotations, the ability to perform
    on-demand key rotations, and visibility into your key material rotations.
  * api-change:`mediatailor`: [`botocore`] Added InsertionMode to
    PlaybackConfigurations. This setting controls whether players can use
    stitched or guided ad insertion. The default for players that do not specify
    an insertion mode is stitched.
  * api-change:`neptune-graph`: [`botocore`] Update to API documentation to
    resolve customer reported issues.
  * api-change:`outposts`: [`botocore`] This release adds EXPEDITORS as a valid
    shipment carrier.
  * api-change:`redshift`: [`botocore`] Adds support for Amazon Redshift
    DescribeClusterSnapshots API to include Snapshot ARN response field.
  * api-change:`transfer`: [`botocore`] This change releases support for
    importing self signed certificates to the Transfer Family for sending
    outbound file transfers over TLS/HTTPS.
  * from version 1.34.83
  * api-change:`batch`: [`botocore`] This release adds the task properties field
    to attempt details and the name field on EKS container detail.
  * api-change:`cloudfront`: [`botocore`] CloudFront origin access control
    extends support to AWS Lambda function URLs and AWS Elemental MediaPackage
    v2 origins.
  * api-change:`cloudwatch`: [`botocore`] This release adds support for Metric
    Characteristics for CloudWatch Anomaly Detection. Anomaly Detector now takes
    Metric Characteristics object with Periodic Spikes boolean field that tells
    Anomaly Detection that spikes that repeat at the same time every week are
    part of the expected pattern.
  * api-change:`codebuild`: [`botocore`] Support access tokens for Bitbucket
    sources
  * api-change:`iam`: [`botocore`] For CreateOpenIDConnectProvider API, the
    ThumbprintList parameter is no longer required.
  * api-change:`medialive`: [`botocore`] AWS Elemental MediaLive introduces
    workflow monitor, a new feature that enables the visualization and
    monitoring of your media workflows. Create signal maps of your existing
    workflows and monitor them by creating notification and monitoring template
    groups.
  * api-change:`omics`: [`botocore`] This release adds support for retrieval of
    S3 direct access metadata on sequence stores and read sets, and adds support
    for SHA256up and SHA512up HealthOmics ETags.
  * api-change:`pipes`: [`botocore`] LogConfiguration ARN validation fixes
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for Standard
    Edition 2 support in RDS Custom for Oracle.
  * api-change:`s3control`: [`botocore`] Documentation updates for Amazon
    S3-control.
  * from version 1.34.82
  * api-change:`cleanrooms`: [`botocore`] AWS Clean Rooms Differential Privacy
    is now fully available. Differential privacy protects against user-
    identification attempts.
  * api-change:`connect`: [`botocore`] This release adds new Submit Auto
    Evaluation Action for Amazon Connect Rules.
  * api-change:`networkmonitor`: [`botocore`] Examples were added to CloudWatch
    Network Monitor commands.
  * api-change:`qconnect`: [`botocore`] This release adds a new QiC public API
    updateSession and updates an existing QiC public API createSession
  * api-change:`rekognition`: [`botocore`] Added support for ContentType to
    content moderation detections.
  * api-change:`supplychain`: [`botocore`] This release includes API
    SendDataIntegrationEvent for AWS Supply Chain
  * api-change:`workspaces-thin-client`: [`botocore`] Adding tags field to
    SoftwareSet. Removing tags fields from Summary objects. Changing the list of
    exceptions in tagging APIs. Fixing an issue where the SDK returns empty tags
    in Get APIs.
  * from version 1.34.81
  * api-change:`codebuild`: [`botocore`] Add new webhook filter types for GitHub
    webhooks
  * api-change:`mediaconvert`: [`botocore`] This release includes support for
    bringing your own fonts to use for burn-in or DVB-Sub captioning workflows.
  * api-change:`pinpoint`: [`botocore`] The OrchestrationSendingRoleArn has been
    added to the email channel and is used to send emails from campaigns or
    journeys.
  * api-change:`rds`: [`botocore`] This release adds support for specifying the
    CA certificate to use for the new db instance when restoring from db
    snapshot, restoring from s3, restoring to point in time, and creating a db
    instance read replica.
  * from version 1.34.80
  * api-change:`controlcatalog`: [`botocore`] This is the initial SDK release
    for AWS Control Catalog, a central catalog for AWS managed controls. This
    release includes 3 new APIs - ListDomains, ListObjectives, and
    ListCommonControls - that vend high-level data to categorize controls across
    the AWS platform.
  * api-change:`mgn`: [`botocore`] Added USE_SOURCE as default option to
    LaunchConfigurationTemplate bootMode parameter.
  * api-change:`networkmonitor`: [`botocore`] Updated the allowed monitorName
    length for CloudWatch Network Monitor.
  * from version 1.34.79
  * api-change:`quicksight`: [`botocore`] Adding IAMIdentityCenterInstanceArn
    parameter to CreateAccountSubscription
  * api-change:`resource-groups`: [`botocore`] Added a new QueryErrorCode
    RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources
    operation if the group query contains unsupported resource types.
  * api-change:`verifiedpermissions`: [`botocore`] Adding
    BatchIsAuthorizedWithToken API which supports multiple authorization
    requests against a PolicyStore given a bearer token.
  * from version 1.34.78
  * api-change:`b2bi`: [`botocore`] Adding support for X12 5010 HIPAA EDI
    version and associated transaction sets.
  * api-change:`cleanrooms`: [`botocore`] Feature: New schemaStatusDetails field
    to the existing Schema object that displays a status on Schema API responses
    to show whether a schema is queryable or not. New BatchGetSchemaAnalysisRule
    API to retrieve multiple schemaAnalysisRules using a single API call.
  * api-change:`ec2`: [`botocore`] Amazon EC2 G6 instances powered by NVIDIA L4
    Tensor Core GPUs can be used for a wide range of graphics-intensive and
    machine learning use cases. Gr6 instances also feature NVIDIA L4 GPUs and
    can be used for graphics workloads with higher memory requirements.
  * api-change:`emr-containers`: [`botocore`] This release adds support for
    integration with EKS AccessEntry APIs to enable automatic Cluster Access for
    EMR on EKS.
  * api-change:`ivs`: [`botocore`] API update to include an SRT ingest endpoint
    and passphrase for all channels.
  * api-change:`verifiedpermissions`: [`botocore`] Adds GroupConfiguration field
    to Identity Source API's
  * from version 1.34.77
  * api-change:`cleanroomsml`: [`botocore`] The release includes a public SDK
    for AWS Clean Rooms ML APIs, making them globally available to developers
    worldwide.
  * api-change:`cloudformation`: [`botocore`] This release would return a new
    field - PolicyAction in cloudformation's existed DescribeChangeSetResponse,
    showing actions we are going to apply on the physical resource (e.g.,
    Delete, Retain) according to the user's template
  * api-change:`datazone`: [`botocore`] This release supports the feature of
    dataQuality to enrich asset with dataQualityResult in Amazon DataZone.
  * api-change:`docdb`: [`botocore`] This release adds Global Cluster Switchover
    capability which enables you to change your global cluster's primary AWS
    Region, the region that serves writes, while preserving the replication
    between all regions in the global cluster.
  * api-change:`groundstation`: [`botocore`] This release adds
    visibilityStartTime and visibilityEndTime to DescribeContact and
    ListContacts responses.
  * api-change:`lambda`: [`botocore`] Add Ruby 3.3 (ruby3.3) support to AWS
    Lambda
  * api-change:`medialive`: [`botocore`] Cmaf Ingest outputs are now supported
    in Media Live
  * api-change:`medical-imaging`: [`botocore`] SearchImageSets API now supports
    following enhancements - Additional support for searching on UpdatedAt and
    SeriesInstanceUID - Support for searching existing filters between
    dates/times - Support for sorting the search result by Ascending/Descending
    - Additional parameters returned in the response
  * api-change:`transfer`: [`botocore`] Add ability to specify Security Policies
    for SFTP Connectors
  * from version 1.34.76
  * api-change:`ecs`: [`botocore`] Documentation only update for Amazon ECS.
  * api-change:`glue`: [`botocore`] Adding View related fields to responses of
    read-only Table APIs.
  * api-change:`ivschat`: [`botocore`] Doc-only update. Changed "Resources" to
    "Key Concepts" in docs and updated text.
  * api-change:`rolesanywhere`: [`botocore`] This release increases the limit on
    the roleArns request parameter for the *Profile APIs that support it. This
    parameter can now take up to 250 role ARNs.
  * api-change:`securityhub`: [`botocore`] Documentation updates for AWS
    Security Hub
  * from version 1.34.75
  * api-change:`cloudwatch`: [`botocore`] This release adds support for
    CloudWatch Anomaly Detection on cross-account metrics.
    SingleMetricAnomalyDetector and MetricDataQuery inputs to Anomaly Detection
    APIs now take an optional AccountId field.
  * api-change:`datazone`: [`botocore`] This release supports the feature of AI
    recommendations for descriptions to enrich the business data catalog in
    Amazon DataZone.
  * api-change:`deadline`: [`botocore`] AWS Deadline Cloud is a new fully
    managed service that helps customers set up, deploy, and scale rendering
    projects in minutes, so they can improve the efficiency of their rendering
    pipelines and take on more projects.
  * api-change:`emr`: [`botocore`] This release fixes a broken link in the
    documentation.
  * api-change:`lightsail`: [`botocore`] This release adds support to upgrade
    the TLS version of the distribution.
  * from version 1.34.74
  * api-change:`b2bi`: [`botocore`] Supporting new EDI X12 transaction sets for
    X12 versions 4010, 4030, and 5010.
  * api-change:`codebuild`: [`botocore`] Add new fleet status code for Reserved
    Capacity.
  * api-change:`codeconnections`: [`botocore`] Duplicating the CodeStar
    Connections service into the new, rebranded AWS CodeConnections service.
  * api-change:`internetmonitor`: [`botocore`] This release adds support to
    allow customers to track cross account monitors through ListMonitor,
    GetMonitor, ListHealthEvents, GetHealthEvent, StartQuery APIs.
  * api-change:`iotwireless`: [`botocore`] Add support for retrieving key
    historical and live metrics for LoRaWAN devices and gateways
  * api-change:`marketplace-catalog`: [`botocore`] This release enhances the
    ListEntities API to support ResaleAuthorizationId filter and sort for
    OfferEntity in the request and the addition of a ResaleAuthorizationId field
    in the response of OfferSummary.
  * api-change:`neptune-graph`: [`botocore`] Add the new API Start-Import-Task
    for Amazon Neptune Analytics.
  * api-change:`sagemaker`: [`botocore`] This release adds support for custom
    images for the CodeEditor App on SageMaker Studio
  * from version 1.34.73
  * api-change:`codecatalyst`: [`botocore`] This release adds support for
    understanding pending changes to subscriptions by including two new response
    parameters for the GetSubscription API for Amazon CodeCatalyst.
  * api-change:`compute-optimizer`: [`botocore`] This release enables AWS
    Compute Optimizer to analyze and generate recommendations with a new
    customization preference, Memory Utilization.
  * api-change:`ec2`: [`botocore`] Amazon EC2 C7gd, M7gd and R7gd metal
    instances with up to 3.8 TB of local NVMe-based SSD block-level storage have
    up to 45% improved real-time NVMe storage performance than comparable
    Graviton2-based instances.
  * api-change:`eks`: [`botocore`] Add multiple customer error code to handle
    customer caused failure when managing EKS node groups
  * api-change:`guardduty`: [`botocore`] Add EC2 support for GuardDuty Runtime
    Monitoring auto management.
  * api-change:`neptune-graph`: [`botocore`] Update ImportTaskCancelled waiter
    to evaluate task state correctly and minor documentation changes.
  * api-change:`oam`: [`botocore`] This release adds support for sharing
    AWS::InternetMonitor::Monitor resources.
  * api-change:`quicksight`: [`botocore`] Amazon QuickSight: Adds support for
    setting up VPC Endpoint restrictions for accessing QuickSight Website.
  * from version 1.34.72
  * api-change:`batch`: [`botocore`] This feature allows AWS Batch to support
    configuration of imagePullSecrets and allowPrivilegeEscalation for jobs
    running on EKS
  * api-change:`bedrock-agent`: [`botocore`] This changes introduces metadata
    documents statistics and also updates the documentation for bedrock agent.
  * api-change:`bedrock-agent-runtime`: [`botocore`] This release introduces
    filtering support on Retrieve and RetrieveAndGenerate APIs.
  * api-change:`elasticache`: [`botocore`] Added minimum capacity to Amazon
    ElastiCache Serverless. This feature allows customer to ensure minimum
    capacity even without current load
  * api-change:`secretsmanager`: [`botocore`] Documentation updates for Secrets
    Manager
  * from version 1.34.71
  * api-change:`bedrock-agent-runtime`: [`botocore`] This release adds support
    to customize prompts sent through the RetrieveAndGenerate API in Agents for
    Amazon Bedrock.
  * api-change:`ce`: [`botocore`] Adds support for backfill of cost allocation
    tags, with new StartCostAllocationTagBackfill and
    ListCostAllocationTagBackfillHistory API.
  * api-change:`ec2`: [`botocore`] Documentation updates for Elastic Compute
    Cloud (EC2).
  * api-change:`ecs`: [`botocore`] This is a documentation update for Amazon
    ECS.
  * api-change:`finspace`: [`botocore`] Add new operation delete-kx-cluster-node
    and add status parameter to list-kx-cluster-node operation.
  * from version 1.34.70
  * api-change:`codebuild`: [`botocore`] Supporting GitLab and GitLab Self
    Managed as source types in AWS CodeBuild.
  * api-change:`ec2`: [`botocore`] Added support for
    ModifyInstanceMetadataDefaults and GetInstanceMetadataDefaults to set
    Instance Metadata Service account defaults
  * api-change:`ecs`: [`botocore`] Documentation only update for Amazon ECS.
  * api-change:`emr-containers`: [`botocore`] This release increases the number
    of supported job template parameters from 20 to 100.
  * api-change:`globalaccelerator`: [`botocore`] AWS Global Accelerator now
    supports cross-account sharing for bring your own IP addresses.
  * api-change:`medialive`: [`botocore`] Exposing TileMedia H265 options
  * api-change:`sagemaker`: [`botocore`] Introduced support for the following
    new instance types on SageMaker Studio for JupyterLab and CodeEditor
    applications: m6i, m6id, m7i, c6i, c6id, c7i, r6i, r6id, r7i, and p5
  * from version 1.34.69
  * api-change:`firehose`: [`botocore`] Updates Amazon Firehose documentation
    for message regarding Enforcing Tags IAM Policy.
  * api-change:`kendra`: [`botocore`] Documentation update, March 2024. Corrects
    some docs for Amazon Kendra.
  * api-change:`pricing`: [`botocore`] Add ResourceNotFoundException to
    ListPriceLists and GetPriceListFileUrl APIs
  * api-change:`rolesanywhere`: [`botocore`] This release relaxes constraints on
    the durationSeconds request parameter for the *Profile APIs that support it.
    This parameter can now take on values that go up to 43200.
  * api-change:`securityhub`: [`botocore`] Added new resource detail object to
    ASFF, including resource for LastKnownExploitAt
  * from version 1.34.68
  * api-change:`codeartifact`: [`botocore`] This release adds Package groups to
    CodeArtifact so you can more conveniently configure package origin controls
    for multiple packages.
  * from version 1.34.67
  * api-change:`accessanalyzer`: [`botocore`] This release adds support for
    policy validation and external access findings for DynamoDB tables and
    streams. IAM Access Analyzer helps you author functional and secure
    resource-based policies and identify cross-account access. Updated service
    API, documentation, and paginators.
  * api-change:`codebuild`: [`botocore`] This release adds support for new
    webhook events (RELEASED and PRERELEASED) and filter types (TAG_NAME and
    RELEASE_NAME).
  * api-change:`connect`: [`botocore`] This release updates the
    *InstanceStorageConfig APIs to support a new ResourceType:
    REAL_TIME_CONTACT_ANALYSIS_CHAT_SEGMENTS. Use this resource type to enable
    streaming for real-time analysis of chat contacts and to associate a Kinesis
    stream where real-time analysis chat segments will be published.
  * api-change:`dynamodb`: [`botocore`] This release introduces 3 new APIs
    ('GetResourcePolicy', 'PutResourcePolicy' and 'DeleteResourcePolicy') and
    modifies the existing 'CreateTable' API for the resource-based policy
    support. It also modifies several APIs to accept a 'TableArn' for the
    'TableName' parameter.
  * api-change:`managedblockchain-query`: [`botocore`] AMB Query: update
    GetTransaction to include transactionId as input
  * api-change:`savingsplans`: [`botocore`] Introducing the Savings Plans Return
    feature enabling customers to return their Savings Plans within 7 days of
    purchase.
  * from version 1.34.66
  * api-change:`cloudformation`: [`botocore`] Documentation update, March 2024.
    Corrects some formatting.
  * api-change:`ec2`: [`botocore`] This release adds the new DescribeMacHosts
    API operation for getting information about EC2 Mac Dedicated Hosts. Users
    can now see the latest macOS versions that their underlying Apple Mac can
    support without needing to be updated.
  * api-change:`finspace`: [`botocore`] Adding new attributes readWrite and
    onDemand to dataview models for Database Maintenance operations.
  * api-change:`logs`: [`botocore`] Update LogSamples field in Anomaly model to
    be a list of LogEvent
  * api-change:`managedblockchain-query`: [`botocore`] Introduces a new API for
    Amazon Managed Blockchain Query: ListFilteredTransactionEvents.
  * from version 1.34.65
  * api-change:`cloudformation`: [`botocore`] This release supports for a new
    API ListStackSetAutoDeploymentTargets, which provider auto-deployment
    configuration as a describable resource. Customers can now view the specific
    combinations of regions and OUs that are being auto-deployed.
  * api-change:`kms`: [`botocore`] Adds the ability to use the default policy
    name by omitting the policyName parameter in calls to PutKeyPolicy and
    GetKeyPolicy
  * api-change:`mediatailor`: [`botocore`] This release adds support to allow
    customers to show different content within a channel depending on metadata
    associated with the viewer.
  * api-change:`rds`: [`botocore`] This release launches the ModifyIntegration
    API and support for data filtering for zero-ETL Integrations.
  * api-change:`s3`: [`botocore`] Fix two issues with response root node names.
  * api-change:`timestream-query`: [`botocore`] Documentation updates, March
    2024
  * from version 1.34.64
  * api-change:`backup`: [`botocore`] This release introduces a boolean
    attribute ManagedByAWSBackupOnly as part of ListRecoveryPointsByResource api
    to filter the recovery points based on ownership. This attribute can be used
    to filter out the recovery points protected by AWSBackup.
  * api-change:`codebuild`: [`botocore`] AWS CodeBuild now supports overflow
    behavior on Reserved Capacity.
  * api-change:`connect`: [`botocore`] This release adds Hierarchy based Access
    Control fields to Security Profile public APIs and adds support for
    UserAttributeFilter to SearchUsers API.
  * api-change:`ec2`: [`botocore`] Add media accelerator and neuron device
    information on the describe instance types API.
  * api-change:`kinesisanalyticsv2`: [`botocore`] Support for Flink 1.18 in
    Managed Service for Apache Flink
  * api-change:`s3`: [`botocore`] Documentation updates for Amazon S3.
  * api-change:`sagemaker`: [`botocore`] Adds m6i, m6id, m7i, c6i, c6id, c7i,
    r6i r6id, r7i, p5 instance type support to Sagemaker Notebook Instances and
    miscellaneous wording fixes for previous Sagemaker documentation.
  * api-change:`workspaces-thin-client`: [`botocore`] Removed unused parameter
    kmsKeyArn from UpdateDeviceRequest
  * from version 1.34.63
  * api-change:`amplify`: [`botocore`] Documentation updates for Amplify.
    Identifies the APIs available only to apps created using Amplify Gen 1.
  * api-change:`ec2-instance-connect`: [`botocore`] This release includes a new
    exception type "SerialConsoleSessionUnsupportedException" for
    SendSerialConsoleSSHPublicKey API.
  * api-change:`elbv2`: [`botocore`] This release allows you to configure HTTP
    client keep-alive duration for communication between clients and Application
    Load Balancers.
  * api-change:`fis`: [`botocore`] This release adds support for previewing
    target resources before running a FIS experiment. It also adds resource ARNs
    for actions, experiments, and experiment templates to API responses.
  * api-change:`iot-roborunner`: [`botocore`] The iot-roborunner client has been
    removed following the deprecation of the service.
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for EBCDIC
    collation for RDS for Db2.
  * api-change:`secretsmanager`: [`botocore`] Doc only update for Secrets
    Manager
  * api-change:`timestream-influxdb`: [`botocore`] This is the initial SDK
    release for Amazon Timestream for InfluxDB. Amazon Timestream for InfluxDB
    is a new time-series database engine that makes it easy for application
    developers and DevOps teams to run InfluxDB databases on AWS for near real-
    time time-series applications using open source APIs.
  * enhancement:`urllib3`: [`botocore`] Added support for urllib3 2.2.1+ in
    Python 3.10+
  * from version 1.34.62
  * api-change:`ivs-realtime`: [`botocore`] adds support for multiple new
    composition layout configuration options (grid, pip)
  * api-change:`kinesisanalyticsv2`: [`botocore`] Support new
    RuntimeEnvironmentUpdate parameter within UpdateApplication API allowing
    callers to change the Flink version upon which their application runs.
  * api-change:`s3`: [`botocore`] This release makes the default option for S3
    on Outposts request signing to use the SigV4A algorithm when using AWS
    Common Runtime (CRT).
  * from version 1.34.61
  * api-change:`cloudformation`: [`botocore`] CloudFormation documentation
    update for March, 2024
  * api-change:`connect`: [`botocore`] This release increases MaxResults limit
    to 500 in request for SearchUsers, SearchQueues and SearchRoutingProfiles
    APIs of Amazon Connect.
  * api-change:`ec2`: [`botocore`] Documentation updates for Amazon EC2.
  * api-change:`kafka`: [`botocore`] Added support for specifying the starting
    position of topic replication in MSK-Replicator.
  * api-change:`ssm`: [`botocore`] March 2024 doc-only updates for Systems
    Manager.
  * from version 1.34.60
  * api-change:`codestar-connections`: [`botocore`] Added a sync configuration
    enum to disable publishing of deployment status to source providers
    (PublishDeploymentStatus). Added a sync configuration enum
    (TriggerStackUpdateOn) to only trigger changes.
  * api-change:`elasticache`: [`botocore`] Revisions to API text that are now to
    be carried over to SDK text, changing usages of "SFO" in code examples to
    "us-west-1", and some other typos.
  * api-change:`mediapackagev2`: [`botocore`] This release enables customers to
    safely update their MediaPackage v2 channel groups, channels and origin
    endpoints using entity tags.
  * from version 1.34.59
  * api-change:`batch`: [`botocore`] This release adds JobStateTimeLimitActions
    setting to the Job Queue API. It allows you to configure an action Batch can
    take for a blocking job in front of the queue after the defined period of
    time. The new parameter applies for ECS, EKS, and FARGATE Job Queues.
  * api-change:`bedrock-agent-runtime`: [`botocore`] Documentation update for
    Bedrock Runtime Agent
  * api-change:`cloudtrail`: [`botocore`] Added exceptions to CreateTrail,
    DescribeTrails, and ListImportFailures APIs.
  * api-change:`codebuild`: [`botocore`] This release adds support for a new
    webhook event: PULL_REQUEST_CLOSED.
  * api-change:`cognito-idp`: [`botocore`] Add ConcurrentModificationException
    to SetUserPoolMfaConfig
  * api-change:`guardduty`: [`botocore`] Add RDS Provisioned and Serverless
    Usage types
  * api-change:`transfer`: [`botocore`] Added DES_EDE3_CBC to the list of
    supported encryption algorithms for messages sent with an AS2 connector.
  * from version 1.34.58
  * api-change:`appconfig`: [`botocore`] AWS AppConfig now supports dynamic
    parameters, which enhance the functionality of AppConfig Extensions by
    allowing you to provide parameter values to your Extensions at the time you
    deploy your configuration.
  * api-change:`ec2`: [`botocore`] This release adds an optional parameter to
    RegisterImage and CopyImage APIs to support tagging AMIs at the time of
    creation.
  * api-change:`grafana`: [`botocore`] Adds support for the new GrafanaToken as
    part of the Amazon Managed Grafana Enterprise plugins upgrade to associate
    your AWS account with a Grafana Labs account.
  * api-change:`lambda`: [`botocore`] Documentation updates for AWS Lambda
  * api-change:`payment-cryptography-data`: [`botocore`] AWS Payment
    Cryptography EMV Decrypt Feature Release
  * api-change:`rds`: [`botocore`] Updates Amazon RDS documentation for io2
    storage for Multi-AZ DB clusters
  * api-change:`snowball`: [`botocore`] Doc-only update for change to EKS-
    Anywhere ordering.
  * api-change:`wafv2`: [`botocore`] You can increase the max request body
    inspection size for some regional resources. The size setting is in the web
    ACL association config. Also, the AWSManagedRulesBotControlRuleSet
    EnableMachineLearning setting now takes a Boolean instead of a primitive
    boolean type, for languages like Java.
  * api-change:`workspaces`: [`botocore`] Added note for user decoupling
  * from version 1.34.57
  * api-change:`dynamodb`: [`botocore`] Doc only updates for DynamoDB
    documentation
  * api-change:`imagebuilder`: [`botocore`] Add PENDING status to Lifecycle
    Execution resource status. Add StartTime and EndTime to
    ListLifecycleExecutionResource API response.
  * api-change:`mwaa`: [`botocore`] Amazon MWAA adds support for Apache Airflow
    v2.8.1.
  * api-change:`rds`: [`botocore`] Updated the input of CreateDBCluster and
    ModifyDBCluster to support setting CA certificates. Updated the output of
    DescribeDBCluster to show current CA certificate setting value.
  * api-change:`redshift`: [`botocore`] Update for documentation only. Covers
    port ranges, definition updates for data sharing, and definition updates to
    cluster-snapshot documentation.
  * api-change:`verifiedpermissions`: [`botocore`] Deprecating details in favor
    of configuration for GetIdentitySource and ListIdentitySources APIs.
  * from version 1.34.56
  * api-change:`apigateway`: [`botocore`] Documentation updates for Amazon API
    Gateway
  * api-change:`chatbot`: [`botocore`] Minor update to documentation.
  * api-change:`organizations`: [`botocore`] This release contains an endpoint
    addition
  * api-change:`sesv2`: [`botocore`] Adds support for providing custom headers
    within SendEmail and SendBulkEmail for SESv2.
  * Update BuildRequires and Requires from setup.py

  * Update to 1.34.55

  * api-change:`docdb-elastic`: Launched Elastic Clusters Readable Secondaries,
    Start/Stop, Configurable Shard Instance count, Automatic Backups and
    Snapshot Copying
  * api-change:`quicksight`: TooltipTarget for Combo chart visuals;
    ColumnConfiguration limit increase to 2000; Documentation Update
  * api-change:`amplifyuibuilder`: We have added the ability to tag resources
    after they are created
  * api-change:`internetmonitor`: This release adds IPv4 prefixes to health
    events
  * api-change:`iotevents`: Increase the maximum length of descriptions for
    Inputs, Detector Models, and Alarm Models
  * api-change:`lambda`: Add .NET 8 (dotnet8) Runtime support to AWS Lambda.
  * api-change:`chatbot`: This release adds support for AWS Chatbot. You can now
    monitor, operate, and troubleshoot your AWS resources with interactive
    ChatOps using the AWS SDK.
  * api-change:`sns`: This release marks phone numbers as sensitive inputs.
  * api-change:`artifact`: This is the initial SDK release for AWS Artifact. AWS
    Artifact provides on-demand access to compliance and third-party compliance
    reports. This release includes access to List and Get reports, along with
    their metadata. This release also includes access to AWS Artifact
    notifications settings.
  * api-change:`guardduty`: Marked fields IpAddressV4, PrivateIpAddress, Email
    as Sensitive.
  * api-change:`polly`: Amazon Polly adds 1 new voice - Burcu (tr-TR)
  * bugfix:ContainerProvider: Properly refreshes token from file from EKS in
    ContainerProvider
  * api-change:`resource-explorer-2`: Resource Explorer now uses newly supported
    IPv4 'amazonaws.com' endpoints by default.
  * api-change:`pricing`: Add Throttling Exception to all APIs.
  * api-change:`mediaconvert`: This release includes support for broadcast-mixed
    audio description tracks.
  * api-change:`glue`: Update page size limits for GetJobRuns and GetTriggers
    APIs.
  * Many more changes, see CHANGELOG.rst

Changes in python-botocore: \- Double physicalmemory for python-botocore:test in
_constraints

  * Update to 1.34.144
  * api-change:`acm-pca`: Minor refactoring of C2J model for AWS Private CA
  * api-change:`arc-zonal-shift`: Adds the option to subscribe to get
    notifications when a zonal autoshift occurs in a region.
  * api-change:`globalaccelerator`: This feature adds exceptions to the Customer
    API to avoid throwing Internal Service errors
  * api-change:`pinpoint`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`quicksight`: Vega ally control options and Support for Reviewed
    Answers in Topics
  * from version 1.34.143
  * api-change:`batch`: This feature allows AWS Batch Jobs with EKS container
    orchestration type to be run as Multi-Node Parallel Jobs.
  * api-change:`bedrock`: Add support for contextual grounding check for
    Guardrails for Amazon Bedrock.
  * api-change:`bedrock-agent`: Introduces new data sources and chunking
    strategies for Knowledge bases, advanced parsing logic using FMs, session
    summary generation, and code interpretation (preview) for Claude V3 Sonnet
    and Haiku models. Also introduces Prompt Flows (preview) to link prompts,
    foundational models, and resources.
  * api-change:`bedrock-agent-runtime`: Introduces query decomposition, enhanced
    Agents integration with Knowledge bases, session summary generation, and
    code interpretation (preview) for Claude V3 Sonnet and Haiku models. Also
    introduces Prompt Flows (preview) to link prompts, foundational models, and
    resources for end-to-end solutions.
  * api-change:`bedrock-runtime`: Add support for contextual grounding check and
    ApplyGuardrail API for Guardrails for Amazon Bedrock.
  * api-change:`ec2`: Add parameters to enable provisioning IPAM BYOIPv4 space
    at a Local Zone Network Border Group level
  * api-change:`glue`: Add recipe step support for recipe node
  * api-change:`groundstation`: Documentation update specifying OEM ephemeris
    units of measurement
  * api-change:`license-manager-linux-subscriptions`: Add support for third
    party subscription providers, starting with RHEL subscriptions through Red
    Hat Subscription Manager (RHSM). Additionally, add support for tagging
    subscription provider resources, and detect when an instance has more than
    one Linux subscription and notify the customer.
  * api-change:`mediaconnect`: AWS Elemental MediaConnect introduces the ability
    to disable outputs. Disabling an output allows you to keep the output
    attached to the flow, but stop streaming to the output destination. A
    disabled output does not incur data transfer costs.
  * from version 1.34.142
  * api-change:`datazone`: This release deprecates dataProductItem field from
    SearchInventoryResultItem, along with some unused DataProduct shapes
  * api-change:`fsx`: Adds support for FSx for NetApp ONTAP 2nd Generation file
    systems, and FSx for OpenZFS Single AZ HA file systems.
  * api-change:`opensearch`: This release adds support for enabling or disabling
    Natural Language Query Processing feature for Amazon OpenSearch Service
    domains, and provides visibility into the current state of the setup or
    tear-down.
  * api-change:`sagemaker`: This release 1/ enables optimization jobs that
    allows customers to perform Ahead-of-time compilation and quantization. 2/
    allows customers to control access to Amazon Q integration in SageMaker
    Studio. 3/ enables AdditionalModelDataSources for CreateModel action.
  * from version 1.34.141
  * api-change:`codedeploy`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`devicefarm`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`dms`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`elasticbeanstalk`: Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`es`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`firehose`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`gamelift`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`qapps`: This is a general availability (GA) release of Amazon Q
    Apps, a capability of Amazon Q Business. Q Apps leverages data sources your
    company has provided to enable users to build, share, and customize apps
    within your organization.
  * api-change:`route53resolver`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`ses`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * from version 1.34.140
  * api-change:`acm`: Documentation updates, including fixes for xml formatting,
    broken links, and ListCertificates description.
  * api-change:`ecr`: This release for Amazon ECR makes change to bring the SDK
    into sync with the API.
  * api-change:`payment-cryptography-data`: Added further restrictions on
    logging of potentially sensitive inputs and outputs.
  * api-change:`qbusiness`: Add personalization to Q Applications. Customers can
    enable or disable personalization when creating or updating a Q application
    with the personalization configuration.
  * from version 1.34.139
  * api-change:`application-autoscaling`: Doc only update for Application Auto
    Scaling that fixes resource name.
  * api-change:`directconnect`: This update includes documentation for support
    of new native 400 GBps ports for Direct Connect.
  * api-change:`organizations`: Added a new reason under
    ConstraintViolationException in RegisterDelegatedAdministrator API to
    prevent registering suspended accounts as delegated administrator of a
    service.
  * api-change:`rekognition`: This release adds support for tagging projects and
    datasets with the CreateProject and CreateDataset APIs.
  * api-change:`workspaces`: Fix create workspace bundle RootStorage/UserStorage
    to accept non null values

  * Update to 1.34.138

  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`fms`: Increases Customer API's ManagedServiceData length
  * api-change:`s3`: Added response overrides to Head Object requests.
  * from version 1.34.137
  * api-change:`apigateway`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`cognito-identity`: Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`connect`: Authentication profiles are Amazon Connect resources
    (in gated preview) that allow you to configure authentication settings for
    users in your contact center. This release adds support for new
    ListAuthenticationProfiles, DescribeAuthenticationProfile and
    UpdateAuthenticationProfile APIs.
  * api-change:`docdb`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`eks`: Updates EKS managed node groups to support EC2 Capacity
    Blocks for ML
  * api-change:`payment-cryptography`: Added further restrictions on logging of
    potentially sensitive inputs and outputs.
  * api-change:`payment-cryptography-data`: Adding support for dynamic keys for
    encrypt, decrypt, re-encrypt and translate pin functions. With this change,
    customers can use one-time TR-31 keys directly in dataplane operations
    without the need to first import them into the service.
  * api-change:`stepfunctions`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`swf`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`wafv2`: JSON body inspection: Update documentation to clarify
    that JSON parsing doesn't include full validation.
  * from version 1.34.136
  * api-change:`acm-pca`: Added CCPC_LEVEL_1_OR_HIGHER
    KeyStorageSecurityStandard and SM2 KeyAlgorithm and SM3WITHSM2
    SigningAlgorithm for China regions.
  * api-change:`cloudhsmv2`: Added 3 new APIs to support backup sharing:
    GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy. Added
    BackupArn to the output of the DescribeBackups API. Added support for
    BackupArn in the CreateCluster API.
  * api-change:`connect`: This release supports showing PreferredAgentRouting
    step via DescribeContact API.
  * api-change:`emr`: This release provides the support for new allocation
    strategies i.e. CAPACITY_OPTIMIZED_PRIORITIZED for Spot and PRIORITIZED for
    On-Demand by taking input of priority value for each instance type for
    instance fleet clusters.
  * api-change:`glue`: Added AttributesToGet parameter to Glue GetDatabases,
    allowing caller to limit output to include only the database name.
  * api-change:`kinesisanalyticsv2`: Support for Flink 1.19 in Managed Service
    for Apache Flink
  * api-change:`opensearch`: This release removes support for enabling or
    disabling Natural Language Query Processing feature for Amazon OpenSearch
    Service domains.
  * api-change:`pi`: Noting that the filter db.sql.db_id isn't available for RDS
    for SQL Server DB instances.
  * api-change:`workspaces`: Added support for Red Hat Enterprise Linux 8 on
    Amazon WorkSpaces Personal.
  * from version 1.34.135
  * api-change:`application-autoscaling`: Amazon WorkSpaces customers can now
    use Application Auto Scaling to automatically scale the number of virtual
    desktops in a WorkSpaces pool.
  * api-change:`chime-sdk-media-pipelines`: Added Amazon Transcribe multi
    language identification to Chime SDK call analytics. Enabling customers
    sending single stream audio to generate call recordings using Chime SDK call
    analytics
  * api-change:`cloudfront`: Doc only update for CloudFront that fixes customer-
    reported issue
  * api-change:`datazone`: This release supports the data lineage feature of
    business data catalog in Amazon DataZone.
  * api-change:`elasticache`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`mq`: This release makes the EngineVersion field optional for
    both broker and configuration and uses the latest available version by
    default. The AutoMinorVersionUpgrade field is also now optional for broker
    creation and defaults to 'true'.
  * api-change:`qconnect`: Adds CreateContentAssociation,
    ListContentAssociations, GetContentAssociation, and DeleteContentAssociation
    APIs.
  * api-change:`quicksight`: Adding support for Repeating Sections, Nested
    Filters
  * api-change:`rds`: Updates Amazon RDS documentation for TAZ export to S3.
  * api-change:`sagemaker`: Add capability for Admins to customize Studio
    experience for the user by showing or hiding Apps and MLTools.
  * api-change:`workspaces`: Added support for WorkSpaces Pools.
  * from version 1.34.134
  * api-change:`controltower`: Added ListLandingZoneOperations API.
  * api-change:`eks`: Added support for disabling unmanaged addons during
    cluster creation.
  * api-change:`ivs-realtime`: IVS Real-Time now offers customers the ability to
    upload public keys for customer vended participant tokens.
  * api-change:`kinesisanalyticsv2`: This release adds support for new
    ListApplicationOperations and DescribeApplicationOperation APIs. It adds a
    new configuration to enable system rollbacks, adds field
    ApplicationVersionCreateTimestamp for clarity and improves support for
    pagination for APIs.
  * api-change:`opensearch`: This release adds support for enabling or disabling
    Natural Language Query Processing feature for Amazon OpenSearch Service
    domains, and provides visibility into the current state of the setup or
    tear-down.
  * from version 1.34.133
  * api-change:`autoscaling`: Doc only update for Auto Scaling's
    TargetTrackingMetricDataQuery
  * api-change:`ec2`: This release is for the launch of the new
    u7ib-12tb.224xlarge, R8g, c7gn.metal and mac2-m1ultra.metal instance types
  * api-change:`networkmanager`: This is model changes & documentation update
    for the Asynchronous Error Reporting feature for AWS Cloud WAN. This feature
    allows customers to view errors that occur while their resources are being
    provisioned, enabling customers to fix their resources without needing
    external support.
  * api-change:`workspaces-thin-client`: This release adds the
    deviceCreationTags field to CreateEnvironment API input, UpdateEnvironment
    API input and GetEnvironment API output.
  * from version 1.34.132
  * api-change:`bedrock-runtime`: Increases Converse API's document name length
  * api-change:`customer-profiles`: This release includes changes to
    ProfileObjectType APIs, adds functionality top set and get capacity for
    profile object types.
  * api-change:`ec2`: Fix EC2 multi-protocol info in models.
  * api-change:`qbusiness`: Allow enable/disable Q Apps when creating/updating a
    Q application; Return the Q Apps enablement information when getting a Q
    application.
  * api-change:`ssm`: Add sensitive trait to SSM IPAddress property for
    CloudTrail redaction
  * api-change:`workspaces-web`: Added ability to enable DeepLinking
    functionality on a Portal via UserSettings as well as added support for
    IdentityProvider resource tagging.
  * from version 1.34.131
  * api-change:`bedrock-runtime`: This release adds document support to Converse
    and ConverseStream APIs
  * api-change:`codeartifact`: Add support for the Cargo package format.
  * api-change:`compute-optimizer`: This release enables AWS Compute Optimizer
    to analyze and generate optimization recommendations for Amazon RDS MySQL
    and RDS PostgreSQL.
  * api-change:`cost-optimization-hub`: This release enables AWS Cost
    Optimization Hub to show cost optimization recommendations for Amazon RDS
    MySQL and RDS PostgreSQL.
  * api-change:`dynamodb`: Doc-only update for DynamoDB. Fixed Important note in
    6 Global table APIs - CreateGlobalTable, DescribeGlobalTable,
    DescribeGlobalTableSettings, ListGlobalTables, UpdateGlobalTable, and
    UpdateGlobalTableSettings.
  * api-change:`glue`: Fix Glue paginators for Jobs, JobRuns, Triggers,
    Blueprints and Workflows.
  * api-change:`ivs-realtime`: IVS Real-Time now offers customers the ability to
    record individual stage participants to S3.
  * api-change:`sagemaker`: Adds support for model references in Hub service,
    and adds support for cross-account access of Hubs
  * api-change:`securityhub`: Documentation updates for Security Hub
  * from version 1.34.130
  * api-change:`artifact`: This release adds an acceptanceType field to the
    ReportSummary structure (used in the ListReports API response).
  * api-change:`athena`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`cur`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`directconnect`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * api-change:`elastictranscoder`: Add v2 smoke tests and smithy smokeTests
    trait for SDK testing.
  * api-change:`opensearch`: This release enables customers to use JSON Web
    Tokens (JWT) for authentication on their Amazon OpenSearch Service domains.
  * from version 1.34.129
  * api-change:`bedrock-runtime`: This release adds support for using Guardrails
    with the Converse and ConverseStream APIs.
  * api-change:`cloudtrail`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`config`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`eks`: This release adds support to surface async fargate
    customer errors from async path to customer through describe-fargate-profile
    API response.
  * api-change:`lightsail`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`polly`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`rekognition`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`sagemaker`: Launched a new feature in SageMaker to provide
    managed MLflow Tracking Servers for customers to track ML experiments. This
    release also adds a new capability of attaching additional storage to
    SageMaker HyperPod cluster instances.
  * api-change:`shield`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`snowball`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * from version 1.34.128
  * api-change:`acm-pca`: Doc-only update that adds name constraints as an
    allowed extension for ImportCertificateAuthorityCertificate.
  * api-change:`batch`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`codebuild`: AWS CodeBuild now supports global and organization
    GitHub webhooks
  * api-change:`cognito-idp`: Add v2 smoke tests and smithy smokeTests trait for
    SDK testing.
  * api-change:`ds`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`efs`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`glue`: This release introduces a new feature, Usage profiles.
    Usage profiles allow the AWS Glue admin to create different profiles for
    various classes of users within the account, enforcing limits and defaults
    for jobs and sessions.
  * api-change:`mediaconvert`: This release includes support for creating
    I-frame only video segments for DASH trick play.
  * api-change:`secretsmanager`: Doc only update for Secrets Manager
  * api-change:`waf`: Add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * from version 1.34.127
  * api-change:`datazone`: This release introduces a new default service
    blueprint for custom environment creation.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`macie2`: This release adds support for managing the status of
    automated sensitive data discovery for individual accounts in an
    organization, and determining whether individual S3 buckets are included in
    the scope of the analyses.
  * api-change:`mediaconvert`: This release adds the ability to search for
    historical job records within the management console using a search box
    and/or via the SDK/CLI with partial string matching search on input file
    name.
  * api-change:`route53domains`: Add v2 smoke tests and smithy smokeTests trait
    for SDK testing.
  * from version 1.34.126
  * api-change:`cloudhsmv2`: Added support for hsm type hsm2m.medium. Added
    supported for creating a cluster in FIPS or NON_FIPS mode.
  * api-change:`glue`: This release adds support for configuration of evaluation
    method for composite rules in Glue Data Quality rulesets.
  * api-change:`iotwireless`: Add RoamingDeviceSNR and RoamingDeviceRSSI to
    Customer Metrics.
  * api-change:`kms`: This feature allows customers to use their keys stored in
    KMS to derive a shared secret which can then be used to establish a secured
    channel for communication, provide proof of possession, or establish trust
    with other parties.
  * api-change:`mediapackagev2`: This release adds support for CMAF ingest
    (DASH-IF live media ingest protocol interface 1)
  * from version 1.34.125
  * api-change:`apptest`: AWS Mainframe Modernization Application Testing is an
    AWS Mainframe Modernization service feature that automates functional
    equivalence testing for mainframe application modernization and migration to
    AWS, and regression testing.
  * api-change:`backupstorage`: The backupstorage client has been removed
    following the deprecation of the service.
  * api-change:`ec2`: Tagging support for Traffic Mirroring FilterRule resource
  * api-change:`osis`: SDK changes for self-managed vpc endpoint to OpenSearch
    ingestion pipelines.
  * api-change:`redshift`: Updates to remove DC1 and DS2 node types.
  * api-change:`secretsmanager`: Introducing RotationToken parameter for
    PutSecretValue API
  * api-change:`securitylake`: This release updates request validation regex to
    account for non-commercial aws partitions.
  * api-change:`sesv2`: This release adds support for Amazon EventBridge as an
    email sending events destination.
  * from version 1.34.124
  * api-change:`accessanalyzer`: IAM Access Analyzer now provides policy
    recommendations to help resolve unused permissions for IAM roles and users.
    Additionally, IAM Access Analyzer now extends its custom policy checks to
    detect when IAM policies grant public access or access to critical resources
    ahead of deployments.
  * api-change:`guardduty`: Added API support for GuardDuty Malware Protection
    for S3.
  * api-change:`networkmanager`: This is model changes & documentation update
    for Service Insertion feature for AWS Cloud WAN. This feature allows
    insertion of AWS/3rd party security services on Cloud WAN. This allows to
    steer inter/intra segment traffic via security appliances and provide
    visibility to the route updates.
  * api-change:`pca-connector-scep`: Connector for SCEP allows you to use a
    managed, cloud CA to enroll mobile devices and networking gear. SCEP is a
    widely-adopted protocol used by mobile device management (MDM) solutions for
    enrolling mobile devices. With the connector, you can use AWS Private CA
    with popular MDM solutions.
  * api-change:`sagemaker`: Introduced Scope and
    AuthenticationRequestExtraParams to SageMaker Workforce OIDC configuration;
    this allows customers to modify these options for their private Workforce
    IdP integration. Model Registry Cross-account model package groups are
    discoverable.
  * from version 1.34.123
  * api-change:`application-signals`: This is the initial SDK release for Amazon
    CloudWatch Application Signals. Amazon CloudWatch Application Signals
    provides curated application performance monitoring for developers to
    monitor and troubleshoot application health using pre-built dashboards and
    Service Level Objectives.
  * api-change:`ecs`: This release introduces a new cluster configuration to
    support the customer-managed keys for ECS managed storage encryption.
  * api-change:`imagebuilder`: This release updates the regex pattern for Image
    Builder ARNs.

  * Update to 1.34.122

  * api-change:`auditmanager`: New feature: common controls. When creating
    custom controls, you can now use pre-grouped AWS data sources based on
    common compliance themes. Also, the awsServices parameter is deprecated
    because we now manage services in scope for you. If used, the input is
    ignored and an empty list is returned.
  * api-change:`b2bi`: Added exceptions to B2Bi List operations and
    ConflictException to B2Bi StartTransformerJob operation. Also made
    capabilities field explicitly required when creating a Partnership.
  * api-change:`codepipeline`: CodePipeline now supports overriding S3 Source
    Object Key during StartPipelineExecution, as part of Source Overrides.
  * api-change:`sagemaker`: This release introduces a new optional parameter:
    InferenceAmiVersion, in ProductionVariant.
  * api-change:`verifiedpermissions`: This release adds OpenIdConnect (OIDC)
    configuration support for IdentitySources, allowing for external IDPs to be
    used in authorization requests.
  * from version 1.34.121
  * api-change:`account`: This release adds 3 new APIs
    (AcceptPrimaryEmailUpdate, GetPrimaryEmail, and StartPrimaryEmailUpdate)
    used to centrally manage the root user email address of member accounts
    within an AWS organization.
  * api-change:`alexaforbusiness`: The alexaforbusiness client has been removed
    following the deprecation of the service.
  * api-change:`firehose`: Adds integration with Secrets Manager for Redshift,
    Splunk, HttpEndpoint, and Snowflake destinations
  * api-change:`fsx`: This release adds support to increase metadata performance
    on FSx for Lustre file systems beyond the default level provisioned when a
    file system is created. This can be done by specifying MetadataConfiguration
    during the creation of Persistent_2 file systems or by updating it on
    demand.
  * api-change:`glue`: This release adds support for creating and updating Glue
    Data Catalog Views.
  * api-change:`honeycode`: The honeycode client has been removed following the
    deprecation of the service.
  * api-change:`iotwireless`: Adds support for wireless device to be in Conflict
    FUOTA Device Status due to a FUOTA Task, so it couldn't be attached to a new
    one.
  * api-change:`location`: Added two new APIs, VerifyDevicePosition and
    ForecastGeofenceEvents. Added support for putting larger geofences up to
    100,000 vertices with Geobuf fields.
  * api-change:`sns`: Doc-only update for SNS. These changes include customer-
    reported issues and TXC3 updates.
  * api-change:`sqs`: Doc only updates for SQS. These updates include customer-
    reported issues and TCX3 modifications.
  * api-change:`storagegateway`: Adds SoftwareUpdatePreferences to
    DescribeMaintenanceStartTime and UpdateMaintenanceStartTime, a structure
    which contains AutomaticUpdatePolicy.
  * enhancement:AWSCRT: Update awscrt version to 0.20.11
  * from version 1.34.120
  * api-change:`globalaccelerator`: This release contains a new optional ip-
    addresses input field for the update accelerator and update custom routing
    accelerator apis. This input enables consumers to replace IPv4 addresses on
    existing accelerators with addresses provided in the input.
  * api-change:`glue`: AWS Glue now supports native SaaS connectivity:
    Salesforce connector available now
  * api-change:`s3`: Added new params copySource and key to copyObject API for
    supporting S3 Access Grants plugin. These changes will not change any of the
    existing S3 API functionality.
  * from version 1.34.119
  * api-change:`ec2`: U7i instances with up to 32 TiB of DDR5 memory and 896
    vCPUs are now available. C7i-flex instances are launched and are lower-
    priced variants of the Amazon EC2 C7i instances that offer a baseline level
    of CPU performance with the ability to scale up to the full compute
    performance 95% of the time.
  * api-change:`pipes`: This release adds Timestream for LiveAnalytics as a
    supported target in EventBridge Pipes
  * api-change:`sagemaker`: Extend DescribeClusterNode response with private DNS
    hostname and IP address, and placement information about availability zone
    and availability zone ID.
  * api-change:`taxsettings`: Initial release of AWS Tax Settings API
  * from version 1.34.118
  * api-change:`amplify`: This doc-only update identifies fields that are
    specific to Gen 1 and Gen 2 applications.
  * api-change:`batch`: This release adds support for the AWS Batch
    GetJobQueueSnapshot API operation.
  * api-change:`eks`: Adds support for EKS add-ons pod identity associations
    integration
  * api-change:`iottwinmaker`: Support RESET_VALUE UpdateType for
    PropertyUpdates to reset property value to default or null
  * from version 1.34.117
  * api-change:`codebuild`: AWS CodeBuild now supports Self-hosted GitHub
    Actions runners for Github Enterprise
  * api-change:`codeguru-security`: This release includes minor model updates
    and documentation updates.
  * api-change:`elasticache`: Update to attributes of TestFailover and minor
    revisions.
  * api-change:`launch-wizard`: This release adds support for describing
    workload deployment specifications, deploying additional workload types, and
    managing tags for Launch Wizard resources with API operations.
  * from version 1.34.116
  * api-change:`acm`: add v2 smoke tests and smithy smokeTests trait for SDK
    testing.
  * api-change:`bedrock-agent`: With this release, Knowledge bases for Bedrock
    adds support for Titan Text Embedding v2.
  * api-change:`bedrock-runtime`: This release adds Converse and ConverseStream
    APIs to Bedrock Runtime
  * api-change:`cloudtrail`: CloudTrail Lake returns PartitionKeys in the
    GetEventDataStore API response. Events are grouped into partitions based on
    these keys for better query performance. For example, the calendarday key
    groups events by day, while combining the calendarday key with the hour key
    groups them by day and hour.
  * api-change:`connect`: Adding associatedQueueIds as a SearchCriteria and
    response field to the SearchRoutingProfiles API
  * api-change:`emr-serverless`: The release adds support for spark structured
    streaming.
  * api-change:`rds`: Updates Amazon RDS documentation for Aurora Postgres
    DBname.
  * api-change:`sagemaker`: Adds Model Card information as a new component to
    Model Package. Autopilot launches algorithm selection for TimeSeries
    modality to generate AutoML candidates per algorithm.
  * from version 1.34.115
  * api-change:`athena`: Throwing validation errors on CreateNotebook with Name
    containing `/`,`:`,`\`
  * api-change:`codebuild`: AWS CodeBuild now supports manually creating GitHub
    webhooks
  * api-change:`connect`: This release includes changes to DescribeContact API's
    response by including ConnectedToSystemTimestamp, RoutingCriteria, Customer,
    Campaign, AnsweringMachineDetectionStatus, CustomerVoiceActivity,
    QualityMetrics, DisconnectDetails, and SegmentAttributes information from a
    contact in Amazon Connect.
  * api-change:`glue`: Add optional field JobMode to CreateJob and UpdateJob
    APIs.
  * api-change:`securityhub`: Add ROOT type for TargetType model
  * from version 1.34.114
  * api-change:`dynamodb`: Doc-only update for DynamoDB. Specified the IAM
    actions needed to authorize a user to create a table with a resource-based
    policy.
  * api-change:`ec2`: Providing support to accept BgpAsnExtended attribute
  * api-change:`kafka`: Adds ControllerNodeInfo in ListNodes response to support
    Raft mode for MSK
  * api-change:`swf`: This release adds new APIs for deleting activity type and
    workflow type resources.
  * from version 1.34.113
  * api-change:`dynamodb`: Documentation only updates for DynamoDB.
  * api-change:`iotfleetwise`: AWS IoT FleetWise now supports listing vehicles
    with attributes filter, ListVehicles API is updated to support additional
    attributes filter.
  * api-change:`managedblockchain`: This is a minor documentation update to
    address the impact of the shut down of the Goerli and Polygon networks.
  * from version 1.34.112
  * api-change:`emr-serverless`: This release adds the capability to run
    interactive workloads using Apache Livy Endpoint.
  * api-change:`opsworks`: Documentation-only update for OpsWorks Stacks.
  * from version 1.34.111
  * api-change:`chatbot`: This change adds support for tagging Chatbot
    configurations.
  * api-change:`cloudformation`: Added DeletionMode FORCE_DELETE_STACK for
    deleting a stack that is stuck in DELETE_FAILED state due to resource
    deletion failure.
  * api-change:`kms`: This release includes feature to import customer's
    asymmetric (RSA, ECC and SM2) and HMAC keys into KMS in China.
  * api-change:`opensearch`: This release adds support for enabling or disabling
    a data source configured as part of Zero-ETL integration with Amazon S3, by
    setting its status.
  * api-change:`wafv2`: You can now use Security Lake to collect web ACL traffic
    data.
  * from version 1.34.110
  * api-change:`cloudfront`: Model update; no change to SDK functionality.
  * api-change:`glue`: Add Maintenance window to CreateJob and UpdateJob APIs
    and JobRun response. Add a new Job Run State for EXPIRED.
  * api-change:`lightsail`: This release adds support for Amazon Lightsail
    instances to switch between dual-stack or IPv4 only and IPv6-only public IP
    address types.
  * api-change:`mailmanager`: This release includes a new Amazon SES feature
    called Mail Manager, which is a set of email gateway capabilities designed
    to help customers strengthen their organization's email infrastructure,
    simplify email workflow management, and streamline email compliance control.
  * api-change:`pi`: Performance Insights added a new input parameter called
    AuthorizedActions to support the fine-grained access feature. Performance
    Insights also restricted the acceptable input characters.
  * api-change:`rds`: Updates Amazon RDS documentation for Db2 license through
    AWS Marketplace.
  * api-change:`storagegateway`: Added new SMBSecurityStrategy enum named
    MandatoryEncryptionNoAes128, new mode enforces encryption and disables AES
    128-bit algorithums.
  * from version 1.34.109
  * api-change:`bedrock-agent`: This release adds support for using Guardrails
    with Bedrock Agents.
  * api-change:`bedrock-agent-runtime`: This release adds support for using
    Guardrails with Bedrock Agents.
  * api-change:`controltower`: Added ListControlOperations API and filtering
    support for ListEnabledControls API. Updates also includes added metadata
    for enabled controls and control operations.
  * api-change:`osis`: Add support for creating an OpenSearch Ingestion pipeline
    that is attached to a provided VPC. Add information about the destinations
    of an OpenSearch Ingestion pipeline to the GetPipeline and ListPipelines
    APIs.
  * api-change:`rds`: This release adds support for EngineLifecycleSupport on
    DBInstances, DBClusters, and GlobalClusters.
  * api-change:`secretsmanager`: add v2 smoke tests and smithy smokeTests trait
    for SDK testing
  * from version 1.34.108
  * api-change:`application-autoscaling`: add v2 smoke tests and smithy
    smokeTests trait for SDK testing.
  * api-change:`codebuild`: Aws CodeBuild now supports 36 hours build timeout
  * api-change:`elbv2`: This release adds dualstack-without-public-ipv4 IP
    address type for ALB.
  * api-change:`lakeformation`: Introduces a new API, GetDataLakePrincipal, that
    returns the identity of the invoking principal
  * api-change:`transfer`: Enable use of CloudFormation traits in Smithy model
    to improve generated CloudFormation schema from the Smithy API model.
  * from version 1.34.107
  * api-change:`acm-pca`: This release adds support for waiters to fail on
    AccessDeniedException when having insufficient permissions
  * api-change:`connect`: Adding Contact Flow metrics to the GetMetricDataV2 API
  * api-change:`kafka`: AWS MSK support for Broker Removal.
  * api-change:`mwaa`: Amazon MWAA now supports Airflow web server auto scaling
    to automatically handle increased demand from REST APIs, Command Line
    Interface (CLI), or more Airflow User Interface (UI) users. Customers can
    specify maximum and minimum web server instances during environment creation
    and update workflow.
  * api-change:`quicksight`: This release adds DescribeKeyRegistration and
    UpdateKeyRegistration APIs to manage QuickSight Customer Managed Keys (CMK).
  * api-change:`sagemaker`: Introduced WorkerAccessConfiguration to SageMaker
    Workteam. This allows customers to configure resource access for workers in
    a workteam.
  * api-change:`secretsmanager`: Documentation updates for AWS Secrets Manager
  * bugfix:retries: Fix backoff calculation for truncated binary exponential
    backoff (`#3178 <https://github.com/boto/botocore/issues/3178>`__)
  * from version 1.34.106
  * api-change:`bedrock-agent-runtime`: Updating Bedrock Knowledge Base Metadata
    & Filters feature with two new filters listContains and stringContains
  * api-change:`codebuild`: CodeBuild Reserved Capacity VPC Support
  * api-change:`datasync`: Task executions now display a CANCELLING status when
    an execution is in the process of being cancelled.
  * api-change:`grafana`: This release adds new ServiceAccount and
    ServiceAccountToken APIs.
  * api-change:`medical-imaging`: Added support for importing medical imaging
    data from Amazon S3 buckets across accounts and regions.
  * api-change:`securityhub`: Documentation-only update for AWS Security Hub

  * Update to 1.34.105

  * api-change:`connect`: Amazon Connect provides enhanced search capabilities
    for flows & flow modules on the Connect admin website and programmatically
    using APIs. You can search for flows and flow modules by name, description,
    type, status, and tags, to filter and identify a specific flow in your
    Connect instances.
  * api-change:`s3`: Updated a few x-id in the http uri traits
  * from version 1.34.104
  * api-change:`events`: Amazon EventBridge introduces KMS customer-managed key
    (CMK) encryption support for custom and partner events published on
    EventBridge Event Bus (including default bus) and UpdateEventBus API.
  * api-change:`vpc-lattice`: This release adds TLS Passthrough support. It also
    increases max number of target group per rule to 10.
  * from version 1.34.103
  * api-change:`discovery`: add v2 smoke tests and smithy smokeTests trait for
    SDK testing
  * api-change:`greengrassv2`: Mark ComponentVersion in
    ComponentDeploymentSpecification as required.
  * api-change:`sagemaker`: Introduced support for G6 instance types on
    Sagemaker Notebook Instances and on SageMaker Studio for JupyterLab and
    CodeEditor applications.
  * api-change:`sso-oidc`: Updated request parameters for PKCE support.
  * from version 1.34.102
  * api-change:`bedrock-agent-runtime`: This release adds support to provide
    guardrail configuration and modify inference parameters that are then used
    in RetrieveAndGenerate API in Agents for Amazon Bedrock.
  * api-change:`pinpoint`: This release adds support for specifying email
    message headers for Email Templates, Campaigns, Journeys and Send Messages.
  * api-change:`route53resolver`: Update the DNS Firewall settings to correct a
    spelling issue.
  * api-change:`ssm-sap`: Added support for application-aware start/stop of SAP
    applications running on EC2 instances, with SSM for SAP
  * api-change:`verifiedpermissions`: Adds policy effect and actions fields to
    Policy API's.
  * from version 1.34.101
  * api-change:`cognito-idp`: Add EXTERNAL_PROVIDER enum value to
    UserStatusType.
  * api-change:`ec2`: Adding Precision Hardware Clock (PHC) to public API
    DescribeInstanceTypes
  * api-change:`ecr`: This release adds pull through cache rules support for
    GitLab container registry in Amazon ECR.
  * api-change:`fms`: The policy scope resource tag is always a string value,
    either a non-empty string or an empty string.
  * api-change:`polly`: Add new engine - generative - that builds the most
    expressive conversational voices.
  * api-change:`sqs`: This release adds MessageSystemAttributeNames to
    ReceiveMessageRequest to replace AttributeNames.
  * from version 1.34.100
  * api-change:`b2bi`: Documentation update to clarify the MappingTemplate
    definition.
  * api-change:`budgets`: This release adds tag support for budgets and budget
    actions.
  * api-change:`resiliencehub`: AWS Resilience Hub has expanded its drift
    detection capabilities by introducing a new type of drift detection -
    application resource drift. This new enhancement detects changes, such as
    the addition or deletion of resources within the application's input
    sources.
  * api-change:`route53profiles`: Doc only update for Route 53 profiles that
    fixes some link issues
  * from version 1.34.99
  * api-change:`medialive`: AWS Elemental MediaLive now supports configuring how
    SCTE 35 passthrough triggers segment breaks in HLS and MediaPackage output
    groups. Previously, messages triggered breaks in all these output groups.
    The new option is to trigger segment breaks only in groups that have SCTE 35
    passthrough enabled.
  * from version 1.34.98
  * api-change:`bedrock-agent`: This release adds support for using Provisioned
    Throughput with Bedrock Agents.
  * api-change:`connect`: This release adds 5 new APIs for managing attachments:
    StartAttachedFileUpload, CompleteAttachedFileUpload, GetAttachedFile,
    BatchGetAttachedFileMetadata, DeleteAttachedFile. These APIs can be used to
    programmatically upload and download attachments to Connect resources, like
    cases.
  * api-change:`connectcases`: This feature supports the release of Files
    related items
  * api-change:`datasync`: Updated guidance on using private or self-signed
    certificate authorities (CAs) with AWS DataSync object storage locations.
  * api-change:`inspector2`: This release adds CSV format to GetCisScanReport
    for Inspector v2
  * api-change:`sagemaker`: Amazon SageMaker Inference now supports m6i, c6i,
    r6i, m7i, c7i, r7i and g5 instance types for Batch Transform Jobs
  * api-change:`sesv2`: Adds support for specifying replacement headers per
    BulkEmailEntry in SendBulkEmail in SESv2.
  * from version 1.34.97
  * api-change:`dynamodb`: This release adds support to specify an optional,
    maximum OnDemandThroughput for DynamoDB tables and global secondary indexes
    in the CreateTable or UpdateTable APIs. You can also override the
    OnDemandThroughput settings by calling the ImportTable,
    RestoreFromPointInTime, or RestoreFromBackup APIs.
  * api-change:`ec2`: This release includes a new API for retrieving the public
    endorsement key of the EC2 instance's Nitro Trusted Platform Module
    (NitroTPM).
  * api-change:`personalize`: This releases ability to delete users and their
    data, including their metadata and interactions data, from a dataset group.
  * api-change:`redshift-serverless`: Update Redshift Serverless List Scheduled
    Actions Output Response to include Namespace Name.
  * from version 1.34.96
  * api-change:`bedrock-agent`: This release adds support for using MongoDB
    Atlas as a vector store when creating a knowledge base.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`personalize-runtime`: This release adds support for a Reason
    attribute for predicted items generated by User-Personalization-v2.
  * api-change:`securityhub`: Updated CreateMembers API request with limits.
  * api-change:`sesv2`: Fixes ListContacts and ListImportJobs APIs to use POST
    instead of GET.
  * from version 1.34.95
  * api-change:`chime-sdk-voice`: Due to changes made by the Amazon Alexa
    service, GetSipMediaApplicationAlexaSkillConfiguration and
    PutSipMediaApplicationAlexaSkillConfiguration APIs are no longer available
    for use. For more information, refer to the Alexa Smart Properties page.
  * api-change:`codeartifact`: Add support for the Ruby package format.
  * api-change:`fms`: AWS Firewall Manager now supports the network firewall
    service stream exception policy feature for accounts within your
    organization.
  * api-change:`omics`: Add support for workflow sharing and dynamic run storage
  * api-change:`opensearch`: This release enables customers to create Route53 A
    and AAAA alias record types to point custom endpoint domain to OpenSearch
    domain's dualstack search endpoint.
  * api-change:`pinpoint-sms-voice-v2`: Amazon Pinpoint has added two new
    features Multimedia services (MMS) and protect configurations. Use the three
    new MMS APIs to send media messages to a mobile phone which includes image,
    audio, text, or video files. Use the ten new protect configurations APIs to
    block messages to specific countries.
  * api-change:`qbusiness`: This is a general availability (GA) release of
    Amazon Q Business. Q Business enables employees in an enterprise to get
    comprehensive answers to complex questions and take actions through a
    unified, intuitive web-based chat experience - using an enterprise's
    existing content, data, and systems.
  * api-change:`quicksight`: New Q embedding supporting Generative Q&A
  * api-change:`route53resolver`: Release of FirewallDomainRedirectionAction
    parameter on the Route 53 DNS Firewall Rule. This allows customers to
    configure a DNS Firewall rule to inspect all the domains in the DNS
    redirection chain (default) , such as CNAME, ALIAS, DNAME, etc., or just the
    first domain and trust the rest.
  * api-change:`sagemaker`: Amazon SageMaker Training now supports the use of
    attribute-based access control (ABAC) roles for training job execution
    roles. Amazon SageMaker Inference now supports G6 instance types.
  * api-change:`signer`: Documentation updates for AWS Signer. Adds cross-
    account signing constraint and definitions for cross-account actions.
  * from version 1.34.94
  * api-change:`amplify`: Updating max results limit for listing any resources
    (Job, Artifacts, Branch, BackendResources, DomainAssociation) to 50 with the
    exception of list apps that where max results can be up to 100.
  * api-change:`connectcases`: This feature releases DeleteField, DeletedLayout,
    and DeleteTemplate API's
  * api-change:`inspector2`: Update Inspector2 to include new Agentless API
    parameters.
  * api-change:`timestream-query`: This change allows users to update and
    describe account settings associated with their accounts.
  * api-change:`transcribe`: This update provides error messaging for generative
    call summarization in Transcribe Call Analytics
  * api-change:`trustedadvisor`: This release adds the
    BatchUpdateRecommendationResourceExclusion API to support batch updates of
    Recommendation Resource exclusion statuses and introduces a new exclusion
    status filter to the ListRecommendationResources and
    ListOrganizationRecommendationResources APIs.
  * from version 1.34.93
  * api-change:`codepipeline`: Add ability to manually and automatically roll
    back a pipeline stage to a previously successful execution.
  * api-change:`cognito-idp`: Add LimitExceededException to SignUp errors
  * api-change:`connectcampaigns`: This release adds support for specifying if
    Answering Machine should wait for prompt sound.
  * api-change:`marketplace-entitlement`: Releasing minor endpoint updates.
  * api-change:`oam`: This release introduces support for Source Accounts to
    define which Metrics and Logs to share with the Monitoring Account
  * api-change:`rds`: SupportsLimitlessDatabase field added to describe-db-
    engine-versions to indicate whether the DB engine version supports Aurora
    Limitless Database.
  * api-change:`support`: Releasing minor endpoint updates.
  * from version 1.34.92
  * api-change:`appsync`: UpdateGraphQLAPI documentation update and datasource
    introspection secret arn update
  * api-change:`fms`: AWS Firewall Manager adds support for network ACL policies
    to manage Amazon Virtual Private Cloud (VPC) network access control lists
    (ACLs) for accounts in your organization.
  * api-change:`ivs`: Bug Fix: IVS does not support arns with the `svs` prefix
  * api-change:`ivs-realtime`: Bug Fix: IVS Real Time does not support ARNs
    using the `svs` prefix.
  * api-change:`rds`: Updates Amazon RDS documentation for setting local time
    zones for RDS for Db2 DB instances.
  * api-change:`stepfunctions`: Add new ValidateStateMachineDefinition
    operation, which performs syntax checking on the definition of a Amazon
    States Language (ASL) state machine.
  * from version 1.34.91
  * api-change:`datasync`: This change allows users to disable and enable the
    schedules associated with their tasks.
  * api-change:`ec2`: Launching capability for customers to enable or disable
    automatic assignment of public IPv4 addresses to their network interface
  * api-change:`emr-containers`: EMRonEKS Service support for
    SecurityConfiguration enforcement for Spark Jobs.
  * api-change:`entityresolution`: Support Batch Unique IDs Deletion.
  * api-change:`gamelift`: Amazon GameLift releases container fleets support for
    public preview. Deploy Linux-based containerized game server software for
    hosting on Amazon GameLift.
  * api-change:`ssm`: Add SSM DescribeInstanceProperties API to public AWS SDK.
  * from version 1.34.90
  * api-change:`bedrock`: This release introduces Model Evaluation and
    Guardrails for Amazon Bedrock.
  * api-change:`bedrock-agent`: Introducing the ability to create multiple data
    sources per knowledge base, specify S3 buckets as data sources from external
    accounts, and exposing levers to define the deletion behavior of the
    underlying vector store data.
  * api-change:`bedrock-agent-runtime`: This release introduces zero-setup file
    upload support for the RetrieveAndGenerate API. This allows you to chat with
    your data without setting up a Knowledge Base.
  * api-change:`bedrock-runtime`: This release introduces Guardrails for Amazon
    Bedrock.
  * api-change:`ce`: Added additional metadata that might be applicable to your
    reservation recommendations.
  * api-change:`ec2`: This release introduces EC2 AMI Deregistration Protection,
    a new AMI property that can be enabled by customers to protect an AMI
    against an unintended deregistration. This release also enables the AMI
    owners to view the AMI 'LastLaunchedTime' in DescribeImages API.
  * api-change:`pi`: Clarifies how aggregation works for GetResourceMetrics in
    the Performance Insights API.
  * api-change:`rds`: Fix the example ARN for ModifyActivityStreamRequest
  * api-change:`sqs`: This release enables customers to call SQS using AWS
    JSON-1.0 protocol
  * api-change:`workspaces-web`: Added InstanceType and MaxConcurrentSessions
    parameters on CreatePortal and UpdatePortal Operations as well as the
    ability to read Customer Managed Key & Additional Encryption Context
    parameters on supported resources (Portal, BrowserSettings, UserSettings,
    IPAccessSettings)
  * from version 1.34.89
  * api-change:`bedrock-agent`: Releasing the support for simplified
    configuration and return of control
  * api-change:`bedrock-agent-runtime`: Releasing the support for simplified
    configuration and return of control
  * api-change:`payment-cryptography`: Adding support to TR-31/TR-34 exports for
    optional headers, allowing customers to add additional metadata (such as key
    version and KSN) when exporting keys from the service.
  * api-change:`redshift-serverless`: Updates description of schedule field for
    scheduled actions.
  * api-change:`route53profiles`: Route 53 Profiles allows you to apply a
    central DNS configuration across many VPCs regardless of account.
  * api-change:`sagemaker`: This release adds support for Real-Time
    Collaboration and Shared Space for JupyterLab App on SageMaker Studio.
  * api-change:`servicediscovery`: This release adds examples to several Cloud
    Map actions.
  * api-change:`transfer`: Adding new API to support remote directory listing
    using SFTP connector
  * from version 1.34.88
  * api-change:`glue`: Adding RowFilter in the response for
    GetUnfilteredTableMetadata API
  * api-change:`internetmonitor`: This update introduces the GetInternetEvent
    and ListInternetEvents APIs, which provide access to internet events
    displayed on the Amazon CloudWatch Internet Weather Map.
  * api-change:`personalize`: This releases auto training capability while
    creating a solution and automatically syncing latest solution versions when
    creating/updating a campaign
  * from version 1.34.87
  * api-change:`drs`: Outpost ARN added to Source Server and Recovery Instance
  * api-change:`emr-serverless`: This release adds the capability to publish
    detailed Spark engine metrics to Amazon Managed Service for Prometheus (AMP)
    for enhanced monitoring for Spark jobs.
  * api-change:`guardduty`: Added IPv6Address fields for local and remote IP
    addresses
  * api-change:`quicksight`: This release adds support for the Cross Sheet
    Filter and Control features, and support for warnings in asset imports for
    any permitted errors encountered during execution
  * api-change:`rolesanywhere`: This release introduces the PutAttributeMapping
    and DeleteAttributeMapping APIs. IAM Roles Anywhere now provides the
    capability to define a set of mapping rules, allowing customers to specify
    which data is extracted from their X.509 end-entity certificates.
  * api-change:`sagemaker`: Removed deprecated enum values and updated API
    documentation.
  * api-change:`workspaces`: Adds new APIs for managing and sharing WorkSpaces
    BYOL configuration across accounts.
  * from version 1.34.86
  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`qbusiness`: This release adds support for IAM Identity Center
    (IDC) as the identity gateway for Q Business. It also allows users to
    provide an explicit intent for Q Business to identify how the Chat request
    should be handled.
  * from version 1.34.85
  * api-change:`bedrock-agent`: For Create Agent API, the agentResourceRoleArn
    parameter is no longer required.
  * api-change:`emr-serverless`: This release adds support for shuffle optimized
    disks that allow larger disk sizes and higher IOPS to efficiently run
    shuffle heavy workloads.
  * api-change:`entityresolution`: Cross Account Resource Support .
  * api-change:`iotwireless`: Add PublicGateways in the GetWirelessStatistics
    call response, indicating the LoRaWAN public network accessed by the device.
  * api-change:`lakeformation`: This release adds Lake Formation managed RAM
    support for the 4 APIs
    * "DescribeLakeFormationIdentityCenterConfiguration", "CreateLakeFormationIdentityCenterConfiguration", "DescribeLakeFormationIdentityCenterConfiguration", and "DeleteLakeFormationIdentityCenterConfiguration"
  * api-change:`m2`: Adding new ListBatchJobRestartPoints API and support for
    restart batch job.
  * api-change:`mediapackagev2`: Dash v2 is a MediaPackage V2 feature to support
    egressing on DASH manifest format.
  * api-change:`outposts`: This release adds new APIs to allow customers to
    configure their Outpost capacity at order-time.
  * api-change:`wellarchitected`: AWS Well-Architected now has a Connector for
    Jira to allow customers to efficiently track workload risks and improvement
    efforts and create closed-loop mechanisms.
  * enhancement:AWSCRT: Update awscrt version to 0.20.9
  * from version 1.34.84
  * api-change:`cloudformation`: Adding support for the new parameter
    "IncludePropertyValues" in the CloudFormation DescribeChangeSet API. When
    this parameter is included, the DescribeChangeSet response will include more
    detailed information such as before and after values for the resource
    properties that will change.
  * api-change:`config`: Updates documentation for AWS Config
  * api-change:`glue`: Modifying request for GetUnfilteredTableMetadata for
    view-related fields.
  * api-change:`healthlake`: Added new CREATE_FAILED status for data stores.
    Added new errorCause to DescribeFHIRDatastore API and ListFHIRDatastores API
    response for additional insights into data store creation and deletion
    workflows.
  * api-change:`iotfleethub`: Documentation updates for AWS IoT Fleet Hub to
    clarify that Fleet Hub supports organization instance of IAM Identity
    Center.
  * api-change:`kms`: This feature supports the ability to specify a custom
    rotation period for automatic key rotations, the ability to perform on-
    demand key rotations, and visibility into your key material rotations.
  * api-change:`mediatailor`: Added InsertionMode to PlaybackConfigurations.
    This setting controls whether players can use stitched or guided ad
    insertion. The default for players that do not specify an insertion mode is
    stitched.
  * api-change:`neptune-graph`: Update to API documentation to resolve customer
    reported issues.
  * api-change:`outposts`: This release adds EXPEDITORS as a valid shipment
    carrier.
  * api-change:`redshift`: Adds support for Amazon Redshift
    DescribeClusterSnapshots API to include Snapshot ARN response field.
  * api-change:`transfer`: This change releases support for importing self
    signed certificates to the Transfer Family for sending outbound file
    transfers over TLS/HTTPS.
  * from version 1.34.83
  * api-change:`batch`: This release adds the task properties field to attempt
    details and the name field on EKS container detail.
  * api-change:`cloudfront`: CloudFront origin access control extends support to
    AWS Lambda function URLs and AWS Elemental MediaPackage v2 origins.
  * api-change:`cloudwatch`: This release adds support for Metric
    Characteristics for CloudWatch Anomaly Detection. Anomaly Detector now takes
    Metric Characteristics object with Periodic Spikes boolean field that tells
    Anomaly Detection that spikes that repeat at the same time every week are
    part of the expected pattern.
  * api-change:`codebuild`: Support access tokens for Bitbucket sources
  * api-change:`iam`: For CreateOpenIDConnectProvider API, the ThumbprintList
    parameter is no longer required.
  * api-change:`medialive`: AWS Elemental MediaLive introduces workflow monitor,
    a new feature that enables the visualization and monitoring of your media
    workflows. Create signal maps of your existing workflows and monitor them by
    creating notification and monitoring template groups.
  * api-change:`omics`: This release adds support for retrieval of S3 direct
    access metadata on sequence stores and read sets, and adds support for
    SHA256up and SHA512up HealthOmics ETags.
  * api-change:`pipes`: LogConfiguration ARN validation fixes
  * api-change:`rds`: Updates Amazon RDS documentation for Standard Edition 2
    support in RDS Custom for Oracle.
  * api-change:`s3control`: Documentation updates for Amazon S3-control.
  * from version 1.34.82
  * api-change:`cleanrooms`: AWS Clean Rooms Differential Privacy is now fully
    available. Differential privacy protects against user-identification
    attempts.
  * api-change:`connect`: This release adds new Submit Auto Evaluation Action
    for Amazon Connect Rules.
  * api-change:`networkmonitor`: Examples were added to CloudWatch Network
    Monitor commands.
  * api-change:`qconnect`: This release adds a new QiC public API updateSession
    and updates an existing QiC public API createSession
  * api-change:`rekognition`: Added support for ContentType to content
    moderation detections.
  * api-change:`supplychain`: This release includes API SendDataIntegrationEvent
    for AWS Supply Chain
  * api-change:`workspaces-thin-client`: Adding tags field to SoftwareSet.
    Removing tags fields from Summary objects. Changing the list of exceptions
    in tagging APIs. Fixing an issue where the SDK returns empty tags in Get
    APIs.
  * from version 1.34.81
  * api-change:`codebuild`: Add new webhook filter types for GitHub webhooks
  * api-change:`mediaconvert`: This release includes support for bringing your
    own fonts to use for burn-in or DVB-Sub captioning workflows.
  * api-change:`pinpoint`: The OrchestrationSendingRoleArn has been added to the
    email channel and is used to send emails from campaigns or journeys.
  * api-change:`rds`: This release adds support for specifying the CA
    certificate to use for the new db instance when restoring from db snapshot,
    restoring from s3, restoring to point in time, and creating a db instance
    read replica.
  * from version 1.34.80
  * api-change:`controlcatalog`: This is the initial SDK release for AWS Control
    Catalog, a central catalog for AWS managed controls. This release includes 3
    new APIs - ListDomains, ListObjectives, and ListCommonControls - that vend
    high-level data to categorize controls across the AWS platform.
  * api-change:`mgn`: Added USE_SOURCE as default option to
    LaunchConfigurationTemplate bootMode parameter.
  * api-change:`networkmonitor`: Updated the allowed monitorName length for
    CloudWatch Network Monitor.
  * from version 1.34.79
  * api-change:`quicksight`: Adding IAMIdentityCenterInstanceArn parameter to
    CreateAccountSubscription
  * api-change:`resource-groups`: Added a new QueryErrorCode
    RESOURCE_TYPE_NOT_SUPPORTED that is returned by the ListGroupResources
    operation if the group query contains unsupported resource types.
  * api-change:`verifiedpermissions`: Adding BatchIsAuthorizedWithToken API
    which supports multiple authorization requests against a PolicyStore given a
    bearer token.
  * from version 1.34.78
  * api-change:`b2bi`: Adding support for X12 5010 HIPAA EDI version and
    associated transaction sets.
  * api-change:`cleanrooms`: Feature: New schemaStatusDetails field to the
    existing Schema object that displays a status on Schema API responses to
    show whether a schema is queryable or not. New BatchGetSchemaAnalysisRule
    API to retrieve multiple schemaAnalysisRules using a single API call.
  * api-change:`ec2`: Amazon EC2 G6 instances powered by NVIDIA L4 Tensor Core
    GPUs can be used for a wide range of graphics-intensive and machine learning
    use cases. Gr6 instances also feature NVIDIA L4 GPUs and can be used for
    graphics workloads with higher memory requirements.
  * api-change:`emr-containers`: This release adds support for integration with
    EKS AccessEntry APIs to enable automatic Cluster Access for EMR on EKS.
  * api-change:`ivs`: API update to include an SRT ingest endpoint and
    passphrase for all channels.
  * api-change:`verifiedpermissions`: Adds GroupConfiguration field to Identity
    Source API's
  * from version 1.34.77
  * api-change:`cleanroomsml`: The release includes a public SDK for AWS Clean
    Rooms ML APIs, making them globally available to developers worldwide.
  * api-change:`cloudformation`: This release would return a new field -
    PolicyAction in cloudformation's existed DescribeChangeSetResponse, showing
    actions we are going to apply on the physical resource (e.g., Delete,
    Retain) according to the user's template
  * api-change:`datazone`: This release supports the feature of dataQuality to
    enrich asset with dataQualityResult in Amazon DataZone.
  * api-change:`docdb`: This release adds Global Cluster Switchover capability
    which enables you to change your global cluster's primary AWS Region, the
    region that serves writes, while preserving the replication between all
    regions in the global cluster.
  * api-change:`groundstation`: This release adds visibilityStartTime and
    visibilityEndTime to DescribeContact and ListContacts responses.
  * api-change:`lambda`: Add Ruby 3.3 (ruby3.3) support to AWS Lambda
  * api-change:`medialive`: Cmaf Ingest outputs are now supported in Media Live
  * api-change:`medical-imaging`: SearchImageSets API now supports following
    enhancements - Additional support for searching on UpdatedAt and
    SeriesInstanceUID - Support for searching existing filters between
    dates/times - Support for sorting the search result by Ascending/Descending
    - Additional parameters returned in the response
  * api-change:`transfer`: Add ability to specify Security Policies for SFTP
    Connectors
  * from version 1.34.76
  * api-change:`ecs`: Documentation only update for Amazon ECS.
  * api-change:`glue`: Adding View related fields to responses of read-only
    Table APIs.
  * api-change:`ivschat`: Doc-only update. Changed "Resources" to "Key Concepts"
    in docs and updated text.
  * api-change:`rolesanywhere`: This release increases the limit on the roleArns
    request parameter for the *Profile APIs that support it. This parameter can
    now take up to 250 role ARNs.
  * api-change:`securityhub`: Documentation updates for AWS Security Hub
  * from version 1.34.75
  * api-change:`cloudwatch`: This release adds support for CloudWatch Anomaly
    Detection on cross-account metrics. SingleMetricAnomalyDetector and
    MetricDataQuery inputs to Anomaly Detection APIs now take an optional
    AccountId field.
  * api-change:`datazone`: This release supports the feature of AI
    recommendations for descriptions to enrich the business data catalog in
    Amazon DataZone.
  * api-change:`deadline`: AWS Deadline Cloud is a new fully managed service
    that helps customers set up, deploy, and scale rendering projects in
    minutes, so they can improve the efficiency of their rendering pipelines and
    take on more projects.
  * api-change:`emr`: This release fixes a broken link in the documentation.
  * api-change:`lightsail`: This release adds support to upgrade the TLS version
    of the distribution.
  * from version 1.34.74
  * api-change:`b2bi`: Supporting new EDI X12 transaction sets for X12 versions
    4010, 4030, and 5010.
  * api-change:`codebuild`: Add new fleet status code for Reserved Capacity.
  * api-change:`codeconnections`: Duplicating the CodeStar Connections service
    into the new, rebranded AWS CodeConnections service.
  * api-change:`internetmonitor`: This release adds support to allow customers
    to track cross account monitors through ListMonitor, GetMonitor,
    ListHealthEvents, GetHealthEvent, StartQuery APIs.
  * api-change:`iotwireless`: Add support for retrieving key historical and live
    metrics for LoRaWAN devices and gateways
  * api-change:`marketplace-catalog`: This release enhances the ListEntities API
    to support ResaleAuthorizationId filter and sort for OfferEntity in the
    request and the addition of a ResaleAuthorizationId field in the response of
    OfferSummary.
  * api-change:`neptune-graph`: Add the new API Start-Import-Task for Amazon
    Neptune Analytics.
  * api-change:`sagemaker`: This release adds support for custom images for the
    CodeEditor App on SageMaker Studio
  * from version 1.34.73
  * api-change:`codecatalyst`: This release adds support for understanding
    pending changes to subscriptions by including two new response parameters
    for the GetSubscription API for Amazon CodeCatalyst.
  * api-change:`compute-optimizer`: This release enables AWS Compute Optimizer
    to analyze and generate recommendations with a new customization preference,
    Memory Utilization.
  * api-change:`ec2`: Amazon EC2 C7gd, M7gd and R7gd metal instances with up to
    3.8 TB of local NVMe-based SSD block-level storage have up to 45% improved
    real-time NVMe storage performance than comparable Graviton2-based
    instances.
  * api-change:`eks`: Add multiple customer error code to handle customer caused
    failure when managing EKS node groups
  * api-change:`guardduty`: Add EC2 support for GuardDuty Runtime Monitoring
    auto management.
  * api-change:`neptune-graph`: Update ImportTaskCancelled waiter to evaluate
    task state correctly and minor documentation changes.
  * api-change:`oam`: This release adds support for sharing
    AWS::InternetMonitor::Monitor resources.
  * api-change:`quicksight`: Amazon QuickSight: Adds support for setting up VPC
    Endpoint restrictions for accessing QuickSight Website.
  * from version 1.34.72
  * api-change:`batch`: This feature allows AWS Batch to support configuration
    of imagePullSecrets and allowPrivilegeEscalation for jobs running on EKS
  * api-change:`bedrock-agent`: This changes introduces metadata documents
    statistics and also updates the documentation for bedrock agent.
  * api-change:`bedrock-agent-runtime`: This release introduces filtering
    support on Retrieve and RetrieveAndGenerate APIs.
  * api-change:`elasticache`: Added minimum capacity to Amazon ElastiCache
    Serverless. This feature allows customer to ensure minimum capacity even
    without current load
  * api-change:`secretsmanager`: Documentation updates for Secrets Manager
  * from version 1.34.71
  * api-change:`bedrock-agent-runtime`: This release adds support to customize
    prompts sent through the RetrieveAndGenerate API in Agents for Amazon
    Bedrock.
  * api-change:`ce`: Adds support for backfill of cost allocation tags, with new
    StartCostAllocationTagBackfill and ListCostAllocationTagBackfillHistory API.
  * api-change:`ec2`: Documentation updates for Elastic Compute Cloud (EC2).
  * api-change:`ecs`: This is a documentation update for Amazon ECS.
  * api-change:`finspace`: Add new operation delete-kx-cluster-node and add
    status parameter to list-kx-cluster-node operation.
  * from version 1.34.70
  * api-change:`codebuild`: Supporting GitLab and GitLab Self Managed as source
    types in AWS CodeBuild.
  * api-change:`ec2`: Added support for ModifyInstanceMetadataDefaults and
    GetInstanceMetadataDefaults to set Instance Metadata Service account
    defaults
  * api-change:`ecs`: Documentation only update for Amazon ECS.
  * api-change:`emr-containers`: This release increases the number of supported
    job template parameters from 20 to 100.
  * api-change:`globalaccelerator`: AWS Global Accelerator now supports cross-
    account sharing for bring your own IP addresses.
  * api-change:`medialive`: Exposing TileMedia H265 options
  * api-change:`sagemaker`: Introduced support for the following new instance
    types on SageMaker Studio for JupyterLab and CodeEditor applications: m6i,
    m6id, m7i, c6i, c6id, c7i, r6i, r6id, r7i, and p5
  * from version 1.34.69
  * api-change:`firehose`: Updates Amazon Firehose documentation for message
    regarding Enforcing Tags IAM Policy.
  * api-change:`kendra`: Documentation update, March 2024. Corrects some docs
    for Amazon Kendra.
  * api-change:`pricing`: Add ResourceNotFoundException to ListPriceLists and
    GetPriceListFileUrl APIs
  * api-change:`rolesanywhere`: This release relaxes constraints on the
    durationSeconds request parameter for the *Profile APIs that support it.
    This parameter can now take on values that go up to 43200.
  * api-change:`securityhub`: Added new resource detail object to ASFF,
    including resource for LastKnownExploitAt
  * from version 1.34.68
  * api-change:`codeartifact`: This release adds Package groups to CodeArtifact
    so you can more conveniently configure package origin controls for multiple
    packages.
  * from version 1.34.67
  * api-change:`accessanalyzer`: This release adds support for policy validation
    and external access findings for DynamoDB tables and streams. IAM Access
    Analyzer helps you author functional and secure resource-based policies and
    identify cross-account access. Updated service API, documentation, and
    paginators.
  * api-change:`codebuild`: This release adds support for new webhook events
    (RELEASED and PRERELEASED) and filter types (TAG_NAME and RELEASE_NAME).
  * api-change:`connect`: This release updates the *InstanceStorageConfig APIs
    to support a new ResourceType: REAL_TIME_CONTACT_ANALYSIS_CHAT_SEGMENTS. Use
    this resource type to enable streaming for real-time analysis of chat
    contacts and to associate a Kinesis stream where real-time analysis chat
    segments will be published.
  * api-change:`dynamodb`: This release introduces 3 new APIs
    ('GetResourcePolicy', 'PutResourcePolicy' and 'DeleteResourcePolicy') and
    modifies the existing 'CreateTable' API for the resource-based policy
    support. It also modifies several APIs to accept a 'TableArn' for the
    'TableName' parameter.
  * api-change:`managedblockchain-query`: AMB Query: update GetTransaction to
    include transactionId as input
  * api-change:`savingsplans`: Introducing the Savings Plans Return feature
    enabling customers to return their Savings Plans within 7 days of purchase.
  * from version 1.34.66
  * api-change:`cloudformation`: Documentation update, March 2024. Corrects some
    formatting.
  * api-change:`ec2`: This release adds the new DescribeMacHosts API operation
    for getting information about EC2 Mac Dedicated Hosts. Users can now see the
    latest macOS versions that their underlying Apple Mac can support without
    needing to be updated.
  * api-change:`finspace`: Adding new attributes readWrite and onDemand to
    dataview models for Database Maintenance operations.
  * api-change:`logs`: Update LogSamples field in Anomaly model to be a list of
    LogEvent
  * api-change:`managedblockchain-query`: Introduces a new API for Amazon
    Managed Blockchain Query: ListFilteredTransactionEvents.
  * from version 1.34.65
  * api-change:`cloudformation`: This release supports for a new API
    ListStackSetAutoDeploymentTargets, which provider auto-deployment
    configuration as a describable resource. Customers can now view the specific
    combinations of regions and OUs that are being auto-deployed.
  * api-change:`kms`: Adds the ability to use the default policy name by
    omitting the policyName parameter in calls to PutKeyPolicy and GetKeyPolicy
  * api-change:`mediatailor`: This release adds support to allow customers to
    show different content within a channel depending on metadata associated
    with the viewer.
  * api-change:`rds`: This release launches the ModifyIntegration API and
    support for data filtering for zero-ETL Integrations.
  * api-change:`s3`: Fix two issues with response root node names.
  * api-change:`timestream-query`: Documentation updates, March 2024
  * from version 1.34.64
  * api-change:`backup`: This release introduces a boolean attribute
    ManagedByAWSBackupOnly as part of ListRecoveryPointsByResource api to filter
    the recovery points based on ownership. This attribute can be used to filter
    out the recovery points protected by AWSBackup.
  * api-change:`codebuild`: AWS CodeBuild now supports overflow behavior on
    Reserved Capacity.
  * api-change:`connect`: This release adds Hierarchy based Access Control
    fields to Security Profile public APIs and adds support for
    UserAttributeFilter to SearchUsers API.
  * api-change:`ec2`: Add media accelerator and neuron device information on the
    describe instance types API.
  * api-change:`kinesisanalyticsv2`: Support for Flink 1.18 in Managed Service
    for Apache Flink
  * api-change:`s3`: Documentation updates for Amazon S3.
  * api-change:`sagemaker`: Adds m6i, m6id, m7i, c6i, c6id, c7i, r6i r6id, r7i,
    p5 instance type support to Sagemaker Notebook Instances and miscellaneous
    wording fixes for previous Sagemaker documentation.
  * api-change:`workspaces-thin-client`: Removed unused parameter kmsKeyArn from
    UpdateDeviceRequest
  * from version 1.34.63
  * api-change:`amplify`: Documentation updates for Amplify. Identifies the APIs
    available only to apps created using Amplify Gen 1.
  * api-change:`ec2-instance-connect`: This release includes a new exception
    type "SerialConsoleSessionUnsupportedException" for
    SendSerialConsoleSSHPublicKey API.
  * api-change:`elbv2`: This release allows you to configure HTTP client keep-
    alive duration for communication between clients and Application Load
    Balancers.
  * api-change:`fis`: This release adds support for previewing target resources
    before running a FIS experiment. It also adds resource ARNs for actions,
    experiments, and experiment templates to API responses.
  * api-change:`iot-roborunner`: The iot-roborunner client has been removed
    following the deprecation of the service.
  * api-change:`rds`: Updates Amazon RDS documentation for EBCDIC collation for
    RDS for Db2.
  * api-change:`secretsmanager`: Doc only update for Secrets Manager
  * api-change:`timestream-influxdb`: This is the initial SDK release for Amazon
    Timestream for InfluxDB. Amazon Timestream for InfluxDB is a new time-series
    database engine that makes it easy for application developers and DevOps
    teams to run InfluxDB databases on AWS for near real-time time-series
    applications using open source APIs.
  * enhancement:`urllib3`: Added support for urllib3 2.2.1+ in Python 3.10+
  * from version 1.34.62
  * api-change:`ivs-realtime`: adds support for multiple new composition layout
    configuration options (grid, pip)
  * api-change:`kinesisanalyticsv2`: Support new RuntimeEnvironmentUpdate
    parameter within UpdateApplication API allowing callers to change the Flink
    version upon which their application runs.
  * api-change:`s3`: This release makes the default option for S3 on Outposts
    request signing to use the SigV4A algorithm when using AWS Common Runtime
    (CRT).
  * from version 1.34.61
  * api-change:`cloudformation`: CloudFormation documentation update for March,
    2024
  * api-change:`connect`: This release increases MaxResults limit to 500 in
    request for SearchUsers, SearchQueues and SearchRoutingProfiles APIs of
    Amazon Connect.
  * api-change:`ec2`: Documentation updates for Amazon EC2.
  * api-change:`kafka`: Added support for specifying the starting position of
    topic replication in MSK-Replicator.
  * api-change:`ssm`: March 2024 doc-only updates for Systems Manager.
  * from version 1.34.60
  * api-change:`codestar-connections`: Added a sync configuration enum to
    disable publishing of deployment status to source providers
    (PublishDeploymentStatus). Added a sync configuration enum
    (TriggerStackUpdateOn) to only trigger changes.
  * api-change:`elasticache`: Revisions to API text that are now to be carried
    over to SDK text, changing usages of "SFO" in code examples to "us-west-1",
    and some other typos.
  * api-change:`mediapackagev2`: This release enables customers to safely update
    their MediaPackage v2 channel groups, channels and origin endpoints using
    entity tags.
  * from version 1.34.59
  * api-change:`batch`: This release adds JobStateTimeLimitActions setting to
    the Job Queue API. It allows you to configure an action Batch can take for a
    blocking job in front of the queue after the defined period of time. The new
    parameter applies for ECS, EKS, and FARGATE Job Queues.
  * api-change:`bedrock-agent-runtime`: Documentation update for Bedrock Runtime
    Agent
  * api-change:`cloudtrail`: Added exceptions to CreateTrail, DescribeTrails,
    and ListImportFailures APIs.
  * api-change:`codebuild`: This release adds support for a new webhook event:
    PULL_REQUEST_CLOSED.
  * api-change:`cognito-idp`: Add ConcurrentModificationException to
    SetUserPoolMfaConfig
  * api-change:`guardduty`: Add RDS Provisioned and Serverless Usage types
  * api-change:`transfer`: Added DES_EDE3_CBC to the list of supported
    encryption algorithms for messages sent with an AS2 connector.
  * from version 1.34.58
  * api-change:`appconfig`: AWS AppConfig now supports dynamic parameters, which
    enhance the functionality of AppConfig Extensions by allowing you to provide
    parameter values to your Extensions at the time you deploy your
    configuration.
  * api-change:`ec2`: This release adds an optional parameter to RegisterImage
    and CopyImage APIs to support tagging AMIs at the time of creation.
  * api-change:`grafana`: Adds support for the new GrafanaToken as part of the
    Amazon Managed Grafana Enterprise plugins upgrade to associate your AWS
    account with a Grafana Labs account.
  * api-change:`lambda`: Documentation updates for AWS Lambda
  * api-change:`payment-cryptography-data`: AWS Payment Cryptography EMV Decrypt
    Feature Release
  * api-change:`rds`: Updates Amazon RDS documentation for io2 storage for
    Multi-AZ DB clusters
  * api-change:`snowball`: Doc-only update for change to EKS-Anywhere ordering.
  * api-change:`wafv2`: You can increase the max request body inspection size
    for some regional resources. The size setting is in the web ACL association
    config. Also, the AWSManagedRulesBotControlRuleSet EnableMachineLearning
    setting now takes a Boolean instead of a primitive boolean type, for
    languages like Java.
  * api-change:`workspaces`: Added note for user decoupling
  * from version 1.34.57
  * api-change:`dynamodb`: Doc only updates for DynamoDB documentation
  * api-change:`imagebuilder`: Add PENDING status to Lifecycle Execution
    resource status. Add StartTime and EndTime to ListLifecycleExecutionResource
    API response.
  * api-change:`mwaa`: Amazon MWAA adds support for Apache Airflow v2.8.1.
  * api-change:`rds`: Updated the input of CreateDBCluster and ModifyDBCluster
    to support setting CA certificates. Updated the output of DescribeDBCluster
    to show current CA certificate setting value.
  * api-change:`redshift`: Update for documentation only. Covers port ranges,
    definition updates for data sharing, and definition updates to cluster-
    snapshot documentation.
  * api-change:`verifiedpermissions`: Deprecating details in favor of
    configuration for GetIdentitySource and ListIdentitySources APIs.
  * from version 1.34.56
  * api-change:`apigateway`: Documentation updates for Amazon API Gateway
  * api-change:`chatbot`: Minor update to documentation.
  * api-change:`organizations`: This release contains an endpoint addition
  * api-change:`sesv2`: Adds support for providing custom headers within
    SendEmail and SendBulkEmail for SESv2.

  * Update to 1.34.55

  * api-change:`docdb-elastic`: Launched Elastic Clusters Readable Secondaries,
    Start/Stop, Configurable Shard Instance count, Automatic Backups and
    Snapshot Copying
  * api-change:`quicksight`: TooltipTarget for Combo chart visuals;
    ColumnConfiguration limit increase to 2000; Documentation Update
  * api-change:`amplifyuibuilder`: We have added the ability to tag resources
    after they are created
  * api-change:`internetmonitor`: This release adds IPv4 prefixes to health
    events
  * api-change:`iotevents`: Increase the maximum length of descriptions for
    Inputs, Detector Models, and Alarm Models
  * api-change:`lambda`: Add .NET 8 (dotnet8) Runtime support to AWS Lambda.
  * api-change:`chatbot`: This release adds support for AWS Chatbot. You can now
    monitor, operate, and troubleshoot your AWS resources with interactive
    ChatOps using the AWS SDK.
  * api-change:`sns`: This release marks phone numbers as sensitive inputs.
  * api-change:`artifact`: This is the initial SDK release for AWS Artifact. AWS
    Artifact provides on-demand access to compliance and third-party compliance
    reports. This release includes access to List and Get reports, along with
    their metadata. This release also includes access to AWS Artifact
    notifications settings.
  * api-change:`guardduty`: Marked fields IpAddressV4, PrivateIpAddress, Email
    as Sensitive.
  * api-change:`polly`: Amazon Polly adds 1 new voice - Burcu (tr-TR)
  * bugfix:ContainerProvider: Properly refreshes token from file from EKS in
    ContainerProvider
  * api-change:`resource-explorer-2`: Resource Explorer now uses newly supported
    IPv4 'amazonaws.com' endpoints by default.
  * api-change:`pricing`: Add Throttling Exception to all APIs.
  * api-change:`mediaconvert`: This release includes support for broadcast-mixed
    audio description tracks.
  * api-change:`glue`: Update page size limits for GetJobRuns and GetTriggers
    APIs.
  * Many more changes, see CHANGELOG.rst

Changes in python-coverage: \- update to 7.6.10: * Fix: some descriptions of
missing branches in HTML and LCOV reports were incorrect when multi-line
statements were involved (issue 1874 and issue 1875). These are now fixed. *
Fix: Python 3.14 defers evaluation of annotations by moving them into separate
code objects. That code is rarely executed, so coverage.py would mark them as
missing, as reported in issue 1908. Now they are ignored by coverage
automatically. * Fixed an obscure and mysterious problem on PyPy 3.10 seemingly
involving mocks, imports, and trace functions: issue 1902. To be honest, I don't
understand the problem or the solution, but git bisect helped find it, and now
it's fixed. * Docs: re-wrote the :ref:`subprocess` page to put multiprocessing
first and to highlight the correct use of :class:`multiprocessing.Pool
<python:multiprocessing.pool.Pool>`. * Fix: Tomas Uribe fixed a
performance problem in the XML report. Large code bases should produce XML
reports much faster now. * Fix: the LCOV report code assumed that a branch line
that took no branches meant that the entire line was unexecuted. This isn't true
in a few cases: the line might always raise an exception, or might have been
optimized away. Fixes issue 1896\. * Fix: similarly, the HTML report will now
explain that a line that jumps to none of its expected destinations must have
always raised an exception. Previously, it would say something nonsensical like,
"line 4 didn't jump to line 5 because line 4 was never true, and it didn't jump
to line 7 because line 4 was always true." This was also shown in issue 1896. *
Fix: ugh, the other assert from 7.6.5 can also be encountered in the wild, so
it's been restored to a conditional. Sorry for the churn. * One of the new
asserts from 7.6.5 caused problems in real projects, as reported in issue 1891.
The assert has been removed. * Fix: fine-tuned the exact Python version (3.12.6)
when exiting from with statements changed how they traced. This affected whether
people saw the fix for `issue 1880`_. * Fix: isolate our code more from mocking
in the os module that in rare cases can cause bizarre behavior. * Refactor: some
code unreachable code paths in parser.py were changed to asserts. If you
encounter any of these, please let me know!

  * update to 7.6.4:
  * fix: multi-line with statements could cause contained branches to be
    incorrectly marked as missing (issue 1880). This is now fixed.
  * Fix: nested context managers could incorrectly be analyzed to flag a missing
    branch on the last context manager, as described in issue 1876. This is now
    fixed.
  * Fix: the missing branch message about not exiting a module had an extra
    "didn't," as described in issue 1873. This is now fixed.
  * Dropped support for Python 3.8 and PyPy 3.8.
  * Fix: a final wildcard match/case clause assigning to a name (case _ as
    value) was incorrectly marked as a missing branch. This is now fixed,
    closing issue 1860.
  * Fewer things are considered branches now. Lambdas, comprehensions, and
    generator expressions are no longer marked as missing branches if they don't
    complete execution. Closes issue 1852.
  * Fix: the HTML report didn't properly show multi-line f-strings that end with
    a backslash continuation. This is now fixed, closing issue 1836, thanks to
    LiuYinCarl and Marco Ricci.
  * Fix: the LCOV report now has correct line numbers (fixing issue 1846) and
    better branch descriptions for BRDA records (fixing issue 1850). There are
    other changes to lcov also, including a new configuration option
    :ref:`line_checksums <config_lcov_line_checksums>` to control whether
    line checksums are included in the lcov report. The default is false. To
    keep checksums set it to true. All this work is thanks to Zack Weinberg
    (pull 1849 and pull 1851).
  * Fixed the docs for multi-line regex exclusions, closing issue 1863.
  * Fixed a potential crash in the C tracer, closing issue 1835, thanks to Jan
    Kühle.

  * update to 7.6.1:

  * Fix: coverage used to fail when measuring code using :func:`runpy.run_path
    <python:runpy.run_path>` with a :class:`Path
    <python:pathlib.Path>` argument. This is now fixed, thanks to Ask
    Hjorth Larsen.
  * Fix: backslashes preceding a multi-line backslashed string could confuse the
    HTML report. This is now fixed, thanks to LiuYinCarl.
  * Now we publish wheels for Python 3.13, both regular and free- threaded.
  * Exclusion patterns can now be multi-line, thanks to Daniel Diniz. This
    enables many interesting exclusion use-cases, including those requested in
    issues 118 (entire files), 996 (multiple lines only when appearing
    together), 1741 (remainder of a function), and 1803 (arbitrary sequence of
    marked lines). See the :ref:`multi_line_exclude` section of the docs for
    more details and examples.
  * The JSON report now includes per-function and per-class coverage
    information. Thanks to Daniel Diniz for getting the work started. This
    closes issue 1793 and issue 1532.
  * Fixed an incorrect calculation of "(no class)" lines in the HTML classes
    report.
  * Python 3.13.0b3 is supported.
  * If you attempt to combine statement coverage data with branch coverage data,
    coverage.py used to fail with the message "Can't combine arc data with line
    data" or its reverse, "Can't combine line data with arc data." These
    messages used internal terminology, making it hard for people to understand
    the problem. They are now changed to mention "branch coverage data" and
    "statement coverage data."
  * Fixed a minor branch coverage problem with wildcard match/case cases using
    names or guard clauses.
  * Started testing on 3.13 free-threading (nogil) builds of Python. I'm not
    claiming full support yet. Closes issue 1799.

  * update to 7.5.3:

  * Performance improvements for combining data files, especially when measuring
    line coverage. A few different quadratic behaviors were eliminated. In one
    extreme case of combining 700+ data files, the time dropped from more than
    three hours to seven minutes. Thanks for Kraken Tech for funding the fix.
  * Performance improvements for generating HTML reports, with a side benefit of
    reducing memory use, closing issue 1791. Thanks to Daniel Diniz for helping
    to diagnose the problem.
  * Fix: nested matches of exclude patterns could exclude too much code, as
    reported in issue 1779. This is now fixed.
  * Changed: previously, coverage.py would consider a module docstring to be an
    executable statement if it appeared after line 1 in the file, but not
    executable if it was the first line. Now module docstrings are never counted
    as executable statements. This can change coverage.py's count of the number
    of statements in a file, which can slightly change the coverage percentage
    reported.
  * In the HTML report, the filter term and "hide covered" checkbox settings are
    remembered between viewings, thanks to Daniel Diniz.
  * Python 3.13.0b1 is supported.
  * Fix: parsing error handling is improved to ensure bizarre source files are
    handled gracefully, and to unblock oss-fuzz fuzzing, thanks to Liam DeVoe.
    Closes issue 1787.

  * Update to 7.5.1:

  * Fix: a pragma comment on the continuation lines of a multi-line statement
    now excludes the statement and its body, the same as if the pragma is on the
    first line.
  * Fix: very complex source files could cause a maximum recursion error when
    creating an HTML report.
  * HTML report improvements:
    * Support files (JavaScript and CSS) referenced by the HTML report now have hashes added to their names to ensure updated files are used instead of stale cached copies.
    * Missing branch coverage explanations that said "the condition was never false" now read "the condition was always true" because it's easier to understand.
    * Column sort order is remembered better as you move between the index pages.
  * Added initial support for function and class reporting in the HTML report.
  * Other HTML report improvements:
    * There is now a "hide covered" checkbox to filter out 100% files.
    * The index page is always sorted by one of its columns, with clearer indications of the sorting.
    * The "previous file" shortcut key didn't work on the index page, but now it does.
  * The debug output showing which configuration files were tried now shows
    absolute paths to help diagnose problems where settings aren't taking
    effect, and is renamed from "attempted_config_files" to the more logical
    "config_files_attempted."
  * Fix: in some cases, even with [run] relative_files=True, a data file could
    be created with absolute path names. When combined with other relative data
    files, it was random whether the absolute file names would be made relative
    or not. If they weren't, then a file would be listed twice in reports.
  * Fix: the last case of a match/case statement had an incorrect message if the
    branch was missed. It said the pattern never matched, when actually the
    branch is missed if the last case always matched.
  * Fix: clicking a line number in the HTML report now positions more
    accurately.
  * Fix: the report:format setting was defined as a boolean, but should be a
    string.
  * Fix: in some cases, coverage could fail with a RuntimeError: "Set changed
    size during iteration."
  * Fix: setting COVERAGE_CORE=sysmon no longer errors on 3.11 and lower.
  * Fix: the JSON report now includes an explicit format version number.
  * Fix: the change for multi-line signature exclusions in 7.3.3 broke other
    forms of nested clauses being excluded properly.
  * Fix: in the HTML report, selecting code for copying won't select the line
    numbers also. Thanks, `Robert Harris <pull 1717_>`_.
  * Fix: function definitions with multi-line signatures can now be excluded by
    matching any of the lines.
  * Fix: XML reports could fail with a TypeError if files had numeric components
    that were duplicates except for leading zeroes, like file1.py and
    file001.py.
  * The coverage annotate command used to announce that it would be removed in a
    future version. Enough people got in touch to say that they use it, so it
    will stay. Don't expect it to keep up with other new features though.
  * Set COVERAGE_CORE, so we no longer need to skip the ctrace tests, it will be
    handled for us.
  * Skip two tests that assert PYTHONPATH is empty, which it can't be.

  * update to 7.3.2:

  * The `coverage lcov` command ignored the `[report] exclude_lines` and
    `[report] exclude_also` settings
  * Sometimes SQLite will create journal files alongside the coverage.py
    database files. These are ephemeral, but could be mistakenly included when
    combining data files.
  * On Python 3.12+, we now disable SQLite writing journal files, which should
    be a little faster.
  * The new 3.12 soft keyword `type` is properly bolded in HTML reports.
  * Removed the "fullcoverage" feature used by CPython to measure the coverage
    of early-imported standard library modules.

  * update to 7.3.1:

  * The semantics of stars in file patterns has been clarified in the docs. A
    leading or trailing star matches any number of path components, like a
    double star would. This is different than the behavior of a star in the
    middle of a pattern.

  * specfile

  * fix build on Leap 15 by moving sle15_python_module_pythons macro to the top

  * specfile:

  * require python 3.8
  * update to version 7.3.0:
  * Added a Coverage.collect() context manager to start and stop coverage data
    collection.
  * Dropped support for Python 3.7.
  * Fix: in unusual circumstances, SQLite cannot be set to asynchronous mode.
    Coverage.py would fail with the error Safety level may not be changed inside
    a transaction. This is now avoided, closing issue 1646. Thanks to Michael
    Bell for the detailed bug report.
  * Docs: examples of configuration files now include separate examples for the
    different syntaxes: .coveragerc, pyproject.toml, setup.cfg, and tox.ini.
  * Fix: added nosemgrep comments to our JavaScript code so that semgrep-based
    SAST security checks won’t raise false alarms about security problems that
    aren’t problems.
  * Added a CITATION.cff file, thanks to Ken Schackart.

  * specfile:

  * removed upstream patch
  * update to version 7.2.7:
  * Fix: reverted a change from 6.4.3 that helped Cython, but also increased the
    size of data files when using dynamic contexts, as described in the now-
    fixed issue 1586. The problem is now avoided due to a recent change (issue
    1538). Thanks to Anders Kaseorg and David Szotten for persisting with
    problem reports and detailed diagnoses.
  * Wheels are now provided for CPython 3.12.
  * changes from version 7.2.6:
  * Fix: the lcov command could raise an IndexError exception if a file is
    translated to Python but then executed under its own name. Jinja2 does this
    when rendering templates. Fixes issue 1553.
  * Python 3.12 beta 1 now inlines comprehensions. Previously they were compiled
    as invisible functions and coverage.py would warn you if they weren’t
    completely executed. This no longer happens under Python 3.12.
  * Fix: the coverage debug sys command includes some environment variables in
    its output. This could have included sensitive data. Those values are now
    hidden with asterisks, closing issue 1628.

since 6.4.3. \- Handle cases where python2 is disabled \- add LICENSE.txt \-
python3 package added \- minor spec improvement (files section)

Changes in python-flaky: \- Update to 3.8.1: * Support pytest >= 8.1.1, and
Python >= 3.12. \- Drop patches, included upstream. \- Switch to pyproject
macros.

  * Add patch to remove dependency on the external genty package
    (gh#box/flaky!197).

  * Clean up the SPEC file

Changes in python-pluggy: \- Update to 1.5.0: * Features \+ Add support for
deprecating specific hook parameters, or more generally, for issuing a warning
whenever a hook implementation requests certain parameters. \+ A warning
~pluggy.PluggyTeardownRaisedWarning is now issued when an old-style hookwrapper
raises an exception during teardown. \+ Add PluginManager.unblock
<pluggy.PluginManager.unblock> method to unblock a plugin by plugin name. * Bug
Fixes \+ PluginManager.get_plugins() no longer returns None for blocked plugins.
\+ Fix ~pluggy.HookCaller.call_extra() extra methods getting ordered before
everything else in some circumstances. Regressed in pluggy 1.1.0. \+ Fix plugins
registering other plugins in a hook when the other plugins implement the same
hook itself. Regressed in pluggy 1.1.0. \- Switch to pyproject macros.

  * Revert to 1.3.0
  * Pytest 7 is not compatible with pluggy 1.4 but many packages are not
    compatible with pytest 8 yet

  * update to 1.4.0:

  * A warning :class:`~pluggy.PluggyTeardownRaisedWarning` is now issued when an
    old-style hookwrapper raises an exception during teardown. See the warning
    documentation for more details.
  * Add :func:`PluginManager.unblock <pluggy.PluginManager.unblock>`
    method to unblock a plugin by plugin name.
  * Fix :func:`~pluggy.HookCaller.call_extra()` extra methods getting ordered
    before everything else in some circumstances. Regressed in pluggy 1.1.0.
  * Fix plugins registering other plugins in a hook when the other plugins
    implement the same hook itself. Regressed in pluggy 1.1.0.

  * update to 1.3.0:

  * Python 3.7 is no longer supported.
  * Pluggy now exposes its typings to static type checkers.
  * Some fields and classes are marked `Final` and `@final`.
  * The :ref:`api-reference` is updated to clearly delineate pluggy's public
    API. Compatibility aliases are put in place for the renamed types. Please
    note that pluggy is currently unable to provide strong typing for hook
    calls, e.g. `pm.hook.my_hook(...)`, nor to statically check that a hook
    implementation matches the hook specification's type.
  * The new-style hook wrappers, added in the yanked 1.1.0 release, now require
    an explicit `wrapper=True` designation in the `@hookimpl()` decorator.

Deprecations and Removals The deprecation was announced in release 0.7.0.
deprecation was announced in release 0.7.0. deprecation was announced in release
0.6.0. * fix issue #4: specific HookCallError exception for when a hook call

Changes in python-pytest-cov: \- Update to 6.2.1: * Added a version requirement
for pytest's pluggy dependency. * Removed deprecated license classifier
(packaging). * The plugin now adds 3 rules in the filter warnings configuration
to prevent common coverage warnings being raised as obscure errors. * Fixed
breakage that occurs when `--cov-context` and the `no_cover` marker are used
together. * Change terminal output to use full width lines for the coverage
header. * Removed unnecessary CovFailUnderWarning. * Fixed the term report not
using the precision specified via `--cov-precision`. * Changed fail under checks
to use the precision set in the coverage configuration. * Added a `--cov-
precision` cli option that can override the value set in your coverage
configuration. * Dropped support for now EOL Python 3.8.

  * Switch to pytest macro.
  * Add patch to support changes in coverage 7.5.

  * update to 5.0.0:

  * Removed support for xdist rsync (now deprecated).
  * Switched docs theme to Furo.
  * Various legacy Python cleanup and CI improvements. Contributed by Christian
    Clauss and Hugo van Kemenade in #630, #631, #632 and #633.
  * Added a pyproject.toml example in the docs. Contributed by Dawn James in
    #626.
  * Modernized project's pre-commit hooks to use ruff. Initial POC contributed
    by Christian Clauss in #584.

  * Support coverage >= 6.2

  * Inject multibuild to avoid build cycles.
  * Skip 6 test cases that are causing problems with Python 3.8 (when combining
    coverage data from parallel mode).
  * Added the --cov-append command line options. coverage-4.0 (automatically
    activated if there’s a
  * Changed --cov-report=term to automatically upgrade to \--cov-report=term-
    missing if there’s
  * Changed --cov so it can be used with no path argument (in wich case the
    source settings from .coveragerc will
  * Fixed .pth installation to work in all cases
  * Data file suffixing changed to use coverage’s
  * Avoid warning about missing coverage data
  * Fixed a race condition when running with xdist (all the workers tried to
    combine the files). It’s possible that this issue is not present in

Changes in python-pytest-html: \- refresh node modules * update pbkdf2 to 3.1.3
CVE-2025-6545, CVE-2025-6547, bsc#1245288. bsc#1245289

  * refresh node modules
  * update brace-expansion to 1.1.12 and 2.0.2 CVE-2025-5889,
    gh#juliangruber/brace-expansion#65, bsc#1244343

  * refresh node modules

  * update cross-spawn module to 7.0.6 - CVE-2024-21538 (bsc#1233852)

  * Update packages-lock.json to fix CVE-2024-48948, update elliptic js
    dependency to 6.6.0. bsc#1231688

  * Update packages-lock.json to fix CVE-2024-48949, update elliptic js
    dependency. bsc#1231562

  * Replace node_modules.tar.gz vendoring with obs-service-node_modules

  * Update to 4.1.1:
  * fix: Latest eslint is broken (#769) @BeyondEvil
  * fix: original sort order (#768) @BeyondEvil
  * [pre-commit.ci] pre-commit autoupdate (#763) @pre-commit-ci
  * 4.1.0:
  * Release v4.1.0 (#761) @BeyondEvil
  * fix: Escaping HTML in log (#757) @BeyondEvil
  * test: Add UTF8 test (#760) @BeyondEvil
  * [pre-commit.ci] pre-commit autoupdate (#563) @pre-commit-ci
  * fix: Only run npm when building from source (#758) @BeyondEvil
  * Fix results table modification documentation (#749) @michalkaptur
  * fix: Add collections errors to report (#756) @BeyondEvil
  * fix: Revert report generation to full run (#754) @BeyondEvil
  * fix: Broken duration (#753) @BeyondEvil
  * Pytest html fix reload button typo (#738) @jeffwright13
  * 4.0.2:
  * Fix: Use absolute path for the report (#735) @adrien-berchet
  * 4.0.1:
  * fix: Incorrect label for xfailed (#733) @BeyondEvil

  * Refresh patches and node_modules.tar.gz

  * Update to 4.0.0:
  * Feat: Add duration format hook (#724) @BeyondEvil
  * Chore: Drop support for python 3.7 (#723) @BeyondEvil
  * Add expander to log output (#721) @drRedflint
  * Fix: Broken sorting for custom columns (#715) @BeyondEvil
  * Chore: Stop running scheduled tests on forks (#720) @BeyondEvil
  * Chore: Fix tox (#718) @BeyondEvil
  * use max height instead of fixed height (#706) @drRedflint
  * if only one item in gallery, remove navigation (#705) @drRedflint
  * Chore: Support legacy pytest-metadata (#714) @BeyondEvil
  * Feature: Untemplate table header (#713) @BeyondEvil
  * Fix: Borken HTML in jinja template (#712) @BeyondEvil
  * Feature: Update json-data-blob (#704) @BeyondEvil
  * Fix: Collapsed state between redraws (#703) @BeyondEvil
  * Feature: Only one collapsed state (#701) @BeyondEvil
  * Chore: General JS cleanup (#700) @BeyondEvil
  * Feature: Template test and duration summary (#698) @BeyondEvil
  * Feature: Template result filters (#697) @BeyondEvil
  * Feature: Template table header (#696) @BeyondEvil
  * Fix: visible query param (#695) @BeyondEvil
  * Fix: Handle legacy py html (#694) @BeyondEvil
  * Fix: Environment table toggle bug (#693) @BeyondEvil
  * Feature: Add initial sort column as ini (#692) @BeyondEvil
  * Fix: Duration sorting (#691) @BeyondEvil
  * Fix: Logging issues with teardown (#690) @BeyondEvil
  * Chore: Simplify results table hooks (#688) @BeyondEvil
  * Enable variable expansion for CSS addons. (#676) @BeyondEvil
  * Fix: results table html hook (#669) @BeyondEvil
  * fix for #671 - Sort icons inverted in next-gen branch (#672) @harmin-parra
  * Docs: Update ReadTheDocs to v2 (#673) @BeyondEvil
  * Feature: Add 'session' to results summary hook (#660) @BeyondEvil
  * Chore: Fix npm building (#658) @BeyondEvil
  * Feature: Add hide-able Environment Table (#638) @BeyondEvil
  * Feature: Make entire row collapsible (#656) @BeyondEvil
  * Chore: Disambiguate collapsed (#657) @BeyondEvil
  * Chore: Assorted fixes around pytest entry points (#655) @BeyondEvil
  * Chore: Add eslint (#651) @BeyondEvil
  * Chore: Decouple ReportData (#650) @BeyondEvil
  * Chore: Add npm build hooks (#649) @BeyondEvil
  * Docs: Fix deprecations page title [skip ci] (#645) @BeyondEvil
  * Fix: Renamed report-data class to avoid confusion (#642) @BeyondEvil
  * Chore: Temporary imports for backwards compat (#643) @BeyondEvil
  * Docs: Add Deprecations docs (#640) @BeyondEvil
  * Fix: Support cells.pop() (#641) @BeyondEvil
  * Fix: Order and layout of outcome summary (#629) @BeyondEvil
  * Fix: Sorting of custom table columns (#634) @BeyondEvil
  * Chore: Allow concurrency on default branch (#639) @BeyondEvil
  * Fix: Initial sort and query param (#637) @BeyondEvil
  * Fix: Add skip marker results to report (#636) @BeyondEvil
  * Fix: Deprecate use of 'True' in render_collapsed (#635) @BeyondEvil
  * Fix: Color E(xecption) lines in the log red (#631) @BeyondEvil
  * Fix: Handle appends on table hooks (#630) @BeyondEvil
  * Fix: Handle assignment on table hooks (#628) @BeyondEvil
  * Docs: Update contrib docs (#627) @BeyondEvil
  * Fix issue with report.extra attribute (#626) @BeyondEvil
  * chore: It's , 120 is fine (#625) @BeyondEvil
  * Next gen (#621) @BeyondEvil
  * chore: Migrate from Poetry to Hatch (#617) @BeyondEvil
  * docs: Update to current (#616) @BeyondEvil
  * fix: Broken sorting due to typo in jinja template (#614) @BeyondEvil
  * fix: Use the same duration formatting as for the tests (#613) @BeyondEvil
  * fix: Replacing log HTML (#611) @BeyondEvil
  * fix: Incorrect precedence render collapsed (#610) @BeyondEvil
  * chore: Better directory and class structure (#609) @BeyondEvil
  * fix: Deprecate the Cells.pop function (#608) @BeyondEvil
  * fix: Collapsed should support All and none (#605) @BeyondEvil
  * tests: Add tests for stdout and sterr capture (#604) @BeyondEvil
  * fix: Missing logging in report (#603) @BeyondEvil
  * chore: Add code coverage for JS (#600) @BeyondEvil
  * Fix: Table row hook (#599) @BeyondEvil
  * fix: Report fails to render with pytest-xdist (#598) @BeyondEvil
  * fix: Add config to report object (#588) @BeyondEvil
  * update: duration_format renders deprecation warning (#589) @BeyondEvil
  * chore: Add unit test file (#590) @BeyondEvil
  * refactor: stop overwriting pytest data (#597) @BeyondEvil
  * Combined fe and be (#479) @BeyondEvil
  * Revert "Rename master branch to main" (#562) @BeyondEvil
  * Switch to setuptools-scm >= 7.0.0 (#567) @dvzrv

  * Add patch to remove assertpy dependency

  * Add patch to vendor npm build requirements
  * Update to 4.0.0rc5, compatible with python-pytest-metadata 3.0.0 (gh#pytest-
    dev/pytest-html#683)
  * No release notes upstream

  * add sle15_python_module_pythons

  * Remove python_module macro definition

  * Add python-py dependency
  * Update to 3.2.0
  * Explicitly add py.xml dependency. Thanks to @smartEBL for the PR
  * Implement the visible URL query parameter to control visibility of test
    results on page load. (#399) Thanks to @TheCorp for reporting and
    @gnikonorov for the fix
  * Make the report tab title reflect the report name. (#412) Thanks to
    @gnikonorov for the PR
  * Implement environment_table_redact_list to allow for redaction of
    environment table values. (#233) Thanks to @fenchu for reporting and
    @gnikonorov for the PR

Changes in python-pytest-metadata: \- update to 3.1.1: * Add environment
variables for AWS CodeBuild CI

  * update to 3.1.0:
  * Support Pytest 8.0

  * update to 3.0.0:

  * Group CLI options
  * Switch to Hatch
  * Use `pytest.stash` internally instead of `_metadata`
  * Simplify code

  * add sle15_python_module_pythons

  * Remove python_module macro definition

  * Update to 2.0.4:
  * Fix deprecated pytest.mark.optionalhook marker.
  * 2.0.3:
  * Remove py dependency. Thanks to @Czaki for reporting.
  * 2.0.2:
  * Allow all python versions above 3.7
  * 2.0.1:
  * Fix issues with switching to pyproject.toml Thanks to @dvzrv and @eltrufas
    for raising issues and providing fixes.
  * 2.0.0:
  * Drop support for python 2.7 and 3.6
  * Add support for python 3.9 and 3.10
  * Introduce pyproject.toml
  * Provide metadata via JSON file Thanks to @digitalorder for the PR
  * 1.11.0:
  * Provide a session fixture to include metadata in Junit XMLs as property
    tags. Thanks to @sanga for the PR

Changes in python-pytest-mock: \- Drop python-py requirement, no longer
required.

  * update to 3.14.0:
  * # 415: MockType and AsyncMockType can be imported from

pytest_mock for type annotation purposes.

  * # 420: Fixed a regression which would cause

patch to not being properly cleared between tests.

  * # 417: spy now has spy_return_list, which is a list containing

all the values returned by the spied function.

  * pytest-mock now requires pytest>=6.2.5.
  * # 410: pytest-mock's setup.py file is removed. If you relied

on this file, e.g. to install pytest using setup.py install, please see Why you
shouldn't invoke setup.py directly for alternatives.

  * Fix tests with python 3.11.7

  * Add patch to fix tests python3117.

  * update to 3.12.0:

  * Added support for Python 3.12.
  * Dropped support for EOL Python 3.7.
  * `mocker.resetall()` now also resets mocks created by
    `mocker.create_autospec` (`#390`_).

  * add upstream patch to test with pytest5.

Changes in python-pytest: \- Update to 8.3.5 * Bug fixes \- #11777: Fixed issue
where sequences were still being shortened even with -vv verbosity. \- #12888:
Fixed broken input when using Python 3.13+ and a libedit build of Python, such
as on macOS or with uv-managed Python binaries from the python-build- standalone
project. This could manifest e.g. by a broken prompt when using Pdb, or seeing
empty inputs with manual usage of input() and suspended capturing. \- #13026:
Fixed AttributeError{.interpreted-text role="class"} crash when using --import-
mode=importlib when top-level directory same name as another module of the
standard library. \- #13053: Fixed a regression in pytest 8.3.4 where, when
using \--import-mode=importlib, a directory containing py file with the same
name would cause an ImportError \- #13083: Fixed issue where pytest could crash
if one of the collected directories got removed during collection. * Improved
documentation \- #12842: Added dedicated page about using types with pytest. See
types{.interpreted-text role="ref"} for detailed usage. * Contributor-facing
changes \- #13112: Fixed selftest failures in test_terminal.py with Pygments >=
2.19.0 \- #13256: Support for Towncrier versions released in 2024 has been re-
enabled when building Sphinx docs -- by webknjaz{.interpreted-text role="user"}.

  * Add upstream patch to fix compatibility with new Pygments

  * update to 8.3.4:

  * # 12592: Fixed :class:`KeyError` crash when using --import-

mode=importlib in a directory layout where a directory contains a child
directory with the same name.

  * # 12818: Assertion rewriting now preserves the source ranges

of the original instructions, making it play well with tools that deal with the
AST, like executing.

  * # 12849: ANSI escape codes for colored output now handled

correctly in :func:`pytest.fail` with pytrace=False.

  * # 9353: :func:`pytest.approx` now uses strict equality when

given booleans.

  * # 10558: Fix ambiguous docstring of

:func:`pytest.Config.getoption`.

  * # 10829: Improve documentation on the current handling of the

\--basetemp option and its lack of retention functionality (:ref:`temporary
directory location and retention`).

  * # 12866: Improved cross-references concerning the

:fixture:`recwarn` fixture.

  * # 12966: Clarify :ref:`filterwarnings` docs on filter

precedence/order when using multiple :ref:`@pytest.mark.filterwarnings
<pytest.mark.filterwarnings ref>` marks.

  * # 12497: Fixed two failing pdb-related tests on Python 3.13.

  * update to 8.3.3:

  * # 12446: Avoid calling @property (and other instance

descriptors) during fixture discovery -- by :user:`asottile`

  * # 12659: Fixed the issue of not displaying assertion failure

differences when using the parameter --import-mode=importlib in pytest>=8.1.

  * # 12667: Fixed a regression where type change in

ExceptionInfo.errisinstance caused mypy to fail.

  * # 12744: Fixed typing compatibility with Python 3.9 or less --

replaced typing.Self with typing_extensions.Self -- by :user:`Avasam`

  * # 12745: Fixed an issue with backslashes being incorrectly

converted in nodeid paths on Windows, ensuring consistent path handling across
environments.

  * # 6682: Fixed bug where the verbosity levels where not being

respected when printing the "msg" part of failed assertion (as in assert
condition, msg).

  * # 9422: Fix bug where disabling the terminal plugin via -p

no:terminal would cause crashes related to missing the verbose option. -- by
:user:`GTowers1`

  * # 12663: Clarify that the pytest_deselected hook should be

called from pytest_collection_modifyitems hook implementations when items are
deselected.

  * # 12678: Remove erroneous quotes from

tmp_path_retention_policy example in docs.

  * # 12769: Fix typos discovered by codespell and add codespell

to pre-commit hooks.

  * update to 8.3.2:

  * Resolve regression where `conda` environments where no longer being
    automatically detected

  * Update to 8.3.1:

  * New features
    * Added `--xfail-tb` flag, which turns on traceback output for XFAIL results.
    * Added support for keyword matching in marker expressions.
    * Added `--no-fold-skipped` command line option.
  * Improvements
    * The console output now uses the "third-party plugins" terminology.
    * Python virtual environment detection was improved by checking for a pyvenv.cfg file
    * Do not truncate arguments to functions in output when running with -vvv.
    * The readability of assertion introspection of bound methods has been enhanced.
    * Added timezone information to the testsuite timestamp in the JUnit XML report.
  * Bug Fixes
    * Fixed reporting of teardown errors in higher-scoped fixtures when using `--maxfail` or `--stepwise`.
    * pytest.approx now correctly handles Sequence-like objects.
    * Fixed a regression in pytest 8.0 where tracebacks get longer and longer when multiple tests fail due to a shared higher-scope fixture which raised
    * Fixed collection error upon encountering an abstract class, including abstract unittest.TestCase subclasses.
    * Fixed a regression in pytest 8.0.0 where package-scoped parameterized items were not correctly reordered to minimize setups/teardowns in some cases.
    * Fixed crash with `assert testcase is not None` assertion failure when re-running unittest tests using plugins like pytest-rerunfailures.
    * Fixed a crash when returning category `"error"` or `"failed"` with a custom test status from :hook:`pytest_report_teststatus` hook.
    * Improved handling of invalid regex patterns in pytest.raises(match=r'...') by providing a clear error message.
    * Parametrization parameters are now compared using == instead of is (is is still used as a fallback if the parameter does not support ==).
    * Fixed progress percentages sometimes not aligning correctly when running with pytest-xdist -n.
  * Fix regression in 8.2.2 that did not allow test case reruns.

  * Update to 8.2.2

  * Support for Python 3.13 (beta1 at the time of writing).
  * Fix `PermissionError` crashes arising from directories which are not
    selected on the command-line.
  * Keyboard interrupts and system exits are now properly handled during the
    test collection.
  * Fixed handling of 'Function not implemented' error under squashfuse_ll,
    which is a different way to say that the mountpoint is read-only.
  * Fix a regression in pytest 8.2.0 where the permissions of automatically-
    created .pytest_cache directories became rwx------ instead of the expected
    rwxr-xr-x.
  * Fix possible catastrophic performance slowdown on a certain parametrization
    pattern involving many higher-scoped parameters.
  * Fix a regression in pytest 8.2.0 where unittest class instances were not
    released promptly on test teardown but only on session teardown.
  * Fix possible “Directory not empty” crashes arising from concurent cache dir
    (.pytest_cache) creation. Regressed in pytest 8.2.0.

  * Update to 8.2.0:

  * A deprecation warning is now raised when implementations of one of the
    following hooks request a deprecated py.path.local parameter.
  * Added support for reading command line arguments from a file using the
    prefix character @.
  * Fixed a regression in pytest 8.0.0 where test classes containing
    setup_method and tests using @staticmethod or @classmethod would crash with
    AttributeError.
  * pluggy>=1.5.0 is now required.
  * Added PYTEST_VERSION environment variable which is defined at the start of
    the pytest session and undefined afterwards.
  * Improved namespace packages detection when consider_namespace_packages is
    enabled.
  * pytest.importorskip will now issue a warning if the module could be found,
    but raised ImportError.
  * Fixed error in pytest.approx when used with numpy arrays and comparing with
    other types.
  * Added the new consider_namespace_packages configuration option, defaulting
    to False.
  * Added the new verbosity_test_cases configuration option for fine-grained
    control of test execution verbosity.
  * \--import-mode=importlib <import-mode-importlib> now tries to import modules
    using the standard import mechanism.
  * Added support for sys.last_exc for post-mortem debugging on Python>=3.12.
  * Fixed a regression in pytest 8.0.0 that would cause test collection to fail
    due to permission errors when using --pyargs.
  * Fix the stacklevel used when warning about marks used on fixtures.
  * Fix an edge case where ExceptionInfo._stringify_exception could crash.
  * Fix an IndexError crash raising from getstatementrange_ast.
  * PytestRemovedIn8Warning deprecation warnings are now errors by default.
  * Dropped support for Python 3.7.
  * Files and directories are now collected in alphabetical order jointly.
  * Sanitized the handling of the default parameter when defining configuration
    options.
  * Avoid microsecond exceeds 1_000_000 when using log-date-format with %f
    specifier.
  * Switch to pyproject macros.

  * Add python version constraints to Requires & BuildRequires

  * update to 7.4.4:

  * Fix non-string constants at the top of file being detected as docstrings on
    Python>=3.8.
  * Handle an edge case where :data:`sys.stderr` and :data:`sys.__stderr__`
    might already be closed when :ref:`faulthandler` is tearing down.
  * Fixed tracebacks from collection errors not getting pruned.
  * Removed unhelpful error message from assertion rewrite mechanism when
    exceptions are raised in `__iter__` methods. Now they are treated un-
    iterable instead.

  * update to 7.4.3:

  * Markers are now considered in the reverse mro order to ensure base class
    markers are considered first -- this resolves a regression.
  * Fixed `:=` in asserts impacting unrelated test cases.
  * Handled an edge case where :data:`sys.stderr` might already be closed when
    :ref:`faulthandler` is tearing down.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2025-3744=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-3744=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3744=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2025-3744=1

  * Public Cloud Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2025-3744=1

  * Public Cloud Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2025-3744=1

  * Public Cloud Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP7-2025-3744=1

  * Python 3 Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2025-3744=1

  * Python 3 Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2025-3744=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3744=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3744=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3744=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3744=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3744=1

  * SUSE Linux Enterprise Server 15 SP5 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3744=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3744=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP5  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3744=1

## Package List:

  * openSUSE Leap 15.4 (noarch)
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * local-npm-registry-1.1.0-150400.9.3.1
    * python311-flaky-3.8.1-150400.14.6.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-html-4.1.1-150400.10.3.1
    * aws-cli-1.33.26-150400.34.7.1
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
    * python311-pytest-metadata-3.1.1-150400.10.3.1
    * python311-botocore-1.34.144-150400.41.7.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * openSUSE Leap 15.6 (noarch)
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-flaky-3.8.1-150400.14.6.1
    * aws-cli-1.33.26-150400.34.7.1
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
    * python311-botocore-1.34.144-150400.41.7.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * Public Cloud Module 15-SP4 (noarch)
    * aws-cli-1.33.26-150400.34.7.1
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-botocore-1.34.144-150400.41.7.1
  * Public Cloud Module 15-SP5 (noarch)
    * aws-cli-1.33.26-150400.34.7.1
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-botocore-1.34.144-150400.41.7.1
  * Public Cloud Module 15-SP6 (noarch)
    * aws-cli-1.33.26-150400.34.7.1
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-botocore-1.34.144-150400.41.7.1
  * Public Cloud Module 15-SP7 (noarch)
    * aws-cli-1.33.26-150400.34.7.1
  * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * Python 3 Module 15-SP6 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * Python 3 Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * Python 3 Module 15-SP7 (noarch)
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-boto3-1.34.138-150400.27.7.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
    * python311-botocore-1.34.144-150400.41.7.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
    x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
    x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    * python311-coverage-debuginfo-7.6.10-150400.12.6.1
    * python311-coverage-7.6.10-150400.12.6.1
    * python-coverage-debugsource-7.6.10-150400.12.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
    * python311-pytest-8.3.5-150400.3.9.1
    * python311-pluggy-1.5.0-150400.14.10.1
    * python311-pytest-cov-6.2.1-150400.12.6.1
    * python311-pytest-mock-3.14.0-150400.13.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-21538.html
  * https://www.suse.com/security/cve/CVE-2024-48948.html
  * https://www.suse.com/security/cve/CVE-2024-48949.html
  * https://www.suse.com/security/cve/CVE-2025-5889.html
  * https://www.suse.com/security/cve/CVE-2025-6545.html
  * https://www.suse.com/security/cve/CVE-2025-6547.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1231562
  * https://bugzilla.suse.com/show_bug.cgi?id=1231688
  * https://bugzilla.suse.com/show_bug.cgi?id=1233852
  * https://bugzilla.suse.com/show_bug.cgi?id=1244343
  * https://bugzilla.suse.com/show_bug.cgi?id=1245288
  * https://bugzilla.suse.com/show_bug.cgi?id=1245289

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20251023/71f57938/attachment.htm>


More information about the sle-updates mailing list