aws-sdk-bedrockagentcorecontrol 1.9.0 → 1.10.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 393a1186614924c08862551443b046fed879ac99936cfe3c8ea814984e2dad94
4
- data.tar.gz: 8379c82f1ba0fe2ab536eab6409932e6534c1cefb7bdee34885110ecb5fb4037
3
+ metadata.gz: a720e4e524cb453fe4d004ca94046de878d8e54121c983794d62347930ae3cf0
4
+ data.tar.gz: 519a3b6c54d73e422a5e551ec5e987fa67ecde5171a923dd873ac0a70cc4dbf8
5
5
  SHA512:
6
- metadata.gz: 59495a723d79b206c651d3f30018f8eb36d225f7ed1967bf4c139a89f2294d98bf13507463107f02f7b7d4bdb33bd584c2b774509ce51e9e1778d22b98899c17
7
- data.tar.gz: 62066a908b69037fdafb7a8f3ae35bae09a5f920542df58b33d846db06f197439b583be4c050b924c93b2305778743719129e4b1b6503582352728680116f866
6
+ metadata.gz: adc2440ffcb8ae730dac0463e5e26af12672ede41d911c1dc78ba1fc0ced61d5cef6064b1d3b390662e5ef409b062302c0689f99b983394fde120b769c4f844a
7
+ data.tar.gz: 7843eef742c855bf1ac7ed19c1784935fd41ca9f4bafe0845f222da999b6344c7056f7febe43b1259b3d6eb4312aceaf8991f358a199228d98d1c12c47b4b9aa
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.10.0 (2025-10-13)
5
+ ------------------
6
+
7
+ * Feature - Updated http status code in control plane apis of agentcore runtime, tools and identity. Additional included provider types for AgentCore Identity
8
+
4
9
  1.9.0 (2025-10-10)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.9.0
1
+ 1.10.0
@@ -625,6 +625,8 @@ module Aws::BedrockAgentCoreControl
625
625
  # * {Types::CreateAgentRuntimeEndpointResponse#target_version #target_version} => String
626
626
  # * {Types::CreateAgentRuntimeEndpointResponse#agent_runtime_endpoint_arn #agent_runtime_endpoint_arn} => String
627
627
  # * {Types::CreateAgentRuntimeEndpointResponse#agent_runtime_arn #agent_runtime_arn} => String
628
+ # * {Types::CreateAgentRuntimeEndpointResponse#agent_runtime_id #agent_runtime_id} => String
629
+ # * {Types::CreateAgentRuntimeEndpointResponse#endpoint_name #endpoint_name} => String
628
630
  # * {Types::CreateAgentRuntimeEndpointResponse#status #status} => String
629
631
  # * {Types::CreateAgentRuntimeEndpointResponse#created_at #created_at} => Time
630
632
  #
@@ -646,6 +648,8 @@ module Aws::BedrockAgentCoreControl
646
648
  # resp.target_version #=> String
647
649
  # resp.agent_runtime_endpoint_arn #=> String
648
650
  # resp.agent_runtime_arn #=> String
651
+ # resp.agent_runtime_id #=> String
652
+ # resp.endpoint_name #=> String
649
653
  # resp.status #=> String, one of "CREATING", "CREATE_FAILED", "UPDATING", "UPDATE_FAILED", "READY", "DELETING"
650
654
  # resp.created_at #=> Time
651
655
  #
@@ -668,6 +672,11 @@ module Aws::BedrockAgentCoreControl
668
672
  # The API key to use for authentication. This value is encrypted and
669
673
  # stored securely.
670
674
  #
675
+ # @option params [Hash<String,String>] :tags
676
+ # A map of tag keys and values to assign to the API key credential
677
+ # provider. Tags enable you to categorize your resources in different
678
+ # ways, for example, by purpose, owner, or environment.
679
+ #
671
680
  # @return [Types::CreateApiKeyCredentialProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
672
681
  #
673
682
  # * {Types::CreateApiKeyCredentialProviderResponse#api_key_secret_arn #api_key_secret_arn} => Types::Secret
@@ -679,6 +688,9 @@ module Aws::BedrockAgentCoreControl
679
688
  # resp = client.create_api_key_credential_provider({
680
689
  # name: "CredentialProviderName", # required
681
690
  # api_key: "ApiKeyType", # required
691
+ # tags: {
692
+ # "TagKey" => "TagValue",
693
+ # },
682
694
  # })
683
695
  #
684
696
  # @example Response structure
@@ -1400,17 +1412,24 @@ module Aws::BedrockAgentCoreControl
1400
1412
  # The configuration settings for the OAuth2 provider, including client
1401
1413
  # ID, client secret, and other vendor-specific settings.
1402
1414
  #
1415
+ # @option params [Hash<String,String>] :tags
1416
+ # A map of tag keys and values to assign to the OAuth2 credential
1417
+ # provider. Tags enable you to categorize your resources in different
1418
+ # ways, for example, by purpose, owner, or environment.
1419
+ #
1403
1420
  # @return [Types::CreateOauth2CredentialProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1404
1421
  #
1405
1422
  # * {Types::CreateOauth2CredentialProviderResponse#client_secret_arn #client_secret_arn} => Types::Secret
1406
1423
  # * {Types::CreateOauth2CredentialProviderResponse#name #name} => String
1407
1424
  # * {Types::CreateOauth2CredentialProviderResponse#credential_provider_arn #credential_provider_arn} => String
1425
+ # * {Types::CreateOauth2CredentialProviderResponse#callback_url #callback_url} => String
1426
+ # * {Types::CreateOauth2CredentialProviderResponse#oauth2_provider_config_output #oauth2_provider_config_output} => Types::Oauth2ProviderConfigOutput
1408
1427
  #
1409
1428
  # @example Request syntax with placeholder values
1410
1429
  #
1411
1430
  # resp = client.create_oauth_2_credential_provider({
1412
1431
  # name: "CredentialProviderName", # required
1413
- # credential_provider_vendor: "GoogleOauth2", # required, accepts GoogleOauth2, GithubOauth2, SlackOauth2, SalesforceOauth2, MicrosoftOauth2, CustomOauth2
1432
+ # credential_provider_vendor: "GoogleOauth2", # required, accepts GoogleOauth2, GithubOauth2, SlackOauth2, SalesforceOauth2, MicrosoftOauth2, CustomOauth2, AtlassianOauth2, LinkedinOauth2, XOauth2, OktaOauth2, OneLoginOauth2, PingOneOauth2, FacebookOauth2, YandexOauth2, RedditOauth2, ZoomOauth2, TwitchOauth2, SpotifyOauth2, DropboxOauth2, NotionOauth2, HubspotOauth2, CyberArkOauth2, FusionAuthOauth2, Auth0Oauth2, CognitoOauth2
1414
1433
  # oauth2_provider_config_input: { # required
1415
1434
  # custom_oauth_2_provider_config: {
1416
1435
  # oauth_discovery: { # required
@@ -1420,6 +1439,7 @@ module Aws::BedrockAgentCoreControl
1420
1439
  # authorization_endpoint: "AuthorizationEndpointType", # required
1421
1440
  # token_endpoint: "TokenEndpointType", # required
1422
1441
  # response_types: ["ResponseType"],
1442
+ # token_endpoint_auth_methods: ["TokenAuthMethod"],
1423
1443
  # },
1424
1444
  # },
1425
1445
  # client_id: "ClientIdType", # required
@@ -1444,8 +1464,27 @@ module Aws::BedrockAgentCoreControl
1444
1464
  # microsoft_oauth_2_provider_config: {
1445
1465
  # client_id: "ClientIdType", # required
1446
1466
  # client_secret: "ClientSecretType", # required
1467
+ # tenant_id: "TenantIdType",
1468
+ # },
1469
+ # atlassian_oauth_2_provider_config: {
1470
+ # client_id: "ClientIdType", # required
1471
+ # client_secret: "ClientSecretType", # required
1472
+ # },
1473
+ # linkedin_oauth_2_provider_config: {
1474
+ # client_id: "ClientIdType", # required
1475
+ # client_secret: "ClientSecretType", # required
1476
+ # },
1477
+ # included_oauth_2_provider_config: {
1478
+ # client_id: "ClientIdType", # required
1479
+ # client_secret: "ClientSecretType", # required
1480
+ # issuer: "IssuerUrlType",
1481
+ # authorization_endpoint: "AuthorizationEndpointType",
1482
+ # token_endpoint: "TokenEndpointType",
1447
1483
  # },
1448
1484
  # },
1485
+ # tags: {
1486
+ # "TagKey" => "TagValue",
1487
+ # },
1449
1488
  # })
1450
1489
  #
1451
1490
  # @example Response structure
@@ -1453,6 +1492,88 @@ module Aws::BedrockAgentCoreControl
1453
1492
  # resp.client_secret_arn.secret_arn #=> String
1454
1493
  # resp.name #=> String
1455
1494
  # resp.credential_provider_arn #=> String
1495
+ # resp.callback_url #=> String
1496
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1497
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1498
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1499
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1500
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1501
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1502
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1503
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1504
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.client_id #=> String
1505
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1506
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1507
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1508
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1509
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1510
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1511
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1512
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1513
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.client_id #=> String
1514
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1515
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1516
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1517
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1518
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1519
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1520
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1521
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1522
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.client_id #=> String
1523
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1524
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1525
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1526
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1527
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1528
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1529
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1530
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1531
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.client_id #=> String
1532
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1533
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1534
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1535
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1536
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1537
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1538
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1539
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1540
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.client_id #=> String
1541
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1542
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1543
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1544
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1545
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1546
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1547
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1548
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1549
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.client_id #=> String
1550
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1551
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1552
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1553
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1554
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1555
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1556
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1557
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1558
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.client_id #=> String
1559
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1560
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1561
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1562
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1563
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1564
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1565
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1566
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1567
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.client_id #=> String
1568
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
1569
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
1570
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
1571
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
1572
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
1573
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
1574
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
1575
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
1576
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.client_id #=> String
1456
1577
  #
1457
1578
  # @see http://docs.aws.amazon.com/goto/WebAPI/bedrock-agentcore-control-2023-06-05/CreateOauth2CredentialProvider AWS API Documentation
1458
1579
  #
@@ -1473,6 +1594,11 @@ module Aws::BedrockAgentCoreControl
1473
1594
  # The list of allowed OAuth2 return URLs for resources associated with
1474
1595
  # this workload identity.
1475
1596
  #
1597
+ # @option params [Hash<String,String>] :tags
1598
+ # A map of tag keys and values to assign to the workload identity. Tags
1599
+ # enable you to categorize your resources in different ways, for
1600
+ # example, by purpose, owner, or environment.
1601
+ #
1476
1602
  # @return [Types::CreateWorkloadIdentityResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1477
1603
  #
1478
1604
  # * {Types::CreateWorkloadIdentityResponse#name #name} => String
@@ -1484,6 +1610,9 @@ module Aws::BedrockAgentCoreControl
1484
1610
  # resp = client.create_workload_identity({
1485
1611
  # name: "WorkloadIdentityNameType", # required
1486
1612
  # allowed_resource_oauth_2_return_urls: ["ResourceOauth2ReturnUrlType"],
1613
+ # tags: {
1614
+ # "TagKey" => "TagValue",
1615
+ # },
1487
1616
  # })
1488
1617
  #
1489
1618
  # @example Response structure
@@ -1510,6 +1639,7 @@ module Aws::BedrockAgentCoreControl
1510
1639
  # @return [Types::DeleteAgentRuntimeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1511
1640
  #
1512
1641
  # * {Types::DeleteAgentRuntimeResponse#status #status} => String
1642
+ # * {Types::DeleteAgentRuntimeResponse#agent_runtime_id #agent_runtime_id} => String
1513
1643
  #
1514
1644
  # @example Request syntax with placeholder values
1515
1645
  #
@@ -1520,6 +1650,7 @@ module Aws::BedrockAgentCoreControl
1520
1650
  # @example Response structure
1521
1651
  #
1522
1652
  # resp.status #=> String, one of "CREATING", "CREATE_FAILED", "UPDATING", "UPDATE_FAILED", "READY", "DELETING"
1653
+ # resp.agent_runtime_id #=> String
1523
1654
  #
1524
1655
  # @see http://docs.aws.amazon.com/goto/WebAPI/bedrock-agentcore-control-2023-06-05/DeleteAgentRuntime AWS API Documentation
1525
1656
  #
@@ -1549,6 +1680,8 @@ module Aws::BedrockAgentCoreControl
1549
1680
  # @return [Types::DeleteAgentRuntimeEndpointResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1550
1681
  #
1551
1682
  # * {Types::DeleteAgentRuntimeEndpointResponse#status #status} => String
1683
+ # * {Types::DeleteAgentRuntimeEndpointResponse#agent_runtime_id #agent_runtime_id} => String
1684
+ # * {Types::DeleteAgentRuntimeEndpointResponse#endpoint_name #endpoint_name} => String
1552
1685
  #
1553
1686
  # @example Request syntax with placeholder values
1554
1687
  #
@@ -1561,6 +1694,8 @@ module Aws::BedrockAgentCoreControl
1561
1694
  # @example Response structure
1562
1695
  #
1563
1696
  # resp.status #=> String, one of "CREATING", "CREATE_FAILED", "UPDATING", "UPDATE_FAILED", "READY", "DELETING"
1697
+ # resp.agent_runtime_id #=> String
1698
+ # resp.endpoint_name #=> String
1564
1699
  #
1565
1700
  # @see http://docs.aws.amazon.com/goto/WebAPI/bedrock-agentcore-control-2023-06-05/DeleteAgentRuntimeEndpoint AWS API Documentation
1566
1701
  #
@@ -2335,6 +2470,7 @@ module Aws::BedrockAgentCoreControl
2335
2470
  # * {Types::GetOauth2CredentialProviderResponse#name #name} => String
2336
2471
  # * {Types::GetOauth2CredentialProviderResponse#credential_provider_arn #credential_provider_arn} => String
2337
2472
  # * {Types::GetOauth2CredentialProviderResponse#credential_provider_vendor #credential_provider_vendor} => String
2473
+ # * {Types::GetOauth2CredentialProviderResponse#callback_url #callback_url} => String
2338
2474
  # * {Types::GetOauth2CredentialProviderResponse#oauth2_provider_config_output #oauth2_provider_config_output} => Types::Oauth2ProviderConfigOutput
2339
2475
  # * {Types::GetOauth2CredentialProviderResponse#created_time #created_time} => Time
2340
2476
  # * {Types::GetOauth2CredentialProviderResponse#last_updated_time #last_updated_time} => Time
@@ -2350,43 +2486,89 @@ module Aws::BedrockAgentCoreControl
2350
2486
  # resp.client_secret_arn.secret_arn #=> String
2351
2487
  # resp.name #=> String
2352
2488
  # resp.credential_provider_arn #=> String
2353
- # resp.credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2"
2489
+ # resp.credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2", "AtlassianOauth2", "LinkedinOauth2", "XOauth2", "OktaOauth2", "OneLoginOauth2", "PingOneOauth2", "FacebookOauth2", "YandexOauth2", "RedditOauth2", "ZoomOauth2", "TwitchOauth2", "SpotifyOauth2", "DropboxOauth2", "NotionOauth2", "HubspotOauth2", "CyberArkOauth2", "FusionAuthOauth2", "Auth0Oauth2", "CognitoOauth2"
2490
+ # resp.callback_url #=> String
2354
2491
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2355
2492
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2356
2493
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2357
2494
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2358
2495
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2359
2496
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2497
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2498
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2499
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.client_id #=> String
2360
2500
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2361
2501
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2362
2502
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2363
2503
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2364
2504
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2365
2505
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2506
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2507
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2508
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.client_id #=> String
2366
2509
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2367
2510
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2368
2511
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2369
2512
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2370
2513
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2371
2514
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2515
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2516
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2517
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.client_id #=> String
2372
2518
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2373
2519
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2374
2520
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2375
2521
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2376
2522
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2377
2523
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2524
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2525
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2526
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.client_id #=> String
2378
2527
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2379
2528
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2380
2529
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2381
2530
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2382
2531
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2383
2532
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2533
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2534
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2535
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.client_id #=> String
2384
2536
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2385
2537
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2386
2538
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2387
2539
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2388
2540
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2389
2541
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2542
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2543
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2544
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.client_id #=> String
2545
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2546
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2547
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2548
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2549
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2550
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2551
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2552
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2553
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.client_id #=> String
2554
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2555
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2556
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2557
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2558
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2559
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2560
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2561
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2562
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.client_id #=> String
2563
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
2564
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
2565
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
2566
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
2567
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
2568
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
2569
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
2570
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
2571
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.client_id #=> String
2390
2572
  # resp.created_time #=> Time
2391
2573
  # resp.last_updated_time #=> Time
2392
2574
  #
@@ -2920,7 +3102,7 @@ module Aws::BedrockAgentCoreControl
2920
3102
  #
2921
3103
  # resp.credential_providers #=> Array
2922
3104
  # resp.credential_providers[0].name #=> String
2923
- # resp.credential_providers[0].credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2"
3105
+ # resp.credential_providers[0].credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2", "AtlassianOauth2", "LinkedinOauth2", "XOauth2", "OktaOauth2", "OneLoginOauth2", "PingOneOauth2", "FacebookOauth2", "YandexOauth2", "RedditOauth2", "ZoomOauth2", "TwitchOauth2", "SpotifyOauth2", "DropboxOauth2", "NotionOauth2", "HubspotOauth2", "CyberArkOauth2", "FusionAuthOauth2", "Auth0Oauth2", "CognitoOauth2"
2924
3106
  # resp.credential_providers[0].credential_provider_arn #=> String
2925
3107
  # resp.credential_providers[0].created_time #=> Time
2926
3108
  # resp.credential_providers[0].last_updated_time #=> Time
@@ -3967,6 +4149,7 @@ module Aws::BedrockAgentCoreControl
3967
4149
  # * {Types::UpdateOauth2CredentialProviderResponse#name #name} => String
3968
4150
  # * {Types::UpdateOauth2CredentialProviderResponse#credential_provider_vendor #credential_provider_vendor} => String
3969
4151
  # * {Types::UpdateOauth2CredentialProviderResponse#credential_provider_arn #credential_provider_arn} => String
4152
+ # * {Types::UpdateOauth2CredentialProviderResponse#callback_url #callback_url} => String
3970
4153
  # * {Types::UpdateOauth2CredentialProviderResponse#oauth2_provider_config_output #oauth2_provider_config_output} => Types::Oauth2ProviderConfigOutput
3971
4154
  # * {Types::UpdateOauth2CredentialProviderResponse#created_time #created_time} => Time
3972
4155
  # * {Types::UpdateOauth2CredentialProviderResponse#last_updated_time #last_updated_time} => Time
@@ -3975,7 +4158,7 @@ module Aws::BedrockAgentCoreControl
3975
4158
  #
3976
4159
  # resp = client.update_oauth_2_credential_provider({
3977
4160
  # name: "CredentialProviderName", # required
3978
- # credential_provider_vendor: "GoogleOauth2", # required, accepts GoogleOauth2, GithubOauth2, SlackOauth2, SalesforceOauth2, MicrosoftOauth2, CustomOauth2
4161
+ # credential_provider_vendor: "GoogleOauth2", # required, accepts GoogleOauth2, GithubOauth2, SlackOauth2, SalesforceOauth2, MicrosoftOauth2, CustomOauth2, AtlassianOauth2, LinkedinOauth2, XOauth2, OktaOauth2, OneLoginOauth2, PingOneOauth2, FacebookOauth2, YandexOauth2, RedditOauth2, ZoomOauth2, TwitchOauth2, SpotifyOauth2, DropboxOauth2, NotionOauth2, HubspotOauth2, CyberArkOauth2, FusionAuthOauth2, Auth0Oauth2, CognitoOauth2
3979
4162
  # oauth2_provider_config_input: { # required
3980
4163
  # custom_oauth_2_provider_config: {
3981
4164
  # oauth_discovery: { # required
@@ -3985,6 +4168,7 @@ module Aws::BedrockAgentCoreControl
3985
4168
  # authorization_endpoint: "AuthorizationEndpointType", # required
3986
4169
  # token_endpoint: "TokenEndpointType", # required
3987
4170
  # response_types: ["ResponseType"],
4171
+ # token_endpoint_auth_methods: ["TokenAuthMethod"],
3988
4172
  # },
3989
4173
  # },
3990
4174
  # client_id: "ClientIdType", # required
@@ -4009,6 +4193,22 @@ module Aws::BedrockAgentCoreControl
4009
4193
  # microsoft_oauth_2_provider_config: {
4010
4194
  # client_id: "ClientIdType", # required
4011
4195
  # client_secret: "ClientSecretType", # required
4196
+ # tenant_id: "TenantIdType",
4197
+ # },
4198
+ # atlassian_oauth_2_provider_config: {
4199
+ # client_id: "ClientIdType", # required
4200
+ # client_secret: "ClientSecretType", # required
4201
+ # },
4202
+ # linkedin_oauth_2_provider_config: {
4203
+ # client_id: "ClientIdType", # required
4204
+ # client_secret: "ClientSecretType", # required
4205
+ # },
4206
+ # included_oauth_2_provider_config: {
4207
+ # client_id: "ClientIdType", # required
4208
+ # client_secret: "ClientSecretType", # required
4209
+ # issuer: "IssuerUrlType",
4210
+ # authorization_endpoint: "AuthorizationEndpointType",
4211
+ # token_endpoint: "TokenEndpointType",
4012
4212
  # },
4013
4213
  # },
4014
4214
  # })
@@ -4017,44 +4217,90 @@ module Aws::BedrockAgentCoreControl
4017
4217
  #
4018
4218
  # resp.client_secret_arn.secret_arn #=> String
4019
4219
  # resp.name #=> String
4020
- # resp.credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2"
4220
+ # resp.credential_provider_vendor #=> String, one of "GoogleOauth2", "GithubOauth2", "SlackOauth2", "SalesforceOauth2", "MicrosoftOauth2", "CustomOauth2", "AtlassianOauth2", "LinkedinOauth2", "XOauth2", "OktaOauth2", "OneLoginOauth2", "PingOneOauth2", "FacebookOauth2", "YandexOauth2", "RedditOauth2", "ZoomOauth2", "TwitchOauth2", "SpotifyOauth2", "DropboxOauth2", "NotionOauth2", "HubspotOauth2", "CyberArkOauth2", "FusionAuthOauth2", "Auth0Oauth2", "CognitoOauth2"
4021
4221
  # resp.credential_provider_arn #=> String
4222
+ # resp.callback_url #=> String
4022
4223
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4023
4224
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4024
4225
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4025
4226
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4026
4227
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4027
4228
  # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4229
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4230
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4231
+ # resp.oauth2_provider_config_output.custom_oauth_2_provider_config.client_id #=> String
4028
4232
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4029
4233
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4030
4234
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4031
4235
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4032
4236
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4033
4237
  # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4238
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4239
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4240
+ # resp.oauth2_provider_config_output.google_oauth_2_provider_config.client_id #=> String
4034
4241
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4035
4242
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4036
4243
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4037
4244
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4038
4245
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4039
4246
  # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4247
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4248
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4249
+ # resp.oauth2_provider_config_output.github_oauth_2_provider_config.client_id #=> String
4040
4250
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4041
4251
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4042
4252
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4043
4253
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4044
4254
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4045
4255
  # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4256
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4257
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4258
+ # resp.oauth2_provider_config_output.slack_oauth_2_provider_config.client_id #=> String
4046
4259
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4047
4260
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4048
4261
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4049
4262
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4050
4263
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4051
4264
  # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4265
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4266
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4267
+ # resp.oauth2_provider_config_output.salesforce_oauth_2_provider_config.client_id #=> String
4052
4268
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4053
4269
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4054
4270
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4055
4271
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4056
4272
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4057
4273
  # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4274
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4275
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4276
+ # resp.oauth2_provider_config_output.microsoft_oauth_2_provider_config.client_id #=> String
4277
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4278
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4279
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4280
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4281
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4282
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4283
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4284
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4285
+ # resp.oauth2_provider_config_output.atlassian_oauth_2_provider_config.client_id #=> String
4286
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4287
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4288
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4289
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4290
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4291
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4292
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4293
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4294
+ # resp.oauth2_provider_config_output.linkedin_oauth_2_provider_config.client_id #=> String
4295
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.discovery_url #=> String
4296
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.issuer #=> String
4297
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.authorization_endpoint #=> String
4298
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint #=> String
4299
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types #=> Array
4300
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.response_types[0] #=> String
4301
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods #=> Array
4302
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.oauth_discovery.authorization_server_metadata.token_endpoint_auth_methods[0] #=> String
4303
+ # resp.oauth2_provider_config_output.included_oauth_2_provider_config.client_id #=> String
4058
4304
  # resp.created_time #=> Time
4059
4305
  # resp.last_updated_time #=> Time
4060
4306
  #
@@ -4127,7 +4373,7 @@ module Aws::BedrockAgentCoreControl
4127
4373
  tracer: tracer
4128
4374
  )
4129
4375
  context[:gem_name] = 'aws-sdk-bedrockagentcorecontrol'
4130
- context[:gem_version] = '1.9.0'
4376
+ context[:gem_version] = '1.10.0'
4131
4377
  Seahorse::Client::Request.new(handlers, context)
4132
4378
  end
4133
4379