1. Packages
  2. AWS
  3. API Docs
  4. bedrock
  5. AgentcoreOauth2CredentialProvider
AWS v7.10.0 published on Friday, Oct 24, 2025 by Pulumi

aws.bedrock.AgentcoreOauth2CredentialProvider

Get Started
aws logo
AWS v7.10.0 published on Friday, Oct 24, 2025 by Pulumi

    Example Usage

    GitHub OAuth Provider

    import * as pulumi from "@pulumi/pulumi";
    import * as aws from "@pulumi/aws";
    
    const github = new aws.bedrock.AgentcoreOauth2CredentialProvider("github", {
        name: "github-oauth-provider",
        credentialProviderVendor: "GithubOauth2",
        oauth2ProviderConfig: {
            githubOauth2ProviderConfig: {
                clientId: "your-github-client-id",
                clientSecret: "your-github-client-secret",
            },
        },
    });
    
    import pulumi
    import pulumi_aws as aws
    
    github = aws.bedrock.AgentcoreOauth2CredentialProvider("github",
        name="github-oauth-provider",
        credential_provider_vendor="GithubOauth2",
        oauth2_provider_config={
            "github_oauth2_provider_config": {
                "client_id": "your-github-client-id",
                "client_secret": "your-github-client-secret",
            },
        })
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-aws/sdk/v7/go/aws/bedrock"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := bedrock.NewAgentcoreOauth2CredentialProvider(ctx, "github", &bedrock.AgentcoreOauth2CredentialProviderArgs{
    			Name:                     pulumi.String("github-oauth-provider"),
    			CredentialProviderVendor: pulumi.String("GithubOauth2"),
    			Oauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs{
    				GithubOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs{
    					ClientId:     pulumi.String("your-github-client-id"),
    					ClientSecret: pulumi.String("your-github-client-secret"),
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Aws = Pulumi.Aws;
    
    return await Deployment.RunAsync(() => 
    {
        var github = new Aws.Bedrock.AgentcoreOauth2CredentialProvider("github", new()
        {
            Name = "github-oauth-provider",
            CredentialProviderVendor = "GithubOauth2",
            Oauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs
            {
                GithubOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs
                {
                    ClientId = "your-github-client-id",
                    ClientSecret = "your-github-client-secret",
                },
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.aws.bedrock.AgentcoreOauth2CredentialProvider;
    import com.pulumi.aws.bedrock.AgentcoreOauth2CredentialProviderArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var github = new AgentcoreOauth2CredentialProvider("github", AgentcoreOauth2CredentialProviderArgs.builder()
                .name("github-oauth-provider")
                .credentialProviderVendor("GithubOauth2")
                .oauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs.builder()
                    .githubOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs.builder()
                        .clientId("your-github-client-id")
                        .clientSecret("your-github-client-secret")
                        .build())
                    .build())
                .build());
    
        }
    }
    
    resources:
      github:
        type: aws:bedrock:AgentcoreOauth2CredentialProvider
        properties:
          name: github-oauth-provider
          credentialProviderVendor: GithubOauth2
          oauth2ProviderConfig:
            githubOauth2ProviderConfig:
              clientId: your-github-client-id
              clientSecret: your-github-client-secret
    

    Custom OAuth Provider with Discovery URL

    Example coming soon!
    
    Example coming soon!
    
    Example coming soon!
    
    Example coming soon!
    
    Example coming soon!
    
    resources:
      auth0:
        type: aws:bedrock:AgentcoreOauth2CredentialProvider
        properties:
          name: auth0-oauth-provider
          credentialProviderVendor: CustomOauth2
          customOauth2ProviderConfig:
            - custom:
                - clientIdWo: auth0-client-id
                  clientSecretWo: auth0-client-secret
                  clientCredentialsWoVersion: 1
                  oauthDiscovery:
                    - discoveryUrl: https://dev-company.auth0.com/.well-known/openid-configuration
    

    Custom OAuth Provider with Authorization Server Metadata

    import * as pulumi from "@pulumi/pulumi";
    import * as aws from "@pulumi/aws";
    
    const keycloak = new aws.bedrock.AgentcoreOauth2CredentialProvider("keycloak", {
        name: "keycloak-oauth-provider",
        credentialProviderVendor: "CustomOauth2",
        oauth2ProviderConfig: {
            customOauth2ProviderConfig: {
                clientIdWo: "keycloak-client-id",
                clientSecretWo: "keycloak-client-secret",
                clientCredentialsWoVersion: 1,
                oauthDiscovery: {
                    authorizationServerMetadata: {
                        issuer: "https://auth.company.com/realms/production",
                        authorizationEndpoint: "https://auth.company.com/realms/production/protocol/openid-connect/auth",
                        tokenEndpoint: "https://auth.company.com/realms/production/protocol/openid-connect/token",
                        responseTypes: [
                            "code",
                            "id_token",
                        ],
                    },
                },
            },
        },
    });
    
    import pulumi
    import pulumi_aws as aws
    
    keycloak = aws.bedrock.AgentcoreOauth2CredentialProvider("keycloak",
        name="keycloak-oauth-provider",
        credential_provider_vendor="CustomOauth2",
        oauth2_provider_config={
            "custom_oauth2_provider_config": {
                "client_id_wo": "keycloak-client-id",
                "client_secret_wo": "keycloak-client-secret",
                "client_credentials_wo_version": 1,
                "oauth_discovery": {
                    "authorization_server_metadata": {
                        "issuer": "https://auth.company.com/realms/production",
                        "authorization_endpoint": "https://auth.company.com/realms/production/protocol/openid-connect/auth",
                        "token_endpoint": "https://auth.company.com/realms/production/protocol/openid-connect/token",
                        "response_types": [
                            "code",
                            "id_token",
                        ],
                    },
                },
            },
        })
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-aws/sdk/v7/go/aws/bedrock"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		_, err := bedrock.NewAgentcoreOauth2CredentialProvider(ctx, "keycloak", &bedrock.AgentcoreOauth2CredentialProviderArgs{
    			Name:                     pulumi.String("keycloak-oauth-provider"),
    			CredentialProviderVendor: pulumi.String("CustomOauth2"),
    			Oauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs{
    				CustomOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs{
    					ClientIdWo:                 pulumi.String("keycloak-client-id"),
    					ClientSecretWo:             pulumi.String("keycloak-client-secret"),
    					ClientCredentialsWoVersion: pulumi.Int(1),
    					OauthDiscovery: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs{
    						AuthorizationServerMetadata: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							Issuer:                pulumi.String("https://auth.company.com/realms/production"),
    							AuthorizationEndpoint: pulumi.String("https://auth.company.com/realms/production/protocol/openid-connect/auth"),
    							TokenEndpoint:         pulumi.String("https://auth.company.com/realms/production/protocol/openid-connect/token"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("code"),
    								pulumi.String("id_token"),
    							},
    						},
    					},
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Aws = Pulumi.Aws;
    
    return await Deployment.RunAsync(() => 
    {
        var keycloak = new Aws.Bedrock.AgentcoreOauth2CredentialProvider("keycloak", new()
        {
            Name = "keycloak-oauth-provider",
            CredentialProviderVendor = "CustomOauth2",
            Oauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs
            {
                CustomOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs
                {
                    ClientIdWo = "keycloak-client-id",
                    ClientSecretWo = "keycloak-client-secret",
                    ClientCredentialsWoVersion = 1,
                    OauthDiscovery = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadata = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                        {
                            Issuer = "https://auth.company.com/realms/production",
                            AuthorizationEndpoint = "https://auth.company.com/realms/production/protocol/openid-connect/auth",
                            TokenEndpoint = "https://auth.company.com/realms/production/protocol/openid-connect/token",
                            ResponseTypes = new[]
                            {
                                "code",
                                "id_token",
                            },
                        },
                    },
                },
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.aws.bedrock.AgentcoreOauth2CredentialProvider;
    import com.pulumi.aws.bedrock.AgentcoreOauth2CredentialProviderArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs;
    import com.pulumi.aws.bedrock.inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            var keycloak = new AgentcoreOauth2CredentialProvider("keycloak", AgentcoreOauth2CredentialProviderArgs.builder()
                .name("keycloak-oauth-provider")
                .credentialProviderVendor("CustomOauth2")
                .oauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs.builder()
                    .customOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs.builder()
                        .clientIdWo("keycloak-client-id")
                        .clientSecretWo("keycloak-client-secret")
                        .clientCredentialsWoVersion(1)
                        .oauthDiscovery(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs.builder()
                            .authorizationServerMetadata(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                                .issuer("https://auth.company.com/realms/production")
                                .authorizationEndpoint("https://auth.company.com/realms/production/protocol/openid-connect/auth")
                                .tokenEndpoint("https://auth.company.com/realms/production/protocol/openid-connect/token")
                                .responseTypes(                            
                                    "code",
                                    "id_token")
                                .build())
                            .build())
                        .build())
                    .build())
                .build());
    
        }
    }
    
    resources:
      keycloak:
        type: aws:bedrock:AgentcoreOauth2CredentialProvider
        properties:
          name: keycloak-oauth-provider
          credentialProviderVendor: CustomOauth2
          oauth2ProviderConfig:
            customOauth2ProviderConfig:
              clientIdWo: keycloak-client-id
              clientSecretWo: keycloak-client-secret
              clientCredentialsWoVersion: 1
              oauthDiscovery:
                authorizationServerMetadata:
                  issuer: https://auth.company.com/realms/production
                  authorizationEndpoint: https://auth.company.com/realms/production/protocol/openid-connect/auth
                  tokenEndpoint: https://auth.company.com/realms/production/protocol/openid-connect/token
                  responseTypes:
                    - code
                    - id_token
    

    Create AgentcoreOauth2CredentialProvider Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AgentcoreOauth2CredentialProvider(name: string, args: AgentcoreOauth2CredentialProviderArgs, opts?: CustomResourceOptions);
    @overload
    def AgentcoreOauth2CredentialProvider(resource_name: str,
                                          args: AgentcoreOauth2CredentialProviderArgs,
                                          opts: Optional[ResourceOptions] = None)
    
    @overload
    def AgentcoreOauth2CredentialProvider(resource_name: str,
                                          opts: Optional[ResourceOptions] = None,
                                          credential_provider_vendor: Optional[str] = None,
                                          name: Optional[str] = None,
                                          oauth2_provider_config: Optional[AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs] = None,
                                          region: Optional[str] = None)
    func NewAgentcoreOauth2CredentialProvider(ctx *Context, name string, args AgentcoreOauth2CredentialProviderArgs, opts ...ResourceOption) (*AgentcoreOauth2CredentialProvider, error)
    public AgentcoreOauth2CredentialProvider(string name, AgentcoreOauth2CredentialProviderArgs args, CustomResourceOptions? opts = null)
    public AgentcoreOauth2CredentialProvider(String name, AgentcoreOauth2CredentialProviderArgs args)
    public AgentcoreOauth2CredentialProvider(String name, AgentcoreOauth2CredentialProviderArgs args, CustomResourceOptions options)
    
    type: aws:bedrock:AgentcoreOauth2CredentialProvider
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AgentcoreOauth2CredentialProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AgentcoreOauth2CredentialProviderArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AgentcoreOauth2CredentialProviderArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AgentcoreOauth2CredentialProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AgentcoreOauth2CredentialProviderArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var agentcoreOauth2CredentialProviderResource = new Aws.Bedrock.AgentcoreOauth2CredentialProvider("agentcoreOauth2CredentialProviderResource", new()
    {
        CredentialProviderVendor = "string",
        Name = "string",
        Oauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs
        {
            CustomOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscovery = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs
                {
                    AuthorizationServerMetadata = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                    {
                        AuthorizationEndpoint = "string",
                        Issuer = "string",
                        TokenEndpoint = "string",
                        ResponseTypes = new[]
                        {
                            "string",
                        },
                    },
                    DiscoveryUrl = "string",
                },
            },
            GithubOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscoveries = new[]
                {
                    new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadatas = new[]
                        {
                            new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                            {
                                AuthorizationEndpoint = "string",
                                Issuer = "string",
                                ResponseTypes = new[]
                                {
                                    "string",
                                },
                                TokenEndpoint = "string",
                            },
                        },
                        DiscoveryUrl = "string",
                    },
                },
            },
            GoogleOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscoveries = new[]
                {
                    new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadatas = new[]
                        {
                            new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                            {
                                AuthorizationEndpoint = "string",
                                Issuer = "string",
                                ResponseTypes = new[]
                                {
                                    "string",
                                },
                                TokenEndpoint = "string",
                            },
                        },
                        DiscoveryUrl = "string",
                    },
                },
            },
            MicrosoftOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscoveries = new[]
                {
                    new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadatas = new[]
                        {
                            new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                            {
                                AuthorizationEndpoint = "string",
                                Issuer = "string",
                                ResponseTypes = new[]
                                {
                                    "string",
                                },
                                TokenEndpoint = "string",
                            },
                        },
                        DiscoveryUrl = "string",
                    },
                },
            },
            SalesforceOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscoveries = new[]
                {
                    new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadatas = new[]
                        {
                            new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                            {
                                AuthorizationEndpoint = "string",
                                Issuer = "string",
                                ResponseTypes = new[]
                                {
                                    "string",
                                },
                                TokenEndpoint = "string",
                            },
                        },
                        DiscoveryUrl = "string",
                    },
                },
            },
            SlackOauth2ProviderConfig = new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigArgs
            {
                ClientCredentialsWoVersion = 0,
                ClientId = "string",
                ClientIdWo = "string",
                ClientSecret = "string",
                ClientSecretWo = "string",
                OauthDiscoveries = new[]
                {
                    new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryArgs
                    {
                        AuthorizationServerMetadatas = new[]
                        {
                            new Aws.Bedrock.Inputs.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs
                            {
                                AuthorizationEndpoint = "string",
                                Issuer = "string",
                                ResponseTypes = new[]
                                {
                                    "string",
                                },
                                TokenEndpoint = "string",
                            },
                        },
                        DiscoveryUrl = "string",
                    },
                },
            },
        },
        Region = "string",
    });
    
    example, err := bedrock.NewAgentcoreOauth2CredentialProvider(ctx, "agentcoreOauth2CredentialProviderResource", &bedrock.AgentcoreOauth2CredentialProviderArgs{
    	CredentialProviderVendor: pulumi.String("string"),
    	Name:                     pulumi.String("string"),
    	Oauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs{
    		CustomOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscovery: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs{
    				AuthorizationServerMetadata: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    					AuthorizationEndpoint: pulumi.String("string"),
    					Issuer:                pulumi.String("string"),
    					TokenEndpoint:         pulumi.String("string"),
    					ResponseTypes: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    				DiscoveryUrl: pulumi.String("string"),
    			},
    		},
    		GithubOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscoveries: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryArray{
    				&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryArgs{
    					AuthorizationServerMetadatas: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArray{
    						&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							AuthorizationEndpoint: pulumi.String("string"),
    							Issuer:                pulumi.String("string"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("string"),
    							},
    							TokenEndpoint: pulumi.String("string"),
    						},
    					},
    					DiscoveryUrl: pulumi.String("string"),
    				},
    			},
    		},
    		GoogleOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscoveries: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryArray{
    				&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryArgs{
    					AuthorizationServerMetadatas: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArray{
    						&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							AuthorizationEndpoint: pulumi.String("string"),
    							Issuer:                pulumi.String("string"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("string"),
    							},
    							TokenEndpoint: pulumi.String("string"),
    						},
    					},
    					DiscoveryUrl: pulumi.String("string"),
    				},
    			},
    		},
    		MicrosoftOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscoveries: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryArray{
    				&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryArgs{
    					AuthorizationServerMetadatas: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArray{
    						&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							AuthorizationEndpoint: pulumi.String("string"),
    							Issuer:                pulumi.String("string"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("string"),
    							},
    							TokenEndpoint: pulumi.String("string"),
    						},
    					},
    					DiscoveryUrl: pulumi.String("string"),
    				},
    			},
    		},
    		SalesforceOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscoveries: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryArray{
    				&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryArgs{
    					AuthorizationServerMetadatas: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArray{
    						&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							AuthorizationEndpoint: pulumi.String("string"),
    							Issuer:                pulumi.String("string"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("string"),
    							},
    							TokenEndpoint: pulumi.String("string"),
    						},
    					},
    					DiscoveryUrl: pulumi.String("string"),
    				},
    			},
    		},
    		SlackOauth2ProviderConfig: &bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigArgs{
    			ClientCredentialsWoVersion: pulumi.Int(0),
    			ClientId:                   pulumi.String("string"),
    			ClientIdWo:                 pulumi.String("string"),
    			ClientSecret:               pulumi.String("string"),
    			ClientSecretWo:             pulumi.String("string"),
    			OauthDiscoveries: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryArray{
    				&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryArgs{
    					AuthorizationServerMetadatas: bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArray{
    						&bedrock.AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs{
    							AuthorizationEndpoint: pulumi.String("string"),
    							Issuer:                pulumi.String("string"),
    							ResponseTypes: pulumi.StringArray{
    								pulumi.String("string"),
    							},
    							TokenEndpoint: pulumi.String("string"),
    						},
    					},
    					DiscoveryUrl: pulumi.String("string"),
    				},
    			},
    		},
    	},
    	Region: pulumi.String("string"),
    })
    
    var agentcoreOauth2CredentialProviderResource = new AgentcoreOauth2CredentialProvider("agentcoreOauth2CredentialProviderResource", AgentcoreOauth2CredentialProviderArgs.builder()
        .credentialProviderVendor("string")
        .name("string")
        .oauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs.builder()
            .customOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscovery(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadata(AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .tokenEndpoint("string")
                        .responseTypes("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .githubOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscoveries(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadatas(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .responseTypes("string")
                        .tokenEndpoint("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .googleOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscoveries(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadatas(AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .responseTypes("string")
                        .tokenEndpoint("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .microsoftOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscoveries(AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadatas(AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .responseTypes("string")
                        .tokenEndpoint("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .salesforceOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscoveries(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadatas(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .responseTypes("string")
                        .tokenEndpoint("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .slackOauth2ProviderConfig(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigArgs.builder()
                .clientCredentialsWoVersion(0)
                .clientId("string")
                .clientIdWo("string")
                .clientSecret("string")
                .clientSecretWo("string")
                .oauthDiscoveries(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryArgs.builder()
                    .authorizationServerMetadatas(AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs.builder()
                        .authorizationEndpoint("string")
                        .issuer("string")
                        .responseTypes("string")
                        .tokenEndpoint("string")
                        .build())
                    .discoveryUrl("string")
                    .build())
                .build())
            .build())
        .region("string")
        .build());
    
    agentcore_oauth2_credential_provider_resource = aws.bedrock.AgentcoreOauth2CredentialProvider("agentcoreOauth2CredentialProviderResource",
        credential_provider_vendor="string",
        name="string",
        oauth2_provider_config={
            "custom_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discovery": {
                    "authorization_server_metadata": {
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "token_endpoint": "string",
                        "response_types": ["string"],
                    },
                    "discovery_url": "string",
                },
            },
            "github_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discoveries": [{
                    "authorization_server_metadatas": [{
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "response_types": ["string"],
                        "token_endpoint": "string",
                    }],
                    "discovery_url": "string",
                }],
            },
            "google_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discoveries": [{
                    "authorization_server_metadatas": [{
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "response_types": ["string"],
                        "token_endpoint": "string",
                    }],
                    "discovery_url": "string",
                }],
            },
            "microsoft_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discoveries": [{
                    "authorization_server_metadatas": [{
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "response_types": ["string"],
                        "token_endpoint": "string",
                    }],
                    "discovery_url": "string",
                }],
            },
            "salesforce_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discoveries": [{
                    "authorization_server_metadatas": [{
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "response_types": ["string"],
                        "token_endpoint": "string",
                    }],
                    "discovery_url": "string",
                }],
            },
            "slack_oauth2_provider_config": {
                "client_credentials_wo_version": 0,
                "client_id": "string",
                "client_id_wo": "string",
                "client_secret": "string",
                "client_secret_wo": "string",
                "oauth_discoveries": [{
                    "authorization_server_metadatas": [{
                        "authorization_endpoint": "string",
                        "issuer": "string",
                        "response_types": ["string"],
                        "token_endpoint": "string",
                    }],
                    "discovery_url": "string",
                }],
            },
        },
        region="string")
    
    const agentcoreOauth2CredentialProviderResource = new aws.bedrock.AgentcoreOauth2CredentialProvider("agentcoreOauth2CredentialProviderResource", {
        credentialProviderVendor: "string",
        name: "string",
        oauth2ProviderConfig: {
            customOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscovery: {
                    authorizationServerMetadata: {
                        authorizationEndpoint: "string",
                        issuer: "string",
                        tokenEndpoint: "string",
                        responseTypes: ["string"],
                    },
                    discoveryUrl: "string",
                },
            },
            githubOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscoveries: [{
                    authorizationServerMetadatas: [{
                        authorizationEndpoint: "string",
                        issuer: "string",
                        responseTypes: ["string"],
                        tokenEndpoint: "string",
                    }],
                    discoveryUrl: "string",
                }],
            },
            googleOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscoveries: [{
                    authorizationServerMetadatas: [{
                        authorizationEndpoint: "string",
                        issuer: "string",
                        responseTypes: ["string"],
                        tokenEndpoint: "string",
                    }],
                    discoveryUrl: "string",
                }],
            },
            microsoftOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscoveries: [{
                    authorizationServerMetadatas: [{
                        authorizationEndpoint: "string",
                        issuer: "string",
                        responseTypes: ["string"],
                        tokenEndpoint: "string",
                    }],
                    discoveryUrl: "string",
                }],
            },
            salesforceOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscoveries: [{
                    authorizationServerMetadatas: [{
                        authorizationEndpoint: "string",
                        issuer: "string",
                        responseTypes: ["string"],
                        tokenEndpoint: "string",
                    }],
                    discoveryUrl: "string",
                }],
            },
            slackOauth2ProviderConfig: {
                clientCredentialsWoVersion: 0,
                clientId: "string",
                clientIdWo: "string",
                clientSecret: "string",
                clientSecretWo: "string",
                oauthDiscoveries: [{
                    authorizationServerMetadatas: [{
                        authorizationEndpoint: "string",
                        issuer: "string",
                        responseTypes: ["string"],
                        tokenEndpoint: "string",
                    }],
                    discoveryUrl: "string",
                }],
            },
        },
        region: "string",
    });
    
    type: aws:bedrock:AgentcoreOauth2CredentialProvider
    properties:
        credentialProviderVendor: string
        name: string
        oauth2ProviderConfig:
            customOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscovery:
                    authorizationServerMetadata:
                        authorizationEndpoint: string
                        issuer: string
                        responseTypes:
                            - string
                        tokenEndpoint: string
                    discoveryUrl: string
            githubOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscoveries:
                    - authorizationServerMetadatas:
                        - authorizationEndpoint: string
                          issuer: string
                          responseTypes:
                            - string
                          tokenEndpoint: string
                      discoveryUrl: string
            googleOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscoveries:
                    - authorizationServerMetadatas:
                        - authorizationEndpoint: string
                          issuer: string
                          responseTypes:
                            - string
                          tokenEndpoint: string
                      discoveryUrl: string
            microsoftOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscoveries:
                    - authorizationServerMetadatas:
                        - authorizationEndpoint: string
                          issuer: string
                          responseTypes:
                            - string
                          tokenEndpoint: string
                      discoveryUrl: string
            salesforceOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscoveries:
                    - authorizationServerMetadatas:
                        - authorizationEndpoint: string
                          issuer: string
                          responseTypes:
                            - string
                          tokenEndpoint: string
                      discoveryUrl: string
            slackOauth2ProviderConfig:
                clientCredentialsWoVersion: 0
                clientId: string
                clientIdWo: string
                clientSecret: string
                clientSecretWo: string
                oauthDiscoveries:
                    - authorizationServerMetadatas:
                        - authorizationEndpoint: string
                          issuer: string
                          responseTypes:
                            - string
                          tokenEndpoint: string
                      discoveryUrl: string
        region: string
    

    AgentcoreOauth2CredentialProvider Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    In Python, inputs that are objects can be passed either as argument classes or as dictionary literals.

    The AgentcoreOauth2CredentialProvider resource accepts the following input properties:

    CredentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    Name string
    Name of the OAuth2 credential provider.
    Oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    Region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    CredentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    Name string
    Name of the OAuth2 credential provider.
    Oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    Region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    credentialProviderVendor String
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name String
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region String
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    credentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name string
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    credential_provider_vendor str
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name str
    Name of the OAuth2 credential provider.
    oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region str
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    credentialProviderVendor String
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name String
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig Property Map

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region String
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AgentcoreOauth2CredentialProvider resource produces the following output properties:

    ClientSecretArns List<AgentcoreOauth2CredentialProviderClientSecretArn>
    ARN of the AWS Secrets Manager secret containing the client secret.
    CredentialProviderArn string
    ARN of the OAuth2 credential provider.
    Id string
    The provider-assigned unique ID for this managed resource.
    ClientSecretArns []AgentcoreOauth2CredentialProviderClientSecretArn
    ARN of the AWS Secrets Manager secret containing the client secret.
    CredentialProviderArn string
    ARN of the OAuth2 credential provider.
    Id string
    The provider-assigned unique ID for this managed resource.
    clientSecretArns List<AgentcoreOauth2CredentialProviderClientSecretArn>
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn String
    ARN of the OAuth2 credential provider.
    id String
    The provider-assigned unique ID for this managed resource.
    clientSecretArns AgentcoreOauth2CredentialProviderClientSecretArn[]
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn string
    ARN of the OAuth2 credential provider.
    id string
    The provider-assigned unique ID for this managed resource.
    client_secret_arns Sequence[AgentcoreOauth2CredentialProviderClientSecretArn]
    ARN of the AWS Secrets Manager secret containing the client secret.
    credential_provider_arn str
    ARN of the OAuth2 credential provider.
    id str
    The provider-assigned unique ID for this managed resource.
    clientSecretArns List<Property Map>
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn String
    ARN of the OAuth2 credential provider.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AgentcoreOauth2CredentialProvider Resource

    Get an existing AgentcoreOauth2CredentialProvider resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AgentcoreOauth2CredentialProviderState, opts?: CustomResourceOptions): AgentcoreOauth2CredentialProvider
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            client_secret_arns: Optional[Sequence[AgentcoreOauth2CredentialProviderClientSecretArnArgs]] = None,
            credential_provider_arn: Optional[str] = None,
            credential_provider_vendor: Optional[str] = None,
            name: Optional[str] = None,
            oauth2_provider_config: Optional[AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs] = None,
            region: Optional[str] = None) -> AgentcoreOauth2CredentialProvider
    func GetAgentcoreOauth2CredentialProvider(ctx *Context, name string, id IDInput, state *AgentcoreOauth2CredentialProviderState, opts ...ResourceOption) (*AgentcoreOauth2CredentialProvider, error)
    public static AgentcoreOauth2CredentialProvider Get(string name, Input<string> id, AgentcoreOauth2CredentialProviderState? state, CustomResourceOptions? opts = null)
    public static AgentcoreOauth2CredentialProvider get(String name, Output<String> id, AgentcoreOauth2CredentialProviderState state, CustomResourceOptions options)
    resources:  _:    type: aws:bedrock:AgentcoreOauth2CredentialProvider    get:      id: ${id}
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    ClientSecretArns List<AgentcoreOauth2CredentialProviderClientSecretArn>
    ARN of the AWS Secrets Manager secret containing the client secret.
    CredentialProviderArn string
    ARN of the OAuth2 credential provider.
    CredentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    Name string
    Name of the OAuth2 credential provider.
    Oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    Region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    ClientSecretArns []AgentcoreOauth2CredentialProviderClientSecretArnArgs
    ARN of the AWS Secrets Manager secret containing the client secret.
    CredentialProviderArn string
    ARN of the OAuth2 credential provider.
    CredentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    Name string
    Name of the OAuth2 credential provider.
    Oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    Region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    clientSecretArns List<AgentcoreOauth2CredentialProviderClientSecretArn>
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn String
    ARN of the OAuth2 credential provider.
    credentialProviderVendor String
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name String
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region String
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    clientSecretArns AgentcoreOauth2CredentialProviderClientSecretArn[]
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn string
    ARN of the OAuth2 credential provider.
    credentialProviderVendor string
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name string
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfig

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region string
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    client_secret_arns Sequence[AgentcoreOauth2CredentialProviderClientSecretArnArgs]
    ARN of the AWS Secrets Manager secret containing the client secret.
    credential_provider_arn str
    ARN of the OAuth2 credential provider.
    credential_provider_vendor str
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name str
    Name of the OAuth2 credential provider.
    oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region str
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.
    clientSecretArns List<Property Map>
    ARN of the AWS Secrets Manager secret containing the client secret.
    credentialProviderArn String
    ARN of the OAuth2 credential provider.
    credentialProviderVendor String
    Vendor of the OAuth2 credential provider. Valid values: CustomOauth2, GithubOauth2, GoogleOauth2, Microsoft, SalesforceOauth2, SlackOauth2.
    name String
    Name of the OAuth2 credential provider.
    oauth2ProviderConfig Property Map

    OAuth2 provider configuration. Must contain exactly one provider type. See oauth2_provider_config below.

    The following arguments are optional:

    region String
    Region where this resource will be managed. Defaults to the Region set in the provider configuration.

    Supporting Types

    AgentcoreOauth2CredentialProviderClientSecretArn, AgentcoreOauth2CredentialProviderClientSecretArnArgs

    SecretArn string
    ARN of the secret in AWS Secrets Manager.
    SecretArn string
    ARN of the secret in AWS Secrets Manager.
    secretArn String
    ARN of the secret in AWS Secrets Manager.
    secretArn string
    ARN of the secret in AWS Secrets Manager.
    secret_arn str
    ARN of the secret in AWS Secrets Manager.
    secretArn String
    ARN of the secret in AWS Secrets Manager.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigArgs

    CustomOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig
    Custom OAuth2 provider configuration. See custom below.
    GithubOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig
    GitHub OAuth provider configuration. See github below.
    GoogleOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig
    Google OAuth provider configuration. See google below.
    MicrosoftOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig
    Microsoft OAuth provider configuration. See microsoft below.
    SalesforceOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig
    Salesforce OAuth provider configuration. See salesforce below.
    SlackOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig
    Slack OAuth provider configuration. See slack below.
    CustomOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig
    Custom OAuth2 provider configuration. See custom below.
    GithubOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig
    GitHub OAuth provider configuration. See github below.
    GoogleOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig
    Google OAuth provider configuration. See google below.
    MicrosoftOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig
    Microsoft OAuth provider configuration. See microsoft below.
    SalesforceOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig
    Salesforce OAuth provider configuration. See salesforce below.
    SlackOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig
    Slack OAuth provider configuration. See slack below.
    customOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig
    Custom OAuth2 provider configuration. See custom below.
    githubOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig
    GitHub OAuth provider configuration. See github below.
    googleOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig
    Google OAuth provider configuration. See google below.
    microsoftOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig
    Microsoft OAuth provider configuration. See microsoft below.
    salesforceOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig
    Salesforce OAuth provider configuration. See salesforce below.
    slackOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig
    Slack OAuth provider configuration. See slack below.
    customOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig
    Custom OAuth2 provider configuration. See custom below.
    githubOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig
    GitHub OAuth provider configuration. See github below.
    googleOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig
    Google OAuth provider configuration. See google below.
    microsoftOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig
    Microsoft OAuth provider configuration. See microsoft below.
    salesforceOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig
    Salesforce OAuth provider configuration. See salesforce below.
    slackOauth2ProviderConfig AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig
    Slack OAuth provider configuration. See slack below.
    custom_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig
    Custom OAuth2 provider configuration. See custom below.
    github_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig
    GitHub OAuth provider configuration. See github below.
    google_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig
    Google OAuth provider configuration. See google below.
    microsoft_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig
    Microsoft OAuth provider configuration. See microsoft below.
    salesforce_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig
    Salesforce OAuth provider configuration. See salesforce below.
    slack_oauth2_provider_config AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig
    Slack OAuth provider configuration. See slack below.
    customOauth2ProviderConfig Property Map
    Custom OAuth2 provider configuration. See custom below.
    githubOauth2ProviderConfig Property Map
    GitHub OAuth provider configuration. See github below.
    googleOauth2ProviderConfig Property Map
    Google OAuth provider configuration. See google below.
    microsoftOauth2ProviderConfig Property Map
    Microsoft OAuth provider configuration. See microsoft below.
    salesforceOauth2ProviderConfig Property Map
    Salesforce OAuth provider configuration. See salesforce below.
    slackOauth2ProviderConfig Property Map
    Slack OAuth provider configuration. See slack below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    ClientId string
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    ClientSecret string

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    OauthDiscovery AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    ClientId string
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    ClientSecret string

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    OauthDiscovery AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    clientId String
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    clientSecret String

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    oauthDiscovery AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    clientId string
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    clientSecret string

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    oauthDiscovery AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    client_id str
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    client_secret str

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    oauth_discovery AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number

    Used together with write-only credentials to trigger an update. Increment this value when an update to client_id_wo or client_secret_wo is required.

    OAuth Discovery Configuration:

    clientId String
    OAuth2 client ID. Cannot be used with client_id_wo. Must be used together with client_secret.
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client ID. Cannot be used with client_id. Must be used together with client_secret_wo and client_credentials_wo_version.
    clientSecret String

    OAuth2 client secret. Cannot be used with client_secret_wo. Must be used together with client_id.

    Write-Only Credentials (choose one pair):

    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations. Write-only OAuth2 client secret. Cannot be used with client_secret. Must be used together with client_id_wo and client_credentials_wo_version.
    oauthDiscovery Property Map
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadata AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadata AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadata AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadata AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadata AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadata Property Map
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigCustomOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    token_endpoint str
    OAuth2 token endpoint URL.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries []AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number
    clientId string
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret string
    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery[]
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int
    client_id str
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    client_secret str
    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauth_discoveries Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery]
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<Property Map>
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadatas []AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata[]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadatas Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<Property Map>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGithubOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    token_endpoint str
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries []AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number
    clientId string
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret string
    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery[]
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int
    client_id str
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    client_secret str
    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauth_discoveries Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery]
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<Property Map>
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadatas []AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata[]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadatas Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<Property Map>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigGoogleOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    token_endpoint str
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries []AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number
    clientId string
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret string
    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery[]
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int
    client_id str
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    client_secret str
    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauth_discoveries Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery]
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<Property Map>
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadatas []AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata[]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadatas Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<Property Map>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigMicrosoftOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    token_endpoint str
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries []AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number
    clientId string
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret string
    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery[]
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int
    client_id str
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    client_secret str
    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauth_discoveries Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery]
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<Property Map>
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadatas []AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata[]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadatas Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<Property Map>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSalesforceOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    token_endpoint str
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfig, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigArgs

    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    ClientCredentialsWoVersion int
    ClientId string
    ClientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    ClientSecret string
    ClientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    OauthDiscoveries []AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Integer
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery>
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion number
    clientId string
    clientIdWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret string
    clientSecretWo string
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery[]
    OAuth discovery configuration. See oauth_discovery below.
    client_credentials_wo_version int
    client_id str
    client_id_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    client_secret str
    client_secret_wo str
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauth_discoveries Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery]
    OAuth discovery configuration. See oauth_discovery below.
    clientCredentialsWoVersion Number
    clientId String
    clientIdWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    clientSecret String
    clientSecretWo String
    NOTE: This field is write-only and its value will not be updated in state as part of read operations.
    oauthDiscoveries List<Property Map>
    OAuth discovery configuration. See oauth_discovery below.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscovery, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryArgs

    AuthorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    AuthorizationServerMetadatas []AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    DiscoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata[]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl string
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorization_server_metadatas Sequence[AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata]
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discovery_url str
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.
    authorizationServerMetadatas List<Property Map>
    Manual OAuth2 authorization server metadata configuration. Cannot be used together with discovery_url. See authorization_server_metadata below.
    discoveryUrl String
    OpenID Connect discovery URL (e.g., https://provider.com/.well-known/openid-configuration). Cannot be used together with authorization_server_metadata.

    AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadata, AgentcoreOauth2CredentialProviderOauth2ProviderConfigSlackOauth2ProviderConfigOauthDiscoveryAuthorizationServerMetadataArgs

    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes List<string>
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    AuthorizationEndpoint string
    OAuth2 authorization endpoint URL.
    Issuer string
    OAuth2 authorization server issuer identifier.
    ResponseTypes []string
    Set of OAuth2 response types supported by the authorization server.
    TokenEndpoint string
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.
    authorizationEndpoint string
    OAuth2 authorization endpoint URL.
    issuer string
    OAuth2 authorization server issuer identifier.
    responseTypes string[]
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint string
    OAuth2 token endpoint URL.
    authorization_endpoint str
    OAuth2 authorization endpoint URL.
    issuer str
    OAuth2 authorization server issuer identifier.
    response_types Sequence[str]
    Set of OAuth2 response types supported by the authorization server.
    token_endpoint str
    OAuth2 token endpoint URL.
    authorizationEndpoint String
    OAuth2 authorization endpoint URL.
    issuer String
    OAuth2 authorization server issuer identifier.
    responseTypes List<String>
    Set of OAuth2 response types supported by the authorization server.
    tokenEndpoint String
    OAuth2 token endpoint URL.

    Import

    Using pulumi import, import Bedrock AgentCore OAuth2 Credential Provider using the provider name. For example:

    $ pulumi import aws:bedrock/agentcoreOauth2CredentialProvider:AgentcoreOauth2CredentialProvider example oauth2-provider-name
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    AWS Classic pulumi/pulumi-aws
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the aws Terraform Provider.
    aws logo
    AWS v7.10.0 published on Friday, Oct 24, 2025 by Pulumi
      Meet Neo: Your AI Platform Teammate