1. Packages
  2. Google Cloud Native
  3. API Docs
  4. iam
  5. iam/v1
  6. getWorkforcePoolProvider

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.iam/v1.getWorkforcePoolProvider

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Gets an individual WorkforcePoolProvider.

    Using getWorkforcePoolProvider

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getWorkforcePoolProvider(args: GetWorkforcePoolProviderArgs, opts?: InvokeOptions): Promise<GetWorkforcePoolProviderResult>
    function getWorkforcePoolProviderOutput(args: GetWorkforcePoolProviderOutputArgs, opts?: InvokeOptions): Output<GetWorkforcePoolProviderResult>
    def get_workforce_pool_provider(location: Optional[str] = None,
                                    provider_id: Optional[str] = None,
                                    workforce_pool_id: Optional[str] = None,
                                    opts: Optional[InvokeOptions] = None) -> GetWorkforcePoolProviderResult
    def get_workforce_pool_provider_output(location: Optional[pulumi.Input[str]] = None,
                                    provider_id: Optional[pulumi.Input[str]] = None,
                                    workforce_pool_id: Optional[pulumi.Input[str]] = None,
                                    opts: Optional[InvokeOptions] = None) -> Output[GetWorkforcePoolProviderResult]
    func LookupWorkforcePoolProvider(ctx *Context, args *LookupWorkforcePoolProviderArgs, opts ...InvokeOption) (*LookupWorkforcePoolProviderResult, error)
    func LookupWorkforcePoolProviderOutput(ctx *Context, args *LookupWorkforcePoolProviderOutputArgs, opts ...InvokeOption) LookupWorkforcePoolProviderResultOutput

    > Note: This function is named LookupWorkforcePoolProvider in the Go SDK.

    public static class GetWorkforcePoolProvider 
    {
        public static Task<GetWorkforcePoolProviderResult> InvokeAsync(GetWorkforcePoolProviderArgs args, InvokeOptions? opts = null)
        public static Output<GetWorkforcePoolProviderResult> Invoke(GetWorkforcePoolProviderInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetWorkforcePoolProviderResult> getWorkforcePoolProvider(GetWorkforcePoolProviderArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: google-native:iam/v1:getWorkforcePoolProvider
      arguments:
        # arguments dictionary

    The following arguments are supported:

    getWorkforcePoolProvider Result

    The following output properties are available:

    AttributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    AttributeMapping Dictionary<string, string>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    Description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    Disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    DisplayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    ExpireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    Name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    Oidc Pulumi.GoogleNative.IAM.V1.Outputs.GoogleIamAdminV1WorkforcePoolProviderOidcResponse
    An OpenId Connect 1.0 identity provider configuration.
    Saml Pulumi.GoogleNative.IAM.V1.Outputs.GoogleIamAdminV1WorkforcePoolProviderSamlResponse
    A SAML identity provider configuration.
    State string
    The state of the provider.
    AttributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    AttributeMapping map[string]string
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    Description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    Disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    DisplayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    ExpireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    Name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    Oidc GoogleIamAdminV1WorkforcePoolProviderOidcResponse
    An OpenId Connect 1.0 identity provider configuration.
    Saml GoogleIamAdminV1WorkforcePoolProviderSamlResponse
    A SAML identity provider configuration.
    State string
    The state of the provider.
    attributeCondition String
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    attributeMapping Map<String,String>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    description String
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled Boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName String
    A user-specified display name for the provider. Cannot exceed 32 characters.
    expireTime String
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    name String
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    oidc GoogleIamAdminV1WorkforcePoolProviderOidcResponse
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSamlResponse
    A SAML identity provider configuration.
    state String
    The state of the provider.
    attributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    attributeMapping {[key: string]: string}
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    expireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    oidc GoogleIamAdminV1WorkforcePoolProviderOidcResponse
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSamlResponse
    A SAML identity provider configuration.
    state string
    The state of the provider.
    attribute_condition str
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    attribute_mapping Mapping[str, str]
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    description str
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    display_name str
    A user-specified display name for the provider. Cannot exceed 32 characters.
    expire_time str
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    name str
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    oidc GoogleIamAdminV1WorkforcePoolProviderOidcResponse
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSamlResponse
    A SAML identity provider configuration.
    state str
    The state of the provider.
    attributeCondition String
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    attributeMapping Map<String>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    description String
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled Boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName String
    A user-specified display name for the provider. Cannot exceed 32 characters.
    expireTime String
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    name String
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    oidc Property Map
    An OpenId Connect 1.0 identity provider configuration.
    saml Property Map
    A SAML identity provider configuration.
    state String
    The state of the provider.

    Supporting Types

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse

    value Property Map
    The value of the client secret.

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueResponse

    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    Thumbprint string
    A thumbprint to represent the current client secret value.
    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    Thumbprint string
    A thumbprint to represent the current client secret value.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint String
    A thumbprint to represent the current client secret value.
    plainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint string
    A thumbprint to represent the current client secret value.
    plain_text str
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint str
    A thumbprint to represent the current client secret value.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint String
    A thumbprint to represent the current client secret value.

    GoogleIamAdminV1WorkforcePoolProviderOidcResponse

    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    ClientSecret Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    WebSsoConfig Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    ClientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    WebSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    client_id str
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    client_secret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuer_uri str
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwks_json str
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    web_sso_config GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret Property Map
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig Property Map
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.

    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse

    AdditionalScopes List<string>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    AssertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    AdditionalScopes []string
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    AssertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior String
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType String
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes string[]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additional_scopes Sequence[str]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertion_claims_behavior str
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    response_type str
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior String
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType String
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.

    GoogleIamAdminV1WorkforcePoolProviderSamlResponse

    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idp_metadata_xml str
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi