1. Packages
  2. Google Cloud Native
  3. API Docs
  4. iam
  5. iam/v1
  6. WorkforcePoolProvider

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.iam/v1.WorkforcePoolProvider

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Creates a new WorkforcePoolProvider in a WorkforcePool. You cannot reuse the name of a deleted provider until 30 days after deletion. Auto-naming is currently not supported for this resource.

    Create WorkforcePoolProvider Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new WorkforcePoolProvider(name: string, args: WorkforcePoolProviderArgs, opts?: CustomResourceOptions);
    @overload
    def WorkforcePoolProvider(resource_name: str,
                              args: WorkforcePoolProviderArgs,
                              opts: Optional[ResourceOptions] = None)
    
    @overload
    def WorkforcePoolProvider(resource_name: str,
                              opts: Optional[ResourceOptions] = None,
                              attribute_mapping: Optional[Mapping[str, str]] = None,
                              workforce_pool_id: Optional[str] = None,
                              workforce_pool_provider_id: Optional[str] = None,
                              attribute_condition: Optional[str] = None,
                              description: Optional[str] = None,
                              disabled: Optional[bool] = None,
                              display_name: Optional[str] = None,
                              location: Optional[str] = None,
                              oidc: Optional[GoogleIamAdminV1WorkforcePoolProviderOidcArgs] = None,
                              saml: Optional[GoogleIamAdminV1WorkforcePoolProviderSamlArgs] = None)
    func NewWorkforcePoolProvider(ctx *Context, name string, args WorkforcePoolProviderArgs, opts ...ResourceOption) (*WorkforcePoolProvider, error)
    public WorkforcePoolProvider(string name, WorkforcePoolProviderArgs args, CustomResourceOptions? opts = null)
    public WorkforcePoolProvider(String name, WorkforcePoolProviderArgs args)
    public WorkforcePoolProvider(String name, WorkforcePoolProviderArgs args, CustomResourceOptions options)
    
    type: google-native:iam/v1:WorkforcePoolProvider
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args WorkforcePoolProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args WorkforcePoolProviderArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args WorkforcePoolProviderArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args WorkforcePoolProviderArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args WorkforcePoolProviderArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var workforcePoolProviderResource = new GoogleNative.IAM.V1.WorkforcePoolProvider("workforcePoolProviderResource", new()
    {
        AttributeMapping = 
        {
            { "string", "string" },
        },
        WorkforcePoolId = "string",
        WorkforcePoolProviderId = "string",
        AttributeCondition = "string",
        Description = "string",
        Disabled = false,
        DisplayName = "string",
        Location = "string",
        Oidc = new GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcArgs
        {
            ClientId = "string",
            IssuerUri = "string",
            WebSsoConfig = new GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigArgs
            {
                AssertionClaimsBehavior = GoogleNative.IAM.V1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior.AssertionClaimsBehaviorUnspecified,
                ResponseType = GoogleNative.IAM.V1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType.ResponseTypeUnspecified,
                AdditionalScopes = new[]
                {
                    "string",
                },
            },
            ClientSecret = new GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretArgs
            {
                Value = new GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueArgs
                {
                    PlainText = "string",
                },
            },
            JwksJson = "string",
        },
        Saml = new GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderSamlArgs
        {
            IdpMetadataXml = "string",
        },
    });
    
    example, err := iam.NewWorkforcePoolProvider(ctx, "workforcePoolProviderResource", &iam.WorkforcePoolProviderArgs{
    AttributeMapping: pulumi.StringMap{
    "string": pulumi.String("string"),
    },
    WorkforcePoolId: pulumi.String("string"),
    WorkforcePoolProviderId: pulumi.String("string"),
    AttributeCondition: pulumi.String("string"),
    Description: pulumi.String("string"),
    Disabled: pulumi.Bool(false),
    DisplayName: pulumi.String("string"),
    Location: pulumi.String("string"),
    Oidc: &iam.GoogleIamAdminV1WorkforcePoolProviderOidcArgs{
    ClientId: pulumi.String("string"),
    IssuerUri: pulumi.String("string"),
    WebSsoConfig: &iam.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigArgs{
    AssertionClaimsBehavior: iam.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehaviorAssertionClaimsBehaviorUnspecified,
    ResponseType: iam.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseTypeResponseTypeUnspecified,
    AdditionalScopes: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    ClientSecret: &iam.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretArgs{
    Value: &iam.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueArgs{
    PlainText: pulumi.String("string"),
    },
    },
    JwksJson: pulumi.String("string"),
    },
    Saml: &iam.GoogleIamAdminV1WorkforcePoolProviderSamlArgs{
    IdpMetadataXml: pulumi.String("string"),
    },
    })
    
    var workforcePoolProviderResource = new WorkforcePoolProvider("workforcePoolProviderResource", WorkforcePoolProviderArgs.builder()        
        .attributeMapping(Map.of("string", "string"))
        .workforcePoolId("string")
        .workforcePoolProviderId("string")
        .attributeCondition("string")
        .description("string")
        .disabled(false)
        .displayName("string")
        .location("string")
        .oidc(GoogleIamAdminV1WorkforcePoolProviderOidcArgs.builder()
            .clientId("string")
            .issuerUri("string")
            .webSsoConfig(GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigArgs.builder()
                .assertionClaimsBehavior("ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED")
                .responseType("RESPONSE_TYPE_UNSPECIFIED")
                .additionalScopes("string")
                .build())
            .clientSecret(GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretArgs.builder()
                .value(GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueArgs.builder()
                    .plainText("string")
                    .build())
                .build())
            .jwksJson("string")
            .build())
        .saml(GoogleIamAdminV1WorkforcePoolProviderSamlArgs.builder()
            .idpMetadataXml("string")
            .build())
        .build());
    
    workforce_pool_provider_resource = google_native.iam.v1.WorkforcePoolProvider("workforcePoolProviderResource",
        attribute_mapping={
            "string": "string",
        },
        workforce_pool_id="string",
        workforce_pool_provider_id="string",
        attribute_condition="string",
        description="string",
        disabled=False,
        display_name="string",
        location="string",
        oidc=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcArgs(
            client_id="string",
            issuer_uri="string",
            web_sso_config=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigArgs(
                assertion_claims_behavior=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior.ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED,
                response_type=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType.RESPONSE_TYPE_UNSPECIFIED,
                additional_scopes=["string"],
            ),
            client_secret=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretArgs(
                value=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueArgs(
                    plain_text="string",
                ),
            ),
            jwks_json="string",
        ),
        saml=google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderSamlArgs(
            idp_metadata_xml="string",
        ))
    
    const workforcePoolProviderResource = new google_native.iam.v1.WorkforcePoolProvider("workforcePoolProviderResource", {
        attributeMapping: {
            string: "string",
        },
        workforcePoolId: "string",
        workforcePoolProviderId: "string",
        attributeCondition: "string",
        description: "string",
        disabled: false,
        displayName: "string",
        location: "string",
        oidc: {
            clientId: "string",
            issuerUri: "string",
            webSsoConfig: {
                assertionClaimsBehavior: google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior.AssertionClaimsBehaviorUnspecified,
                responseType: google_native.iam.v1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType.ResponseTypeUnspecified,
                additionalScopes: ["string"],
            },
            clientSecret: {
                value: {
                    plainText: "string",
                },
            },
            jwksJson: "string",
        },
        saml: {
            idpMetadataXml: "string",
        },
    });
    
    type: google-native:iam/v1:WorkforcePoolProvider
    properties:
        attributeCondition: string
        attributeMapping:
            string: string
        description: string
        disabled: false
        displayName: string
        location: string
        oidc:
            clientId: string
            clientSecret:
                value:
                    plainText: string
            issuerUri: string
            jwksJson: string
            webSsoConfig:
                additionalScopes:
                    - string
                assertionClaimsBehavior: ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED
                responseType: RESPONSE_TYPE_UNSPECIFIED
        saml:
            idpMetadataXml: string
        workforcePoolId: string
        workforcePoolProviderId: string
    

    WorkforcePoolProvider Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The WorkforcePoolProvider resource accepts the following input properties:

    AttributeMapping Dictionary<string, string>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    WorkforcePoolId string
    WorkforcePoolProviderId string
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    AttributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    Description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    Disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    DisplayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    Location string
    Oidc Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidc
    An OpenId Connect 1.0 identity provider configuration.
    Saml Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderSaml
    A SAML identity provider configuration.
    AttributeMapping map[string]string
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    WorkforcePoolId string
    WorkforcePoolProviderId string
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    AttributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    Description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    Disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    DisplayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    Location string
    Oidc GoogleIamAdminV1WorkforcePoolProviderOidcArgs
    An OpenId Connect 1.0 identity provider configuration.
    Saml GoogleIamAdminV1WorkforcePoolProviderSamlArgs
    A SAML identity provider configuration.
    attributeMapping Map<String,String>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    workforcePoolId String
    workforcePoolProviderId String
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    attributeCondition String
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    description String
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled Boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName String
    A user-specified display name for the provider. Cannot exceed 32 characters.
    location String
    oidc GoogleIamAdminV1WorkforcePoolProviderOidc
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSaml
    A SAML identity provider configuration.
    attributeMapping {[key: string]: string}
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    workforcePoolId string
    workforcePoolProviderId string
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    attributeCondition string
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    description string
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName string
    A user-specified display name for the provider. Cannot exceed 32 characters.
    location string
    oidc GoogleIamAdminV1WorkforcePoolProviderOidc
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSaml
    A SAML identity provider configuration.
    attribute_mapping Mapping[str, str]
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    workforce_pool_id str
    workforce_pool_provider_id str
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    attribute_condition str
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    description str
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled bool
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    display_name str
    A user-specified display name for the provider. Cannot exceed 32 characters.
    location str
    oidc GoogleIamAdminV1WorkforcePoolProviderOidcArgs
    An OpenId Connect 1.0 identity provider configuration.
    saml GoogleIamAdminV1WorkforcePoolProviderSamlArgs
    A SAML identity provider configuration.
    attributeMapping Map<String>
    Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported: * google.subject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes. * google.groups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group. * google.display_name: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, google.subject will be displayed instead. This attribute cannot be referenced in IAM bindings. * google.profile_photo: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{custom_attribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example: * google.subject: principal://iam.googleapis.com/locations/global/workforcePools/{pool}/subject/{value} * google.groups: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/group/{value} * attribute.{custom_attribute}: principalSet://iam.googleapis.com/locations/global/workforcePools/{pool}/attribute.{custom_attribute}/{value} Each value must be a [Common Expression Language] (https://opensource.google/projects/cel) function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 4KB. For OIDC providers, you must supply a custom mapping that includes the google.subject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token: {"google.subject": "assertion.sub"}
    workforcePoolId String
    workforcePoolProviderId String
    Required. The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp- is reserved for use by Google, and may not be specified.
    attributeCondition String
    A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions: * assertion: JSON representing the authentication credential issued by the provider. * google: The Google attributes mapped from the assertion in the attribute_mappings. google.profile_photo and google.display_name are not supported. * attribute: The custom attributes mapped from the assertion in the attribute_mappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped google.groups value of admins: "'admins' in google.groups"
    description String
    A user-specified description of the provider. Cannot exceed 256 characters.
    disabled Boolean
    Disables the workforce pool provider. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.
    displayName String
    A user-specified display name for the provider. Cannot exceed 32 characters.
    location String
    oidc Property Map
    An OpenId Connect 1.0 identity provider configuration.
    saml Property Map
    A SAML identity provider configuration.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the WorkforcePoolProvider resource produces the following output properties:

    ExpireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    State string
    The state of the provider.
    ExpireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    Id string
    The provider-assigned unique ID for this managed resource.
    Name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    State string
    The state of the provider.
    expireTime String
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    state String
    The state of the provider.
    expireTime string
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    id string
    The provider-assigned unique ID for this managed resource.
    name string
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    state string
    The state of the provider.
    expire_time str
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    id str
    The provider-assigned unique ID for this managed resource.
    name str
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    state str
    The state of the provider.
    expireTime String
    Time after which the workload pool provider will be permanently purged and cannot be recovered.
    id String
    The provider-assigned unique ID for this managed resource.
    name String
    The resource name of the provider. Format: locations/{location}/workforcePools/{workforce_pool_id}/providers/{provider_id}
    state String
    The state of the provider.

    Supporting Types

    GoogleIamAdminV1WorkforcePoolProviderOidc, GoogleIamAdminV1WorkforcePoolProviderOidcArgs

    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    WebSsoConfig Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    ClientSecret Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    WebSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    ClientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    clientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    issuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    jwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    client_id str
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    issuer_uri str
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    web_sso_config GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    client_secret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    jwks_json str
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    webSsoConfig Property Map
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientSecret Property Map
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecret, GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretArgs

    value Property Map
    The value of the client secret.

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse, GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponseArgs

    value Property Map
    The value of the client secret.

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValue, GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueArgs

    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    plainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    plain_text str
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.

    GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueResponse, GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretValueResponseArgs

    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    Thumbprint string
    A thumbprint to represent the current client secret value.
    PlainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    Thumbprint string
    A thumbprint to represent the current client secret value.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint String
    A thumbprint to represent the current client secret value.
    plainText string
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint string
    A thumbprint to represent the current client secret value.
    plain_text str
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint str
    A thumbprint to represent the current client secret value.
    plainText String
    Input only. The plain text of the client secret value. For security reasons, this field is only used for input and will never be populated in any response.
    thumbprint String
    A thumbprint to represent the current client secret value.

    GoogleIamAdminV1WorkforcePoolProviderOidcResponse, GoogleIamAdminV1WorkforcePoolProviderOidcResponseArgs

    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    ClientSecret Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    WebSsoConfig Pulumi.GoogleNative.IAM.V1.Inputs.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    ClientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    ClientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    IssuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    JwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    WebSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId string
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri string
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson string
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    client_id str
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    client_secret GoogleIamAdminV1WorkforcePoolProviderOidcClientSecretResponse
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuer_uri str
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwks_json str
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    web_sso_config GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.
    clientId String
    The client ID. Must match the audience claim of the JWT issued by the identity provider.
    clientSecret Property Map
    The optional client secret. Required to enable Authorization Code flow for web sign-in.
    issuerUri String
    The OIDC issuer URI. Must be a valid URI using the 'https' scheme.
    jwksJson String
    OIDC JWKs in JSON String format. For details on the definition of a JWK, see https://tools.ietf.org/html/rfc7517. If not set, the jwks_uri from the discovery document(fetched from the .well-known path of the issuer_uri) will be used. Currently, RSA and EC asymmetric keys are supported. The JWK must use following format and include only the following fields: { "keys": [ { "kty": "RSA/EC", "alg": "", "use": "sig", "kid": "", "n": "", "e": "", "x": "", "y": "", "crv": "" } ] }
    webSsoConfig Property Map
    Configuration for web single sign-on for the OIDC provider. Here, web sign-in refers to console sign-in and gcloud sign-in through the browser.

    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfig, GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigArgs

    AssertionClaimsBehavior Pulumi.GoogleNative.IAM.V1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType Pulumi.GoogleNative.IAM.V1.GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    AdditionalScopes List<string>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    AssertionClaimsBehavior GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    AdditionalScopes []string
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes string[]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertion_claims_behavior GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    response_type GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additional_scopes Sequence[str]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior "ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED" | "MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMS" | "ONLY_ID_TOKEN_CLAIMS"
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType "RESPONSE_TYPE_UNSPECIFIED" | "CODE" | "ID_TOKEN"
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.

    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehavior, GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehaviorArgs

    AssertionClaimsBehaviorUnspecified
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    MergeUserInfoOverIdTokenClaims
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    OnlyIdTokenClaims
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehaviorAssertionClaimsBehaviorUnspecified
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehaviorMergeUserInfoOverIdTokenClaims
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigAssertionClaimsBehaviorOnlyIdTokenClaims
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.
    AssertionClaimsBehaviorUnspecified
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    MergeUserInfoOverIdTokenClaims
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    OnlyIdTokenClaims
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.
    AssertionClaimsBehaviorUnspecified
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    MergeUserInfoOverIdTokenClaims
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    OnlyIdTokenClaims
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMS
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    ONLY_ID_TOKEN_CLAIMS
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.
    "ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIED"
    ASSERTION_CLAIMS_BEHAVIOR_UNSPECIFIEDNo assertion claims behavior specified.
    "MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMS"
    MERGE_USER_INFO_OVER_ID_TOKEN_CLAIMSMerge the UserInfo Endpoint Claims with ID Token Claims, preferring UserInfo Claim Values for the same Claim Name. This option is available only for the Authorization Code Flow.
    "ONLY_ID_TOKEN_CLAIMS"
    ONLY_ID_TOKEN_CLAIMSOnly include ID Token Claims.

    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponse, GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseArgs

    AdditionalScopes List<string>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    AssertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    AdditionalScopes []string
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    AssertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    ResponseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior String
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType String
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes string[]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior string
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType string
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additional_scopes Sequence[str]
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertion_claims_behavior str
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    response_type str
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.
    additionalScopes List<String>
    Additional scopes to request for in the OIDC authentication request on top of scopes requested by default. By default, the openid, profile and email scopes that are supported by the identity provider are requested. Each additional scope may be at most 256 characters. A maximum of 10 additional scopes may be configured.
    assertionClaimsBehavior String
    The behavior for how OIDC Claims are included in the assertion object used for attribute mapping and attribute condition.
    responseType String
    The Response Type to request for in the OIDC Authorization Request for web sign-in. The CODE Response Type is recommended to avoid the Implicit Flow, for security reasons.

    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseType, GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseTypeArgs

    ResponseTypeUnspecified
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    Code
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    IdToken
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseTypeResponseTypeUnspecified
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseTypeCode
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    GoogleIamAdminV1WorkforcePoolProviderOidcWebSsoConfigResponseTypeIdToken
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.
    ResponseTypeUnspecified
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    Code
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    IdToken
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.
    ResponseTypeUnspecified
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    Code
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    IdToken
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.
    RESPONSE_TYPE_UNSPECIFIED
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    CODE
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    ID_TOKEN
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.
    "RESPONSE_TYPE_UNSPECIFIED"
    RESPONSE_TYPE_UNSPECIFIEDNo Response Type specified.
    "CODE"
    CODEThe response_type=code selection uses the Authorization Code Flow for web sign-in. Requires a configured client secret.
    "ID_TOKEN"
    ID_TOKENThe response_type=id_token selection uses the Implicit Flow for web sign-in.

    GoogleIamAdminV1WorkforcePoolProviderSaml, GoogleIamAdminV1WorkforcePoolProviderSamlArgs

    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idp_metadata_xml str
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.

    GoogleIamAdminV1WorkforcePoolProviderSamlResponse, GoogleIamAdminV1WorkforcePoolProviderSamlResponseArgs

    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    IdpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml string
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idp_metadata_xml str
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.
    idpMetadataXml String
    SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints: 1) Must contain an Identity Provider Entity ID. 2) Must contain at least one non-expired signing key certificate. 3) For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 15 years in the future. 4) Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi