Skip to content

googleIamWorkforcePoolProvider

A configuration for an external identity provider.

To get more information about WorkforcePoolProvider, see:

\~> Note: Ask your Google Cloud account team to request access to workforce identity federation for your billing/quota project. The account team notifies you when the project is granted access.

Example Usage - Iam Workforce Pool Provider Saml Basic

/*Provider bindings are generated by running cdktf get.
See https://cdk.tf/provider-generation for more details.*/
import * as google from "./.gen/providers/google";
/*The following providers are missing schema information and might need manual adjustments to synthesize correctly: google.
For a more precise conversion please use the --provider flag in convert.*/
const googleIamWorkforcePoolPool = new google.iamWorkforcePool.IamWorkforcePool(
  this,
  "pool",
  {
    location: "global",
    parent: "organizations/123456789",
    workforce_pool_id: "example-pool",
  }
);
new google.iamWorkforcePoolProvider.IamWorkforcePoolProvider(this, "example", {
  attribute_mapping: [
    {
      "google.subject": "assertion.sub",
    },
  ],
  location: googleIamWorkforcePoolPool.location,
  provider_id: "example-prvdr",
  saml: [
    {
      idp_metadata_xml:
        '<?xml version="1.0"?><md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://test.com"><md:IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:KeyDescriptor use="signing"><ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"><ds:X509Data><ds:X509Certificate>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</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://test.com/sso"/></md:IDPSSODescriptor></md:EntityDescriptor>',
    },
  ],
  workforce_pool_id: googleIamWorkforcePoolPool.workforcePoolId,
});

Example Usage - Iam Workforce Pool Provider Saml Full

/*Provider bindings are generated by running cdktf get.
See https://cdk.tf/provider-generation for more details.*/
import * as google from "./.gen/providers/google";
/*The following providers are missing schema information and might need manual adjustments to synthesize correctly: google.
For a more precise conversion please use the --provider flag in convert.*/
const googleIamWorkforcePoolPool = new google.iamWorkforcePool.IamWorkforcePool(
  this,
  "pool",
  {
    location: "global",
    parent: "organizations/123456789",
    workforce_pool_id: "example-pool",
  }
);
new google.iamWorkforcePoolProvider.IamWorkforcePoolProvider(this, "example", {
  attribute_condition: "true",
  attribute_mapping: [
    {
      "google.subject": "assertion.sub",
    },
  ],
  description: "A sample SAML workforce pool provider.",
  disabled: false,
  display_name: "Display name",
  location: googleIamWorkforcePoolPool.location,
  provider_id: "example-prvdr",
  saml: [
    {
      idp_metadata_xml:
        '<?xml version="1.0"?><md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="https://test.com"><md:IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:KeyDescriptor use="signing"><ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"><ds:X509Data><ds:X509Certificate>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</ds:X509Certificate></ds:X509Data></ds:KeyInfo></md:KeyDescriptor><md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect" Location="https://test.com/sso"/></md:IDPSSODescriptor></md:EntityDescriptor>',
    },
  ],
  workforce_pool_id: googleIamWorkforcePoolPool.workforcePoolId,
});

Example Usage - Iam Workforce Pool Provider Oidc Basic

/*Provider bindings are generated by running cdktf get.
See https://cdk.tf/provider-generation for more details.*/
import * as google from "./.gen/providers/google";
/*The following providers are missing schema information and might need manual adjustments to synthesize correctly: google.
For a more precise conversion please use the --provider flag in convert.*/
const googleIamWorkforcePoolPool = new google.iamWorkforcePool.IamWorkforcePool(
  this,
  "pool",
  {
    location: "global",
    parent: "organizations/123456789",
    workforce_pool_id: "example-pool",
  }
);
new google.iamWorkforcePoolProvider.IamWorkforcePoolProvider(this, "example", {
  attribute_mapping: [
    {
      "google.subject": "assertion.sub",
    },
  ],
  location: googleIamWorkforcePoolPool.location,
  oidc: [
    {
      client_id: "client-id",
      issuer_uri: "https://accounts.thirdparty.com",
    },
  ],
  provider_id: "example-prvdr",
  workforce_pool_id: googleIamWorkforcePoolPool.workforcePoolId,
});

Example Usage - Iam Workforce Pool Provider Oidc Full

/*Provider bindings are generated by running cdktf get.
See https://cdk.tf/provider-generation for more details.*/
import * as google from "./.gen/providers/google";
/*The following providers are missing schema information and might need manual adjustments to synthesize correctly: google.
For a more precise conversion please use the --provider flag in convert.*/
const googleIamWorkforcePoolPool = new google.iamWorkforcePool.IamWorkforcePool(
  this,
  "pool",
  {
    location: "global",
    parent: "organizations/123456789",
    workforce_pool_id: "example-pool",
  }
);
new google.iamWorkforcePoolProvider.IamWorkforcePoolProvider(this, "example", {
  attribute_condition: "true",
  attribute_mapping: [
    {
      "google.subject": "assertion.sub",
    },
  ],
  description: "A sample OIDC workforce pool provider.",
  disabled: false,
  display_name: "Display name",
  location: googleIamWorkforcePoolPool.location,
  oidc: [
    {
      client_id: "client-id",
      issuer_uri: "https://accounts.thirdparty.com",
    },
  ],
  provider_id: "example-prvdr",
  workforce_pool_id: googleIamWorkforcePoolPool.workforcePoolId,
});

Argument Reference

The following arguments are supported:

  • location - (Required) The location for the resource.

  • workforcePoolId - (Required) The ID to use for the pool, which becomes the final component of the resource name. The IDs must be a globally unique string of 6 to 63 lowercase letters, digits, or hyphens. It must start with a letter, and cannot have a trailing hyphen. The prefix gcp is reserved for use by Google, and may not be specified.

  • providerId - (Required) The ID for the provider, which becomes the final component of the resource name. This value must be 4-32 characters, and may contain the characters [a-z0-9-]. The prefix gcp is reserved for use by Google, and may not be specified.


  • displayName - (Optional) A user-specified display name for the provider. Cannot exceed 32 characters.

  • description - (Optional) A user-specified description of the provider. Cannot exceed 256 characters.

  • disabled - (Optional) Whether the provider is disabled. You cannot use a disabled provider to exchange tokens. However, existing tokens still grant access.

  • attributeMapping - (Optional) Maps attributes from the authentication credentials issued by an external identity provider to Google Cloud attributes, such as subject and segment. Each key must be a string specifying the Google Cloud IAM attribute to map to. The following keys are supported:

    • googleSubject: The principal IAM is authenticating. You can reference this value in IAM bindings. This is also the subject that appears in Cloud Logging logs. This is a required field and the mapped subject cannot exceed 127 bytes.
    • googleGroups: Groups the authenticating user belongs to. You can grant groups access to resources using an IAM principalSet binding; access applies to all members of the group.
    • googleDisplayName: The name of the authenticated user. This is an optional field and the mapped display name cannot exceed 100 bytes. If not set, googleSubject will be displayed instead. This attribute cannot be referenced in IAM bindings.
    • googleProfilePhoto: The URL that specifies the authenticated user's thumbnail photo. This is an optional field. When set, the image will be visible as the user's profile picture. If not set, a generic user icon will be displayed instead. This attribute cannot be referenced in IAM bindings. You can also provide custom attributes by specifying attribute.{customAttribute}, where {custom_attribute} is the name of the custom attribute to be mapped. You can define a maximum of 50 custom attributes. The maximum length of a mapped attribute key is 100 characters, and the key may only contain the characters [a-z0-9_]. You can reference these attributes in IAM policies to define fine-grained access for a workforce pool to Google Cloud resources. For example:
    • googleSubject: principal://iamGoogleapisCom/locations/{location}/workforcePools/{pool}/subject/{value}
    • googleGroups: principalSet://iamGoogleapisCom/locations/{location}/workforcePools/{pool}/group/{value}
    • attribute.{customAttribute}: principalSet://iamGoogleapisCom/locations/{location}/workforcePools/{pool}/attribute.{customAttribute}/{value} Each value must be a Common Expression Language function that maps an identity provider credential to the normalized attribute specified by the corresponding map key. You can use the assertion keyword in the expression to access a JSON representation of the authentication credential issued by the provider. The maximum length of an attribute mapping expression is 2048 characters. When evaluated, the total size of all mapped attributes must not exceed 8KB. For OIDC providers, you must supply a custom mapping that includes the googleSubject attribute. For example, the following maps the sub claim of the incoming credential to the subject attribute on a Google token:
      {"google.subject": "assertion.sub"}
      
      An object containing a list of "key":Value pairs. Example: { "name": "wrench", "mass": "13Kg", "count": "3" }.
  • attributeCondition - (Optional) A Common Expression Language expression, in plain text, to restrict what otherwise valid authentication credentials issued by the provider should not be accepted. The expression must output a boolean representing whether to allow the federation. The following keywords may be referenced in the expressions:

    • assertion: JSON representing the authentication credential issued by the provider.
    • google: The Google attributes mapped from the assertion in the attributeMappings. googleProfilePhoto and googleDisplayName are not supported.
    • attribute: The custom attributes mapped from the assertion in the attributeMappings. The maximum length of the attribute condition expression is 4096 characters. If unspecified, all valid authentication credentials will be accepted. The following example shows how to only allow credentials with a mapped googleGroups value of admins:
      "'admins' in google.groups"
      
  • saml - (Optional) Represents a SAML identity provider. Structure is documented below.

  • oidc - (Optional) Represents an OpenId Connect 1.0 identity provider. Structure is documented below.

The saml block supports:

  • idpMetadataXml - (Required) SAML Identity provider configuration metadata xml doc. The xml document should comply with SAML 2.0 specification. The max size of the acceptable xml document will be bounded to 128k characters. The metadata xml document should satisfy the following constraints:
  • Must contain an Identity Provider Entity ID.
  • Must contain at least one non-expired signing key certificate.
  • For each signing key: a) Valid from should be no more than 7 days from now. b) Valid to should be no more than 10 years in the future.
  • Up to 3 IdP signing keys are allowed in the metadata xml. When updating the provider's metadata xml, at least one non-expired signing key must overlap with the existing metadata. This requirement is skipped if there are no non-expired signing keys present in the existing metadata.

The oidc block supports:

  • issuerUri - (Required) The OIDC issuer URI. Must be a valid URI using the 'https' scheme.

  • clientId - (Required) The client ID. Must match the audience claim of the JWT issued by the identity provider.

Attributes Reference

In addition to the arguments listed above, the following computed attributes are exported:

  • id - an identifier for the resource with format locations/{{location}}/workforcePools/{{workforcePoolId}}/providers/{{providerId}}

  • name - Output only. The resource name of the provider. Format: locations/{location}/workforcePools/{workforcePoolId}/providers/{providerId}

  • state - The current state of the provider.

    • STATE_UNSPECIFIED: State unspecified.
    • ACTIVE: The provider is active and may be used to validate authentication credentials.
    • DELETED: The provider is soft-deleted. Soft-deleted providers are permanently deleted after approximately 30 days. You can restore a soft-deleted provider using providers.undelete.

Timeouts

This resource provides the following Timeouts configuration options:

  • create - Default is 20 minutes.
  • update - Default is 20 minutes.
  • delete - Default is 20 minutes.

Import

WorkforcePoolProvider can be imported using any of these accepted formats:

$ terraform import google_iam_workforce_pool_provider.default locations/{{location}}/workforcePools/{{workforce_pool_id}}/providers/{{provider_id}}
$ terraform import google_iam_workforce_pool_provider.default {{location}}/{{workforce_pool_id}}/{{provider_id}}