community.general.keycloak_client_rolemapping (3.8.10) — module

Allows administration of Keycloak client_rolemapping with the Keycloak API

| "added in version" 3.5.0 of community.general"

Authors: Gaëtan Daubresse (@Gaetan2907)

Install collection

Install with ansible-galaxy collection install community.general:==3.8.10


Add to requirements.yml

  collections:
    - name: community.general
      version: 3.8.10

Description

This module allows you to add, remove or modify Keycloak client_rolemapping with the Keycloak REST API. It requires access to the REST API via OpenID Connect; the user connecting and the client being used must have the requisite access rights. In a default Keycloak installation, admin-cli and an admin user would work, as would a separate client definition with the scope tailored to your needs and a user having the expected roles.

The names of module options are snake_cased versions of the camelCase ones found in the Keycloak API and its documentation at U(https://www.keycloak.org/docs-api/8.0/rest-api/index.html).

Attributes are multi-valued in the Keycloak API. All attributes are lists of individual values and will be returned that way by this module. You may pass single values for attributes when calling the module, and this will be translated into a list suitable for the API.

When updating a client_rolemapping, where possible provide the role ID to the module. This removes a lookup to the API to translate the name into the role ID.

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a group, authentication with credentials
  community.general.keycloak_client_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: present
    client_id: client1
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a group, authentication with token
  community.general.keycloak_client_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    token: TOKEN
    state: present
    client_id: client1
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Unmap client role from a group
  community.general.keycloak_client_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: absent
    client_id: client1
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost

Inputs

    
cid:
    description:
    - Id of the client to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

gid:
    description:
    - Id of the group to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

realm:
    default: master
    description:
    - They Keycloak realm under which this role_representation resides.
    type: str

roles:
    description:
    - Roles to be mapped to the group.
    elements: dict
    suboptions:
      id:
        description:
        - The unique identifier for this role_representation.
        - This parameter is not required for updating or deleting a role_representation
          but providing it will reduce the number of API calls required.
        type: str
      name:
        description:
        - Name of the role_representation.
        - This parameter is required only when creating or updating the role_representation.
        type: str
    type: list

state:
    choices:
    - present
    - absent
    default: present
    description:
    - State of the client_rolemapping.
    - On C(present), the client_rolemapping will be created if it does not yet exist,
      or updated with the parameters you provide.
    - On C(absent), the client_rolemapping will be removed if it exists.
    type: str

token:
    description:
    - Authentication token for Keycloak API.
    type: str
    version_added: 3.0.0
    version_added_collection: community.general

client_id:
    description:
    - Name of the client to be mapped (different than I(cid)).
    - This parameter is required (can be replaced by cid for less API call).
    type: str

auth_realm:
    description:
    - Keycloak realm name to authenticate to for API access.
    type: str

group_name:
    description:
    - Name of the group to be mapped.
    - This parameter is required (can be replaced by gid for less API call).
    type: str

auth_password:
    aliases:
    - password
    description:
    - Password to authenticate for API access with.
    type: str

auth_username:
    aliases:
    - username
    description:
    - Username to authenticate for API access with.
    type: str

auth_client_id:
    default: admin-cli
    description:
    - OpenID Connect I(client_id) to authenticate to the API with.
    type: str

validate_certs:
    default: true
    description:
    - Verify TLS certificates (do not disable this in production).
    type: bool

auth_keycloak_url:
    aliases:
    - url
    description:
    - URL to the Keycloak instance.
    required: true
    type: str

auth_client_secret:
    description:
    - Client Secret to use in conjunction with I(auth_client_id) (if required).
    type: str

Outputs

end_state:
  description:
  - role_representation representation of role_representation after module execution.
  - The sample is truncated.
  returned: always
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
existing:
  description:
  - role_representation representation of existing role_representation.
  - The sample is truncated.
  returned: always
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
msg:
  description: Message as to what action was taken
  returned: always
  sample: Role role1 assigned to group group1.
  type: str
proposed:
  description: role_representation representation of proposed changes to client_rolemapping.
  returned: always
  sample:
    clientId: test
  type: dict