community.general.keycloak_clientscope (8.5.0) — module

Allows administration of Keycloak client_scopes via Keycloak API

| "added in version" 3.4.0 of community.general"

Authors: Gaëtan Daubresse (@Gaetan2907)

Install collection

Install with ansible-galaxy collection install community.general:==8.5.0


Add to requirements.yml

  collections:
    - name: community.general
      version: 8.5.0

Description

This module allows you to add, remove or modify Keycloak client_scopes via the Keycloak REST API. It requires access to the REST API via OpenID Connect; the user connecting and the client being used must have the requisite access rights. In a default Keycloak installation, admin-cli and an admin user would work, as would a separate client definition with the scope tailored to your needs and a user having the expected roles.

The names of module options are snake_cased versions of the camelCase ones found in the Keycloak API and its documentation at U(https://www.keycloak.org/docs-api/8.0/rest-api/index.html).

Attributes are multi-valued in the Keycloak API. All attributes are lists of individual values and will be returned that way by this module. You may pass single values for attributes when calling the module, and this will be translated into a list suitable for the API.

When updating a client_scope, where possible provide the client_scope ID to the module. This removes a lookup to the API to translate the name into the client_scope ID.

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Create a Keycloak client_scopes, authentication with credentials
  community.general.keycloak_clientscope:
    name: my-new-kc-clientscope
    realm: MyCustomRealm
    state: present
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Create a Keycloak client_scopes, authentication with token
  community.general.keycloak_clientscope:
    name: my-new-kc-clientscope
    realm: MyCustomRealm
    state: present
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    token: TOKEN
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Delete a keycloak client_scopes
  community.general.keycloak_clientscope:
    id: '9d59aa76-2755-48c6-b1af-beb70a82c3cd'
    state: absent
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Delete a Keycloak client_scope based on name
  community.general.keycloak_clientscope:
    name: my-clientscope-for-deletion
    state: absent
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Update the name of a Keycloak client_scope
  community.general.keycloak_clientscope:
    id: '9d59aa76-2755-48c6-b1af-beb70a82c3cd'
    name: an-updated-kc-clientscope-name
    state: present
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Create a Keycloak client_scope with some custom attributes
  community.general.keycloak_clientscope:
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    name: my-new_clientscope
    description: description-of-clientscope
    protocol: openid-connect
    protocol_mappers:
      - config:
          access.token.claim: true
          claim.name: "family_name"
          id.token.claim: true
          jsonType.label: String
          user.attribute: lastName
          userinfo.token.claim: true
        name: family name
        protocol: openid-connect
        protocolMapper: oidc-usermodel-property-mapper
      - config:
          attribute.name: Role
          attribute.nameformat: Basic
          single: false
        name: role list
        protocol: saml
        protocolMapper: saml-role-list-mapper
    attributes:
        attrib1: value1
        attrib2: value2
        attrib3:
            - with
            - numerous
            - individual
            - list
            - items
  delegate_to: localhost

Inputs

    
id:
    description:
    - The unique identifier for this client_scope.
    - This parameter is not required for updating or deleting a client_scope but providing
      it will reduce the number of API calls required.
    type: str

name:
    description:
    - Name of the client_scope.
    - This parameter is required only when creating or updating the client_scope.
    type: str

realm:
    default: master
    description:
    - They Keycloak realm under which this client_scope resides.
    type: str

state:
    choices:
    - present
    - absent
    default: present
    description:
    - State of the client_scope.
    - On V(present), the client_scope will be created if it does not yet exist, or updated
      with the parameters you provide.
    - On V(absent), the client_scope will be removed if it exists.
    type: str

token:
    description:
    - Authentication token for Keycloak API.
    type: str
    version_added: 3.0.0
    version_added_collection: community.general

protocol:
    choices:
    - openid-connect
    - saml
    - wsfed
    description:
    - Type of client.
    type: str

attributes:
    description:
    - A dict of key/value pairs to set as custom attributes for the client_scope.
    - Values may be single values (for example a string) or a list of strings.
    type: dict

auth_realm:
    description:
    - Keycloak realm name to authenticate to for API access.
    type: str

http_agent:
    default: Ansible
    description:
    - Configures the HTTP User-Agent header.
    type: str
    version_added: 5.4.0
    version_added_collection: community.general

description:
    description:
    - Description for this client_scope.
    - This parameter is not required for updating or deleting a client_scope.
    type: str

auth_password:
    aliases:
    - password
    description:
    - Password to authenticate for API access with.
    type: str

auth_username:
    aliases:
    - username
    description:
    - Username to authenticate for API access with.
    type: str

auth_client_id:
    default: admin-cli
    description:
    - OpenID Connect C(client_id) to authenticate to the API with.
    type: str

validate_certs:
    default: true
    description:
    - Verify TLS certificates (do not disable this in production).
    type: bool

protocol_mappers:
    aliases:
    - protocolMappers
    description:
    - A list of dicts defining protocol mappers for this client.
    - This is 'protocolMappers' in the Keycloak REST API.
    elements: dict
    suboptions:
      config:
        description:
        - Dict specifying the configuration options for the protocol mapper; the contents
          differ depending on the value of O(protocol_mappers[].protocolMapper) and are
          not documented other than by the source of the mappers and its parent class(es).
          An example is given below. It is easiest to obtain valid config values by dumping
          an already-existing protocol mapper configuration through check-mode in the
          RV(existing) return value.
        type: dict
      id:
        description:
        - Usually a UUID specifying the internal ID of this protocol mapper instance.
        type: str
      name:
        description:
        - The name of this protocol mapper.
        type: str
      protocol:
        choices:
        - openid-connect
        - saml
        - wsfed
        description:
        - This specifies for which protocol this protocol mapper.
        - is active.
        type: str
      protocolMapper:
        description:
        - 'The Keycloak-internal name of the type of this protocol-mapper. While an exhaustive
          list is impossible to provide since this may be extended through SPIs by the
          user of Keycloak, by default Keycloak as of 3.4 ships with at least:'
        - V(docker-v2-allow-all-mapper)
        - V(oidc-address-mapper)
        - V(oidc-full-name-mapper)
        - V(oidc-group-membership-mapper)
        - V(oidc-hardcoded-claim-mapper)
        - V(oidc-hardcoded-role-mapper)
        - V(oidc-role-name-mapper)
        - V(oidc-script-based-protocol-mapper)
        - V(oidc-sha256-pairwise-sub-mapper)
        - V(oidc-usermodel-attribute-mapper)
        - V(oidc-usermodel-client-role-mapper)
        - V(oidc-usermodel-property-mapper)
        - V(oidc-usermodel-realm-role-mapper)
        - V(oidc-usersessionmodel-note-mapper)
        - V(saml-group-membership-mapper)
        - V(saml-hardcode-attribute-mapper)
        - V(saml-hardcode-role-mapper)
        - V(saml-role-list-mapper)
        - V(saml-role-name-mapper)
        - V(saml-user-attribute-mapper)
        - V(saml-user-property-mapper)
        - V(saml-user-session-note-mapper)
        - An exhaustive list of available mappers on your installation can be obtained
          on the admin console by going to Server Info -> Providers and looking under
          'protocol-mapper'.
        type: str
    type: list

auth_keycloak_url:
    aliases:
    - url
    description:
    - URL to the Keycloak instance.
    required: true
    type: str

auth_client_secret:
    description:
    - Client Secret to use in conjunction with O(auth_client_id) (if required).
    type: str

connection_timeout:
    default: 10
    description:
    - Controls the HTTP connections timeout period (in seconds) to Keycloak API.
    type: int
    version_added: 4.5.0
    version_added_collection: community.general

Outputs

end_state:
  description: Representation of client scope after module execution (sample is truncated).
  returned: on success
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
existing:
  description: Representation of existing client scope (sample is truncated).
  returned: always
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
msg:
  description: Message as to what action was taken.
  returned: always
  sample: Client_scope testclientscope has been updated
  type: str
proposed:
  description: Representation of proposed client scope.
  returned: always
  sample:
    clientId: test
  type: dict