community.general.keycloak_realm_rolemapping (8.5.0) — module

Allows administration of Keycloak realm role mappings into groups with the Keycloak API

| "added in version" 8.2.0 of community.general"

Authors: Gaëtan Daubresse (@Gaetan2907), Marius Huysamen (@mhuysamen), Alexander Groß (@agross)

Install collection

Install with ansible-galaxy collection install community.general:==8.5.0


Add to requirements.yml

  collections:
    - name: community.general
      version: 8.5.0

Description

This module allows you to add, remove or modify Keycloak realm role mappings into groups with the Keycloak REST API. It requires access to the REST API via OpenID Connect; the user connecting and the client being used must have the requisite access rights. In a default Keycloak installation, admin-cli and an admin user would work, as would a separate client definition with the scope tailored to your needs and a user having the expected roles.

The names of module options are snake_cased versions of the camelCase ones found in the Keycloak API and its documentation at U(https://www.keycloak.org/docs-api/18.0/rest-api/index.html).

Attributes are multi-valued in the Keycloak API. All attributes are lists of individual values and will be returned that way by this module. You may pass single values for attributes when calling the module, and this will be translated into a list suitable for the API.

When updating a group_rolemapping, where possible provide the role ID to the module. This removes a lookup to the API to translate the name into the role ID.

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a group, authentication with credentials
  community.general.keycloak_realm_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: present
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a group, authentication with token
  community.general.keycloak_realm_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    token: TOKEN
    state: present
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a subgroup, authentication with token
  community.general.keycloak_realm_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    token: TOKEN
    state: present
    group_name: subgroup1
    parents:
      - name: parent-group
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Unmap realm role from a group
  community.general.keycloak_realm_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: absent
    group_name: group1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost

Inputs

    
gid:
    description:
    - ID of the group to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

realm:
    default: master
    description:
    - They Keycloak realm under which this role_representation resides.
    type: str

roles:
    description:
    - Roles to be mapped to the group.
    elements: dict
    suboptions:
      id:
        description:
        - The unique identifier for this role_representation.
        - This parameter is not required for updating or deleting a role_representation
          but providing it will reduce the number of API calls required.
        type: str
      name:
        description:
        - Name of the role_representation.
        - This parameter is required only when creating or updating the role_representation.
        type: str
    type: list

state:
    choices:
    - present
    - absent
    default: present
    description:
    - State of the realm_rolemapping.
    - On C(present), the realm_rolemapping will be created if it does not yet exist, or
      updated with the parameters you provide.
    - On C(absent), the realm_rolemapping will be removed if it exists.
    type: str

token:
    description:
    - Authentication token for Keycloak API.
    type: str
    version_added: 3.0.0
    version_added_collection: community.general

parents:
    description:
    - List of parent groups for the group to handle sorted top to bottom.
    - Set this if your group is a subgroup and you do not provide the GID in O(gid).
    elements: dict
    suboptions:
      id:
        description:
        - Identify parent by ID.
        - Needs less API calls than using O(parents[].name).
        - A deep parent chain can be started at any point when first given parent is given
          as ID.
        - Note that in principle both ID and name can be specified at the same time but
          current implementation only always use just one of them, with ID being preferred.
        type: str
      name:
        description:
        - Identify parent by name.
        - Needs more internal API calls than using O(parents[].id) to map names to ID's
          under the hood.
        - When giving a parent chain with only names it must be complete up to the top.
        - Note that in principle both ID and name can be specified at the same time but
          current implementation only always use just one of them, with ID being preferred.
        type: str
    type: list

auth_realm:
    description:
    - Keycloak realm name to authenticate to for API access.
    type: str

group_name:
    description:
    - Name of the group to be mapped.
    - This parameter is required (can be replaced by gid for less API call).
    type: str

http_agent:
    default: Ansible
    description:
    - Configures the HTTP User-Agent header.
    type: str
    version_added: 5.4.0
    version_added_collection: community.general

auth_password:
    aliases:
    - password
    description:
    - Password to authenticate for API access with.
    type: str

auth_username:
    aliases:
    - username
    description:
    - Username to authenticate for API access with.
    type: str

auth_client_id:
    default: admin-cli
    description:
    - OpenID Connect C(client_id) to authenticate to the API with.
    type: str

validate_certs:
    default: true
    description:
    - Verify TLS certificates (do not disable this in production).
    type: bool

auth_keycloak_url:
    aliases:
    - url
    description:
    - URL to the Keycloak instance.
    required: true
    type: str

auth_client_secret:
    description:
    - Client Secret to use in conjunction with O(auth_client_id) (if required).
    type: str

connection_timeout:
    default: 10
    description:
    - Controls the HTTP connections timeout period (in seconds) to Keycloak API.
    type: int
    version_added: 4.5.0
    version_added_collection: community.general

Outputs

end_state:
  description:
  - Representation of client role mapping after module execution.
  - The sample is truncated.
  returned: on success
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
existing:
  description:
  - Representation of existing client role mapping.
  - The sample is truncated.
  returned: always
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
msg:
  description: Message as to what action was taken.
  returned: always
  sample: Role role1 assigned to group group1.
  type: str
proposed:
  description: Representation of proposed client role mapping.
  returned: always
  sample:
    clientId: test
  type: dict