community.general.keycloak_user_rolemapping (8.5.0) — module

Allows administration of Keycloak user_rolemapping with the Keycloak API

| "added in version" 5.7.0 of community.general"

Authors: Dušan Marković (@bratwurzt)

Install collection

Install with ansible-galaxy collection install community.general:==8.5.0


Add to requirements.yml

  collections:
    - name: community.general
      version: 8.5.0

Description

This module allows you to add, remove or modify Keycloak user_rolemapping with the Keycloak REST API. It requires access to the REST API via OpenID Connect; the user connecting and the client being used must have the requisite access rights. In a default Keycloak installation, admin-cli and an admin user would work, as would a separate client definition with the scope tailored to your needs and a user having the expected roles.

The names of module options are snake_cased versions of the camelCase ones found in the Keycloak API and its documentation at U(https://www.keycloak.org/docs-api/8.0/rest-api/index.html).

Attributes are multi-valued in the Keycloak API. All attributes are lists of individual values and will be returned that way by this module. You may pass single values for attributes when calling the module, and this will be translated into a list suitable for the API.

When updating a user_rolemapping, where possible provide the role ID to the module. This removes a lookup to the API to translate the name into the role ID.

Usage examples

  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a user, authentication with credentials
  community.general.keycloak_user_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: present
    client_id: client1
    user_id: user1Id
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a service account user for a client, authentication with credentials
  community.general.keycloak_user_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: present
    client_id: client1
    service_account_user_client_id: clientIdOfServiceAccount
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Map a client role to a user, authentication with token
  community.general.keycloak_user_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    token: TOKEN
    state: present
    client_id: client1
    target_username: user1
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost
  • Success
    Steampunk Spotter scan finished with no errors, warnings or hints.
- name: Unmap client role from a user
  community.general.keycloak_user_rolemapping:
    realm: MyCustomRealm
    auth_client_id: admin-cli
    auth_keycloak_url: https://auth.example.com/auth
    auth_realm: master
    auth_username: USERNAME
    auth_password: PASSWORD
    state: absent
    client_id: client1
    uid: 70e3ae72-96b6-11e6-9056-9737fd4d0764
    roles:
      - name: role_name1
        id: role_id1
      - name: role_name2
        id: role_id2
  delegate_to: localhost

Inputs

    
cid:
    description:
    - ID of the client to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

uid:
    description:
    - ID of the user to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

realm:
    default: master
    description:
    - They Keycloak realm under which this role_representation resides.
    type: str

roles:
    description:
    - Roles to be mapped to the user.
    elements: dict
    suboptions:
      id:
        description:
        - The unique identifier for this role_representation.
        - This parameter is not required for updating or deleting a role_representation
          but providing it will reduce the number of API calls required.
        type: str
      name:
        description:
        - Name of the role representation.
        - This parameter is required only when creating or updating the role_representation.
        type: str
    type: list

state:
    choices:
    - present
    - absent
    default: present
    description:
    - State of the user_rolemapping.
    - On V(present), the user_rolemapping will be created if it does not yet exist, or
      updated with the parameters you provide.
    - On V(absent), the user_rolemapping will be removed if it exists.
    type: str

token:
    description:
    - Authentication token for Keycloak API.
    type: str
    version_added: 3.0.0
    version_added_collection: community.general

client_id:
    description:
    - Name of the client to be mapped (different than O(cid)).
    - This parameter is required if O(cid) is not provided (can be replaced by O(cid)
      to reduce the number of API calls that must be made).
    type: str

auth_realm:
    description:
    - Keycloak realm name to authenticate to for API access.
    type: str

http_agent:
    default: Ansible
    description:
    - Configures the HTTP User-Agent header.
    type: str
    version_added: 5.4.0
    version_added_collection: community.general

auth_password:
    aliases:
    - password
    description:
    - Password to authenticate for API access with.
    type: str

auth_username:
    aliases:
    - username
    description:
    - Username to authenticate for API access with.
    type: str

auth_client_id:
    default: admin-cli
    description:
    - OpenID Connect C(client_id) to authenticate to the API with.
    type: str

validate_certs:
    default: true
    description:
    - Verify TLS certificates (do not disable this in production).
    type: bool

target_username:
    description:
    - Username of the user roles are mapped to.
    - This parameter is not required (can be replaced by uid for less API call).
    type: str

auth_keycloak_url:
    aliases:
    - url
    description:
    - URL to the Keycloak instance.
    required: true
    type: str

auth_client_secret:
    description:
    - Client Secret to use in conjunction with O(auth_client_id) (if required).
    type: str

connection_timeout:
    default: 10
    description:
    - Controls the HTTP connections timeout period (in seconds) to Keycloak API.
    type: int
    version_added: 4.5.0
    version_added_collection: community.general

service_account_user_client_id:
    description:
    - Client ID of the service-account-user to be mapped.
    - This parameter is not required for updating or deleting the rolemapping but providing
      it will reduce the number of API calls required.
    type: str

Outputs

end_state:
  description:
  - Representation of client role mapping after module execution.
  - The sample is truncated.
  returned: on success
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
existing:
  description:
  - Representation of existing client role mapping.
  - The sample is truncated.
  returned: always
  sample:
    adminUrl: http://www.example.com/admin_url
    attributes:
      request.object.signature.alg: RS256
  type: dict
msg:
  description: Message as to what action was taken.
  returned: always
  sample: Role role1 assigned to user user1.
  type: str
proposed:
  description: Representation of proposed client role mapping.
  returned: always
  sample:
    clientId: test
  type: dict