diff --git a/main/CHANGELOG.html b/main/CHANGELOG.html index 5b977ac..4c85d5a 100644 --- a/main/CHANGELOG.html +++ b/main/CHANGELOG.html @@ -60,90 +60,91 @@
  • Changelog @@ -186,116 +187,117 @@
    -

    middleware_automation.keycloak Release Notes

    +

    middleware_automation.keycloak Release Notes

    This changelog describes changes after version 0.2.6.

    -

    v1.3.1-devel

    +

    v1.3.1-devel

    -

    Minor Changes

    +

    Minor Changes

      +
    • Add new parameter for port offset configuration #124

    • Update Keycloak to version 22.0.4 #117

    • Update Keycloak to version 22.0.5 #122

    • -
    • feat: jboss port offset configuration #124

    • +
    +
    +
    +

    Breaking Changes / Porting Guide

    +
      +
    • Add support for more http-related configs #115

    -

    v1.3.0

    +

    v1.3.0

    -

    Major Changes

    +

    Major Changes

    • Run service as keycloak_service_user #106

    -
    -

    Minor Changes

    +
    +

    Minor Changes

    • keycloak_quarkus: Update Keycloak to version 22.0.3 #112

    • keycloak_quarkus: fix admin console redirect when running locally #111

    • @@ -331,23 +339,23 @@
    -

    Bugfixes

    +

    Bugfixes

    • keycloak_quarkus: fix validation failure upon port configuration change #113

    -

    v1.2.8

    -
    -

    Minor Changes

    +

    v1.2.8

    +
    +

    Minor Changes

    • keycloak_quarkus: set openjdk 17 as default #103

    • keycloak_quarkus: update to version 22.0.1 #107

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Fix incorrect checks for keycloak_jgroups_subnet #98

    • Undefine keycloak_db_valid_conn_sql default #91

    • @@ -356,9 +364,9 @@
    -

    v1.2.7

    -
    -

    Minor Changes

    +

    v1.2.7

    +
    +

    Minor Changes

    • Allow to override jgroups subnet #93

    • keycloak-quarkus: update keycloakx to v21.1.1 #92

    • @@ -366,26 +374,26 @@
    -

    v1.2.6

    -
    -

    Minor Changes

    +

    v1.2.6

    +
    +

    Minor Changes

    • Add profile features enabling/disabling #87

    • Improve service restart behavior configuration #88

    • Update default xa_datasource_class value for mariadb jdbc configuration #89

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Handle WFLYCTL0117 when background validation millis is 0 #90

    -

    v1.2.5

    -
    -

    Minor Changes

    +

    v1.2.5

    +
    +

    Minor Changes

    • Add configuration for database connection pool validation #85

    • Allow to configure administration endpoint URL #86

    • @@ -395,16 +403,16 @@
    -

    v1.2.4

    -
    -

    Minor Changes

    +

    v1.2.4

    +
    +

    Minor Changes

    • Add sqlserver to keycloak role jdbc configurations #78

    • Add configurability for XA transactions #73

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Fix deprecation warning for ipaddr #77

    • Fix undefined facts when offline patching sso #71

    • @@ -412,30 +420,30 @@
    -

    v1.2.1

    -
    -

    Minor Changes

    +

    v1.2.1

    +
    +

    Minor Changes

    • Allow to setup keycloak HA cluster without remote cache store #68

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Pass attributes to realm clients #69

    -

    v1.2.0

    -
    -

    Major Changes

    +

    v1.2.0

    +
    +

    Major Changes

    • Provide config for multiple modcluster proxies #60

    -
    -

    Minor Changes

    +
    +

    Minor Changes

    • Allow to configure TCPPING for cluster discovery #62

    • Drop community.general from dependencies #61

    • @@ -445,18 +453,18 @@
    -

    v1.1.1

    -
    -

    Bugfixes

    +

    v1.1.1

    +
    +

    Bugfixes

    • keycloak-quarkus: fix cache-config-file path in keycloak.conf.j2 template #53

    -

    v1.1.0

    -
    -

    Minor Changes

    +

    v1.1.0

    +
    +

    Minor Changes

    • Update keycloak to 18.0.2 - sso to 7.6.1 #46

    • Variable keycloak_no_log controls ansible no_log parameter (for debugging purposes) #47

    • @@ -464,38 +472,38 @@
    • keycloak_quarkus: variable to enable development mode #45

    -
    -

    Breaking Changes / Porting Guide

    +
    +

    Breaking Changes / Porting Guide

    • Rename variables from infinispan_ prefix to keycloak_infinispan_ #42

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • keycloak_quarkus: fix /var/log/keycloak symlink to keycloak log directory #44

    -

    v1.0.7

    -
    -

    Breaking Changes / Porting Guide

    +

    v1.0.7

    +
    +

    Breaking Changes / Porting Guide

    • keycloak_quarkus: use absolute path for certificate files #39

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • keycloak_quarkus: use become for tasks that will otherwise fail #38

    -

    v1.0.6

    -
    -

    Bugfixes

    +

    v1.0.6

    +
    +

    Bugfixes

    • keycloak_quarkus: add selected java to PATH in systemd unit #34

    • keycloak_quarkus: set logfile path correctly under keycloak home #35

    • @@ -503,77 +511,77 @@
    -

    v1.0.5

    -
    -

    Minor Changes

    +

    v1.0.5

    +
    +

    Minor Changes

    • Update config options: keycloak and quarkus #32

    -

    v1.0.4

    +

    v1.0.4

    -

    v1.0.3

    -
    -

    Major Changes

    +

    v1.0.3

    +
    +

    Major Changes

    • New role for installing keycloak >= 17.0.0 (quarkus) #29

    -
    -

    Minor Changes

    +
    +

    Minor Changes

    • Add keycloak_config_override_template parameter for passing a custom xml config template #30

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Make sure systemd unit starts with selected java JVM #31

    -

    v1.0.2

    -
    -

    Minor Changes

    +

    v1.0.2

    +
    +

    Minor Changes

    • Make keycloak_admin_password a default with assert (was: role variable) #26

    • Simplify dependency install logic and reduce play execution time #19

    -
    -

    Bugfixes

    +
    +

    Bugfixes

    • Set keycloak_frontend_url default according to other defaults #25

    -

    v1.0.1

    +

    v1.0.1

    -

    Release Summary

    +

    Release Summary

    Minor enhancements, bug and documentation fixes.

    -
    -

    Major Changes

    +
    +

    Major Changes

    • Apply latest cumulative patch of RH-SSO automatically when new parameter keycloak_rhsso_apply_patches is true #18

    -
    -

    Minor Changes

    +
    +

    Minor Changes

    • Clustered installs now perform database initialization on first node to avoid locking issues #17

    -

    v1.0.0

    -
    -

    Release Summary

    +

    v1.0.0

    +
    +

    Release Summary

    This is the first stable release of the middleware_automation.keycloak collection.

    diff --git a/main/_sources/CHANGELOG.rst.txt b/main/_sources/CHANGELOG.rst.txt index 6a0a1a0..3f728ed 100644 --- a/main/_sources/CHANGELOG.rst.txt +++ b/main/_sources/CHANGELOG.rst.txt @@ -12,9 +12,14 @@ v1.3.1-devel Minor Changes ------------- +- Add new parameter for port offset configuration `#124 `_ - Update Keycloak to version 22.0.4 `#117 `_ - Update Keycloak to version 22.0.5 `#122 `_ -- feat: jboss port offset configuration `#124 `_ + +Breaking Changes / Porting Guide +-------------------------------- + +- Add support for more http-related configs `#115 `_ v1.3.0 ====== diff --git a/main/_sources/plugins/keycloak_client.rst.txt b/main/_sources/plugins/keycloak_client.rst.txt index 8e0ddb2..f021d88 100644 --- a/main/_sources/plugins/keycloak_client.rst.txt +++ b/main/_sources/plugins/keycloak_client.rst.txt @@ -67,3425 +67,1328 @@ Synopsis Parameters ---------- -.. tabularcolumns:: \X{1}{3}\X{2}{3} +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Parameter

    Comments

    +
    +
    +

    admin_url

    + +

    aliases: adminUrl

    +

    + string +

    +
    +

    URL to the admin interface of the client. This is 'adminUrl' in the Keycloak REST API.

    +
    +
    +
    +

    always_display_in_console

    + +

    aliases: alwaysDisplayInConsole

    +

    + boolean +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    Whether or not to display this client in account console, even if the user does not have an active session.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    attributes

    + +

    + dictionary +

    +
    +

    A dict of further attributes for this client. This can contain various configuration settings; an example is given in the examples section. While an exhaustive list of permissible options is not available; possible options as of Keycloak 3.4 are listed below. The Keycloak API does not validate whether a given option is appropriate for the protocol used; if specified anyway, Keycloak will simply not use it.

    +
    +
    +

    jwks.url

    + +

    + string +

    +
    +

    For OpenID-Connect clients, URL where client keys in JWK are stored.

    +
    +
    +

    jwt.credential.certificate

    + +

    + string +

    +
    +

    For OpenID-Connect clients, client certificate for validating JWT issued by client and signed by its key, base64-encoded.

    +
    +
    +

    request.object.signature.alg

    + +

    + string +

    +
    +

    For OpenID-Connect clients, JWA algorithm which the client needs to use when sending OIDC request object. One of any, none, RS256.

    +
    +
    +

    saml.authnstatement

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether or not a statement containing method and timestamp should be included in the login response.

    +
    +
    +

    saml.client.signature

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether a client signature is required and validated.

    +
    +
    +

    saml.encrypt

    + +

    + string +

    +
    +

    Boolean specifying whether SAML assertions should be encrypted with the client's public key.

    +
    +
    +

    saml.force.post.binding

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether always to use POST binding for responses.

    +
    +
    +

    saml.onetimeuse.condition

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether a OneTimeUse condition should be included in login responses.

    +
    +
    +

    saml.server.signature

    + +

    + string +

    +
    +

    Boolean specifying whether SAML documents should be signed by the realm.

    +
    +
    +

    saml.server.signature.keyinfo.ext

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether REDIRECT signing key lookup should be optimized through inclusion of the signing key id in the SAML Extensions element.

    +
    +
    +

    saml.signature.algorithm

    + +

    + string +

    +
    +

    Signature algorithm used to sign SAML documents. One of RSA_SHA256, RSA_SHA1, RSA_SHA512, or DSA_SHA1.

    +
    +
    +

    saml.signing.certificate

    + +

    + string +

    +
    +

    SAML signing key certificate, base64-encoded.

    +
    +
    +

    saml.signing.private.key

    + +

    + string +

    +
    +

    SAML signing key private key, base64-encoded.

    +
    +
    +

    saml_assertion_consumer_url_post

    + +

    + string +

    +
    +

    SAML POST Binding URL for the client's assertion consumer service (login responses).

    +
    +
    +

    saml_assertion_consumer_url_redirect

    + +

    + string +

    +
    +

    SAML Redirect Binding URL for the client's assertion consumer service (login responses).

    +
    +
    +

    saml_force_name_id_format

    + +

    + string +

    +
    +

    For SAML clients, Boolean specifying whether to ignore requested NameID subject format and using the configured one instead.

    +
    +
    +

    saml_name_id_format

    + +

    + string +

    +
    +

    For SAML clients, the NameID format to use (one of username, email, transient, or persistent)

    +
    +
    +

    saml_signature_canonicalization_method

    + +

    + string +

    +
    +

    SAML signature canonicalization method. This is one of four values, namely http://www.w3.org/2001/10/xml-exc-c14n# for EXCLUSIVE, http://www.w3.org/2001/10/xml-exc-c14n#WithComments for EXCLUSIVE_WITH_COMMENTS, http://www.w3.org/TR/2001/REC-xml-c14n-20010315 for INCLUSIVE, and http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments for INCLUSIVE_WITH_COMMENTS.

    +
    +
    +

    saml_single_logout_service_url_post

    + +

    + string +

    +
    +

    SAML POST binding url for the client's single logout service.

    +
    +
    +

    saml_single_logout_service_url_redirect

    + +

    + string +

    +
    +

    SAML redirect binding url for the client's single logout service.

    +
    +
    +

    use.jwks.url

    + +

    + string +

    +
    +

    For OpenID-Connect clients, boolean specifying whether to use a JWKS URL to obtain client public keys.

    +
    +
    +

    user.info.response.signature.alg

    + +

    + string +

    +
    +

    For OpenID-Connect clients, JWA algorithm for signed UserInfo-endpoint responses. One of RS256 or unsigned.

    +
    +
    +

    auth_client_id

    + +

    + string +

    +
    +

    OpenID Connect client_id to authenticate to the API with.

    +

    Default: "admin-cli"

    +
    +
    +

    auth_client_secret

    + +

    + string +

    +
    +

    Client Secret to use in conjunction with auth_client_id (if required).

    +
    +
    +
    +

    auth_keycloak_url

    + +

    aliases: url

    +

    + string + / required +

    +
    +

    URL to the Keycloak instance.

    +
    +
    +
    +

    auth_password

    + +

    aliases: password

    +

    + string +

    +
    +

    Password to authenticate for API access with.

    +
    +
    +

    auth_realm

    + +

    + string +

    +
    +

    Keycloak realm name to authenticate to for API access.

    +
    +
    +
    +

    auth_username

    + +

    aliases: username

    +

    + string +

    +
    +

    Username to authenticate for API access with.

    +
    +
    +
    +

    authentication_flow_binding_overrides

    + +

    aliases: authenticationFlowBindingOverrides

    +

    + dictionary +

    +

    added in middleware_automation.keycloak 3.4.0

    +
    +

    Override realm authentication flow bindings.

    +
    +
    +
    +

    authorization_services_enabled

    + +

    aliases: authorizationServicesEnabled

    +

    + boolean +

    +
    +

    Are authorization services enabled for this client or not (OpenID connect). This is 'authorizationServicesEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    authorization_settings

    + +

    aliases: authorizationSettings

    +

    + dictionary +

    +
    +

    a data structure defining the authorization settings for this client. For reference, please see the Keycloak API docs at https://www.keycloak.org/docs-api/8.0/rest-api/index.html#_resourceserverrepresentation. This is 'authorizationSettings' in the Keycloak REST API.

    +
    +
    +
    +

    base_url

    + +

    aliases: baseUrl

    +

    + string +

    +
    +

    Default URL to use when the auth server needs to redirect or link back to the client This is 'baseUrl' in the Keycloak REST API.

    +
    +
    +
    +

    bearer_only

    + +

    aliases: bearerOnly

    +

    + boolean +

    +
    +

    The access type of this client is bearer-only. This is 'bearerOnly' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    client_authenticator_type

    + +

    aliases: clientAuthenticatorType

    +

    + string +

    +
    +

    How do clients authenticate with the auth server? Either client-secret or client-jwt can be chosen. When using client-secret, the module parameter secret can set it, while for client-jwt, you can use the keys use.jwks.url, jwks.url, and jwt.credential.certificate in the attributes module parameter to configure its behavior. This is 'clientAuthenticatorType' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • "client-secret"

    • +
    • "client-jwt"

    • +
    + +
    +
    +
    +

    client_id

    + +

    aliases: clientId

    +

    + string +

    +
    +

    Client id of client to be worked on. This is usually an alphanumeric name chosen by you. Either this or id is required. If you specify both, id takes precedence. This is 'clientId' in the Keycloak REST API.

    +
    +
    +
    +

    client_template

    + +

    aliases: clientTemplate

    +

    + string +

    +
    +

    Client template to use for this client. If it does not exist this field will silently be dropped. This is 'clientTemplate' in the Keycloak REST API.

    +
    +
    +

    connection_timeout

    + +

    + integer +

    +

    added in middleware_automation.keycloak 4.5.0

    +
    +

    Controls the HTTP connections timeout period (in seconds) to Keycloak API.

    +

    Default: 10

    +
    + +
    +

    consent_required

    + +

    aliases: consentRequired

    +

    + boolean +

    +
    +

    If enabled, users have to consent to client access. This is 'consentRequired' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    default_client_scopes

    + +

    aliases: defaultClientScopes

    +

    + list + / elements=string +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    List of default client scopes.

    +
    +
    +
    +

    default_roles

    + +

    aliases: defaultRoles

    +

    + list + / elements=string +

    +
    +

    list of default roles for this client. If the client roles referenced do not exist yet, they will be created. This is 'defaultRoles' in the Keycloak REST API.

    +
    +
    +

    description

    + +

    + string +

    +
    +

    Description of the client in Keycloak.

    +
    +
    +
    +

    direct_access_grants_enabled

    + +

    aliases: directAccessGrantsEnabled

    +

    + boolean +

    +
    +

    Are direct access grants enabled for this client or not (OpenID connect). This is 'directAccessGrantsEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    enabled

    + +

    + boolean +

    +
    +

    Is this client enabled or not?

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    frontchannel_logout

    + +

    aliases: frontchannelLogout

    +

    + boolean +

    +
    +

    Is frontchannel logout enabled for this client or not. This is 'frontchannelLogout' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    full_scope_allowed

    + +

    aliases: fullScopeAllowed

    +

    + boolean +

    +
    +

    Is the "Full Scope Allowed" feature set for this client or not. This is 'fullScopeAllowed' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    http_agent

    + +

    + string +

    +

    added in middleware_automation.keycloak 5.4.0

    +
    +

    Configures the HTTP User-Agent header.

    +

    Default: "Ansible"

    +
    +
    +

    id

    + +

    + string +

    +
    +

    Id of client to be worked on. This is usually an UUID. Either this or client_id is required. If you specify both, this takes precedence.

    +
    +
    +
    +

    implicit_flow_enabled

    + +

    aliases: implicitFlowEnabled

    +

    + boolean +

    +
    +

    Enable implicit flow for this client or not (OpenID connect). This is 'implicitFlowEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    name

    + +

    + string +

    +
    +

    Name of the client (this is not the same as client_id).

    +
    +
    +
    +

    node_re_registration_timeout

    + +

    aliases: nodeReRegistrationTimeout

    +

    + integer +

    +
    +

    Cluster node re-registration timeout for this client. This is 'nodeReRegistrationTimeout' in the Keycloak REST API.

    +
    +
    +
    +

    not_before

    + +

    aliases: notBefore

    +

    + integer +

    +
    +

    Revoke any tokens issued before this date for this client (this is a UNIX timestamp). This is 'notBefore' in the Keycloak REST API.

    +
    +
    +
    +

    optional_client_scopes

    + +

    aliases: optionalClientScopes

    +

    + list + / elements=string +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    List of optional client scopes.

    +
    +
    +

    protocol

    + +

    + string +

    +
    +

    Type of client (either openid-connect or saml.

    +

    Choices:

    +
      +
    • "openid-connect"

    • +
    • "saml"

    • +
    + +
    +
    +
    +

    protocol_mappers

    + +

    aliases: protocolMappers

    +

    + list + / elements=dictionary +

    +
    +

    a list of dicts defining protocol mappers for this client. This is 'protocolMappers' in the Keycloak REST API.

    +
    +
    +
    +

    config

    + +

    + dictionary +

    +
    +

    Dict specifying the configuration options for the protocol mapper; the contents differ depending on the value of protocolMapper and are not documented other than by the source of the mappers and its parent class(es). An example is given below. It is easiest to obtain valid config values by dumping an already-existing protocol mapper configuration through check-mode in the existing field.

    +
    +
    +
    +

    consentRequired

    + +

    + boolean +

    +
    +

    Specifies whether a user needs to provide consent to a client for this mapper to be active.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    consentText

    + +

    + string +

    +
    +

    The human-readable name of the consent the user is presented to accept.

    +
    +
    +
    +

    id

    + +

    + string +

    +
    +

    Usually a UUID specifying the internal ID of this protocol mapper instance.

    +
    +
    +
    +

    name

    + +

    + string +

    +
    +

    The name of this protocol mapper.

    +
    +
    +
    +

    protocol

    + +

    + string +

    +
    +

    This is either openid-connect or saml, this specifies for which protocol this protocol mapper. is active.

    +

    Choices:

    +
      +
    • "openid-connect"

    • +
    • "saml"

    • +
    + +
    +
    +
    +

    protocolMapper

    + +

    + string +

    +
    +

    The Keycloak-internal name of the type of this protocol-mapper. While an exhaustive list is impossible to provide since this may be extended through SPIs by the user of Keycloak, by default Keycloak as of 3.4 ships with at least

    +

    docker-v2-allow-all-mapper

    +

    oidc-address-mapper

    +

    oidc-full-name-mapper

    +

    oidc-group-membership-mapper

    +

    oidc-hardcoded-claim-mapper

    +

    oidc-hardcoded-role-mapper

    +

    oidc-role-name-mapper

    +

    oidc-script-based-protocol-mapper

    +

    oidc-sha256-pairwise-sub-mapper

    +

    oidc-usermodel-attribute-mapper

    +

    oidc-usermodel-client-role-mapper

    +

    oidc-usermodel-property-mapper

    +

    oidc-usermodel-realm-role-mapper

    +

    oidc-usersessionmodel-note-mapper

    +

    saml-group-membership-mapper

    +

    saml-hardcode-attribute-mapper

    +

    saml-hardcode-role-mapper

    +

    saml-role-list-mapper

    +

    saml-role-name-mapper

    +

    saml-user-attribute-mapper

    +

    saml-user-property-mapper

    +

    saml-user-session-note-mapper

    +

    An exhaustive list of available mappers on your installation can be obtained on the admin console by going to Server Info -> Providers and looking under 'protocol-mapper'.

    +
    +
    +
    +

    public_client

    + +

    aliases: publicClient

    +

    + boolean +

    +
    +

    Is the access type for this client public or not. This is 'publicClient' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    realm

    + +

    + string +

    +
    +

    The realm to create the client in.

    +

    Default: "master"

    +
    +
    +
    +

    redirect_uris

    + +

    aliases: redirectUris

    +

    + list + / elements=string +

    +
    +

    Acceptable redirect URIs for this client. This is 'redirectUris' in the Keycloak REST API.

    +
    +
    +
    +

    registered_nodes

    + +

    aliases: registeredNodes

    +

    + dictionary +

    +
    +

    dict of registered cluster nodes (with nodename as the key and last registration time as the value). This is 'registeredNodes' in the Keycloak REST API.

    +
    +
    +
    +

    registration_access_token

    + +

    aliases: registrationAccessToken

    +

    + string +

    +
    +

    The registration access token provides access for clients to the client registration service. This is 'registrationAccessToken' in the Keycloak REST API.

    +
    +
    +
    +

    root_url

    + +

    aliases: rootUrl

    +

    + string +

    +
    +

    Root URL appended to relative URLs for this client. This is 'rootUrl' in the Keycloak REST API.

    +
    +
    +

    secret

    + +

    + string +

    +
    +

    When using client_authenticator_type client-secret (the default), you can specify a secret here (otherwise one will be generated if it does not exit). If changing this secret, the module will not register a change currently (but the changed secret will be saved).

    +
    +
    +
    +

    service_accounts_enabled

    + +

    aliases: serviceAccountsEnabled

    +

    + boolean +

    +
    +

    Are service accounts enabled for this client or not (OpenID connect). This is 'serviceAccountsEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    standard_flow_enabled

    + +

    aliases: standardFlowEnabled

    +

    + boolean +

    +
    +

    Enable standard flow for this client or not (OpenID connect). This is 'standardFlowEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    state

    + +

    + string +

    +
    +

    State of the client

    +

    On present, the client will be created (or updated if it exists already).

    +

    On absent, the client will be removed if it exists

    +

    Choices:

    +
      +
    • "present" ← (default)

    • +
    • "absent"

    • +
    + +
    +
    +
    +

    surrogate_auth_required

    + +

    aliases: surrogateAuthRequired

    +

    + boolean +

    +
    +

    Whether or not surrogate auth is required. This is 'surrogateAuthRequired' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    token

    + +

    + string +

    +

    added in middleware_automation.keycloak 3.0.0

    +
    +

    Authentication token for Keycloak API.

    +
    +
    +
    +

    use_template_config

    + +

    aliases: useTemplateConfig

    +

    + boolean +

    +
    +

    Whether or not to use configuration from the client_template. This is 'useTemplateConfig' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    use_template_mappers

    + +

    aliases: useTemplateMappers

    +

    + boolean +

    +
    +

    Whether or not to use mapper configuration from the client_template. This is 'useTemplateMappers' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    use_template_scope

    + +

    aliases: useTemplateScope

    +

    + boolean +

    +
    +

    Whether or not to use scope configuration from the client_template. This is 'useTemplateScope' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    validate_certs

    + +

    + boolean +

    +
    +

    Verify TLS certificates (do not disable this in production).

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +
    +

    web_origins

    + +

    aliases: webOrigins

    +

    + list + / elements=string +

    +
    +

    List of allowed CORS origins. This is 'webOrigins' in the Keycloak REST API.

    +
    -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Parameter - - Comments - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-admin_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-adminurl: - - .. rst-class:: ansible-option-title - - **admin_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: adminUrl` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - URL to the admin interface of the client. This is 'adminUrl' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-always_display_in_console: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-alwaysdisplayinconsole: - - .. rst-class:: ansible-option-title - - **always_display_in_console** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: alwaysDisplayInConsole` - - :ansible-option-type:`boolean` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.7.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Whether or not to display this client in account console, even if the user does not have an active session. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes: - - .. rst-class:: ansible-option-title - - **attributes** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - A dict of further attributes for this client. This can contain various configuration settings; an example is given in the examples section. While an exhaustive list of permissible options is not available; possible options as of Keycloak 3.4 are listed below. The Keycloak API does not validate whether a given option is appropriate for the protocol used; if specified anyway, Keycloak will simply not use it. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/jwks.url: - - .. rst-class:: ansible-option-title - - **jwks.url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For OpenID-Connect clients, URL where client keys in JWK are stored. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/jwt.credential.certificate: - - .. rst-class:: ansible-option-title - - **jwt.credential.certificate** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For OpenID-Connect clients, client certificate for validating JWT issued by client and signed by its key, base64-encoded. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/request.object.signature.alg: - - .. rst-class:: ansible-option-title - - **request.object.signature.alg** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For OpenID-Connect clients, JWA algorithm which the client needs to use when sending OIDC request object. One of \ :literal:`any`\ , \ :literal:`none`\ , \ :literal:`RS256`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.authnstatement: - - .. rst-class:: ansible-option-title - - **saml.authnstatement** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, boolean specifying whether or not a statement containing method and timestamp should be included in the login response. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.client.signature: - - .. rst-class:: ansible-option-title - - **saml.client.signature** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, boolean specifying whether a client signature is required and validated. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.encrypt: - - .. rst-class:: ansible-option-title - - **saml.encrypt** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Boolean specifying whether SAML assertions should be encrypted with the client's public key. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.force.post.binding: - - .. rst-class:: ansible-option-title - - **saml.force.post.binding** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, boolean specifying whether always to use POST binding for responses. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.onetimeuse.condition: - - .. rst-class:: ansible-option-title - - **saml.onetimeuse.condition** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, boolean specifying whether a OneTimeUse condition should be included in login responses. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.server.signature: - - .. rst-class:: ansible-option-title - - **saml.server.signature** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Boolean specifying whether SAML documents should be signed by the realm. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.server.signature.keyinfo.ext: - - .. rst-class:: ansible-option-title - - **saml.server.signature.keyinfo.ext** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, boolean specifying whether REDIRECT signing key lookup should be optimized through inclusion of the signing key id in the SAML Extensions element. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.signature.algorithm: - - .. rst-class:: ansible-option-title - - **saml.signature.algorithm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Signature algorithm used to sign SAML documents. One of \ :literal:`RSA\_SHA256`\ , \ :literal:`RSA\_SHA1`\ , \ :literal:`RSA\_SHA512`\ , or \ :literal:`DSA\_SHA1`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.signing.certificate: - - .. rst-class:: ansible-option-title - - **saml.signing.certificate** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML signing key certificate, base64-encoded. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml.signing.private.key: - - .. rst-class:: ansible-option-title - - **saml.signing.private.key** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML signing key private key, base64-encoded. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_assertion_consumer_url_post: - - .. rst-class:: ansible-option-title - - **saml_assertion_consumer_url_post** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML POST Binding URL for the client's assertion consumer service (login responses). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_assertion_consumer_url_redirect: - - .. rst-class:: ansible-option-title - - **saml_assertion_consumer_url_redirect** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML Redirect Binding URL for the client's assertion consumer service (login responses). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_force_name_id_format: - - .. rst-class:: ansible-option-title - - **saml_force_name_id_format** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, Boolean specifying whether to ignore requested NameID subject format and using the configured one instead. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_name_id_format: - - .. rst-class:: ansible-option-title - - **saml_name_id_format** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For SAML clients, the NameID format to use (one of \ :literal:`username`\ , \ :literal:`email`\ , \ :literal:`transient`\ , or \ :literal:`persistent`\ ) - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_signature_canonicalization_method: - - .. rst-class:: ansible-option-title - - **saml_signature_canonicalization_method** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML signature canonicalization method. This is one of four values, namely \ :literal:`http://www.w3.org/2001/10/xml-exc-c14n#`\ for EXCLUSIVE, \ :literal:`http://www.w3.org/2001/10/xml-exc-c14n#WithComments`\ for EXCLUSIVE\_WITH\_COMMENTS, \ :literal:`http://www.w3.org/TR/2001/REC-xml-c14n-20010315`\ for INCLUSIVE, and \ :literal:`http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments`\ for INCLUSIVE\_WITH\_COMMENTS. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_single_logout_service_url_post: - - .. rst-class:: ansible-option-title - - **saml_single_logout_service_url_post** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML POST binding url for the client's single logout service. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/saml_single_logout_service_url_redirect: - - .. rst-class:: ansible-option-title - - **saml_single_logout_service_url_redirect** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - SAML redirect binding url for the client's single logout service. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/use.jwks.url: - - .. rst-class:: ansible-option-title - - **use.jwks.url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For OpenID-Connect clients, boolean specifying whether to use a JWKS URL to obtain client public keys. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-attributes/user.info.response.signature.alg: - - .. rst-class:: ansible-option-title - - **user.info.response.signature.alg** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For OpenID-Connect clients, JWA algorithm for signed UserInfo-endpoint responses. One of \ :literal:`RS256`\ or \ :literal:`unsigned`\ . - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_client_id: - - .. rst-class:: ansible-option-title - - **auth_client_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - OpenID Connect \ :emphasis:`client\_id`\ to authenticate to the API with. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"admin-cli"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_client_secret: - - .. rst-class:: ansible-option-title - - **auth_client_secret** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Client Secret to use in conjunction with \ :emphasis:`auth\_client\_id`\ (if required). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_keycloak_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-url: - - .. rst-class:: ansible-option-title - - **auth_keycloak_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: url` - - :ansible-option-type:`string` / :ansible-option-required:`required` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - URL to the Keycloak instance. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_password: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-password: - - .. rst-class:: ansible-option-title - - **auth_password** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: password` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Password to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_realm: - - .. rst-class:: ansible-option-title - - **auth_realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Keycloak realm name to authenticate to for API access. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-auth_username: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-username: - - .. rst-class:: ansible-option-title - - **auth_username** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: username` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Username to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authentication_flow_binding_overrides: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authenticationflowbindingoverrides: - - .. rst-class:: ansible-option-title - - **authentication_flow_binding_overrides** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: authenticationFlowBindingOverrides` - - :ansible-option-type:`dictionary` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 3.4.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Override realm authentication flow bindings. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authorization_services_enabled: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authorizationservicesenabled: - - .. rst-class:: ansible-option-title - - **authorization_services_enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: authorizationServicesEnabled` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Are authorization services enabled for this client or not (OpenID connect). This is 'authorizationServicesEnabled' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authorization_settings: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-authorizationsettings: - - .. rst-class:: ansible-option-title - - **authorization_settings** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: authorizationSettings` - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - a data structure defining the authorization settings for this client. For reference, please see the Keycloak API docs at \ https://www.keycloak.org/docs-api/8.0/rest-api/index.html#_resourceserverrepresentation\ . This is 'authorizationSettings' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-base_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-baseurl: - - .. rst-class:: ansible-option-title - - **base_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: baseUrl` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Default URL to use when the auth server needs to redirect or link back to the client This is 'baseUrl' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-bearer_only: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-beareronly: - - .. rst-class:: ansible-option-title - - **bearer_only** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: bearerOnly` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The access type of this client is bearer-only. This is 'bearerOnly' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-client_authenticator_type: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-clientauthenticatortype: - - .. rst-class:: ansible-option-title - - **client_authenticator_type** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: clientAuthenticatorType` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - How do clients authenticate with the auth server? Either \ :literal:`client-secret`\ or \ :literal:`client-jwt`\ can be chosen. When using \ :literal:`client-secret`\ , the module parameter \ :emphasis:`secret`\ can set it, while for \ :literal:`client-jwt`\ , you can use the keys \ :literal:`use.jwks.url`\ , \ :literal:`jwks.url`\ , and \ :literal:`jwt.credential.certificate`\ in the \ :emphasis:`attributes`\ module parameter to configure its behavior. This is 'clientAuthenticatorType' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"client-secret"` - - :ansible-option-choices-entry:`"client-jwt"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-client_id: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-clientid: - - .. rst-class:: ansible-option-title - - **client_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: clientId` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Client id of client to be worked on. This is usually an alphanumeric name chosen by you. Either this or \ :emphasis:`id`\ is required. If you specify both, \ :emphasis:`id`\ takes precedence. This is 'clientId' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-client_template: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-clienttemplate: - - .. rst-class:: ansible-option-title - - **client_template** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: clientTemplate` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Client template to use for this client. If it does not exist this field will silently be dropped. This is 'clientTemplate' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-connection_timeout: - - .. rst-class:: ansible-option-title - - **connection_timeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.5.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Controls the HTTP connections timeout period (in seconds) to Keycloak API. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`10` - - .. raw:: html - -
    - - * - .. raw:: html - -
    - -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-consent_required: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-consentrequired: - - .. rst-class:: ansible-option-title - - **consent_required** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: consentRequired` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - If enabled, users have to consent to client access. This is 'consentRequired' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-default_client_scopes: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-defaultclientscopes: - - .. rst-class:: ansible-option-title - - **default_client_scopes** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: defaultClientScopes` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.7.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - List of default client scopes. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-default_roles: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-defaultroles: - - .. rst-class:: ansible-option-title - - **default_roles** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: defaultRoles` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - list of default roles for this client. If the client roles referenced do not exist yet, they will be created. This is 'defaultRoles' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-description: - - .. rst-class:: ansible-option-title - - **description** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Description of the client in Keycloak. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-direct_access_grants_enabled: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-directaccessgrantsenabled: - - .. rst-class:: ansible-option-title - - **direct_access_grants_enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: directAccessGrantsEnabled` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Are direct access grants enabled for this client or not (OpenID connect). This is 'directAccessGrantsEnabled' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-enabled: - - .. rst-class:: ansible-option-title - - **enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Is this client enabled or not? - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-frontchannel_logout: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-frontchannellogout: - - .. rst-class:: ansible-option-title - - **frontchannel_logout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: frontchannelLogout` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Is frontchannel logout enabled for this client or not. This is 'frontchannelLogout' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-full_scope_allowed: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-fullscopeallowed: - - .. rst-class:: ansible-option-title - - **full_scope_allowed** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: fullScopeAllowed` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Is the "Full Scope Allowed" feature set for this client or not. This is 'fullScopeAllowed' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-http_agent: - - .. rst-class:: ansible-option-title - - **http_agent** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 5.4.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Configures the HTTP User-Agent header. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"Ansible"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-id: - - .. rst-class:: ansible-option-title - - **id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Id of client to be worked on. This is usually an UUID. Either this or \ :emphasis:`client\_id`\ is required. If you specify both, this takes precedence. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-implicit_flow_enabled: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-implicitflowenabled: - - .. rst-class:: ansible-option-title - - **implicit_flow_enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: implicitFlowEnabled` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Enable implicit flow for this client or not (OpenID connect). This is 'implicitFlowEnabled' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-name: - - .. rst-class:: ansible-option-title - - **name** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Name of the client (this is not the same as \ :emphasis:`client\_id`\ ). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-node_re_registration_timeout: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-nodereregistrationtimeout: - - .. rst-class:: ansible-option-title - - **node_re_registration_timeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: nodeReRegistrationTimeout` - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Cluster node re-registration timeout for this client. This is 'nodeReRegistrationTimeout' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-not_before: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-notbefore: - - .. rst-class:: ansible-option-title - - **not_before** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: notBefore` - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Revoke any tokens issued before this date for this client (this is a UNIX timestamp). This is 'notBefore' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-optional_client_scopes: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-optionalclientscopes: - - .. rst-class:: ansible-option-title - - **optional_client_scopes** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: optionalClientScopes` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.7.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - List of optional client scopes. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol: - - .. rst-class:: ansible-option-title - - **protocol** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Type of client (either \ :literal:`openid-connect`\ or \ :literal:`saml`\ . - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"openid-connect"` - - :ansible-option-choices-entry:`"saml"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers: - - .. rst-class:: ansible-option-title - - **protocol_mappers** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: protocolMappers` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - a list of dicts defining protocol mappers for this client. This is 'protocolMappers' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/config: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/config: - - .. rst-class:: ansible-option-title - - **config** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Dict specifying the configuration options for the protocol mapper; the contents differ depending on the value of \ :emphasis:`protocolMapper`\ and are not documented other than by the source of the mappers and its parent class(es). An example is given below. It is easiest to obtain valid config values by dumping an already-existing protocol mapper configuration through check-mode in the \ :emphasis:`existing`\ field. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/consentrequired: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/consentrequired: - - .. rst-class:: ansible-option-title - - **consentRequired** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Specifies whether a user needs to provide consent to a client for this mapper to be active. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/consenttext: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/consenttext: - - .. rst-class:: ansible-option-title - - **consentText** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The human-readable name of the consent the user is presented to accept. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/id: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/id: - - .. rst-class:: ansible-option-title - - **id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Usually a UUID specifying the internal ID of this protocol mapper instance. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/name: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/name: - - .. rst-class:: ansible-option-title - - **name** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The name of this protocol mapper. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/protocol: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/protocol: - - .. rst-class:: ansible-option-title - - **protocol** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - This is either \ :literal:`openid-connect`\ or \ :literal:`saml`\ , this specifies for which protocol this protocol mapper. is active. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"openid-connect"` - - :ansible-option-choices-entry:`"saml"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocol_mappers/protocolmapper: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-protocolmappers/protocolmapper: - - .. rst-class:: ansible-option-title - - **protocolMapper** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The Keycloak-internal name of the type of this protocol-mapper. While an exhaustive list is impossible to provide since this may be extended through SPIs by the user of Keycloak, by default Keycloak as of 3.4 ships with at least - - \ :literal:`docker-v2-allow-all-mapper`\ - - \ :literal:`oidc-address-mapper`\ - - \ :literal:`oidc-full-name-mapper`\ - - \ :literal:`oidc-group-membership-mapper`\ - - \ :literal:`oidc-hardcoded-claim-mapper`\ - - \ :literal:`oidc-hardcoded-role-mapper`\ - - \ :literal:`oidc-role-name-mapper`\ - - \ :literal:`oidc-script-based-protocol-mapper`\ - - \ :literal:`oidc-sha256-pairwise-sub-mapper`\ - - \ :literal:`oidc-usermodel-attribute-mapper`\ - - \ :literal:`oidc-usermodel-client-role-mapper`\ - - \ :literal:`oidc-usermodel-property-mapper`\ - - \ :literal:`oidc-usermodel-realm-role-mapper`\ - - \ :literal:`oidc-usersessionmodel-note-mapper`\ - - \ :literal:`saml-group-membership-mapper`\ - - \ :literal:`saml-hardcode-attribute-mapper`\ - - \ :literal:`saml-hardcode-role-mapper`\ - - \ :literal:`saml-role-list-mapper`\ - - \ :literal:`saml-role-name-mapper`\ - - \ :literal:`saml-user-attribute-mapper`\ - - \ :literal:`saml-user-property-mapper`\ - - \ :literal:`saml-user-session-note-mapper`\ - - An exhaustive list of available mappers on your installation can be obtained on the admin console by going to Server Info -\> Providers and looking under 'protocol-mapper'. - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-public_client: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-publicclient: - - .. rst-class:: ansible-option-title - - **public_client** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: publicClient` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Is the access type for this client public or not. This is 'publicClient' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-realm: - - .. rst-class:: ansible-option-title - - **realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The realm to create the client in. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"master"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-redirect_uris: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-redirecturis: - - .. rst-class:: ansible-option-title - - **redirect_uris** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: redirectUris` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Acceptable redirect URIs for this client. This is 'redirectUris' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-registered_nodes: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-registerednodes: - - .. rst-class:: ansible-option-title - - **registered_nodes** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: registeredNodes` - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - dict of registered cluster nodes (with \ :literal:`nodename`\ as the key and last registration time as the value). This is 'registeredNodes' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-registration_access_token: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-registrationaccesstoken: - - .. rst-class:: ansible-option-title - - **registration_access_token** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: registrationAccessToken` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The registration access token provides access for clients to the client registration service. This is 'registrationAccessToken' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-root_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-rooturl: - - .. rst-class:: ansible-option-title - - **root_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: rootUrl` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Root URL appended to relative URLs for this client. This is 'rootUrl' in the Keycloak REST API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-secret: - - .. rst-class:: ansible-option-title - - **secret** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - When using \ :emphasis:`client\_authenticator\_type`\ \ :literal:`client-secret`\ (the default), you can specify a secret here (otherwise one will be generated if it does not exit). If changing this secret, the module will not register a change currently (but the changed secret will be saved). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-service_accounts_enabled: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-serviceaccountsenabled: - - .. rst-class:: ansible-option-title - - **service_accounts_enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: serviceAccountsEnabled` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Are service accounts enabled for this client or not (OpenID connect). This is 'serviceAccountsEnabled' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-standard_flow_enabled: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-standardflowenabled: - - .. rst-class:: ansible-option-title - - **standard_flow_enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: standardFlowEnabled` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Enable standard flow for this client or not (OpenID connect). This is 'standardFlowEnabled' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-state: - - .. rst-class:: ansible-option-title - - **state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - State of the client - - On \ :literal:`present`\ , the client will be created (or updated if it exists already). - - On \ :literal:`absent`\ , the client will be removed if it exists - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"present"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"absent"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-surrogate_auth_required: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-surrogateauthrequired: - - .. rst-class:: ansible-option-title - - **surrogate_auth_required** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: surrogateAuthRequired` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Whether or not surrogate auth is required. This is 'surrogateAuthRequired' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-token: - - .. rst-class:: ansible-option-title - - **token** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 3.0.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Authentication token for Keycloak API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-use_template_config: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-usetemplateconfig: - - .. rst-class:: ansible-option-title - - **use_template_config** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: useTemplateConfig` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Whether or not to use configuration from the \ :emphasis:`client\_template`\ . This is 'useTemplateConfig' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-use_template_mappers: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-usetemplatemappers: - - .. rst-class:: ansible-option-title - - **use_template_mappers** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: useTemplateMappers` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Whether or not to use mapper configuration from the \ :emphasis:`client\_template`\ . This is 'useTemplateMappers' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-use_template_scope: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-usetemplatescope: - - .. rst-class:: ansible-option-title - - **use_template_scope** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: useTemplateScope` - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Whether or not to use scope configuration from the \ :emphasis:`client\_template`\ . This is 'useTemplateScope' in the Keycloak REST API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-validate_certs: - - .. rst-class:: ansible-option-title - - **validate_certs** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Verify TLS certificates (do not disable this in production). - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-web_origins: - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__parameter-weborigins: - - .. rst-class:: ansible-option-title - - **web_origins** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: webOrigins` - - :ansible-option-type:`list` / :ansible-option-elements:`elements=string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - List of allowed CORS origins. This is 'webOrigins' in the Keycloak REST API. - - - .. raw:: html - -
    .. Attributes @@ -3741,195 +1644,78 @@ Return Values ------------- Common return values are documented :ref:`here `, the following are the fields unique to this module: -.. tabularcolumns:: \X{1}{3}\X{2}{3} - -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Key - - Description - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__return-end_state: - - .. rst-class:: ansible-option-title - - **end_state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of client after module execution (sample is truncated). - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` on success - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"adminUrl": "http://www.example.com/admin\_url", "attributes": {"request.object.signature.alg": "RS256"}}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__return-existing: - - .. rst-class:: ansible-option-title - - **existing** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of existing client (sample is truncated). - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"adminUrl": "http://www.example.com/admin\_url", "attributes": {"request.object.signature.alg": "RS256"}}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__return-msg: - - .. rst-class:: ansible-option-title - - **msg** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Message as to what action was taken. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`"Client testclient has been updated"` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_client_module__return-proposed: - - .. rst-class:: ansible-option-title - - **proposed** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of proposed client. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"clientId": "test"}` - - - .. raw:: html - -
    +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Key

    Description

    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of client after module execution (sample is truncated).

    +

    Returned: on success

    +

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    +
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing client (sample is truncated).

    +

    Returned: always

    +

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    +
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "Client testclient has been updated"

    +
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed client.

    +

    Returned: always

    +

    Sample: {"clientId": "test"}

    +
    diff --git a/main/_sources/plugins/keycloak_role.rst.txt b/main/_sources/plugins/keycloak_role.rst.txt index d7e9016..dd3579d 100644 --- a/main/_sources/plugins/keycloak_role.rst.txt +++ b/main/_sources/plugins/keycloak_role.rst.txt @@ -70,623 +70,259 @@ Synopsis Parameters ---------- -.. tabularcolumns:: \X{1}{3}\X{2}{3} +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Parameter

    Comments

    +
    +

    attributes

    + +

    + dictionary +

    +
    +

    A dict of key/value pairs to set as custom attributes for the role.

    +

    Values may be single values (e.g. a string) or a list of strings.

    +
    +
    +

    auth_client_id

    + +

    + string +

    +
    +

    OpenID Connect client_id to authenticate to the API with.

    +

    Default: "admin-cli"

    +
    +
    +

    auth_client_secret

    + +

    + string +

    +
    +

    Client Secret to use in conjunction with auth_client_id (if required).

    +
    +
    +
    +

    auth_keycloak_url

    + +

    aliases: url

    +

    + string + / required +

    +
    +

    URL to the Keycloak instance.

    +
    +
    +
    +

    auth_password

    + +

    aliases: password

    +

    + string +

    +
    +

    Password to authenticate for API access with.

    +
    +
    +

    auth_realm

    + +

    + string +

    +
    +

    Keycloak realm name to authenticate to for API access.

    +
    +
    +
    +

    auth_username

    + +

    aliases: username

    +

    + string +

    +
    +

    Username to authenticate for API access with.

    +
    +
    +

    client_id

    + +

    + string +

    +
    +

    If the role is a client role, the client id under which it resides.

    +

    If this parameter is absent, the role is considered a realm role.

    +
    +
    +

    connection_timeout

    + +

    + integer +

    +

    added in middleware_automation.keycloak 4.5.0

    +
    +

    Controls the HTTP connections timeout period (in seconds) to Keycloak API.

    +

    Default: 10

    +
    +
    +

    description

    + +

    + string +

    +
    +

    The role description.

    +
    +
    +

    http_agent

    + +

    + string +

    +

    added in middleware_automation.keycloak 5.4.0

    +
    +

    Configures the HTTP User-Agent header.

    +

    Default: "Ansible"

    +
    +
    +

    name

    + +

    + string + / required +

    +
    +

    Name of the role.

    +

    This parameter is required.

    +
    +
    +

    realm

    + +

    + string +

    +
    +

    The Keycloak realm under which this role resides.

    +

    Default: "master"

    +
    +
    +

    state

    + +

    + string +

    +
    +

    State of the role.

    +

    On present, the role will be created if it does not yet exist, or updated with the parameters you provide.

    +

    On absent, the role will be removed if it exists.

    +

    Choices:

    +
      +
    • "present" ← (default)

    • +
    • "absent"

    • +
    + +
    +
    +

    token

    + +

    + string +

    +

    added in middleware_automation.keycloak 3.0.0

    +
    +

    Authentication token for Keycloak API.

    +
    +
    +

    validate_certs

    + +

    + boolean +

    +
    +

    Verify TLS certificates (do not disable this in production).

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Parameter - - Comments - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-attributes: - - .. rst-class:: ansible-option-title - - **attributes** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - A dict of key/value pairs to set as custom attributes for the role. - - Values may be single values (e.g. a string) or a list of strings. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_client_id: - - .. rst-class:: ansible-option-title - - **auth_client_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - OpenID Connect \ :emphasis:`client\_id`\ to authenticate to the API with. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"admin-cli"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_client_secret: - - .. rst-class:: ansible-option-title - - **auth_client_secret** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Client Secret to use in conjunction with \ :emphasis:`auth\_client\_id`\ (if required). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_keycloak_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-url: - - .. rst-class:: ansible-option-title - - **auth_keycloak_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: url` - - :ansible-option-type:`string` / :ansible-option-required:`required` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - URL to the Keycloak instance. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_password: - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-password: - - .. rst-class:: ansible-option-title - - **auth_password** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: password` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Password to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_realm: - - .. rst-class:: ansible-option-title - - **auth_realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Keycloak realm name to authenticate to for API access. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-auth_username: - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-username: - - .. rst-class:: ansible-option-title - - **auth_username** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: username` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Username to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-client_id: - - .. rst-class:: ansible-option-title - - **client_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - If the role is a client role, the client id under which it resides. - - If this parameter is absent, the role is considered a realm role. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-connection_timeout: - - .. rst-class:: ansible-option-title - - **connection_timeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.5.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Controls the HTTP connections timeout period (in seconds) to Keycloak API. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`10` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-description: - - .. rst-class:: ansible-option-title - - **description** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The role description. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-http_agent: - - .. rst-class:: ansible-option-title - - **http_agent** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 5.4.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Configures the HTTP User-Agent header. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"Ansible"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-name: - - .. rst-class:: ansible-option-title - - **name** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` / :ansible-option-required:`required` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Name of the role. - - This parameter is required. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-realm: - - .. rst-class:: ansible-option-title - - **realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The Keycloak realm under which this role resides. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"master"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-state: - - .. rst-class:: ansible-option-title - - **state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - State of the role. - - On \ :literal:`present`\ , the role will be created if it does not yet exist, or updated with the parameters you provide. - - On \ :literal:`absent`\ , the role will be removed if it exists. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"present"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"absent"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-token: - - .. rst-class:: ansible-option-title - - **token** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 3.0.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Authentication token for Keycloak API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__parameter-validate_certs: - - .. rst-class:: ansible-option-title - - **validate_certs** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Verify TLS certificates (do not disable this in production). - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    .. Attributes @@ -883,195 +519,78 @@ Return Values ------------- Common return values are documented :ref:`here `, the following are the fields unique to this module: -.. tabularcolumns:: \X{1}{3}\X{2}{3} - -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Key - - Description - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__return-end_state: - - .. rst-class:: ansible-option-title - - **end_state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of role after module execution (sample is truncated). - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` on success - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My updated client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__return-existing: - - .. rst-class:: ansible-option-title - - **existing** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of existing role. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__return-msg: - - .. rst-class:: ansible-option-title - - **msg** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Message as to what action was taken. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`"Role myrole has been updated"` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_role_module__return-proposed: - - .. rst-class:: ansible-option-title - - **proposed** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of proposed role. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"description": "My updated test description"}` - - - .. raw:: html - -
    +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Key

    Description

    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of role after module execution (sample is truncated).

    +

    Returned: on success

    +

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My updated client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    +
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing role.

    +

    Returned: always

    +

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    +
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "Role myrole has been updated"

    +
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed role.

    +

    Returned: always

    +

    Sample: {"description": "My updated test description"}

    +
    diff --git a/main/_sources/plugins/keycloak_user_federation.rst.txt b/main/_sources/plugins/keycloak_user_federation.rst.txt index a52d0ae..55b959c 100644 --- a/main/_sources/plugins/keycloak_user_federation.rst.txt +++ b/main/_sources/plugins/keycloak_user_federation.rst.txt @@ -69,3246 +69,1159 @@ Synopsis Parameters ---------- -.. tabularcolumns:: \X{1}{3}\X{2}{3} +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Parameter

    Comments

    +
    +

    auth_client_id

    + +

    + string +

    +
    +

    OpenID Connect client_id to authenticate to the API with.

    +

    Default: "admin-cli"

    +
    +
    +

    auth_client_secret

    + +

    + string +

    +
    +

    Client Secret to use in conjunction with auth_client_id (if required).

    +
    +
    +
    +

    auth_keycloak_url

    + +

    aliases: url

    +

    + string + / required +

    +
    +

    URL to the Keycloak instance.

    +
    +
    +
    +

    auth_password

    + +

    aliases: password

    +

    + string +

    +
    +

    Password to authenticate for API access with.

    +
    +
    +

    auth_realm

    + +

    + string +

    +
    +

    Keycloak realm name to authenticate to for API access.

    +
    +
    +
    +

    auth_username

    + +

    aliases: username

    +

    + string +

    +
    +

    Username to authenticate for API access with.

    +
    +
    +

    config

    + +

    + dictionary +

    +
    +

    Dict specifying the configuration options for the provider; the contents differ depending on the value of provider_id. Examples are given below for ldap, kerberos and sssd. It is easiest to obtain valid config values by dumping an already-existing user federation configuration through check-mode in the existing field.

    +

    The value sssd has been supported since middleware_automation.keycloak 1.0.0.

    +
    +
    +

    allowKerberosAuthentication

    + +

    + boolean +

    +
    +

    Enable/disable HTTP authentication of users with SPNEGO/Kerberos tokens. The data about authenticated users will be provisioned from this LDAP server.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    allowPasswordAuthentication

    + +

    + boolean +

    +
    +

    Enable/disable possibility of username/password authentication against Kerberos database.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    authType

    + +

    + string +

    +
    +

    Type of the Authentication method used during LDAP Bind operation. It is used in most of the requests sent to the LDAP server.

    +

    Choices:

    +
      +
    • "none" ← (default)

    • +
    • "simple"

    • +
    + +
    +
    +

    batchSizeForSync

    + +

    + integer +

    +
    +

    Count of LDAP users to be imported from LDAP to Keycloak within a single transaction.

    +

    Default: 1000

    +
    +
    +

    bindCredential

    + +

    + string +

    +
    +

    Password of LDAP admin.

    +
    +
    +

    bindDn

    + +

    + string +

    +
    +

    DN of LDAP user which will be used by Keycloak to access LDAP server.

    +
    +
    +

    cachePolicy

    + +

    + string +

    +
    +

    Cache Policy for this storage provider.

    +

    Choices:

    +
      +
    • "DEFAULT" ← (default)

    • +
    • "EVICT_DAILY"

    • +
    • "EVICT_WEEKLY"

    • +
    • "MAX_LIFESPAN"

    • +
    • "NO_CACHE"

    • +
    + +
    +
    +

    changedSyncPeriod

    + +

    + integer +

    +
    +

    Period for synchronization of changed or newly created LDAP users in seconds.

    +

    Default: -1

    +
    +
    +

    connectionPooling

    + +

    + boolean +

    +
    +

    Determines if Keycloak should use connection pooling for accessing LDAP server.

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +

    connectionPoolingAuthentication

    + +

    + string +

    +
    +

    A list of space-separated authentication types of connections that may be pooled.

    +

    Choices:

    +
      +
    • "none"

    • +
    • "simple"

    • +
    • "DIGEST-MD5"

    • +
    + +
    +
    +

    connectionPoolingDebug

    + +

    + string +

    +
    +

    A string that indicates the level of debug output to produce. Example valid values are fine (trace connection creation and removal) and all (all debugging information).

    +
    +
    +

    connectionPoolingInitSize

    + +

    + integer +

    +
    +

    The number of connections per connection identity to create when initially creating a connection for the identity.

    +
    +
    +

    connectionPoolingMaxSize

    + +

    + integer +

    +
    +

    The maximum number of connections per connection identity that can be maintained concurrently.

    +
    +
    +

    connectionPoolingPrefSize

    + +

    + integer +

    +
    +

    The preferred number of connections per connection identity that should be maintained concurrently.

    +
    +
    +

    connectionPoolingProtocol

    + +

    + string +

    +
    +

    A list of space-separated protocol types of connections that may be pooled. Valid types are plain and ssl.

    +
    +
    +

    connectionPoolingTimeout

    + +

    + integer +

    +
    +

    The number of milliseconds that an idle connection may remain in the pool without being closed and removed from the pool.

    +
    +
    +

    connectionTimeout

    + +

    + integer +

    +
    +

    LDAP Connection Timeout in milliseconds.

    +
    +
    +

    connectionUrl

    + +

    + string +

    +
    +

    Connection URL to your LDAP server.

    +
    +
    +

    customUserSearchFilter

    + +

    + string +

    +
    +

    Additional LDAP Filter for filtering searched users. Leave this empty if you don't need additional filter.

    +
    +
    +

    debug

    + +

    + boolean +

    +
    +

    Enable/disable debug logging to standard output for Krb5LoginModule.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    editMode

    + +

    + string +

    +
    +

    READ_ONLY is a read-only LDAP store. WRITABLE means data will be synced back to LDAP on demand. UNSYNCED means user data will be imported, but not synced back to LDAP.

    +

    Choices:

    +
      +
    • "READ_ONLY"

    • +
    • "WRITABLE"

    • +
    • "UNSYNCED"

    • +
    + +
    +
    +

    enabled

    + +

    + boolean +

    +
    +

    Enable/disable this user federation.

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +

    evictionDay

    + +

    + string +

    +
    +

    Day of the week the entry will become invalid on.

    +
    +
    +

    evictionHour

    + +

    + string +

    +
    +

    Hour of day the entry will become invalid on.

    +
    +
    +

    evictionMinute

    + +

    + string +

    +
    +

    Minute of day the entry will become invalid on.

    +
    +
    +

    fullSyncPeriod

    + +

    + integer +

    +
    +

    Period for full synchronization in seconds.

    +

    Default: -1

    +
    +
    +

    importEnabled

    + +

    + boolean +

    +
    +

    If true, LDAP users will be imported into Keycloak DB and synced by the configured sync policies.

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +

    kerberosRealm

    + +

    + string +

    +
    +

    Name of kerberos realm.

    +
    +
    +

    keyTab

    + +

    + string +

    +
    +

    Location of Kerberos KeyTab file containing the credentials of server principal. For example /etc/krb5.keytab.

    +
    +
    +

    maxLifespan

    + +

    + integer +

    +
    +

    Max lifespan of cache entry in milliseconds.

    +
    +
    +

    pagination

    + +

    + boolean +

    +
    +

    Does the LDAP server support pagination.

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +

    priority

    + +

    + integer +

    +
    +

    Priority of provider when doing a user lookup. Lowest first.

    +

    Default: 0

    +
    +
    +

    rdnLDAPAttribute

    + +

    + string +

    +
    +

    Name of LDAP attribute, which is used as RDN (top attribute) of typical user DN. Usually it's the same as Username LDAP attribute, however it is not required. For example for Active directory, it is common to use cn as RDN attribute when username attribute might be sAMAccountName.

    +
    +
    +

    readTimeout

    + +

    + integer +

    +
    +

    LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations.

    +
    +
    +

    searchScope

    + +

    + string +

    +
    +

    For one level, the search applies only for users in the DNs specified by User DNs. For subtree, the search applies to the whole subtree. See LDAP documentation for more details.

    +

    Choices:

    +
      +
    • "1" ← (default)

    • +
    • "2"

    • +
    + +
    +
    +

    serverPrincipal

    + +

    + string +

    +
    +

    Full name of server principal for HTTP service including server and domain name. For example HTTP/host.foo.org@FOO.ORG. Use * to accept any service principal in the KeyTab file.

    +
    +
    +

    startTls

    + +

    + boolean +

    +
    +

    Encrypts the connection to LDAP using STARTTLS, which will disable connection pooling.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    syncRegistrations

    + +

    + boolean +

    +
    +

    Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    trustEmail

    + +

    + boolean +

    +
    +

    If enabled, email provided by this provider is not verified even if verification is enabled for the realm.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    updateProfileFirstLogin

    + +

    + boolean +

    +
    +

    Update profile on first login.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    useKerberosForPasswordAuthentication

    + +

    + boolean +

    +
    +

    Use Kerberos login module for authenticate username/password against Kerberos server instead of authenticating against LDAP server with Directory Service API.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    usePasswordModifyExtendedOp

    + +

    + boolean +

    +
    +

    Use the LDAPv3 Password Modify Extended Operation (RFC-3062). The password modify extended operation usually requires that LDAP user already has password in the LDAP server. So when this is used with 'Sync Registrations', it can be good to add also 'Hardcoded LDAP attribute mapper' with randomly generated initial password.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    usernameLDAPAttribute

    + +

    + string +

    +
    +

    Name of LDAP attribute, which is mapped as Keycloak username. For many LDAP server vendors it can be uid. For Active directory it can be sAMAccountName or cn. The attribute should be filled for all LDAP user records you want to import from LDAP to Keycloak.

    +
    +
    +

    userObjectClasses

    + +

    + string +

    +
    +

    All values of LDAP objectClass attribute for users in LDAP divided by comma. For example inetOrgPerson, organizationalPerson. Newly created Keycloak users will be written to LDAP with all those object classes and existing LDAP user records are found just if they contain all those object classes.

    +
    +
    +

    usersDn

    + +

    + string +

    +
    +

    Full DN of LDAP tree where your users are. This DN is the parent of LDAP users.

    +
    +
    +

    useTruststoreSpi

    + +

    + string +

    +
    +

    Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. Always means that it will always use it. Never means that it will not use it. Only for ldaps means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by javax.net.ssl.trustStore property will be used.

    +

    Choices:

    +
      +
    • "always"

    • +
    • "ldapsOnly" ← (default)

    • +
    • "never"

    • +
    + +
    +
    +

    uuidLDAPAttribute

    + +

    + string +

    +
    +

    Name of LDAP attribute, which is used as unique object identifier (UUID) for objects in LDAP. For many LDAP server vendors, it is entryUUID; however some are different. For example for Active directory it should be objectGUID. If your LDAP server does not support the notion of UUID, you can use any other attribute that is supposed to be unique among LDAP users in tree.

    +
    +
    +

    validatePasswordPolicy

    + +

    + boolean +

    +
    +

    Determines if Keycloak should validate the password with the realm password policy before updating it.

    +

    Choices:

    +
      +
    • false ← (default)

    • +
    • true

    • +
    + +
    +
    +

    vendor

    + +

    + string +

    +
    +

    LDAP vendor (provider).

    +

    Use short name. For instance, write rhds for "Red Hat Directory Server".

    +
    +
    +

    connection_timeout

    + +

    + integer +

    +

    added in middleware_automation.keycloak 4.5.0

    +
    +

    Controls the HTTP connections timeout period (in seconds) to Keycloak API.

    +

    Default: 10

    +
    +
    +

    http_agent

    + +

    + string +

    +

    added in middleware_automation.keycloak 5.4.0

    +
    +

    Configures the HTTP User-Agent header.

    +

    Default: "Ansible"

    +
    +
    +

    id

    + +

    + string +

    +
    +

    The unique ID for this user federation. If left empty, the user federation will be searched by its name.

    +
    +
    +

    mappers

    + +

    + list + / elements=dictionary +

    +
    +

    A list of dicts defining mappers associated with this Identity Provider.

    +
    +
    +

    config

    + +

    + dictionary +

    +
    +

    Dict specifying the configuration options for the mapper; the contents differ depending on the value of identityProviderMapper.

    +
    +
    +

    id

    + +

    + string +

    +
    +

    Unique ID of this mapper.

    +
    +
    +

    name

    + +

    + string +

    +
    +

    Name of the mapper. If no ID is given, the mapper will be searched by name.

    +
    +
    +

    parentId

    + +

    + string +

    +
    +

    Unique ID for the parent of this mapper. ID of the user federation will automatically be used if left blank.

    +
    +
    +

    providerId

    + +

    + string +

    +
    +

    The mapper type for this mapper (for instance user-attribute-ldap-mapper).

    +
    +
    +

    providerType

    + +

    + string +

    +
    +

    Component type for this mapper.

    +

    Default: "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"

    +
    +
    +

    name

    + +

    + string +

    +
    +

    Display name of provider when linked in admin console.

    +
    +
    +
    +

    parent_id

    + +

    aliases: parentId

    +

    + string +

    +
    +

    Unique ID for the parent of this user federation. Realm ID will be automatically used if left blank.

    +
    +
    +
    +

    provider_id

    + +

    aliases: providerId

    +

    + string +

    +
    +

    Provider for this user federation.

    +

    Choices:

    +
      +
    • "ldap"

    • +
    • "kerberos"

    • +
    • "sssd"

    • +
    + +
    +
    +
    +

    provider_type

    + +

    aliases: providerType

    +

    + string +

    +
    +

    Component type for user federation (only supported value is org.keycloak.storage.UserStorageProvider).

    +

    Default: "org.keycloak.storage.UserStorageProvider"

    +
    +
    +

    realm

    + +

    + string +

    +
    +

    The Keycloak realm under which this user federation resides.

    +

    Default: "master"

    +
    +
    +

    state

    + +

    + string +

    +
    +

    State of the user federation.

    +

    On present, the user federation will be created if it does not yet exist, or updated with the parameters you provide.

    +

    On absent, the user federation will be removed if it exists.

    +

    Choices:

    +
      +
    • "present" ← (default)

    • +
    • "absent"

    • +
    + +
    +
    +

    token

    + +

    + string +

    +

    added in middleware_automation.keycloak 3.0.0

    +
    +

    Authentication token for Keycloak API.

    +
    +
    +

    validate_certs

    + +

    + boolean +

    +
    +

    Verify TLS certificates (do not disable this in production).

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Parameter - - Comments - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_client_id: - - .. rst-class:: ansible-option-title - - **auth_client_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - OpenID Connect \ :emphasis:`client\_id`\ to authenticate to the API with. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"admin-cli"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_client_secret: - - .. rst-class:: ansible-option-title - - **auth_client_secret** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Client Secret to use in conjunction with \ :emphasis:`auth\_client\_id`\ (if required). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_keycloak_url: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-url: - - .. rst-class:: ansible-option-title - - **auth_keycloak_url** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: url` - - :ansible-option-type:`string` / :ansible-option-required:`required` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - URL to the Keycloak instance. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_password: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-password: - - .. rst-class:: ansible-option-title - - **auth_password** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: password` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Password to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_realm: - - .. rst-class:: ansible-option-title - - **auth_realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Keycloak realm name to authenticate to for API access. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-auth_username: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-username: - - .. rst-class:: ansible-option-title - - **auth_username** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: username` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Username to authenticate for API access with. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config: - - .. rst-class:: ansible-option-title - - **config** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Dict specifying the configuration options for the provider; the contents differ depending on the value of \ :emphasis:`provider\_id`\ . Examples are given below for \ :literal:`ldap`\ , \ :literal:`kerberos`\ and \ :literal:`sssd`\ . It is easiest to obtain valid config values by dumping an already-existing user federation configuration through check-mode in the \ :emphasis:`existing`\ field. - - The value \ :literal:`sssd`\ has been supported since middleware\_automation.keycloak 1.0.0. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/allowkerberosauthentication: - - .. rst-class:: ansible-option-title - - **allowKerberosAuthentication** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Enable/disable HTTP authentication of users with SPNEGO/Kerberos tokens. The data about authenticated users will be provisioned from this LDAP server. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/allowpasswordauthentication: - - .. rst-class:: ansible-option-title - - **allowPasswordAuthentication** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Enable/disable possibility of username/password authentication against Kerberos database. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/authtype: - - .. rst-class:: ansible-option-title - - **authType** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Type of the Authentication method used during LDAP Bind operation. It is used in most of the requests sent to the LDAP server. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"none"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"simple"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/batchsizeforsync: - - .. rst-class:: ansible-option-title - - **batchSizeForSync** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Count of LDAP users to be imported from LDAP to Keycloak within a single transaction. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`1000` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/bindcredential: - - .. rst-class:: ansible-option-title - - **bindCredential** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Password of LDAP admin. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/binddn: - - .. rst-class:: ansible-option-title - - **bindDn** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - DN of LDAP user which will be used by Keycloak to access LDAP server. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/cachepolicy: - - .. rst-class:: ansible-option-title - - **cachePolicy** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Cache Policy for this storage provider. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"DEFAULT"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"EVICT\_DAILY"` - - :ansible-option-choices-entry:`"EVICT\_WEEKLY"` - - :ansible-option-choices-entry:`"MAX\_LIFESPAN"` - - :ansible-option-choices-entry:`"NO\_CACHE"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/changedsyncperiod: - - .. rst-class:: ansible-option-title - - **changedSyncPeriod** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Period for synchronization of changed or newly created LDAP users in seconds. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`-1` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpooling: - - .. rst-class:: ansible-option-title - - **connectionPooling** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Determines if Keycloak should use connection pooling for accessing LDAP server. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingauthentication: - - .. rst-class:: ansible-option-title - - **connectionPoolingAuthentication** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - A list of space-separated authentication types of connections that may be pooled. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"none"` - - :ansible-option-choices-entry:`"simple"` - - :ansible-option-choices-entry:`"DIGEST-MD5"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingdebug: - - .. rst-class:: ansible-option-title - - **connectionPoolingDebug** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - A string that indicates the level of debug output to produce. Example valid values are \ :literal:`fine`\ (trace connection creation and removal) and \ :literal:`all`\ (all debugging information). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolinginitsize: - - .. rst-class:: ansible-option-title - - **connectionPoolingInitSize** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The number of connections per connection identity to create when initially creating a connection for the identity. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingmaxsize: - - .. rst-class:: ansible-option-title - - **connectionPoolingMaxSize** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The maximum number of connections per connection identity that can be maintained concurrently. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingprefsize: - - .. rst-class:: ansible-option-title - - **connectionPoolingPrefSize** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The preferred number of connections per connection identity that should be maintained concurrently. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingprotocol: - - .. rst-class:: ansible-option-title - - **connectionPoolingProtocol** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - A list of space-separated protocol types of connections that may be pooled. Valid types are \ :literal:`plain`\ and \ :literal:`ssl`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionpoolingtimeout: - - .. rst-class:: ansible-option-title - - **connectionPoolingTimeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The number of milliseconds that an idle connection may remain in the pool without being closed and removed from the pool. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectiontimeout: - - .. rst-class:: ansible-option-title - - **connectionTimeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - LDAP Connection Timeout in milliseconds. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/connectionurl: - - .. rst-class:: ansible-option-title - - **connectionUrl** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Connection URL to your LDAP server. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/customusersearchfilter: - - .. rst-class:: ansible-option-title - - **customUserSearchFilter** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Additional LDAP Filter for filtering searched users. Leave this empty if you don't need additional filter. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/debug: - - .. rst-class:: ansible-option-title - - **debug** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Enable/disable debug logging to standard output for Krb5LoginModule. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/editmode: - - .. rst-class:: ansible-option-title - - **editMode** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - \ :literal:`READ\_ONLY`\ is a read-only LDAP store. \ :literal:`WRITABLE`\ means data will be synced back to LDAP on demand. \ :literal:`UNSYNCED`\ means user data will be imported, but not synced back to LDAP. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"READ\_ONLY"` - - :ansible-option-choices-entry:`"WRITABLE"` - - :ansible-option-choices-entry:`"UNSYNCED"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/enabled: - - .. rst-class:: ansible-option-title - - **enabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Enable/disable this user federation. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/evictionday: - - .. rst-class:: ansible-option-title - - **evictionDay** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Day of the week the entry will become invalid on. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/evictionhour: - - .. rst-class:: ansible-option-title - - **evictionHour** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Hour of day the entry will become invalid on. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/evictionminute: - - .. rst-class:: ansible-option-title - - **evictionMinute** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Minute of day the entry will become invalid on. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/fullsyncperiod: - - .. rst-class:: ansible-option-title - - **fullSyncPeriod** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Period for full synchronization in seconds. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`-1` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/importenabled: - - .. rst-class:: ansible-option-title - - **importEnabled** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - If \ :literal:`true`\ , LDAP users will be imported into Keycloak DB and synced by the configured sync policies. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/kerberosrealm: - - .. rst-class:: ansible-option-title - - **kerberosRealm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Name of kerberos realm. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/keytab: - - .. rst-class:: ansible-option-title - - **keyTab** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Location of Kerberos KeyTab file containing the credentials of server principal. For example \ :literal:`/etc/krb5.keytab`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/maxlifespan: - - .. rst-class:: ansible-option-title - - **maxLifespan** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Max lifespan of cache entry in milliseconds. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/pagination: - - .. rst-class:: ansible-option-title - - **pagination** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Does the LDAP server support pagination. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/priority: - - .. rst-class:: ansible-option-title - - **priority** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Priority of provider when doing a user lookup. Lowest first. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`0` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/rdnldapattribute: - - .. rst-class:: ansible-option-title - - **rdnLDAPAttribute** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Name of LDAP attribute, which is used as RDN (top attribute) of typical user DN. Usually it's the same as Username LDAP attribute, however it is not required. For example for Active directory, it is common to use \ :literal:`cn`\ as RDN attribute when username attribute might be \ :literal:`sAMAccountName`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/readtimeout: - - .. rst-class:: ansible-option-title - - **readTimeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/searchscope: - - .. rst-class:: ansible-option-title - - **searchScope** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - For one level, the search applies only for users in the DNs specified by User DNs. For subtree, the search applies to the whole subtree. See LDAP documentation for more details. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"1"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"2"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/serverprincipal: - - .. rst-class:: ansible-option-title - - **serverPrincipal** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Full name of server principal for HTTP service including server and domain name. For example \ :literal:`HTTP/host.foo.org@FOO.ORG`\ . Use \ :literal:`\*`\ to accept any service principal in the KeyTab file. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/starttls: - - .. rst-class:: ansible-option-title - - **startTls** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Encrypts the connection to LDAP using STARTTLS, which will disable connection pooling. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/syncregistrations: - - .. rst-class:: ansible-option-title - - **syncRegistrations** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/trustemail: - - .. rst-class:: ansible-option-title - - **trustEmail** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - If enabled, email provided by this provider is not verified even if verification is enabled for the realm. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/updateprofilefirstlogin: - - .. rst-class:: ansible-option-title - - **updateProfileFirstLogin** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Update profile on first login. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/usekerberosforpasswordauthentication: - - .. rst-class:: ansible-option-title - - **useKerberosForPasswordAuthentication** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Use Kerberos login module for authenticate username/password against Kerberos server instead of authenticating against LDAP server with Directory Service API. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/usepasswordmodifyextendedop: - - .. rst-class:: ansible-option-title - - **usePasswordModifyExtendedOp** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Use the LDAPv3 Password Modify Extended Operation (RFC-3062). The password modify extended operation usually requires that LDAP user already has password in the LDAP server. So when this is used with 'Sync Registrations', it can be good to add also 'Hardcoded LDAP attribute mapper' with randomly generated initial password. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/usernameldapattribute: - - .. rst-class:: ansible-option-title - - **usernameLDAPAttribute** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Name of LDAP attribute, which is mapped as Keycloak username. For many LDAP server vendors it can be \ :literal:`uid`\ . For Active directory it can be \ :literal:`sAMAccountName`\ or \ :literal:`cn`\ . The attribute should be filled for all LDAP user records you want to import from LDAP to Keycloak. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/userobjectclasses: - - .. rst-class:: ansible-option-title - - **userObjectClasses** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - All values of LDAP objectClass attribute for users in LDAP divided by comma. For example \ :literal:`inetOrgPerson, organizationalPerson`\ . Newly created Keycloak users will be written to LDAP with all those object classes and existing LDAP user records are found just if they contain all those object classes. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/usersdn: - - .. rst-class:: ansible-option-title - - **usersDn** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Full DN of LDAP tree where your users are. This DN is the parent of LDAP users. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/usetruststorespi: - - .. rst-class:: ansible-option-title - - **useTruststoreSpi** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. \ :literal:`Always`\ means that it will always use it. \ :literal:`Never`\ means that it will not use it. \ :literal:`Only for ldaps`\ means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by \ :literal:`javax.net.ssl.trustStore`\ property will be used. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"always"` - - :ansible-option-choices-entry-default:`"ldapsOnly"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"never"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/uuidldapattribute: - - .. rst-class:: ansible-option-title - - **uuidLDAPAttribute** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Name of LDAP attribute, which is used as unique object identifier (UUID) for objects in LDAP. For many LDAP server vendors, it is \ :literal:`entryUUID`\ ; however some are different. For example for Active directory it should be \ :literal:`objectGUID`\ . If your LDAP server does not support the notion of UUID, you can use any other attribute that is supposed to be unique among LDAP users in tree. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/validatepasswordpolicy: - - .. rst-class:: ansible-option-title - - **validatePasswordPolicy** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Determines if Keycloak should validate the password with the realm password policy before updating it. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`false` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`true` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-config/vendor: - - .. rst-class:: ansible-option-title - - **vendor** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - LDAP vendor (provider). - - Use short name. For instance, write \ :literal:`rhds`\ for "Red Hat Directory Server". - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-connection_timeout: - - .. rst-class:: ansible-option-title - - **connection_timeout** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`integer` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 4.5.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Controls the HTTP connections timeout period (in seconds) to Keycloak API. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`10` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-http_agent: - - .. rst-class:: ansible-option-title - - **http_agent** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 5.4.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Configures the HTTP User-Agent header. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"Ansible"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-id: - - .. rst-class:: ansible-option-title - - **id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The unique ID for this user federation. If left empty, the user federation will be searched by its \ :emphasis:`name`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers: - - .. rst-class:: ansible-option-title - - **mappers** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`list` / :ansible-option-elements:`elements=dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - A list of dicts defining mappers associated with this Identity Provider. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/config: - - .. rst-class:: ansible-option-title - - **config** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Dict specifying the configuration options for the mapper; the contents differ depending on the value of \ :emphasis:`identityProviderMapper`\ . - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/id: - - .. rst-class:: ansible-option-title - - **id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Unique ID of this mapper. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/name: - - .. rst-class:: ansible-option-title - - **name** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Name of the mapper. If no ID is given, the mapper will be searched by name. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/parentid: - - .. rst-class:: ansible-option-title - - **parentId** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Unique ID for the parent of this mapper. ID of the user federation will automatically be used if left blank. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/providerid: - - .. rst-class:: ansible-option-title - - **providerId** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - The mapper type for this mapper (for instance \ :literal:`user-attribute-ldap-mapper`\ ). - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. raw:: latex - - \hspace{0.02\textwidth}\begin{minipage}[t]{0.3\textwidth} - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-mappers/providertype: - - .. rst-class:: ansible-option-title - - **providerType** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - .. raw:: latex - - \end{minipage} - - - .. raw:: html - -
    - - Component type for this mapper. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"org.keycloak.storage.ldap.mappers.LDAPStorageMapper"` - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-name: - - .. rst-class:: ansible-option-title - - **name** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Display name of provider when linked in admin console. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-parent_id: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-parentid: - - .. rst-class:: ansible-option-title - - **parent_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: parentId` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Unique ID for the parent of this user federation. Realm ID will be automatically used if left blank. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-provider_id: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-providerid: - - .. rst-class:: ansible-option-title - - **provider_id** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: providerId` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Provider for this user federation. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`"ldap"` - - :ansible-option-choices-entry:`"kerberos"` - - :ansible-option-choices-entry:`"sssd"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-provider_type: - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-providertype: - - .. rst-class:: ansible-option-title - - **provider_type** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-aliases:`aliases: providerType` - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Component type for user federation (only supported value is \ :literal:`org.keycloak.storage.UserStorageProvider`\ ). - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"org.keycloak.storage.UserStorageProvider"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-realm: - - .. rst-class:: ansible-option-title - - **realm** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - The Keycloak realm under which this user federation resides. - - - .. rst-class:: ansible-option-line - - :ansible-option-default-bold:`Default:` :ansible-option-default:`"master"` - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-state: - - .. rst-class:: ansible-option-title - - **state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - State of the user federation. - - On \ :literal:`present`\ , the user federation will be created if it does not yet exist, or updated with the parameters you provide. - - On \ :literal:`absent`\ , the user federation will be removed if it exists. - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry-default:`"present"` :ansible-option-choices-default-mark:`← (default)` - - :ansible-option-choices-entry:`"absent"` - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-token: - - .. rst-class:: ansible-option-title - - **token** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - :ansible-option-versionadded:`added in middleware\_automation.keycloak 3.0.0` - - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Authentication token for Keycloak API. - - - .. raw:: html - -
    - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__parameter-validate_certs: - - .. rst-class:: ansible-option-title - - **validate_certs** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`boolean` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Verify TLS certificates (do not disable this in production). - - - .. rst-class:: ansible-option-line - - :ansible-option-choices:`Choices:` - - - :ansible-option-choices-entry:`false` - - :ansible-option-choices-entry-default:`true` :ansible-option-choices-default-mark:`← (default)` - - - .. raw:: html - -
    .. Attributes @@ -3534,195 +1447,78 @@ Return Values ------------- Common return values are documented :ref:`here `, the following are the fields unique to this module: -.. tabularcolumns:: \X{1}{3}\X{2}{3} - -.. list-table:: - :width: 100% - :widths: auto - :header-rows: 1 - :class: longtable ansible-option-table - - * - Key - - Description - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__return-end_state: - - .. rst-class:: ansible-option-title - - **end_state** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of user federation after module execution. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` on success - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"config": {"allowPasswordAuthentication": "false", "cachePolicy": "DEFAULT", "enabled": "true", "kerberosRealm": "EXAMPLE.COM", "keyTab": "/etc/krb5.keytab", "priority": "0", "serverPrincipal": "HTTP/host.example.com@EXAMPLE.COM", "updateProfileFirstLogin": "false"}, "id": "cf52ae4f-4471-4435-a0cf-bb620cadc122", "mappers": [], "name": "kerberos", "parentId": "myrealm", "providerId": "kerberos", "providerType": "org.keycloak.storage.UserStorageProvider"}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__return-existing: - - .. rst-class:: ansible-option-title - - **existing** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of existing user federation. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "\*\*\*\*\*\*\*\*\*\*", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "changedSyncPeriod": "-1", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ\_ONLY", "enabled": "true", "fullSyncPeriod": "-1", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "id": "01122837-9047-4ae4-8ca0-6e2e891a765f", "mappers": [{"config": {"always.read.value.from.ldap": "false", "is.mandatory.in.ldap": "false", "ldap.attribute": "mail", "read.only": "true", "user.model.attribute": "email"}, "id": "17d60ce2-2d44-4c2c-8b1f-1fba601b9a9f", "name": "email", "parentId": "01122837-9047-4ae4-8ca0-6e2e891a765f", "providerId": "user-attribute-ldap-mapper", "providerType": "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"}], "name": "myfed", "parentId": "myrealm", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__return-msg: - - .. rst-class:: ansible-option-title - - **msg** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`string` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Message as to what action was taken. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`"No changes required to user federation 164bb483-c613-482e-80fe-7f1431308799."` - - - .. raw:: html - -
    - - - * - .. raw:: html - -
    -
    - - .. _ansible_collections.middleware_automation.keycloak.keycloak_user_federation_module__return-proposed: - - .. rst-class:: ansible-option-title - - **proposed** - - .. raw:: html - - - - .. ansible-option-type-line:: - - :ansible-option-type:`dictionary` - - .. raw:: html - -
    - - - .. raw:: html - -
    - - Representation of proposed user federation. - - - .. rst-class:: ansible-option-line - - :ansible-option-returned-bold:`Returned:` always - - .. rst-class:: ansible-option-line - .. rst-class:: ansible-option-sample - - :ansible-option-sample-bold:`Sample:` :ansible-rv-sample-value:`{"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "\*\*\*\*\*\*\*\*\*\*", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ\_ONLY", "enabled": "true", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "name": "ldap", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}` - - - .. raw:: html - -
    +.. raw:: html + + + + + + + + + + + + + + + + + + + + + + + + + + +

    Key

    Description

    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of user federation after module execution.

    +

    Returned: on success

    +

    Sample: {"config": {"allowPasswordAuthentication": "false", "cachePolicy": "DEFAULT", "enabled": "true", "kerberosRealm": "EXAMPLE.COM", "keyTab": "/etc/krb5.keytab", "priority": "0", "serverPrincipal": "HTTP/host.example.com@EXAMPLE.COM", "updateProfileFirstLogin": "false"}, "id": "cf52ae4f-4471-4435-a0cf-bb620cadc122", "mappers": [], "name": "kerberos", "parentId": "myrealm", "providerId": "kerberos", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing user federation.

    +

    Returned: always

    +

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "changedSyncPeriod": "-1", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "fullSyncPeriod": "-1", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "id": "01122837-9047-4ae4-8ca0-6e2e891a765f", "mappers": [{"config": {"always.read.value.from.ldap": "false", "is.mandatory.in.ldap": "false", "ldap.attribute": "mail", "read.only": "true", "user.model.attribute": "email"}, "id": "17d60ce2-2d44-4c2c-8b1f-1fba601b9a9f", "name": "email", "parentId": "01122837-9047-4ae4-8ca0-6e2e891a765f", "providerId": "user-attribute-ldap-mapper", "providerType": "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"}], "name": "myfed", "parentId": "myrealm", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "No changes required to user federation 164bb483-c613-482e-80fe-7f1431308799."

    +
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed user federation.

    +

    Returned: always

    +

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "name": "ldap", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    diff --git a/main/_sources/roles/keycloak_quarkus.md.txt b/main/_sources/roles/keycloak_quarkus.md.txt index 1a50a00..30e7cd8 100644 --- a/main/_sources/roles/keycloak_quarkus.md.txt +++ b/main/_sources/roles/keycloak_quarkus.md.txt @@ -24,6 +24,7 @@ Role Defaults |`keycloak_quarkus_bind_address`| Address for binding service ports | `0.0.0.0` | |`keycloak_quarkus_host`| Hostname for the Keycloak server | `localhost` | |`keycloak_quarkus_port`| The port used by the proxy when exposing the hostname | `-1` | +|`keycloak_quarkus_path`| This should be set if proxy uses a different context-path for Keycloak | | |`keycloak_quarkus_http_port`| HTTP listening port | `8080` | |`keycloak_quarkus_https_port`| TLS HTTP listening port | `8443` | |`keycloak_quarkus_ajp_port`| AJP port | `8009` | @@ -34,8 +35,9 @@ Role Defaults |`keycloak_quarkus_jvm_package`| RHEL java package runtime | `java-17-openjdk-headless` | |`keycloak_quarkus_java_home`| JAVA_HOME of installed JRE, leave empty for using specified keycloak_quarkus_jvm_package RPM path | `None` | |`keycloak_quarkus_java_opts`| Additional JVM options | `-Xms1024m -Xmx2048m` | -|`keycloak_quarkus_frontend_url`| Service public URL | `http://localhost:8080/auth` | -|`keycloak_quarkus_http_relative_path` | Service context path | `auth` | +|`keycloak_quarkus_frontend_url`| Set the base URL for frontend URLs, including scheme, host, port and path | | +|`keycloak_quarkus_admin_url`| Set the base URL for accessing the administration console, including scheme, host, port and path | | +|`keycloak_quarkus_http_relative_path` | Set the path relative to / for serving resources. The path must start with a / | `/` | |`keycloak_quarkus_http_enabled`| Enable listener on HTTP port | `True` | |`keycloak_quarkus_https_enabled`| Enable listener on HTTPS port | `False` | |`keycloak_quarkus_key_file`| The file path to a private key in PEM format | `{{ keycloak.home }}/conf/server.key.pem` | diff --git a/main/objects.inv b/main/objects.inv index 6fd80fd..0b1f5a2 100644 Binary files a/main/objects.inv and b/main/objects.inv differ diff --git a/main/plugins/keycloak_client.html b/main/plugins/keycloak_client.html index 3da2158..bac4b0b 100644 --- a/main/plugins/keycloak_client.html +++ b/main/plugins/keycloak_client.html @@ -142,808 +142,1325 @@ To check whether it is installed, run

    Parameters

    - +
    - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -

    Parameter

    Comments

    Parameter

    Comments

    -
    -

    admin_url

    -

    aliases: adminUrl

    -

    string

    -

    URL to the admin interface of the client. This is ‘adminUrl’ in the Keycloak REST API.

    -
    -
    -

    always_display_in_console

    -

    aliases: alwaysDisplayInConsole

    -

    boolean

    -

    added in middleware_automation.keycloak 4.7.0

    -

    Whether or not to display this client in account console, even if the user does not have an active session.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    attributes

    -

    dictionary

    -

    A dict of further attributes for this client. This can contain various configuration settings; an example is given in the examples section. While an exhaustive list of permissible options is not available; possible options as of Keycloak 3.4 are listed below. The Keycloak API does not validate whether a given option is appropriate for the protocol used; if specified anyway, Keycloak will simply not use it.

    -
    -

    jwks.url

    -

    string

    -

    For OpenID-Connect clients, URL where client keys in JWK are stored.

    -
    -

    jwt.credential.certificate

    -

    string

    -

    For OpenID-Connect clients, client certificate for validating JWT issued by client and signed by its key, base64-encoded.

    -
    -

    request.object.signature.alg

    -

    string

    -

    For OpenID-Connect clients, JWA algorithm which the client needs to use when sending OIDC request object. One of any, none, RS256.

    -
    -

    saml.authnstatement

    -

    string

    -

    For SAML clients, boolean specifying whether or not a statement containing method and timestamp should be included in the login response.

    -
    -

    saml.client.signature

    -

    string

    -

    For SAML clients, boolean specifying whether a client signature is required and validated.

    -
    -

    saml.encrypt

    -

    string

    -

    Boolean specifying whether SAML assertions should be encrypted with the client’s public key.

    -
    -

    saml.force.post.binding

    -

    string

    -

    For SAML clients, boolean specifying whether always to use POST binding for responses.

    -
    -

    saml.onetimeuse.condition

    -

    string

    -

    For SAML clients, boolean specifying whether a OneTimeUse condition should be included in login responses.

    -
    -

    saml.server.signature

    -

    string

    -

    Boolean specifying whether SAML documents should be signed by the realm.

    -
    -

    saml.server.signature.keyinfo.ext

    -

    string

    -

    For SAML clients, boolean specifying whether REDIRECT signing key lookup should be optimized through inclusion of the signing key id in the SAML Extensions element.

    -
    -

    saml.signature.algorithm

    -

    string

    -

    Signature algorithm used to sign SAML documents. One of RSA_SHA256, RSA_SHA1, RSA_SHA512, or DSA_SHA1.

    -
    -

    saml.signing.certificate

    -

    string

    -

    SAML signing key certificate, base64-encoded.

    -
    -

    saml.signing.private.key

    -

    string

    -

    SAML signing key private key, base64-encoded.

    -
    -

    saml_assertion_consumer_url_post

    -

    string

    -

    SAML POST Binding URL for the client’s assertion consumer service (login responses).

    -
    -

    saml_assertion_consumer_url_redirect

    -

    string

    -

    SAML Redirect Binding URL for the client’s assertion consumer service (login responses).

    -
    -

    saml_force_name_id_format

    -

    string

    -

    For SAML clients, Boolean specifying whether to ignore requested NameID subject format and using the configured one instead.

    -
    -

    saml_name_id_format

    -

    string

    -

    For SAML clients, the NameID format to use (one of username, email, transient, or persistent)

    -
    -

    saml_signature_canonicalization_method

    -

    string

    -

    SAML signature canonicalization method. This is one of four values, namely http://www.w3.org/2001/10/xml-exc-c14n# for EXCLUSIVE, http://www.w3.org/2001/10/xml-exc-c14n#WithComments for EXCLUSIVE_WITH_COMMENTS, http://www.w3.org/TR/2001/REC-xml-c14n-20010315 for INCLUSIVE, and http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments for INCLUSIVE_WITH_COMMENTS.

    -
    -

    saml_single_logout_service_url_post

    -

    string

    -

    SAML POST binding url for the client’s single logout service.

    -
    -

    saml_single_logout_service_url_redirect

    -

    string

    -

    SAML redirect binding url for the client’s single logout service.

    -
    -

    use.jwks.url

    -

    string

    -

    For OpenID-Connect clients, boolean specifying whether to use a JWKS URL to obtain client public keys.

    -
    -

    user.info.response.signature.alg

    -

    string

    -

    For OpenID-Connect clients, JWA algorithm for signed UserInfo-endpoint responses. One of RS256 or unsigned.

    -
    -

    auth_client_id

    -

    string

    -

    OpenID Connect client_id to authenticate to the API with.

    -

    Default: "admin-cli"

    -
    -

    auth_client_secret

    -

    string

    -

    Client Secret to use in conjunction with auth_client_id (if required).

    -
    -
    -

    auth_keycloak_url

    -

    aliases: url

    -

    string / required

    -

    URL to the Keycloak instance.

    -
    -
    -

    auth_password

    -

    aliases: password

    -

    string

    -

    Password to authenticate for API access with.

    -
    -

    auth_realm

    -

    string

    -

    Keycloak realm name to authenticate to for API access.

    -
    -
    -

    auth_username

    -

    aliases: username

    -

    string

    -

    Username to authenticate for API access with.

    -
    -
    -

    authentication_flow_binding_overrides

    -

    aliases: authenticationFlowBindingOverrides

    -

    dictionary

    -

    added in middleware_automation.keycloak 3.4.0

    -

    Override realm authentication flow bindings.

    -
    -
    -

    authorization_services_enabled

    -

    aliases: authorizationServicesEnabled

    -

    boolean

    -

    Are authorization services enabled for this client or not (OpenID connect). This is ‘authorizationServicesEnabled’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    authorization_settings

    -

    aliases: authorizationSettings

    -

    dictionary

    -

    a data structure defining the authorization settings for this client. For reference, please see the Keycloak API docs at https://www.keycloak.org/docs-api/8.0/rest-api/index.html#_resourceserverrepresentation. This is ‘authorizationSettings’ in the Keycloak REST API.

    -
    -
    -

    base_url

    -

    aliases: baseUrl

    -

    string

    -

    Default URL to use when the auth server needs to redirect or link back to the client This is ‘baseUrl’ in the Keycloak REST API.

    -
    -
    -

    bearer_only

    -

    aliases: bearerOnly

    -

    boolean

    -

    The access type of this client is bearer-only. This is ‘bearerOnly’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    client_authenticator_type

    -

    aliases: clientAuthenticatorType

    -

    string

    -

    How do clients authenticate with the auth server? Either client-secret or client-jwt can be chosen. When using client-secret, the module parameter secret can set it, while for client-jwt, you can use the keys use.jwks.url, jwks.url, and jwt.credential.certificate in the attributes module parameter to configure its behavior. This is ‘clientAuthenticatorType’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • "client-secret"

    • -
    • "client-jwt"

    • -
    -
    -
    -

    client_id

    -

    aliases: clientId

    -

    string

    -

    Client id of client to be worked on. This is usually an alphanumeric name chosen by you. Either this or id is required. If you specify both, id takes precedence. This is ‘clientId’ in the Keycloak REST API.

    -
    -
    -

    client_template

    -

    aliases: clientTemplate

    -

    string

    -

    Client template to use for this client. If it does not exist this field will silently be dropped. This is ‘clientTemplate’ in the Keycloak REST API.

    -
    -

    connection_timeout

    -

    integer

    -

    added in middleware_automation.keycloak 4.5.0

    -

    Controls the HTTP connections timeout period (in seconds) to Keycloak API.

    -

    Default: 10

    -
    - -

    consent_required

    -

    aliases: consentRequired

    -

    boolean

    -

    If enabled, users have to consent to client access. This is ‘consentRequired’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    default_client_scopes

    -

    aliases: defaultClientScopes

    -

    list / elements=string

    -

    added in middleware_automation.keycloak 4.7.0

    -

    List of default client scopes.

    -
    -
    -

    default_roles

    -

    aliases: defaultRoles

    -

    list / elements=string

    -

    list of default roles for this client. If the client roles referenced do not exist yet, they will be created. This is ‘defaultRoles’ in the Keycloak REST API.

    -
    -

    description

    -

    string

    -

    Description of the client in Keycloak.

    -
    -
    -

    direct_access_grants_enabled

    -

    aliases: directAccessGrantsEnabled

    -

    boolean

    -

    Are direct access grants enabled for this client or not (OpenID connect). This is ‘directAccessGrantsEnabled’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    enabled

    -

    boolean

    -

    Is this client enabled or not?

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    frontchannel_logout

    -

    aliases: frontchannelLogout

    -

    boolean

    -

    Is frontchannel logout enabled for this client or not. This is ‘frontchannelLogout’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    full_scope_allowed

    -

    aliases: fullScopeAllowed

    -

    boolean

    -

    Is the “Full Scope Allowed” feature set for this client or not. This is ‘fullScopeAllowed’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    http_agent

    -

    string

    -

    added in middleware_automation.keycloak 5.4.0

    -

    Configures the HTTP User-Agent header.

    -

    Default: "Ansible"

    -
    -

    id

    -

    string

    -

    Id of client to be worked on. This is usually an UUID. Either this or client_id is required. If you specify both, this takes precedence.

    -
    -
    -

    implicit_flow_enabled

    -

    aliases: implicitFlowEnabled

    -

    boolean

    -

    Enable implicit flow for this client or not (OpenID connect). This is ‘implicitFlowEnabled’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    name

    -

    string

    -

    Name of the client (this is not the same as client_id).

    -
    -
    -

    node_re_registration_timeout

    -

    aliases: nodeReRegistrationTimeout

    -

    integer

    -

    Cluster node re-registration timeout for this client. This is ‘nodeReRegistrationTimeout’ in the Keycloak REST API.

    -
    -
    -

    not_before

    -

    aliases: notBefore

    -

    integer

    -

    Revoke any tokens issued before this date for this client (this is a UNIX timestamp). This is ‘notBefore’ in the Keycloak REST API.

    -
    -
    -

    optional_client_scopes

    -

    aliases: optionalClientScopes

    -

    list / elements=string

    -

    added in middleware_automation.keycloak 4.7.0

    -

    List of optional client scopes.

    -
    -

    protocol

    -

    string

    -

    Type of client (either openid-connect or saml.

    -

    Choices:

    -
      -
    • "openid-connect"

    • -
    • "saml"

    • -
    -
    -
    -

    protocol_mappers

    -

    aliases: protocolMappers

    -

    list / elements=dictionary

    -

    a list of dicts defining protocol mappers for this client. This is ‘protocolMappers’ in the Keycloak REST API.

    -
    -
    -

    config

    -

    dictionary

    -

    Dict specifying the configuration options for the protocol mapper; the contents differ depending on the value of protocolMapper and are not documented other than by the source of the mappers and its parent class(es). An example is given below. It is easiest to obtain valid config values by dumping an already-existing protocol mapper configuration through check-mode in the existing field.

    -
    -
    -

    consentRequired

    -

    boolean

    -

    Specifies whether a user needs to provide consent to a client for this mapper to be active.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    consentText

    -

    string

    -

    The human-readable name of the consent the user is presented to accept.

    -
    -
    -

    id

    -

    string

    -

    Usually a UUID specifying the internal ID of this protocol mapper instance.

    -
    -
    -

    name

    -

    string

    -

    The name of this protocol mapper.

    -
    -
    -

    protocol

    -

    string

    -

    This is either openid-connect or saml, this specifies for which protocol this protocol mapper. is active.

    -

    Choices:

    -
      -
    • "openid-connect"

    • -
    • "saml"

    • -
    -
    -
    -

    protocolMapper

    -

    string

    -

    The Keycloak-internal name of the type of this protocol-mapper. While an exhaustive list is impossible to provide since this may be extended through SPIs by the user of Keycloak, by default Keycloak as of 3.4 ships with at least

    -

    docker-v2-allow-all-mapper

    -

    oidc-address-mapper

    -

    oidc-full-name-mapper

    -

    oidc-group-membership-mapper

    -

    oidc-hardcoded-claim-mapper

    -

    oidc-hardcoded-role-mapper

    -

    oidc-role-name-mapper

    -

    oidc-script-based-protocol-mapper

    -

    oidc-sha256-pairwise-sub-mapper

    -

    oidc-usermodel-attribute-mapper

    -

    oidc-usermodel-client-role-mapper

    -

    oidc-usermodel-property-mapper

    -

    oidc-usermodel-realm-role-mapper

    -

    oidc-usersessionmodel-note-mapper

    -

    saml-group-membership-mapper

    -

    saml-hardcode-attribute-mapper

    -

    saml-hardcode-role-mapper

    -

    saml-role-list-mapper

    -

    saml-role-name-mapper

    -

    saml-user-attribute-mapper

    -

    saml-user-property-mapper

    -

    saml-user-session-note-mapper

    -

    An exhaustive list of available mappers on your installation can be obtained on the admin console by going to Server Info -> Providers and looking under ‘protocol-mapper’.

    -
    -
    -

    public_client

    -

    aliases: publicClient

    -

    boolean

    -

    Is the access type for this client public or not. This is ‘publicClient’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    realm

    -

    string

    -

    The realm to create the client in.

    -

    Default: "master"

    -
    -
    -

    redirect_uris

    -

    aliases: redirectUris

    -

    list / elements=string

    -

    Acceptable redirect URIs for this client. This is ‘redirectUris’ in the Keycloak REST API.

    -
    -
    -

    registered_nodes

    -

    aliases: registeredNodes

    -

    dictionary

    -

    dict of registered cluster nodes (with nodename as the key and last registration time as the value). This is ‘registeredNodes’ in the Keycloak REST API.

    -
    -
    -

    registration_access_token

    -

    aliases: registrationAccessToken

    -

    string

    -

    The registration access token provides access for clients to the client registration service. This is ‘registrationAccessToken’ in the Keycloak REST API.

    -
    -
    -

    root_url

    -

    aliases: rootUrl

    -

    string

    -

    Root URL appended to relative URLs for this client. This is ‘rootUrl’ in the Keycloak REST API.

    -
    -

    secret

    -

    string

    -

    When using client_authenticator_type client-secret (the default), you can specify a secret here (otherwise one will be generated if it does not exit). If changing this secret, the module will not register a change currently (but the changed secret will be saved).

    -
    -
    -

    service_accounts_enabled

    -

    aliases: serviceAccountsEnabled

    -

    boolean

    -

    Are service accounts enabled for this client or not (OpenID connect). This is ‘serviceAccountsEnabled’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    standard_flow_enabled

    -

    aliases: standardFlowEnabled

    -

    boolean

    -

    Enable standard flow for this client or not (OpenID connect). This is ‘standardFlowEnabled’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    state

    -

    string

    -

    State of the client

    -

    On present, the client will be created (or updated if it exists already).

    -

    On absent, the client will be removed if it exists

    -

    Choices:

    -
      -
    • "present" ← (default)

    • -
    • "absent"

    • -
    -
    -
    -

    surrogate_auth_required

    -

    aliases: surrogateAuthRequired

    -

    boolean

    -

    Whether or not surrogate auth is required. This is ‘surrogateAuthRequired’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    token

    -

    string

    -

    added in middleware_automation.keycloak 3.0.0

    -

    Authentication token for Keycloak API.

    -
    -
    -

    use_template_config

    -

    aliases: useTemplateConfig

    -

    boolean

    -

    Whether or not to use configuration from the client_template. This is ‘useTemplateConfig’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    use_template_mappers

    -

    aliases: useTemplateMappers

    -

    boolean

    -

    Whether or not to use mapper configuration from the client_template. This is ‘useTemplateMappers’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -
    -

    use_template_scope

    -

    aliases: useTemplateScope

    -

    boolean

    -

    Whether or not to use scope configuration from the client_template. This is ‘useTemplateScope’ in the Keycloak REST API.

    -

    Choices:

    -
      -
    • false

    • -
    • true

    • -
    -
    -

    validate_certs

    -

    boolean

    -

    Verify TLS certificates (do not disable this in production).

    -

    Choices:

    -
      -
    • false

    • -
    • true ← (default)

    • -
    -
    -
    -

    web_origins

    -

    aliases: webOrigins

    -

    list / elements=string

    -

    List of allowed CORS origins. This is ‘webOrigins’ in the Keycloak REST API.

    -
    +
    +
    +

    admin_url

    + +

    aliases: adminUrl

    +

    + string +

    +
    +

    URL to the admin interface of the client. This is 'adminUrl' in the Keycloak REST API.

    +
    +
    +
    +

    always_display_in_console

    + +

    aliases: alwaysDisplayInConsole

    +

    + boolean +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    Whether or not to display this client in account console, even if the user does not have an active session.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    attributes

    + +

    + dictionary +

    +
    +

    A dict of further attributes for this client. This can contain various configuration settings; an example is given in the examples section. While an exhaustive list of permissible options is not available; possible options as of Keycloak 3.4 are listed below. The Keycloak API does not validate whether a given option is appropriate for the protocol used; if specified anyway, Keycloak will simply not use it.

    +
    +
    +

    jwks.url

    + +

    + string +

    +
    +

    For OpenID-Connect clients, URL where client keys in JWK are stored.

    +
    +
    +

    jwt.credential.certificate

    + +

    + string +

    +
    +

    For OpenID-Connect clients, client certificate for validating JWT issued by client and signed by its key, base64-encoded.

    +
    +
    +

    request.object.signature.alg

    + +

    + string +

    +
    +

    For OpenID-Connect clients, JWA algorithm which the client needs to use when sending OIDC request object. One of any, none, RS256.

    +
    +
    +

    saml.authnstatement

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether or not a statement containing method and timestamp should be included in the login response.

    +
    +
    +

    saml.client.signature

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether a client signature is required and validated.

    +
    +
    +

    saml.encrypt

    + +

    + string +

    +
    +

    Boolean specifying whether SAML assertions should be encrypted with the client's public key.

    +
    +
    +

    saml.force.post.binding

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether always to use POST binding for responses.

    +
    +
    +

    saml.onetimeuse.condition

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether a OneTimeUse condition should be included in login responses.

    +
    +
    +

    saml.server.signature

    + +

    + string +

    +
    +

    Boolean specifying whether SAML documents should be signed by the realm.

    +
    +
    +

    saml.server.signature.keyinfo.ext

    + +

    + string +

    +
    +

    For SAML clients, boolean specifying whether REDIRECT signing key lookup should be optimized through inclusion of the signing key id in the SAML Extensions element.

    +
    +
    +

    saml.signature.algorithm

    + +

    + string +

    +
    +

    Signature algorithm used to sign SAML documents. One of RSA_SHA256, RSA_SHA1, RSA_SHA512, or DSA_SHA1.

    +
    +
    +

    saml.signing.certificate

    + +

    + string +

    +
    +

    SAML signing key certificate, base64-encoded.

    +
    +
    +

    saml.signing.private.key

    + +

    + string +

    +
    +

    SAML signing key private key, base64-encoded.

    +
    +
    +

    saml_assertion_consumer_url_post

    + +

    + string +

    +
    +

    SAML POST Binding URL for the client's assertion consumer service (login responses).

    +
    +
    +

    saml_assertion_consumer_url_redirect

    + +

    + string +

    +
    +

    SAML Redirect Binding URL for the client's assertion consumer service (login responses).

    +
    +
    +

    saml_force_name_id_format

    + +

    + string +

    +
    +

    For SAML clients, Boolean specifying whether to ignore requested NameID subject format and using the configured one instead.

    +
    +
    +

    saml_name_id_format

    + +

    + string +

    +
    +

    For SAML clients, the NameID format to use (one of username, email, transient, or persistent)

    +
    +
    +

    saml_signature_canonicalization_method

    + +

    + string +

    +
    +

    SAML signature canonicalization method. This is one of four values, namely http://www.w3.org/2001/10/xml-exc-c14n# for EXCLUSIVE, http://www.w3.org/2001/10/xml-exc-c14n#WithComments for EXCLUSIVE_WITH_COMMENTS, http://www.w3.org/TR/2001/REC-xml-c14n-20010315 for INCLUSIVE, and http://www.w3.org/TR/2001/REC-xml-c14n-20010315#WithComments for INCLUSIVE_WITH_COMMENTS.

    +
    +
    +

    saml_single_logout_service_url_post

    + +

    + string +

    +
    +

    SAML POST binding url for the client's single logout service.

    +
    +
    +

    saml_single_logout_service_url_redirect

    + +

    + string +

    +
    +

    SAML redirect binding url for the client's single logout service.

    +
    +
    +

    use.jwks.url

    + +

    + string +

    +
    +

    For OpenID-Connect clients, boolean specifying whether to use a JWKS URL to obtain client public keys.

    +
    +
    +

    user.info.response.signature.alg

    + +

    + string +

    +
    +

    For OpenID-Connect clients, JWA algorithm for signed UserInfo-endpoint responses. One of RS256 or unsigned.

    +
    +
    +

    auth_client_id

    + +

    + string +

    +
    +

    OpenID Connect client_id to authenticate to the API with.

    +

    Default: "admin-cli"

    +
    +
    +

    auth_client_secret

    + +

    + string +

    +
    +

    Client Secret to use in conjunction with auth_client_id (if required).

    +
    +
    +
    +

    auth_keycloak_url

    + +

    aliases: url

    +

    + string + / required +

    +
    +

    URL to the Keycloak instance.

    +
    +
    +
    +

    auth_password

    + +

    aliases: password

    +

    + string +

    +
    +

    Password to authenticate for API access with.

    +
    +
    +

    auth_realm

    + +

    + string +

    +
    +

    Keycloak realm name to authenticate to for API access.

    +
    +
    +
    +

    auth_username

    + +

    aliases: username

    +

    + string +

    +
    +

    Username to authenticate for API access with.

    +
    +
    +
    +

    authentication_flow_binding_overrides

    + +

    aliases: authenticationFlowBindingOverrides

    +

    + dictionary +

    +

    added in middleware_automation.keycloak 3.4.0

    +
    +

    Override realm authentication flow bindings.

    +
    +
    +
    +

    authorization_services_enabled

    + +

    aliases: authorizationServicesEnabled

    +

    + boolean +

    +
    +

    Are authorization services enabled for this client or not (OpenID connect). This is 'authorizationServicesEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    authorization_settings

    + +

    aliases: authorizationSettings

    +

    + dictionary +

    +
    +

    a data structure defining the authorization settings for this client. For reference, please see the Keycloak API docs at https://www.keycloak.org/docs-api/8.0/rest-api/index.html#_resourceserverrepresentation. This is 'authorizationSettings' in the Keycloak REST API.

    +
    +
    +
    +

    base_url

    + +

    aliases: baseUrl

    +

    + string +

    +
    +

    Default URL to use when the auth server needs to redirect or link back to the client This is 'baseUrl' in the Keycloak REST API.

    +
    +
    +
    +

    bearer_only

    + +

    aliases: bearerOnly

    +

    + boolean +

    +
    +

    The access type of this client is bearer-only. This is 'bearerOnly' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    client_authenticator_type

    + +

    aliases: clientAuthenticatorType

    +

    + string +

    +
    +

    How do clients authenticate with the auth server? Either client-secret or client-jwt can be chosen. When using client-secret, the module parameter secret can set it, while for client-jwt, you can use the keys use.jwks.url, jwks.url, and jwt.credential.certificate in the attributes module parameter to configure its behavior. This is 'clientAuthenticatorType' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • "client-secret"

    • +
    • "client-jwt"

    • +
    + +
    +
    +
    +

    client_id

    + +

    aliases: clientId

    +

    + string +

    +
    +

    Client id of client to be worked on. This is usually an alphanumeric name chosen by you. Either this or id is required. If you specify both, id takes precedence. This is 'clientId' in the Keycloak REST API.

    +
    +
    +
    +

    client_template

    + +

    aliases: clientTemplate

    +

    + string +

    +
    +

    Client template to use for this client. If it does not exist this field will silently be dropped. This is 'clientTemplate' in the Keycloak REST API.

    +
    +
    +

    connection_timeout

    + +

    + integer +

    +

    added in middleware_automation.keycloak 4.5.0

    +
    +

    Controls the HTTP connections timeout period (in seconds) to Keycloak API.

    +

    Default: 10

    +
    + +
    +

    consent_required

    + +

    aliases: consentRequired

    +

    + boolean +

    +
    +

    If enabled, users have to consent to client access. This is 'consentRequired' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    default_client_scopes

    + +

    aliases: defaultClientScopes

    +

    + list + / elements=string +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    List of default client scopes.

    +
    +
    +
    +

    default_roles

    + +

    aliases: defaultRoles

    +

    + list + / elements=string +

    +
    +

    list of default roles for this client. If the client roles referenced do not exist yet, they will be created. This is 'defaultRoles' in the Keycloak REST API.

    +
    +
    +

    description

    + +

    + string +

    +
    +

    Description of the client in Keycloak.

    +
    +
    +
    +

    direct_access_grants_enabled

    + +

    aliases: directAccessGrantsEnabled

    +

    + boolean +

    +
    +

    Are direct access grants enabled for this client or not (OpenID connect). This is 'directAccessGrantsEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    enabled

    + +

    + boolean +

    +
    +

    Is this client enabled or not?

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    frontchannel_logout

    + +

    aliases: frontchannelLogout

    +

    + boolean +

    +
    +

    Is frontchannel logout enabled for this client or not. This is 'frontchannelLogout' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    full_scope_allowed

    + +

    aliases: fullScopeAllowed

    +

    + boolean +

    +
    +

    Is the "Full Scope Allowed" feature set for this client or not. This is 'fullScopeAllowed' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    http_agent

    + +

    + string +

    +

    added in middleware_automation.keycloak 5.4.0

    +
    +

    Configures the HTTP User-Agent header.

    +

    Default: "Ansible"

    +
    +
    +

    id

    + +

    + string +

    +
    +

    Id of client to be worked on. This is usually an UUID. Either this or client_id is required. If you specify both, this takes precedence.

    +
    +
    +
    +

    implicit_flow_enabled

    + +

    aliases: implicitFlowEnabled

    +

    + boolean +

    +
    +

    Enable implicit flow for this client or not (OpenID connect). This is 'implicitFlowEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    name

    + +

    + string +

    +
    +

    Name of the client (this is not the same as client_id).

    +
    +
    +
    +

    node_re_registration_timeout

    + +

    aliases: nodeReRegistrationTimeout

    +

    + integer +

    +
    +

    Cluster node re-registration timeout for this client. This is 'nodeReRegistrationTimeout' in the Keycloak REST API.

    +
    +
    +
    +

    not_before

    + +

    aliases: notBefore

    +

    + integer +

    +
    +

    Revoke any tokens issued before this date for this client (this is a UNIX timestamp). This is 'notBefore' in the Keycloak REST API.

    +
    +
    +
    +

    optional_client_scopes

    + +

    aliases: optionalClientScopes

    +

    + list + / elements=string +

    +

    added in middleware_automation.keycloak 4.7.0

    +
    +

    List of optional client scopes.

    +
    +
    +

    protocol

    + +

    + string +

    +
    +

    Type of client (either openid-connect or saml.

    +

    Choices:

    +
      +
    • "openid-connect"

    • +
    • "saml"

    • +
    + +
    +
    +
    +

    protocol_mappers

    + +

    aliases: protocolMappers

    +

    + list + / elements=dictionary +

    +
    +

    a list of dicts defining protocol mappers for this client. This is 'protocolMappers' in the Keycloak REST API.

    +
    +
    +
    +

    config

    + +

    + dictionary +

    +
    +

    Dict specifying the configuration options for the protocol mapper; the contents differ depending on the value of protocolMapper and are not documented other than by the source of the mappers and its parent class(es). An example is given below. It is easiest to obtain valid config values by dumping an already-existing protocol mapper configuration through check-mode in the existing field.

    +
    +
    +
    +

    consentRequired

    + +

    + boolean +

    +
    +

    Specifies whether a user needs to provide consent to a client for this mapper to be active.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    consentText

    + +

    + string +

    +
    +

    The human-readable name of the consent the user is presented to accept.

    +
    +
    +
    +

    id

    + +

    + string +

    +
    +

    Usually a UUID specifying the internal ID of this protocol mapper instance.

    +
    +
    +
    +

    name

    + +

    + string +

    +
    +

    The name of this protocol mapper.

    +
    +
    +
    +

    protocol

    + +

    + string +

    +
    +

    This is either openid-connect or saml, this specifies for which protocol this protocol mapper. is active.

    +

    Choices:

    +
      +
    • "openid-connect"

    • +
    • "saml"

    • +
    + +
    +
    +
    +

    protocolMapper

    + +

    + string +

    +
    +

    The Keycloak-internal name of the type of this protocol-mapper. While an exhaustive list is impossible to provide since this may be extended through SPIs by the user of Keycloak, by default Keycloak as of 3.4 ships with at least

    +

    docker-v2-allow-all-mapper

    +

    oidc-address-mapper

    +

    oidc-full-name-mapper

    +

    oidc-group-membership-mapper

    +

    oidc-hardcoded-claim-mapper

    +

    oidc-hardcoded-role-mapper

    +

    oidc-role-name-mapper

    +

    oidc-script-based-protocol-mapper

    +

    oidc-sha256-pairwise-sub-mapper

    +

    oidc-usermodel-attribute-mapper

    +

    oidc-usermodel-client-role-mapper

    +

    oidc-usermodel-property-mapper

    +

    oidc-usermodel-realm-role-mapper

    +

    oidc-usersessionmodel-note-mapper

    +

    saml-group-membership-mapper

    +

    saml-hardcode-attribute-mapper

    +

    saml-hardcode-role-mapper

    +

    saml-role-list-mapper

    +

    saml-role-name-mapper

    +

    saml-user-attribute-mapper

    +

    saml-user-property-mapper

    +

    saml-user-session-note-mapper

    +

    An exhaustive list of available mappers on your installation can be obtained on the admin console by going to Server Info -> Providers and looking under 'protocol-mapper'.

    +
    +
    +
    +

    public_client

    + +

    aliases: publicClient

    +

    + boolean +

    +
    +

    Is the access type for this client public or not. This is 'publicClient' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    realm

    + +

    + string +

    +
    +

    The realm to create the client in.

    +

    Default: "master"

    +
    +
    +
    +

    redirect_uris

    + +

    aliases: redirectUris

    +

    + list + / elements=string +

    +
    +

    Acceptable redirect URIs for this client. This is 'redirectUris' in the Keycloak REST API.

    +
    +
    +
    +

    registered_nodes

    + +

    aliases: registeredNodes

    +

    + dictionary +

    +
    +

    dict of registered cluster nodes (with nodename as the key and last registration time as the value). This is 'registeredNodes' in the Keycloak REST API.

    +
    +
    +
    +

    registration_access_token

    + +

    aliases: registrationAccessToken

    +

    + string +

    +
    +

    The registration access token provides access for clients to the client registration service. This is 'registrationAccessToken' in the Keycloak REST API.

    +
    +
    +
    +

    root_url

    + +

    aliases: rootUrl

    +

    + string +

    +
    +

    Root URL appended to relative URLs for this client. This is 'rootUrl' in the Keycloak REST API.

    +
    +
    +

    secret

    + +

    + string +

    +
    +

    When using client_authenticator_type client-secret (the default), you can specify a secret here (otherwise one will be generated if it does not exit). If changing this secret, the module will not register a change currently (but the changed secret will be saved).

    +
    +
    +
    +

    service_accounts_enabled

    + +

    aliases: serviceAccountsEnabled

    +

    + boolean +

    +
    +

    Are service accounts enabled for this client or not (OpenID connect). This is 'serviceAccountsEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    standard_flow_enabled

    + +

    aliases: standardFlowEnabled

    +

    + boolean +

    +
    +

    Enable standard flow for this client or not (OpenID connect). This is 'standardFlowEnabled' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    state

    + +

    + string +

    +
    +

    State of the client

    +

    On present, the client will be created (or updated if it exists already).

    +

    On absent, the client will be removed if it exists

    +

    Choices:

    +
      +
    • "present" ← (default)

    • +
    • "absent"

    • +
    + +
    +
    +
    +

    surrogate_auth_required

    + +

    aliases: surrogateAuthRequired

    +

    + boolean +

    +
    +

    Whether or not surrogate auth is required. This is 'surrogateAuthRequired' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    token

    + +

    + string +

    +

    added in middleware_automation.keycloak 3.0.0

    +
    +

    Authentication token for Keycloak API.

    +
    +
    +
    +

    use_template_config

    + +

    aliases: useTemplateConfig

    +

    + boolean +

    +
    +

    Whether or not to use configuration from the client_template. This is 'useTemplateConfig' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    use_template_mappers

    + +

    aliases: useTemplateMappers

    +

    + boolean +

    +
    +

    Whether or not to use mapper configuration from the client_template. This is 'useTemplateMappers' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +
    +

    use_template_scope

    + +

    aliases: useTemplateScope

    +

    + boolean +

    +
    +

    Whether or not to use scope configuration from the client_template. This is 'useTemplateScope' in the Keycloak REST API.

    +

    Choices:

    +
      +
    • false

    • +
    • true

    • +
    + +
    +
    +

    validate_certs

    + +

    + boolean +

    +
    +

    Verify TLS certificates (do not disable this in production).

    +

    Choices:

    +
      +
    • false

    • +
    • true ← (default)

    • +
    + +
    +
    +
    +

    web_origins

    + +

    aliases: webOrigins

    +

    + list + / elements=string +

    +
    +

    List of allowed CORS origins. This is 'webOrigins' in the Keycloak REST API.

    +
    -
    +

    Attributes

    @@ -1104,52 +1621,76 @@ To check whether it is installed, run

    Return Values

    Common return values are documented here, the following are the fields unique to this module:

    -
    +
    - - + + + - - + + + - - + + + - - + + + - - + + + -

    Key

    Description

    Key

    Description

    -

    end_state

    -

    dictionary

    -

    Representation of client after module execution (sample is truncated).

    -

    Returned: on success

    -

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    -
    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of client after module execution (sample is truncated).

    +

    Returned: on success

    +

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    +
    -

    existing

    -

    dictionary

    -

    Representation of existing client (sample is truncated).

    -

    Returned: always

    -

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    -
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing client (sample is truncated).

    +

    Returned: always

    +

    Sample: {"adminUrl": "http://www.example.com/admin_url", "attributes": {"request.object.signature.alg": "RS256"}}

    +
    -

    msg

    -

    string

    -

    Message as to what action was taken.

    -

    Returned: always

    -

    Sample: "Client testclient has been updated"

    -
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "Client testclient has been updated"

    +
    -

    proposed

    -

    dictionary

    -

    Representation of proposed client.

    -

    Returned: always

    -

    Sample: {"clientId": "test"}

    -
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed client.

    +

    Returned: always

    +

    Sample: {"clientId": "test"}

    +
    -
    +

    Authors

    • Eike Frost (@eikef)

    • diff --git a/main/plugins/keycloak_role.html b/main/plugins/keycloak_role.html index 3ebbd80..1316471 100644 --- a/main/plugins/keycloak_role.html +++ b/main/plugins/keycloak_role.html @@ -143,156 +143,256 @@ To check whether it is installed, run

      Parameters

      - +
      - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + - - + + + -

      Parameter

      Comments

      Parameter

      Comments

      -

      attributes

      -

      dictionary

      -

      A dict of key/value pairs to set as custom attributes for the role.

      -

      Values may be single values (e.g. a string) or a list of strings.

      -
      +
      +

      attributes

      + +

      + dictionary +

      +
      +

      A dict of key/value pairs to set as custom attributes for the role.

      +

      Values may be single values (e.g. a string) or a list of strings.

      +
      -

      auth_client_id

      -

      string

      -

      OpenID Connect client_id to authenticate to the API with.

      -

      Default: "admin-cli"

      -
      +
      +

      auth_client_id

      + +

      + string +

      +
      +

      OpenID Connect client_id to authenticate to the API with.

      +

      Default: "admin-cli"

      +
      -

      auth_client_secret

      -

      string

      -

      Client Secret to use in conjunction with auth_client_id (if required).

      -
      +
      +

      auth_client_secret

      + +

      + string +

      +
      +

      Client Secret to use in conjunction with auth_client_id (if required).

      +
      -
      -

      auth_keycloak_url

      -

      aliases: url

      -

      string / required

      -

      URL to the Keycloak instance.

      -
      +
      +
      +

      auth_keycloak_url

      + +

      aliases: url

      +

      + string + / required +

      +
      +

      URL to the Keycloak instance.

      +
      -
      -

      auth_password

      -

      aliases: password

      -

      string

      -

      Password to authenticate for API access with.

      -
      +
      +
      +

      auth_password

      + +

      aliases: password

      +

      + string +

      +
      +

      Password to authenticate for API access with.

      +
      -

      auth_realm

      -

      string

      -

      Keycloak realm name to authenticate to for API access.

      -
      +
      +

      auth_realm

      + +

      + string +

      +
      +

      Keycloak realm name to authenticate to for API access.

      +
      -
      -

      auth_username

      -

      aliases: username

      -

      string

      -

      Username to authenticate for API access with.

      -
      +
      +
      +

      auth_username

      + +

      aliases: username

      +

      + string +

      +
      +

      Username to authenticate for API access with.

      +
      -

      client_id

      -

      string

      -

      If the role is a client role, the client id under which it resides.

      -

      If this parameter is absent, the role is considered a realm role.

      -
      +
      +

      client_id

      + +

      + string +

      +
      +

      If the role is a client role, the client id under which it resides.

      +

      If this parameter is absent, the role is considered a realm role.

      +
      -

      connection_timeout

      -

      integer

      -

      added in middleware_automation.keycloak 4.5.0

      -

      Controls the HTTP connections timeout period (in seconds) to Keycloak API.

      -

      Default: 10

      -
      +
      +

      connection_timeout

      + +

      + integer +

      +

      added in middleware_automation.keycloak 4.5.0

      +
      +

      Controls the HTTP connections timeout period (in seconds) to Keycloak API.

      +

      Default: 10

      +
      -

      description

      -

      string

      -

      The role description.

      -
      +
      +

      description

      + +

      + string +

      +
      +

      The role description.

      +
      -

      http_agent

      -

      string

      -

      added in middleware_automation.keycloak 5.4.0

      -

      Configures the HTTP User-Agent header.

      -

      Default: "Ansible"

      -
      +
      +

      http_agent

      + +

      + string +

      +

      added in middleware_automation.keycloak 5.4.0

      +
      +

      Configures the HTTP User-Agent header.

      +

      Default: "Ansible"

      +
      -

      name

      -

      string / required

      -

      Name of the role.

      -

      This parameter is required.

      -
      +
      +

      name

      + +

      + string + / required +

      +
      +

      Name of the role.

      +

      This parameter is required.

      +
      -

      realm

      -

      string

      -

      The Keycloak realm under which this role resides.

      -

      Default: "master"

      -
      +
      +

      realm

      + +

      + string +

      +
      +

      The Keycloak realm under which this role resides.

      +

      Default: "master"

      +
      -

      state

      -

      string

      -

      State of the role.

      -

      On present, the role will be created if it does not yet exist, or updated with the parameters you provide.

      -

      On absent, the role will be removed if it exists.

      -

      Choices:

      -
        -
      • "present" ← (default)

      • -
      • "absent"

      • -
      -
      +
      +

      state

      + +

      + string +

      +
      +

      State of the role.

      +

      On present, the role will be created if it does not yet exist, or updated with the parameters you provide.

      +

      On absent, the role will be removed if it exists.

      +

      Choices:

      +
        +
      • "present" ← (default)

      • +
      • "absent"

      • +
      + +
      -

      token

      -

      string

      -

      added in middleware_automation.keycloak 3.0.0

      -

      Authentication token for Keycloak API.

      -
      +
      +

      token

      + +

      + string +

      +

      added in middleware_automation.keycloak 3.0.0

      +
      +

      Authentication token for Keycloak API.

      +
      -

      validate_certs

      -

      boolean

      -

      Verify TLS certificates (do not disable this in production).

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      +
      +

      validate_certs

      + +

      + boolean +

      +
      +

      Verify TLS certificates (do not disable this in production).

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      -
    +

    Attributes

    @@ -394,52 +494,76 @@ To check whether it is installed, run

    Return Values

    Common return values are documented here, the following are the fields unique to this module:

    -
    +
    - - + + + - - + + + - - + + + - - + + + - - + + + -

    Key

    Description

    Key

    Description

    -

    end_state

    -

    dictionary

    -

    Representation of role after module execution (sample is truncated).

    -

    Returned: on success

    -

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My updated client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    -
    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of role after module execution (sample is truncated).

    +

    Returned: on success

    +

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My updated client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    +
    -

    existing

    -

    dictionary

    -

    Representation of existing role.

    -

    Returned: always

    -

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    -
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing role.

    +

    Returned: always

    +

    Sample: {"attributes": {}, "clientRole": true, "composite": false, "containerId": "9f03eb61-a826-4771-a9fd-930e06d2d36a", "description": "My client test role", "id": "561703dd-0f38-45ff-9a5a-0c978f794547", "name": "myrole"}

    +
    -

    msg

    -

    string

    -

    Message as to what action was taken.

    -

    Returned: always

    -

    Sample: "Role myrole has been updated"

    -
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "Role myrole has been updated"

    +
    -

    proposed

    -

    dictionary

    -

    Representation of proposed role.

    -

    Returned: always

    -

    Sample: {"description": "My updated test description"}

    -
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed role.

    +

    Returned: always

    +

    Sample: {"description": "My updated test description"}

    +
    -
    +

    Authors

    • Laurent Paumier (@laurpaum)

    • diff --git a/main/plugins/keycloak_user_federation.html b/main/plugins/keycloak_user_federation.html index 947b137..c120d89 100644 --- a/main/plugins/keycloak_user_federation.html +++ b/main/plugins/keycloak_user_federation.html @@ -142,685 +142,1156 @@ To check whether it is installed, run

      Parameters

      - +
      - - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -

      Parameter

      Comments

      Parameter

      Comments

      -

      auth_client_id

      -

      string

      -

      OpenID Connect client_id to authenticate to the API with.

      -

      Default: "admin-cli"

      -
      -

      auth_client_secret

      -

      string

      -

      Client Secret to use in conjunction with auth_client_id (if required).

      -
      -
      -

      auth_keycloak_url

      -

      aliases: url

      -

      string / required

      -

      URL to the Keycloak instance.

      -
      -
      -

      auth_password

      -

      aliases: password

      -

      string

      -

      Password to authenticate for API access with.

      -
      -

      auth_realm

      -

      string

      -

      Keycloak realm name to authenticate to for API access.

      -
      -
      -

      auth_username

      -

      aliases: username

      -

      string

      -

      Username to authenticate for API access with.

      -
      -

      config

      -

      dictionary

      -

      Dict specifying the configuration options for the provider; the contents differ depending on the value of provider_id. Examples are given below for ldap, kerberos and sssd. It is easiest to obtain valid config values by dumping an already-existing user federation configuration through check-mode in the existing field.

      -

      The value sssd has been supported since middleware_automation.keycloak 1.0.0.

      -
      -

      allowKerberosAuthentication

      -

      boolean

      -

      Enable/disable HTTP authentication of users with SPNEGO/Kerberos tokens. The data about authenticated users will be provisioned from this LDAP server.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      allowPasswordAuthentication

      -

      boolean

      -

      Enable/disable possibility of username/password authentication against Kerberos database.

      -

      Choices:

      -
        -
      • false

      • -
      • true

      • -
      -
      -

      authType

      -

      string

      -

      Type of the Authentication method used during LDAP Bind operation. It is used in most of the requests sent to the LDAP server.

      -

      Choices:

      -
        -
      • "none" ← (default)

      • -
      • "simple"

      • -
      -
      -

      batchSizeForSync

      -

      integer

      -

      Count of LDAP users to be imported from LDAP to Keycloak within a single transaction.

      -

      Default: 1000

      -
      -

      bindCredential

      -

      string

      -

      Password of LDAP admin.

      -
      -

      bindDn

      -

      string

      -

      DN of LDAP user which will be used by Keycloak to access LDAP server.

      -
      -

      cachePolicy

      -

      string

      -

      Cache Policy for this storage provider.

      -

      Choices:

      -
        -
      • "DEFAULT" ← (default)

      • -
      • "EVICT_DAILY"

      • -
      • "EVICT_WEEKLY"

      • -
      • "MAX_LIFESPAN"

      • -
      • "NO_CACHE"

      • -
      -
      -

      changedSyncPeriod

      -

      integer

      -

      Period for synchronization of changed or newly created LDAP users in seconds.

      -

      Default: -1

      -
      -

      connectionPooling

      -

      boolean

      -

      Determines if Keycloak should use connection pooling for accessing LDAP server.

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      -

      connectionPoolingAuthentication

      -

      string

      -

      A list of space-separated authentication types of connections that may be pooled.

      -

      Choices:

      -
        -
      • "none"

      • -
      • "simple"

      • -
      • "DIGEST-MD5"

      • -
      -
      -

      connectionPoolingDebug

      -

      string

      -

      A string that indicates the level of debug output to produce. Example valid values are fine (trace connection creation and removal) and all (all debugging information).

      -
      -

      connectionPoolingInitSize

      -

      integer

      -

      The number of connections per connection identity to create when initially creating a connection for the identity.

      -
      -

      connectionPoolingMaxSize

      -

      integer

      -

      The maximum number of connections per connection identity that can be maintained concurrently.

      -
      -

      connectionPoolingPrefSize

      -

      integer

      -

      The preferred number of connections per connection identity that should be maintained concurrently.

      -
      -

      connectionPoolingProtocol

      -

      string

      -

      A list of space-separated protocol types of connections that may be pooled. Valid types are plain and ssl.

      -
      -

      connectionPoolingTimeout

      -

      integer

      -

      The number of milliseconds that an idle connection may remain in the pool without being closed and removed from the pool.

      -
      -

      connectionTimeout

      -

      integer

      -

      LDAP Connection Timeout in milliseconds.

      -
      -

      connectionUrl

      -

      string

      -

      Connection URL to your LDAP server.

      -
      -

      customUserSearchFilter

      -

      string

      -

      Additional LDAP Filter for filtering searched users. Leave this empty if you don’t need additional filter.

      -
      -

      debug

      -

      boolean

      -

      Enable/disable debug logging to standard output for Krb5LoginModule.

      -

      Choices:

      -
        -
      • false

      • -
      • true

      • -
      -
      -

      editMode

      -

      string

      -

      READ_ONLY is a read-only LDAP store. WRITABLE means data will be synced back to LDAP on demand. UNSYNCED means user data will be imported, but not synced back to LDAP.

      -

      Choices:

      -
        -
      • "READ_ONLY"

      • -
      • "WRITABLE"

      • -
      • "UNSYNCED"

      • -
      -
      -

      enabled

      -

      boolean

      -

      Enable/disable this user federation.

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      -

      evictionDay

      -

      string

      -

      Day of the week the entry will become invalid on.

      -
      -

      evictionHour

      -

      string

      -

      Hour of day the entry will become invalid on.

      -
      -

      evictionMinute

      -

      string

      -

      Minute of day the entry will become invalid on.

      -
      -

      fullSyncPeriod

      -

      integer

      -

      Period for full synchronization in seconds.

      -

      Default: -1

      -
      -

      importEnabled

      -

      boolean

      -

      If true, LDAP users will be imported into Keycloak DB and synced by the configured sync policies.

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      -

      kerberosRealm

      -

      string

      -

      Name of kerberos realm.

      -
      -

      keyTab

      -

      string

      -

      Location of Kerberos KeyTab file containing the credentials of server principal. For example /etc/krb5.keytab.

      -
      -

      maxLifespan

      -

      integer

      -

      Max lifespan of cache entry in milliseconds.

      -
      -

      pagination

      -

      boolean

      -

      Does the LDAP server support pagination.

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      -

      priority

      -

      integer

      -

      Priority of provider when doing a user lookup. Lowest first.

      -

      Default: 0

      -
      -

      rdnLDAPAttribute

      -

      string

      -

      Name of LDAP attribute, which is used as RDN (top attribute) of typical user DN. Usually it’s the same as Username LDAP attribute, however it is not required. For example for Active directory, it is common to use cn as RDN attribute when username attribute might be sAMAccountName.

      -
      -

      readTimeout

      -

      integer

      -

      LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations.

      -
      -

      searchScope

      -

      string

      -

      For one level, the search applies only for users in the DNs specified by User DNs. For subtree, the search applies to the whole subtree. See LDAP documentation for more details.

      -

      Choices:

      -
        -
      • "1" ← (default)

      • -
      • "2"

      • -
      -
      -

      serverPrincipal

      -

      string

      -

      Full name of server principal for HTTP service including server and domain name. For example HTTP/host.foo.org@FOO.ORG. Use * to accept any service principal in the KeyTab file.

      -
      -

      startTls

      -

      boolean

      -

      Encrypts the connection to LDAP using STARTTLS, which will disable connection pooling.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      syncRegistrations

      -

      boolean

      -

      Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      trustEmail

      -

      boolean

      -

      If enabled, email provided by this provider is not verified even if verification is enabled for the realm.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      updateProfileFirstLogin

      -

      boolean

      -

      Update profile on first login.

      -

      Choices:

      -
        -
      • false

      • -
      • true

      • -
      -
      -

      useKerberosForPasswordAuthentication

      -

      boolean

      -

      Use Kerberos login module for authenticate username/password against Kerberos server instead of authenticating against LDAP server with Directory Service API.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      usePasswordModifyExtendedOp

      -

      boolean

      -

      Use the LDAPv3 Password Modify Extended Operation (RFC-3062). The password modify extended operation usually requires that LDAP user already has password in the LDAP server. So when this is used with ‘Sync Registrations’, it can be good to add also ‘Hardcoded LDAP attribute mapper’ with randomly generated initial password.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      usernameLDAPAttribute

      -

      string

      -

      Name of LDAP attribute, which is mapped as Keycloak username. For many LDAP server vendors it can be uid. For Active directory it can be sAMAccountName or cn. The attribute should be filled for all LDAP user records you want to import from LDAP to Keycloak.

      -
      -

      userObjectClasses

      -

      string

      -

      All values of LDAP objectClass attribute for users in LDAP divided by comma. For example inetOrgPerson, organizationalPerson. Newly created Keycloak users will be written to LDAP with all those object classes and existing LDAP user records are found just if they contain all those object classes.

      -
      -

      usersDn

      -

      string

      -

      Full DN of LDAP tree where your users are. This DN is the parent of LDAP users.

      -
      -

      useTruststoreSpi

      -

      string

      -

      Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. Always means that it will always use it. Never means that it will not use it. Only for ldaps means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by javax.net.ssl.trustStore property will be used.

      -

      Choices:

      -
        -
      • "always"

      • -
      • "ldapsOnly" ← (default)

      • -
      • "never"

      • -
      -
      -

      uuidLDAPAttribute

      -

      string

      -

      Name of LDAP attribute, which is used as unique object identifier (UUID) for objects in LDAP. For many LDAP server vendors, it is entryUUID; however some are different. For example for Active directory it should be objectGUID. If your LDAP server does not support the notion of UUID, you can use any other attribute that is supposed to be unique among LDAP users in tree.

      -
      -

      validatePasswordPolicy

      -

      boolean

      -

      Determines if Keycloak should validate the password with the realm password policy before updating it.

      -

      Choices:

      -
        -
      • false ← (default)

      • -
      • true

      • -
      -
      -

      vendor

      -

      string

      -

      LDAP vendor (provider).

      -

      Use short name. For instance, write rhds for “Red Hat Directory Server”.

      -
      -

      connection_timeout

      -

      integer

      -

      added in middleware_automation.keycloak 4.5.0

      -

      Controls the HTTP connections timeout period (in seconds) to Keycloak API.

      -

      Default: 10

      -
      -

      http_agent

      -

      string

      -

      added in middleware_automation.keycloak 5.4.0

      -

      Configures the HTTP User-Agent header.

      -

      Default: "Ansible"

      -
      -

      id

      -

      string

      -

      The unique ID for this user federation. If left empty, the user federation will be searched by its name.

      -
      -

      mappers

      -

      list / elements=dictionary

      -

      A list of dicts defining mappers associated with this Identity Provider.

      -
      -

      config

      -

      dictionary

      -

      Dict specifying the configuration options for the mapper; the contents differ depending on the value of identityProviderMapper.

      -
      -

      id

      -

      string

      -

      Unique ID of this mapper.

      -
      -

      name

      -

      string

      -

      Name of the mapper. If no ID is given, the mapper will be searched by name.

      -
      -

      parentId

      -

      string

      -

      Unique ID for the parent of this mapper. ID of the user federation will automatically be used if left blank.

      -
      -

      providerId

      -

      string

      -

      The mapper type for this mapper (for instance user-attribute-ldap-mapper).

      -
      -

      providerType

      -

      string

      -

      Component type for this mapper.

      -

      Default: "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"

      -
      -

      name

      -

      string

      -

      Display name of provider when linked in admin console.

      -
      -
      -

      parent_id

      -

      aliases: parentId

      -

      string

      -

      Unique ID for the parent of this user federation. Realm ID will be automatically used if left blank.

      -
      -
      -

      provider_id

      -

      aliases: providerId

      -

      string

      -

      Provider for this user federation.

      -

      Choices:

      -
        -
      • "ldap"

      • -
      • "kerberos"

      • -
      • "sssd"

      • -
      -
      -
      -

      provider_type

      -

      aliases: providerType

      -

      string

      -

      Component type for user federation (only supported value is org.keycloak.storage.UserStorageProvider).

      -

      Default: "org.keycloak.storage.UserStorageProvider"

      -
      -

      realm

      -

      string

      -

      The Keycloak realm under which this user federation resides.

      -

      Default: "master"

      -
      -

      state

      -

      string

      -

      State of the user federation.

      -

      On present, the user federation will be created if it does not yet exist, or updated with the parameters you provide.

      -

      On absent, the user federation will be removed if it exists.

      -

      Choices:

      -
        -
      • "present" ← (default)

      • -
      • "absent"

      • -
      -
      -

      token

      -

      string

      -

      added in middleware_automation.keycloak 3.0.0

      -

      Authentication token for Keycloak API.

      -
      -

      validate_certs

      -

      boolean

      -

      Verify TLS certificates (do not disable this in production).

      -

      Choices:

      -
        -
      • false

      • -
      • true ← (default)

      • -
      -
      +
      +

      auth_client_id

      + +

      + string +

      +
      +

      OpenID Connect client_id to authenticate to the API with.

      +

      Default: "admin-cli"

      +
      +
      +

      auth_client_secret

      + +

      + string +

      +
      +

      Client Secret to use in conjunction with auth_client_id (if required).

      +
      +
      +
      +

      auth_keycloak_url

      + +

      aliases: url

      +

      + string + / required +

      +
      +

      URL to the Keycloak instance.

      +
      +
      +
      +

      auth_password

      + +

      aliases: password

      +

      + string +

      +
      +

      Password to authenticate for API access with.

      +
      +
      +

      auth_realm

      + +

      + string +

      +
      +

      Keycloak realm name to authenticate to for API access.

      +
      +
      +
      +

      auth_username

      + +

      aliases: username

      +

      + string +

      +
      +

      Username to authenticate for API access with.

      +
      +
      +

      config

      + +

      + dictionary +

      +
      +

      Dict specifying the configuration options for the provider; the contents differ depending on the value of provider_id. Examples are given below for ldap, kerberos and sssd. It is easiest to obtain valid config values by dumping an already-existing user federation configuration through check-mode in the existing field.

      +

      The value sssd has been supported since middleware_automation.keycloak 1.0.0.

      +
      +
      +

      allowKerberosAuthentication

      + +

      + boolean +

      +
      +

      Enable/disable HTTP authentication of users with SPNEGO/Kerberos tokens. The data about authenticated users will be provisioned from this LDAP server.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      allowPasswordAuthentication

      + +

      + boolean +

      +
      +

      Enable/disable possibility of username/password authentication against Kerberos database.

      +

      Choices:

      +
        +
      • false

      • +
      • true

      • +
      + +
      +
      +

      authType

      + +

      + string +

      +
      +

      Type of the Authentication method used during LDAP Bind operation. It is used in most of the requests sent to the LDAP server.

      +

      Choices:

      +
        +
      • "none" ← (default)

      • +
      • "simple"

      • +
      + +
      +
      +

      batchSizeForSync

      + +

      + integer +

      +
      +

      Count of LDAP users to be imported from LDAP to Keycloak within a single transaction.

      +

      Default: 1000

      +
      +
      +

      bindCredential

      + +

      + string +

      +
      +

      Password of LDAP admin.

      +
      +
      +

      bindDn

      + +

      + string +

      +
      +

      DN of LDAP user which will be used by Keycloak to access LDAP server.

      +
      +
      +

      cachePolicy

      + +

      + string +

      +
      +

      Cache Policy for this storage provider.

      +

      Choices:

      +
        +
      • "DEFAULT" ← (default)

      • +
      • "EVICT_DAILY"

      • +
      • "EVICT_WEEKLY"

      • +
      • "MAX_LIFESPAN"

      • +
      • "NO_CACHE"

      • +
      + +
      +
      +

      changedSyncPeriod

      + +

      + integer +

      +
      +

      Period for synchronization of changed or newly created LDAP users in seconds.

      +

      Default: -1

      +
      +
      +

      connectionPooling

      + +

      + boolean +

      +
      +

      Determines if Keycloak should use connection pooling for accessing LDAP server.

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      +
      +

      connectionPoolingAuthentication

      + +

      + string +

      +
      +

      A list of space-separated authentication types of connections that may be pooled.

      +

      Choices:

      +
        +
      • "none"

      • +
      • "simple"

      • +
      • "DIGEST-MD5"

      • +
      + +
      +
      +

      connectionPoolingDebug

      + +

      + string +

      +
      +

      A string that indicates the level of debug output to produce. Example valid values are fine (trace connection creation and removal) and all (all debugging information).

      +
      +
      +

      connectionPoolingInitSize

      + +

      + integer +

      +
      +

      The number of connections per connection identity to create when initially creating a connection for the identity.

      +
      +
      +

      connectionPoolingMaxSize

      + +

      + integer +

      +
      +

      The maximum number of connections per connection identity that can be maintained concurrently.

      +
      +
      +

      connectionPoolingPrefSize

      + +

      + integer +

      +
      +

      The preferred number of connections per connection identity that should be maintained concurrently.

      +
      +
      +

      connectionPoolingProtocol

      + +

      + string +

      +
      +

      A list of space-separated protocol types of connections that may be pooled. Valid types are plain and ssl.

      +
      +
      +

      connectionPoolingTimeout

      + +

      + integer +

      +
      +

      The number of milliseconds that an idle connection may remain in the pool without being closed and removed from the pool.

      +
      +
      +

      connectionTimeout

      + +

      + integer +

      +
      +

      LDAP Connection Timeout in milliseconds.

      +
      +
      +

      connectionUrl

      + +

      + string +

      +
      +

      Connection URL to your LDAP server.

      +
      +
      +

      customUserSearchFilter

      + +

      + string +

      +
      +

      Additional LDAP Filter for filtering searched users. Leave this empty if you don't need additional filter.

      +
      +
      +

      debug

      + +

      + boolean +

      +
      +

      Enable/disable debug logging to standard output for Krb5LoginModule.

      +

      Choices:

      +
        +
      • false

      • +
      • true

      • +
      + +
      +
      +

      editMode

      + +

      + string +

      +
      +

      READ_ONLY is a read-only LDAP store. WRITABLE means data will be synced back to LDAP on demand. UNSYNCED means user data will be imported, but not synced back to LDAP.

      +

      Choices:

      +
        +
      • "READ_ONLY"

      • +
      • "WRITABLE"

      • +
      • "UNSYNCED"

      • +
      + +
      +
      +

      enabled

      + +

      + boolean +

      +
      +

      Enable/disable this user federation.

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      +
      +

      evictionDay

      + +

      + string +

      +
      +

      Day of the week the entry will become invalid on.

      +
      +
      +

      evictionHour

      + +

      + string +

      +
      +

      Hour of day the entry will become invalid on.

      +
      +
      +

      evictionMinute

      + +

      + string +

      +
      +

      Minute of day the entry will become invalid on.

      +
      +
      +

      fullSyncPeriod

      + +

      + integer +

      +
      +

      Period for full synchronization in seconds.

      +

      Default: -1

      +
      +
      +

      importEnabled

      + +

      + boolean +

      +
      +

      If true, LDAP users will be imported into Keycloak DB and synced by the configured sync policies.

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      +
      +

      kerberosRealm

      + +

      + string +

      +
      +

      Name of kerberos realm.

      +
      +
      +

      keyTab

      + +

      + string +

      +
      +

      Location of Kerberos KeyTab file containing the credentials of server principal. For example /etc/krb5.keytab.

      +
      +
      +

      maxLifespan

      + +

      + integer +

      +
      +

      Max lifespan of cache entry in milliseconds.

      +
      +
      +

      pagination

      + +

      + boolean +

      +
      +

      Does the LDAP server support pagination.

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      +
      +

      priority

      + +

      + integer +

      +
      +

      Priority of provider when doing a user lookup. Lowest first.

      +

      Default: 0

      +
      +
      +

      rdnLDAPAttribute

      + +

      + string +

      +
      +

      Name of LDAP attribute, which is used as RDN (top attribute) of typical user DN. Usually it's the same as Username LDAP attribute, however it is not required. For example for Active directory, it is common to use cn as RDN attribute when username attribute might be sAMAccountName.

      +
      +
      +

      readTimeout

      + +

      + integer +

      +
      +

      LDAP Read Timeout in milliseconds. This timeout applies for LDAP read operations.

      +
      +
      +

      searchScope

      + +

      + string +

      +
      +

      For one level, the search applies only for users in the DNs specified by User DNs. For subtree, the search applies to the whole subtree. See LDAP documentation for more details.

      +

      Choices:

      +
        +
      • "1" ← (default)

      • +
      • "2"

      • +
      + +
      +
      +

      serverPrincipal

      + +

      + string +

      +
      +

      Full name of server principal for HTTP service including server and domain name. For example HTTP/host.foo.org@FOO.ORG. Use * to accept any service principal in the KeyTab file.

      +
      +
      +

      startTls

      + +

      + boolean +

      +
      +

      Encrypts the connection to LDAP using STARTTLS, which will disable connection pooling.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      syncRegistrations

      + +

      + boolean +

      +
      +

      Should newly created users be created within LDAP store? Priority effects which provider is chosen to sync the new user.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      trustEmail

      + +

      + boolean +

      +
      +

      If enabled, email provided by this provider is not verified even if verification is enabled for the realm.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      updateProfileFirstLogin

      + +

      + boolean +

      +
      +

      Update profile on first login.

      +

      Choices:

      +
        +
      • false

      • +
      • true

      • +
      + +
      +
      +

      useKerberosForPasswordAuthentication

      + +

      + boolean +

      +
      +

      Use Kerberos login module for authenticate username/password against Kerberos server instead of authenticating against LDAP server with Directory Service API.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      usePasswordModifyExtendedOp

      + +

      + boolean +

      +
      +

      Use the LDAPv3 Password Modify Extended Operation (RFC-3062). The password modify extended operation usually requires that LDAP user already has password in the LDAP server. So when this is used with 'Sync Registrations', it can be good to add also 'Hardcoded LDAP attribute mapper' with randomly generated initial password.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      usernameLDAPAttribute

      + +

      + string +

      +
      +

      Name of LDAP attribute, which is mapped as Keycloak username. For many LDAP server vendors it can be uid. For Active directory it can be sAMAccountName or cn. The attribute should be filled for all LDAP user records you want to import from LDAP to Keycloak.

      +
      +
      +

      userObjectClasses

      + +

      + string +

      +
      +

      All values of LDAP objectClass attribute for users in LDAP divided by comma. For example inetOrgPerson, organizationalPerson. Newly created Keycloak users will be written to LDAP with all those object classes and existing LDAP user records are found just if they contain all those object classes.

      +
      +
      +

      usersDn

      + +

      + string +

      +
      +

      Full DN of LDAP tree where your users are. This DN is the parent of LDAP users.

      +
      +
      +

      useTruststoreSpi

      + +

      + string +

      +
      +

      Specifies whether LDAP connection will use the truststore SPI with the truststore configured in standalone.xml/domain.xml. Always means that it will always use it. Never means that it will not use it. Only for ldaps means that it will use if your connection URL use ldaps. Note even if standalone.xml/domain.xml is not configured, the default Java cacerts or certificate specified by javax.net.ssl.trustStore property will be used.

      +

      Choices:

      +
        +
      • "always"

      • +
      • "ldapsOnly" ← (default)

      • +
      • "never"

      • +
      + +
      +
      +

      uuidLDAPAttribute

      + +

      + string +

      +
      +

      Name of LDAP attribute, which is used as unique object identifier (UUID) for objects in LDAP. For many LDAP server vendors, it is entryUUID; however some are different. For example for Active directory it should be objectGUID. If your LDAP server does not support the notion of UUID, you can use any other attribute that is supposed to be unique among LDAP users in tree.

      +
      +
      +

      validatePasswordPolicy

      + +

      + boolean +

      +
      +

      Determines if Keycloak should validate the password with the realm password policy before updating it.

      +

      Choices:

      +
        +
      • false ← (default)

      • +
      • true

      • +
      + +
      +
      +

      vendor

      + +

      + string +

      +
      +

      LDAP vendor (provider).

      +

      Use short name. For instance, write rhds for "Red Hat Directory Server".

      +
      +
      +

      connection_timeout

      + +

      + integer +

      +

      added in middleware_automation.keycloak 4.5.0

      +
      +

      Controls the HTTP connections timeout period (in seconds) to Keycloak API.

      +

      Default: 10

      +
      +
      +

      http_agent

      + +

      + string +

      +

      added in middleware_automation.keycloak 5.4.0

      +
      +

      Configures the HTTP User-Agent header.

      +

      Default: "Ansible"

      +
      +
      +

      id

      + +

      + string +

      +
      +

      The unique ID for this user federation. If left empty, the user federation will be searched by its name.

      +
      +
      +

      mappers

      + +

      + list + / elements=dictionary +

      +
      +

      A list of dicts defining mappers associated with this Identity Provider.

      +
      +
      +

      config

      + +

      + dictionary +

      +
      +

      Dict specifying the configuration options for the mapper; the contents differ depending on the value of identityProviderMapper.

      +
      +
      +

      id

      + +

      + string +

      +
      +

      Unique ID of this mapper.

      +
      +
      +

      name

      + +

      + string +

      +
      +

      Name of the mapper. If no ID is given, the mapper will be searched by name.

      +
      +
      +

      parentId

      + +

      + string +

      +
      +

      Unique ID for the parent of this mapper. ID of the user federation will automatically be used if left blank.

      +
      +
      +

      providerId

      + +

      + string +

      +
      +

      The mapper type for this mapper (for instance user-attribute-ldap-mapper).

      +
      +
      +

      providerType

      + +

      + string +

      +
      +

      Component type for this mapper.

      +

      Default: "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"

      +
      +
      +

      name

      + +

      + string +

      +
      +

      Display name of provider when linked in admin console.

      +
      +
      +
      +

      parent_id

      + +

      aliases: parentId

      +

      + string +

      +
      +

      Unique ID for the parent of this user federation. Realm ID will be automatically used if left blank.

      +
      +
      +
      +

      provider_id

      + +

      aliases: providerId

      +

      + string +

      +
      +

      Provider for this user federation.

      +

      Choices:

      +
        +
      • "ldap"

      • +
      • "kerberos"

      • +
      • "sssd"

      • +
      + +
      +
      +
      +

      provider_type

      + +

      aliases: providerType

      +

      + string +

      +
      +

      Component type for user federation (only supported value is org.keycloak.storage.UserStorageProvider).

      +

      Default: "org.keycloak.storage.UserStorageProvider"

      +
      +
      +

      realm

      + +

      + string +

      +
      +

      The Keycloak realm under which this user federation resides.

      +

      Default: "master"

      +
      +
      +

      state

      + +

      + string +

      +
      +

      State of the user federation.

      +

      On present, the user federation will be created if it does not yet exist, or updated with the parameters you provide.

      +

      On absent, the user federation will be removed if it exists.

      +

      Choices:

      +
        +
      • "present" ← (default)

      • +
      • "absent"

      • +
      + +
      +
      +

      token

      + +

      + string +

      +

      added in middleware_automation.keycloak 3.0.0

      +
      +

      Authentication token for Keycloak API.

      +
      +
      +

      validate_certs

      + +

      + boolean +

      +
      +

      Verify TLS certificates (do not disable this in production).

      +

      Choices:

      +
        +
      • false

      • +
      • true ← (default)

      • +
      + +
      -
    +

    Attributes

    @@ -951,52 +1422,76 @@ To check whether it is installed, run

    Return Values

    Common return values are documented here, the following are the fields unique to this module:

    -
    +
    - - + + + - - + + + - - + + + - - + + + - - + + + -

    Key

    Description

    Key

    Description

    -

    end_state

    -

    dictionary

    -

    Representation of user federation after module execution.

    -

    Returned: on success

    -

    Sample: {"config": {"allowPasswordAuthentication": "false", "cachePolicy": "DEFAULT", "enabled": "true", "kerberosRealm": "EXAMPLE.COM", "keyTab": "/etc/krb5.keytab", "priority": "0", "serverPrincipal": "HTTP/host.example.com@EXAMPLE.COM", "updateProfileFirstLogin": "false"}, "id": "cf52ae4f-4471-4435-a0cf-bb620cadc122", "mappers": [], "name": "kerberos", "parentId": "myrealm", "providerId": "kerberos", "providerType": "org.keycloak.storage.UserStorageProvider"}

    -
    +
    +

    end_state

    + +

    + dictionary +

    +
    +

    Representation of user federation after module execution.

    +

    Returned: on success

    +

    Sample: {"config": {"allowPasswordAuthentication": "false", "cachePolicy": "DEFAULT", "enabled": "true", "kerberosRealm": "EXAMPLE.COM", "keyTab": "/etc/krb5.keytab", "priority": "0", "serverPrincipal": "HTTP/host.example.com@EXAMPLE.COM", "updateProfileFirstLogin": "false"}, "id": "cf52ae4f-4471-4435-a0cf-bb620cadc122", "mappers": [], "name": "kerberos", "parentId": "myrealm", "providerId": "kerberos", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    -

    existing

    -

    dictionary

    -

    Representation of existing user federation.

    -

    Returned: always

    -

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "changedSyncPeriod": "-1", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "fullSyncPeriod": "-1", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "id": "01122837-9047-4ae4-8ca0-6e2e891a765f", "mappers": [{"config": {"always.read.value.from.ldap": "false", "is.mandatory.in.ldap": "false", "ldap.attribute": "mail", "read.only": "true", "user.model.attribute": "email"}, "id": "17d60ce2-2d44-4c2c-8b1f-1fba601b9a9f", "name": "email", "parentId": "01122837-9047-4ae4-8ca0-6e2e891a765f", "providerId": "user-attribute-ldap-mapper", "providerType": "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"}], "name": "myfed", "parentId": "myrealm", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    -
    +
    +

    existing

    + +

    + dictionary +

    +
    +

    Representation of existing user federation.

    +

    Returned: always

    +

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "changedSyncPeriod": "-1", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "fullSyncPeriod": "-1", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "id": "01122837-9047-4ae4-8ca0-6e2e891a765f", "mappers": [{"config": {"always.read.value.from.ldap": "false", "is.mandatory.in.ldap": "false", "ldap.attribute": "mail", "read.only": "true", "user.model.attribute": "email"}, "id": "17d60ce2-2d44-4c2c-8b1f-1fba601b9a9f", "name": "email", "parentId": "01122837-9047-4ae4-8ca0-6e2e891a765f", "providerId": "user-attribute-ldap-mapper", "providerType": "org.keycloak.storage.ldap.mappers.LDAPStorageMapper"}], "name": "myfed", "parentId": "myrealm", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    -

    msg

    -

    string

    -

    Message as to what action was taken.

    -

    Returned: always

    -

    Sample: "No changes required to user federation 164bb483-c613-482e-80fe-7f1431308799."

    -
    +
    +

    msg

    + +

    + string +

    +
    +

    Message as to what action was taken.

    +

    Returned: always

    +

    Sample: "No changes required to user federation 164bb483-c613-482e-80fe-7f1431308799."

    +
    -

    proposed

    -

    dictionary

    -

    Representation of proposed user federation.

    -

    Returned: always

    -

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "name": "ldap", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    -
    +
    +

    proposed

    + +

    + dictionary +

    +
    +

    Representation of proposed user federation.

    +

    Returned: always

    +

    Sample: {"config": {"allowKerberosAuthentication": "false", "authType": "simple", "batchSizeForSync": "1000", "bindCredential": "**********", "bindDn": "cn=directory reader", "cachePolicy": "DEFAULT", "connectionPooling": "true", "connectionUrl": "ldaps://ldap.example.com:636", "debug": "false", "editMode": "READ_ONLY", "enabled": "true", "importEnabled": "true", "pagination": "true", "priority": "0", "rdnLDAPAttribute": "uid", "searchScope": "1", "syncRegistrations": "false", "trustEmail": "false", "useKerberosForPasswordAuthentication": "false", "useTruststoreSpi": "ldapsOnly", "userObjectClasses": "inetOrgPerson, organizationalPerson", "usernameLDAPAttribute": "uid", "usersDn": "ou=Users,dc=example,dc=com", "uuidLDAPAttribute": "entryUUID", "validatePasswordPolicy": "false", "vendor": "other"}, "name": "ldap", "providerId": "ldap", "providerType": "org.keycloak.storage.UserStorageProvider"}

    +
    -
    +

    Authors

    • Laurent Paumier (@laurpaum)

    • diff --git a/main/roles/keycloak_quarkus.html b/main/roles/keycloak_quarkus.html index 2cb0e02..3e33f52 100644 --- a/main/roles/keycloak_quarkus.html +++ b/main/roles/keycloak_quarkus.html @@ -165,53 +165,61 @@

      The port used by the proxy when exposing the hostname

      -1

      -

      keycloak_quarkus_http_port

      +

      keycloak_quarkus_path

      +

      This should be set if proxy uses a different context-path for Keycloak

      +

      + +

      keycloak_quarkus_http_port

      HTTP listening port

      8080

      -

      keycloak_quarkus_https_port

      +

      keycloak_quarkus_https_port

      TLS HTTP listening port

      8443

      -

      keycloak_quarkus_ajp_port

      +

      keycloak_quarkus_ajp_port

      AJP port

      8009

      -

      keycloak_quarkus_jgroups_port

      +

      keycloak_quarkus_jgroups_port

      jgroups cluster tcp port

      7600

      -

      keycloak_quarkus_service_user

      +

      keycloak_quarkus_service_user

      Posix account username

      keycloak

      -

      keycloak_quarkus_service_group

      +

      keycloak_quarkus_service_group

      Posix account group

      keycloak

      -

      keycloak_quarkus_service_pidfile

      +

      keycloak_quarkus_service_pidfile

      Pid file path for service

      /run/keycloak.pid

      -

      keycloak_quarkus_jvm_package

      +

      keycloak_quarkus_jvm_package

      RHEL java package runtime

      java-17-openjdk-headless

      -

      keycloak_quarkus_java_home

      +

      keycloak_quarkus_java_home

      JAVA_HOME of installed JRE, leave empty for using specified keycloak_quarkus_jvm_package RPM path

      None

      -

      keycloak_quarkus_java_opts

      +

      keycloak_quarkus_java_opts

      Additional JVM options

      -Xms1024m -Xmx2048m

      -

      keycloak_quarkus_frontend_url

      -

      Service public URL

      -

      http://localhost:8080/auth

      +

      keycloak_quarkus_frontend_url

      +

      Set the base URL for frontend URLs, including scheme, host, port and path

      +

      + +

      keycloak_quarkus_admin_url

      +

      Set the base URL for accessing the administration console, including scheme, host, port and path

      +

      keycloak_quarkus_http_relative_path

      -

      Service context path

      -

      auth

      +

      Set the path relative to / for serving resources. The path must start with a /

      +

      /

      keycloak_quarkus_http_enabled

      Enable listener on HTTP port

      diff --git a/main/searchindex.js b/main/searchindex.js index 1f4eae9..e121307 100644 --- a/main/searchindex.js +++ b/main/searchindex.js @@ -1 +1 @@ -Search.setIndex({"docnames": ["CHANGELOG", "README", "developing", "index", "plugins/index", "plugins/keycloak_client", "plugins/keycloak_role", "plugins/keycloak_user_federation", "releasing", "roles/index", "roles/keycloak", "roles/keycloak_quarkus", "roles/keycloak_realm", "testing"], "filenames": ["CHANGELOG.rst", "README.md", "developing.md", "index.rst", "plugins/index.rst", "plugins/keycloak_client.rst", "plugins/keycloak_role.rst", "plugins/keycloak_user_federation.rst", "releasing.md", "roles/index.rst", "roles/keycloak.md", "roles/keycloak_quarkus.md", "roles/keycloak_realm.md", "testing.md"], "titles": ["middleware_automation.keycloak Release Notes", "Ansible Collection - middleware_automation.keycloak", "Contributor\u2019s Guidelines", "Welcome to Keycloak Collection documentation", "Plugin Index", "keycloak_client \u2013 Allows administration of Keycloak clients via Keycloak API", "keycloak_role \u2013 Allows administration of Keycloak roles via Keycloak API", "keycloak_user_federation \u2013 Allows administration of Keycloak user federations via Keycloak API", "Collection Versioning Strategy", "Role Index", "keycloak", "keycloak_quarkus", "keycloak_realm", "Testing"], "terms": {"thi": [0, 1, 5, 6, 7, 8, 10], "changelog": [0, 3], "describ": [0, 1], "after": [0, 5, 6, 7, 8, 13], "version": [0, 3, 5, 6, 7, 9, 11], "updat": [0, 1, 5, 6, 7, 8], "22": [0, 11], "117": 0, "122": 0, "feat": 0, "jboss": [0, 3, 10], "offset": [0, 10], "configur": [0, 3, 5, 6, 7, 10, 11, 12], "124": 0, "run": [0, 5, 6, 7, 10, 11, 13], "servic": [0, 1, 5, 7, 10, 11, 12], "keycloak_service_us": [0, 10], "106": 0, "keycloak_quarku": [0, 1, 3, 9], "112": 0, "fix": [0, 3], "admin": [0, 5, 6, 7, 10, 11, 12], "consol": [0, 1, 5, 7, 10, 11, 12], "redirect": [0, 5], "when": [0, 1, 2, 5, 6, 7, 8, 10, 11], "local": [0, 1, 10, 13], "111": 0, "skip": [0, 1], "proxi": [0, 10, 11], "config": [0, 5, 7, 12], "keycloak_quarkus_proxy_mod": [0, 11], "i": [0, 1, 3, 5, 6, 7, 10, 11, 12, 13], "none": [0, 5, 7, 10, 11], "109": 0, "valid": [0, 2, 5, 7, 10], "failur": [0, 10], "upon": 0, "113": 0, "set": [0, 1, 5, 6, 10, 11, 12], "openjdk": [0, 10, 11], "17": [0, 1, 11], "default": [0, 1, 2, 5, 6, 7, 8, 9], "103": 0, "107": 0, "incorrect": 0, "check": [0, 5, 6, 7, 11], "keycloak_jgroups_subnet": [0, 10], "98": 0, "undefin": 0, "keycloak_db_valid_conn_sql": [0, 10], "91": 0, "bindep": 0, "txt": [0, 1, 10, 13], "packag": [0, 1, 10, 11], "python3": [0, 10], "support": [0, 5, 6, 7, 8, 12], "rhel9": 0, "105": 0, "allow": [0, 1, 3, 4, 8, 12], "overrid": [0, 2, 5, 10], "jgroup": [0, 10, 11], "subnet": [0, 10], "93": 0, "quarku": [0, 1, 11], "keycloakx": 0, "v21": 0, "92": 0, "add": [0, 6, 7], "profil": [0, 7, 10], "featur": [0, 3, 5, 10], "enabl": [0, 5, 7, 10, 11], "disabl": [0, 5, 6, 7, 10], "87": 0, "improv": 0, "restart": [0, 10], "behavior": [0, 5, 10], "88": 0, "xa_datasource_class": 0, "valu": [0, 4, 12], "mariadb": [0, 10, 11], "jdbc": [0, 10, 11], "89": 0, "handl": 0, "wflyctl0117": 0, "background": [0, 10], "milli": 0, "90": 0, "databas": [0, 7, 10, 11], "connect": [0, 5, 6, 7, 8, 10, 11], "pool": [0, 7, 10], "85": 0, "administr": [0, 1, 3, 4, 10, 11, 12], "endpoint": [0, 5, 10, 11], "url": [0, 5, 6, 7, 10, 11, 12], "86": 0, "forc": [0, 5, 10], "backend": [0, 10, 11], "frontend": [0, 10], "84": 0, "introduc": [0, 8], "systemd": [0, 10, 13], "unit": 0, "81": 0, "sqlserver": [0, 10], "role": [0, 2, 3, 4, 5, 7, 13], "78": 0, "xa": [0, 11], "transact": [0, 7, 11], "73": 0, "deprec": [0, 8, 10], "warn": 0, "ipaddr": 0, "77": 0, "fact": 0, "offlin": [0, 10, 11], "patch": [0, 8, 9], "sso": [0, 1, 10], "71": 0, "setup": [0, 13], "ha": [0, 1, 5, 6, 7, 10], "cluster": [0, 1, 5, 10, 11, 13], "without": [0, 5, 6, 7], "remot": [0, 10, 11, 13], "cach": [0, 1, 7, 10, 11, 13], "store": [0, 5, 7, 10], "68": 0, "pass": [0, 6, 10, 11], "attribut": [0, 4], "realm": [0, 1, 5, 6, 7, 10, 11, 12], "client": [0, 1, 3, 4, 6, 7, 10, 11, 12], "69": 0, "provid": [0, 1, 5, 6, 7, 12, 13], "multipl": [0, 1], "modclust": [0, 10], "60": 0, "tcpping": [0, 10], "discoveri": [0, 10], "62": 0, "drop": [0, 5], "commun": [0, 10], "gener": [0, 5, 7, 8], "from": [0, 2, 3, 5, 7, 10], "depend": [0, 1, 5, 7, 9, 13], "61": 0, "switch": 0, "redhat_csp_download": 0, "common": [0, 5, 6, 7, 10], "63": 0, "rh": [0, 1, 10], "64": 0, "file": [0, 1, 2, 7, 10, 11], "path": [0, 1, 2, 10, 11, 12], "conf": [0, 11], "j2": 0, "templat": [0, 5, 10], "53": 0, "18": [0, 10], "46": 0, "variabl": [0, 1, 2, 9], "keycloak_no_log": 0, "control": [0, 5, 6, 7, 10], "ansibl": [0, 2, 3, 5, 6, 7, 8, 10, 13], "no_log": 0, "paramet": [0, 4, 8, 10], "debug": [0, 7], "purpos": 0, "47": 0, "start": [0, 2, 11], "retri": 0, "delai": 0, "51": 0, "develop": [0, 8, 11], "mode": [0, 5, 6, 7, 11], "45": 0, "renam": 0, "infinispan_": 0, "prefix": 0, "keycloak_infinispan_": 0, "42": 0, "var": [0, 2, 10, 11, 12], "log": [0, 7, 10, 11], "symlink": 0, "directori": [0, 1, 2, 7, 10, 11, 13], "44": 0, "us": [0, 1, 2, 5, 6, 7, 10, 11, 12], "absolut": 0, "certif": [0, 5, 6, 7, 10, 11], "39": 0, "becom": [0, 7], "task": [0, 1, 2, 10, 12], "otherwis": [0, 5], "fail": 0, "38": 0, "select": [0, 10], "java": [0, 7, 10, 11], "34": 0, "logfil": 0, "correctli": 0, "under": [0, 2, 5, 6, 7], "home": [0, 11], "35": 0, "option": [0, 5, 6, 7, 10, 11, 12], "32": 0, "new": [0, 3, 6, 7], "instal": [0, 3, 5, 6, 7, 10, 11, 13], "29": 0, "keycloak_config_override_templ": [0, 10], "custom": [0, 1, 6, 10], "xml": [0, 5, 7, 10], "30": [0, 10], "make": [0, 1, 8, 10, 12], "sure": [0, 1], "jvm": [0, 10, 11], "31": 0, "keycloak_admin_password": [0, 1, 10, 12], "assert": [0, 5], "wa": [0, 3, 5, 6, 7], "26": 0, "simplifi": 0, "logic": 0, "reduc": 0, "plai": [0, 2], "execut": [0, 1, 5, 6, 7], "time": [0, 5, 8], "19": 0, "keycloak_frontend_url": [0, 10], "accord": 0, "other": [0, 2, 5, 7, 13], "25": 0, "enhanc": 0, "bug": [0, 3], "document": [0, 5, 6, 7], "appli": [0, 7, 10], "latest": [0, 10], "cumul": [0, 10], "automat": [0, 7, 10, 13], "keycloak_rhsso_apply_patch": [0, 10], "true": [0, 1, 5, 6, 7, 10, 11, 12], "now": 0, "perform": [0, 1, 10, 11], "initi": [0, 7], "first": [0, 7, 8], "node": [0, 5, 10], "avoid": [0, 2], "lock": 0, "issu": [0, 5], "stabl": 0, "collect": [0, 5, 6, 7, 10, 12, 13], "note": [1, 5, 7, 8, 10], "If": [1, 5, 6, 7, 11], "you": [1, 5, 6, 7], "ar": [1, 2, 5, 6, 7, 8, 10, 12, 13], "red": [1, 3, 7, 10, 12], "hat": [1, 3, 7, 10, 12], "redhat": 1, "autom": [1, 2, 3], "hub": [1, 8], "certifi": 1, "singl": [1, 3, 5, 6, 7, 10, 12], "sign": [1, 3, 5, 10, 12], "On": [1, 3, 5, 6, 7, 10, 12], "been": [1, 5, 6, 7], "test": [1, 3, 5, 6, 8], "against": [1, 7], "follow": [1, 2, 5, 6, 7, 8, 10, 12, 13], "2": [1, 2, 3, 7, 8, 10, 11, 12, 13], "9": [1, 10, 11, 13], "10": [1, 5, 6, 7, 10], "plugin": [1, 3], "modul": [1, 5, 6, 7, 8], "within": [1, 3, 7], "mai": [1, 5, 6, 7, 8], "onli": [1, 5, 7, 8, 10], "specif": [1, 2, 5, 11], "A": [1, 3, 5, 6, 7, 13], "contain": [1, 2, 5, 7, 8, 12], "metadata": [1, 8], "identifi": [1, 7], "befor": [1, 5, 7], "need": [1, 2, 5, 6, 7, 8], "cli": [1, 5, 6, 7, 10, 11, 12], "can": [1, 5, 6, 7], "also": [1, 7, 10], "requir": [1, 2, 5, 6, 7, 8, 9, 11, 12, 13], "yml": [1, 2, 10, 13], "via": [1, 3, 4, 10], "r": [1, 10, 13], "format": [1, 5, 8, 9, 10, 11], "name": [1, 2, 5, 6, 7, 8, 10, 11, 12], "The": [1, 5, 6, 7, 8, 10, 11, 12, 13], "python": [1, 13], "present": [1, 5, 6, 7], "host": [1, 7, 10, 12], "netaddr": [1, 10], "pip": [1, 10, 13], "keycloak_realm": [1, 3, 9], "user": [1, 2, 4, 5, 6, 8, 10, 11, 12], "feder": [1, 3, 4, 12], "": [1, 3, 5, 7, 11], "an": [1, 3, 5, 6, 7, 10, 11, 12], "variant": 1, "0": [1, 3, 5, 6, 7, 8, 10, 11, 12], "base": [1, 5, 10], "defin": [1, 2, 5, 7, 10], "most": [1, 7], "both": [1, 5], "differ": [1, 5, 7], "section": [1, 5, 8], "For": [1, 5, 7, 12], "full": [1, 5, 6, 7], "detail": [1, 5, 6, 7], "refer": [1, 5, 12], "readm": [1, 8], "zip": [1, 10, 11], "archiv": [1, 10, 11], "avail": [1, 5, 8, 12, 13], "work": [1, 5, 6, 7, 10, 11], "keycloak_offline_instal": [1, 10], "download": [1, 3, 10, 11], "doe": [1, 5, 6, 7, 8], "match": [1, 10], "so": [1, 5, 7], "provis": [1, 7], "It": [1, 5, 6, 7], "possibl": [1, 2, 5, 7], "keycloak_download_url": [1, 10], "final": 1, "filenam": [1, 10, 11], "ie": [1, 2], "legaci": [1, 10], "x": 1, "y": 1, "z": 1, "server": [1, 5, 7, 10, 11], "dist": 1, "root": [1, 5, 10, 11], "ansible_host": 1, "e": [1, 2, 5, 6, 11], "rhn": 1, "cred": 1, "changem": [1, 12], "password": [1, 5, 6, 7, 10, 11, 12], "account": [1, 5, 10, 11, 12], "inventori": [1, 8, 13], "below": [1, 5, 7, 8], "deploi": 1, "localhost": [1, 5, 6, 10, 11, 12, 13], "ansible_connect": [1, 13], "all": [1, 2, 5, 6, 7, 8, 10, 13], "belong": 1, "must": [1, 5, 6, 7], "ansible_play_batch": 1, "thei": [1, 5, 7], "target": [1, 5, 6, 7], "same": [1, 2, 5, 7], "creat": [1, 5, 6, 7, 8, 12, 13], "apach": [1, 10, 11, 12], "v2": [1, 5], "later": 1, "see": [1, 5, 7, 8], "view": 1, "text": 1, "yaml": 2, "extens": [2, 5, 8], "space": [2, 7], "around": 2, "jinja": 2, "over": 2, "intern": [2, 5], "should": [2, 5, 7, 8, 10, 11, 12], "lowercas": 2, "keep": 2, "self": 2, "includ": [2, 5, 6, 7, 8, 10, 12, 13], "do": [2, 5, 6, 7], "noth": 2, "more": [2, 7, 11], "than": [2, 5], "list": [2, 5, 6, 7, 10, 11, 12], "except": 2, "where": [2, 5, 7], "pre_task": 2, "post_task": 2, "separ": [2, 5, 6, 7, 11], "underscor": 2, "g": [2, 5, 6], "my_rol": 2, "my_playbook": 2, "dash": 2, "my": [2, 6, 7], "trail": 2, "slash": 2, "my_path": 2, "foo": [2, 7], "concaten": 2, "convent": 2, "bar": 2, "indent": 2, "each": [2, 8], "v": 2, "interpol": 2, "don": [2, 7], "t": [2, 7, 11], "chang": [2, 3, 5, 6, 7, 13], "overridden": 2, "go": [2, 5], "those": [2, 7], "would": [2, 5, 6, 7, 8], "like": 2, "argument": 2, "have": [2, 5, 6, 7], "meta": 2, "argument_spec": 2, "playbook": [2, 3, 5, 6, 7, 8, 9], "focus": 2, "compat": [2, 3], "platform": 2, "middleware_autom": [3, 5, 6, 7, 10, 12, 13], "usag": 3, "licens": [3, 9], "index": [3, 5, 6, 7], "keycloak_cli": [3, 4, 12], "api": [3, 4, 8], "keycloak_rol": [3, 4], "keycloak_user_feder": [3, 4, 12], "continu": 3, "integr": 3, "contributor": 3, "guidelin": 3, "strategi": 3, "content": [3, 5, 7], "ad": [3, 5, 6, 7], "exist": [3, 5, 6, 7, 10, 11], "backward": 3, "secur": 3, "break": [3, 13], "ani": [3, 5, 7], "remov": [3, 5, 6, 7, 10, 11], "typograph": 3, "error": 3, "modifi": [3, 5, 6, 7], "releas": [3, 10, 11, 13], "v1": 3, "3": [3, 5, 6, 7, 10, 13], "1": [3, 5, 7, 8, 10, 11], "devel": 3, "8": [3, 5, 6, 10], "7": [3, 5, 7, 10], "6": [3, 10], "5": [3, 5, 6, 7, 10, 11, 13], "4": [3, 5, 6, 7, 10, 11], "infinispan": [3, 10, 11, 13], "data": [3, 5, 7, 11], "grid": 3, "wildfli": [3, 13], "eap": [3, 10], "tomcat": 3, "jw": 3, "activemq": 3, "amq": 3, "broker": 3, "kafka": 3, "stream": 3, "csp": 3, "jcliff": 3, "keycloak": [4, 9, 11, 12, 13], "synopsi": 4, "exampl": [4, 8, 9], "return": [4, 8], "author": [4, 9], "part": [5, 6, 7], "core": [5, 6, 7, 13], "To": [5, 6, 7, 10], "whether": [5, 6, 7, 11], "galaxi": [5, 6, 7, 8, 10, 13], "specifi": [5, 6, 7, 10, 11], "rest": [5, 6, 7, 10, 11, 12], "access": [5, 6, 7], "openid": [5, 6, 7], "being": [5, 6, 7], "requisit": [5, 6, 7], "right": [5, 6, 7], "In": [5, 6, 7, 13], "definit": [5, 6, 7], "scope": [5, 6, 7], "tailor": [5, 6, 7], "your": [5, 6, 7], "expect": [5, 6, 7], "snake_cas": [5, 6, 7], "camelcas": [5, 6, 7], "ones": [5, 6, 7], "found": [5, 6, 7], "its": [5, 6, 7], "http": [5, 6, 7, 8, 10, 11, 12, 13], "www": [5, 6, 7], "org": [5, 6, 7, 8, 10, 11, 12], "doc": [5, 6, 7, 12], "html": [5, 6, 7], "alias": [5, 6, 7], "well": 5, "alwai": [5, 6, 7, 10], "saniti": 5, "input": 5, "saml": 5, "instanc": [5, 6, 7], "vice": 5, "versa": 5, "Be": 5, "care": 5, "usual": [5, 7], "sensibl": 5, "chosen": [5, 7], "comment": [5, 6, 7], "admin_url": 5, "adminurl": 5, "string": [5, 6, 7], "interfac": 5, "always_display_in_consol": 5, "alwaysdisplayinconsol": 5, "boolean": [5, 6, 7], "displai": [5, 7], "even": [5, 7], "activ": [5, 7, 10], "session": 5, "choic": [5, 6, 7], "fals": [5, 6, 7, 10, 11, 12], "dictionari": [5, 6, 7, 12], "dict": [5, 6, 7, 10], "further": 5, "variou": 5, "given": [5, 7, 8], "while": [5, 8], "exhaust": 5, "permiss": 5, "appropri": 5, "protocol": [5, 7, 10], "anywai": 5, "simpli": 5, "jwk": 5, "kei": [5, 6, 7, 11], "jwt": 5, "credenti": [5, 6, 7], "base64": 5, "encod": 5, "request": [5, 7, 10], "object": [5, 7], "signatur": 5, "alg": 5, "jwa": 5, "algorithm": 5, "which": [5, 6, 7, 12, 13], "send": 5, "oidc": 5, "One": 5, "rs256": 5, "authnstat": 5, "statement": 5, "method": [5, 7], "timestamp": 5, "login": [5, 7], "respons": 5, "encrypt": [5, 7], "public": [5, 11, 12], "post": 5, "bind": [5, 7, 10, 11], "onetimeus": 5, "condit": 5, "keyinfo": 5, "ext": 5, "lookup": [5, 7], "optim": 5, "through": [5, 7], "inclus": 5, "id": [5, 6, 7, 12], "element": [5, 7], "rsa_sha256": 5, "rsa_sha1": 5, "rsa_sha512": 5, "dsa_sha1": 5, "privat": [5, 11], "saml_assertion_consumer_url_post": 5, "consum": 5, "saml_assertion_consumer_url_redirect": 5, "saml_force_name_id_format": 5, "ignor": 5, "nameid": 5, "subject": 5, "one": [5, 7, 11], "instead": [5, 7], "saml_name_id_format": 5, "usernam": [5, 6, 7, 10, 11, 12], "email": [5, 7, 12], "transient": 5, "persist": 5, "saml_signature_canonicalization_method": 5, "canonic": 5, "four": 5, "w3": 5, "2001": 5, "exc": 5, "c14n": 5, "exclus": 5, "withcom": 5, "exclusive_with_com": 5, "tr": 5, "rec": 5, "20010315": 5, "inclusive_with_com": 5, "saml_single_logout_service_url_post": 5, "logout": 5, "saml_single_logout_service_url_redirect": 5, "obtain": [5, 7], "info": [5, 11], "userinfo": 5, "unsign": 5, "auth_client_id": [5, 6, 7], "client_id": [5, 6, 7, 12], "authent": [5, 6, 7, 10, 11, 12], "auth_client_secret": [5, 6, 7], "secret": [5, 6, 7], "conjunct": [5, 6, 7], "auth_keycloak_url": [5, 6, 7], "auth_password": [5, 6, 7], "auth_realm": [5, 6, 7], "auth_usernam": [5, 6, 7], "authentication_flow_binding_overrid": 5, "authenticationflowbindingoverrid": 5, "flow": 5, "authorization_services_en": 5, "authorizationservicesen": 5, "authorization_set": 5, "authorizationset": 5, "structur": [5, 8], "pleas": [5, 8], "_resourceserverrepresent": 5, "base_url": 5, "baseurl": 5, "auth": [5, 6, 7, 10, 11, 12], "link": [5, 7, 10, 11], "back": [5, 7], "bearer_onli": 5, "beareronli": 5, "type": [5, 7, 10, 12], "bearer": 5, "client_authenticator_typ": 5, "clientauthenticatortyp": 5, "how": [5, 8, 10], "either": [5, 8, 12], "clientid": 5, "alphanumer": 5, "take": 5, "preced": 5, "client_templ": 5, "clienttempl": 5, "field": [5, 6, 7], "silent": 5, "connection_timeout": [5, 6, 7], "integ": [5, 6, 7], "timeout": [5, 6, 7], "period": [5, 6, 7], "second": [5, 6, 7], "consent_requir": 5, "consentrequir": 5, "consent": 5, "default_client_scop": 5, "defaultclientscop": 5, "default_rol": 5, "defaultrol": 5, "referenc": 5, "yet": [5, 6, 7], "descript": [5, 6, 7, 10, 11, 12], "direct_access_grants_en": 5, "directaccessgrantsen": 5, "direct": 5, "grant": 5, "frontchannel_logout": 5, "frontchannellogout": 5, "frontchannel": 5, "full_scope_allow": 5, "fullscopeallow": 5, "http_agent": [5, 6, 7], "agent": [5, 6, 7], "header": [5, 6, 7], "uuid": [5, 7], "implicit_flow_en": 5, "implicitflowen": 5, "implicit": 5, "node_re_registration_timeout": 5, "nodereregistrationtimeout": 5, "re": 5, "registr": [5, 7], "not_befor": 5, "notbefor": 5, "revok": 5, "token": [5, 6, 7], "date": [5, 10], "unix": 5, "optional_client_scop": 5, "optionalclientscop": 5, "protocol_mapp": 5, "protocolmapp": 5, "mapper": [5, 7, 12], "sourc": 5, "parent": [5, 7], "class": [5, 7], "easiest": [5, 7], "dump": [5, 7], "alreadi": [5, 7], "consenttext": 5, "human": 5, "readabl": 5, "accept": [5, 7], "imposs": 5, "sinc": [5, 7], "extend": [5, 7], "spi": [5, 7], "ship": 5, "least": 5, "docker": [5, 10, 13], "address": [5, 10, 11], "group": [5, 10, 11], "membership": 5, "hardcod": [5, 7], "claim": 5, "script": 5, "sha256": 5, "pairwis": 5, "sub": 5, "usermodel": 5, "properti": [5, 7], "usersessionmodel": 5, "look": 5, "public_cli": [5, 12], "publiccli": 5, "master": [5, 6, 7, 10, 11, 12], "redirect_uri": 5, "redirecturi": 5, "uri": 5, "registered_nod": 5, "registerednod": 5, "regist": 5, "nodenam": 5, "last": 5, "registration_access_token": 5, "registrationaccesstoken": 5, "root_url": 5, "rooturl": 5, "append": 5, "rel": [5, 11], "here": [5, 6, 7], "exit": 5, "current": [5, 8], "save": 5, "service_accounts_en": 5, "serviceaccountsen": 5, "standard_flow_en": 5, "standardflowen": 5, "standard": [5, 7], "state": [5, 6, 7, 8], "absent": [5, 6, 7], "surrogate_auth_requir": 5, "surrogateauthrequir": 5, "surrog": 5, "use_template_config": 5, "usetemplateconfig": 5, "use_template_mapp": 5, "usetemplatemapp": 5, "use_template_scop": 5, "usetemplatescop": 5, "validate_cert": [5, 6, 7], "verifi": [5, 6, 7, 13], "tl": [5, 6, 7, 10, 11, 12], "product": [5, 6, 7], "web_origin": [5, 12], "weborigin": 5, "cor": 5, "origin": [5, 12], "check_mod": [5, 6, 7], "statu": [5, 6, 7, 10], "predict": [5, 6, 7], "diff_mod": [5, 6, 7], "Will": [5, 6, 7], "what": [5, 6, 7], "possibli": [5, 6, 7], "diff": [5, 6, 7], "minim": 5, "com": [5, 6, 7, 10, 11, 13], "delegate_to": [5, 6], "delet": [5, 6, 7, 8], "bell": 5, "whistl": 5, "d8b127a3": 5, "31f6": 5, "44c8": 5, "a7e4": 5, "4ab9a3e78d95": 5, "this_is_a_test": 5, "wonder": 5, "basepath": 5, "reallywellkeptsecret": 5, "8888": 5, "1507825725": 5, "node01": 5, "1507828202": 5, "eyjwt_token": 5, "test01": 5, "test02": 5, "browser": 5, "4c90336b": 5, "bf1d": 5, "4b87": 5, "916d": 5, "3677ba4e5fbb": 5, "family_nam": 5, "jsontyp": 5, "label": [5, 8], "lastnam": [5, 12], "familynam": 5, "famili": 5, "nameformat": 5, "basic": 5, "certificateher": 5, "privatekeyher": 5, "jwks_url_for_client_auth_jwt": 5, "jwt_credential_certificate_for_client_auth": 5, "uniqu": [5, 6, 7], "end_stat": [5, 6, 7], "represent": [5, 6, 7], "sampl": [5, 6, 7, 13], "truncat": [5, 6], "success": [5, 6, 7], "msg": [5, 6, 7], "messag": [5, 6, 7], "action": [5, 6, 7], "taken": [5, 6, 7], "testclient": 5, "propos": [5, 6, 7], "eik": 5, "frost": 5, "eikef": 5, "multi": [6, 13], "individu": [6, 11], "wai": 6, "call": [6, 10, 11, 12], "translat": 6, "suitabl": 6, "pair": [6, 10], "resid": [6, 7], "consid": [6, 8], "kc": 6, "mycustomrealm": 6, "myclient": 6, "some": [6, 7], "attrib1": 6, "value1": 6, "attrib2": 6, "value2": 6, "attrib3": 6, "numer": 6, "item": 6, "clientrol": 6, "composit": 6, "containerid": 6, "9f03eb61": 6, "a826": 6, "4771": 6, "a9fd": 6, "930e06d2d36a": 6, "561703dd": 6, "0f38": 6, "45ff": 6, "9a5a": 6, "0c978f794547": 6, "myrol": 6, "laurent": [6, 7], "paumier": [6, 7], "laurpaum": [6, 7], "20": [7, 10, 11], "provider_id": [7, 12], "ldap": 7, "kerbero": 7, "sssd": 7, "allowkerberosauthent": 7, "spnego": 7, "about": 7, "allowpasswordauthent": 7, "authtyp": 7, "dure": 7, "oper": 7, "sent": 7, "simpl": 7, "batchsizeforsync": 7, "count": 7, "import": 7, "1000": 7, "bindcredenti": 7, "binddn": 7, "dn": 7, "cachepolici": 7, "polici": 7, "storag": [7, 12], "evict_daili": 7, "evict_weekli": 7, "max_lifespan": 7, "no_cach": 7, "changedsyncperiod": 7, "synchron": 7, "newli": [7, 8], "connectionpool": 7, "determin": 7, "connectionpoolingauthent": 7, "digest": 7, "md5": 7, "connectionpoolingdebug": 7, "indic": [7, 8], "level": [7, 11], "output": 7, "produc": 7, "fine": 7, "trace": 7, "creation": 7, "inform": [7, 9], "connectionpoolinginits": 7, "number": [7, 8], "per": 7, "ident": 7, "connectionpoolingmaxs": 7, "maximum": 7, "maintain": [7, 8], "concurr": 7, "connectionpoolingprefs": 7, "prefer": [7, 10], "connectionpoolingprotocol": 7, "plain": 7, "ssl": 7, "connectionpoolingtimeout": 7, "millisecond": 7, "idl": 7, "remain": 7, "close": 7, "connectiontimeout": 7, "connectionurl": 7, "customusersearchfilt": 7, "addit": [7, 8, 10, 11], "filter": [7, 8], "search": 7, "leav": [7, 10, 11], "empti": [7, 10, 11], "krb5loginmodul": 7, "editmod": 7, "read_onli": 7, "read": 7, "writabl": 7, "mean": 7, "sync": 7, "demand": 7, "unsync": 7, "evictiondai": 7, "dai": 7, "week": 7, "entri": [7, 8, 11], "invalid": 7, "evictionhour": 7, "hour": 7, "evictionminut": 7, "minut": 7, "fullsyncperiod": 7, "importen": 7, "db": [7, 10], "kerberosrealm": 7, "keytab": 7, "locat": 7, "princip": 7, "etc": [7, 10, 11], "krb5": 7, "maxlifespan": 7, "max": 7, "lifespan": 7, "pagin": 7, "prioriti": 7, "lowest": 7, "rdnldapattribut": 7, "rdn": 7, "top": 7, "typic": 7, "howev": 7, "cn": 7, "might": 7, "samaccountnam": 7, "readtimeout": 7, "searchscop": 7, "subtre": 7, "whole": 7, "serverprincip": 7, "domain": 7, "starttl": 7, "syncregistr": 7, "effect": 7, "trustemail": 7, "verif": 7, "updateprofilefirstlogin": 7, "usekerberosforpasswordauthent": 7, "usepasswordmodifyextendedop": 7, "ldapv3": 7, "rfc": 7, "3062": 7, "good": 7, "randomli": 7, "usernameldapattribut": 7, "map": [7, 12], "mani": 7, "vendor": 7, "uid": 7, "fill": 7, "record": 7, "want": 7, "userobjectclass": 7, "objectclass": 7, "divid": 7, "comma": [7, 11], "inetorgperson": 7, "organizationalperson": 7, "written": 7, "just": 7, "usersdn": 7, "tree": 7, "usetruststorespi": 7, "truststor": [7, 10], "standalon": [7, 10], "never": 7, "cacert": [7, 10, 11], "javax": 7, "net": 7, "ldapsonli": 7, "uuidldapattribut": 7, "entryuuid": 7, "objectguid": 7, "notion": 7, "suppos": 7, "among": 7, "validatepasswordpolici": 7, "short": 7, "write": 7, "rhd": 7, "left": 7, "associ": 7, "identityprovidermapp": 7, "parentid": 7, "blank": 7, "providerid": 7, "providertyp": 7, "compon": 7, "ldapstoragemapp": 7, "parent_id": 7, "provider_typ": [7, 12], "userstorageprovid": [7, 12], "636": 7, "ou": 7, "dc": 7, "reader": 7, "cf52ae4f": 7, "4471": 7, "4435": 7, "a0cf": 7, "bb620cadc122": 7, "myrealm": 7, "01122837": 7, "9047": 7, "4ae4": 7, "8ca0": 7, "6e2e891a765f": 7, "mandatori": 7, "mail": 7, "model": 7, "17d60ce2": 7, "2d44": 7, "4c2c": 7, "8b1f": 7, "1fba601b9a9f": 7, "myfe": 7, "No": 7, "164bb483": 7, "c613": 7, "482e": 7, "80fe": 7, "7f1431308799": 7, "semant": 8, "semver": 8, "major": 8, "minor": 8, "increment": 8, "incompat": 8, "scenario": 8, "function": [8, 13], "manner": 8, "matrix": 8, "strict": 8, "pre": [8, 10, 11], "build": 8, "shall": 8, "By": 8, "begin": 8, "smaller": 8, "therefor": 8, "explicitli": 8, "assum": 8, "readi": 8, "made": 8, "we": [8, 12], "prior": 8, "next": 8, "nor": 8, "elimin": 8, "dedic": 8, "limit": 8, "argspec": 8, "shape": 8, "inbound": 8, "payload": 8, "cfg": 8, "outcom": 8, "previou": 8, "correct": [8, 13], "abov": 8, "increas": 8, "revis": 8, "trigger": 8, "annot": 8, "git": [8, 13], "tag": 8, "publish": 8, "built": 8, "artifact": 8, "github": [8, 10, 11, 13], "page": 8, "librari": 10, "yum": 10, "dnf": 10, "posix": [10, 11], "ga": 10, "septemb": 10, "2021": 10, "15": 10, "june": 10, "2022": 10, "cp": 10, "januari": 10, "novemb": 10, "11": 10, "keycloak_ha_en": 10, "auto": [10, 11], "keycloak_ha_discoveri": 10, "member": 10, "jdbc_ping": 10, "keycloak_db_en": 10, "els": [10, 11], "keycloak_remote_cache_en": 10, "keycloak_admin_us": [10, 12], "keycloak_bind_address": 10, "port": [10, 11, 12], "keycloak_management_port_bind_address": 10, "manag": [10, 11, 12], "127": 10, "keycloak_host": [10, 12], "hostnam": [10, 11, 12], "keycloak_http_port": [10, 11, 12], "8080": [10, 11, 12], "keycloak_https_port": [10, 12], "8443": [10, 11, 12], "keycloak_ajp_port": 10, "ajp": [10, 11], "8009": [10, 11], "keycloak_jgroups_port": 10, "tcp": [10, 11], "7600": [10, 11], "keycloak_management_http_port": [10, 11, 12], "9990": [10, 12], "keycloak_management_https_port": 10, "9993": 10, "keycloak_prefer_ipv4": 10, "ipv4": 10, "stack": 10, "keycloak_config_standalone_xml": 10, "keycloak_service_group": 10, "keycloak_service_restart_alwai": 10, "keycloak_service_restart_on_failur": 10, "keycloak_service_startlimitintervalsec": 10, "startlimitintervalsec": 10, "300": 10, "keycloak_service_startlimitburst": 10, "startlimitburst": 10, "keycloak_service_restartsec": 10, "restartsec": 10, "keycloak_service_pidfil": 10, "pid": [10, 11], "keycloak_featur": 10, "known": 10, "keycloak_jvm_packag": 10, "rhel": [10, 11, 13], "runtim": [10, 11], "headless": [10, 11], "keycloak_java_hom": 10, "java_hom": [10, 11], "jre": [10, 11], "rpm": [10, 11], "keycloak_java_opt": 10, "xms1024m": [10, 11], "xmx2048m": [10, 11], "keycloak_vers": 10, "keycloak_dest": 10, "opt": [10, 11], "keycloak_arch": 10, "keycloak_configure_firewalld": 10, "ensur": [10, 11, 13], "firewalld": [10, 11], "miscellan": [10, 11], "keycloak_download_url_9x": 10, "keycloak_installdir": 10, "keycloak_jboss_hom": 10, "keycloak_rhsso_installdir": 10, "keycloak_jboss_port_offset": 10, "socket": 10, "keycloak_config_dir": 10, "keycloak_config_path_to_standalone_xml": 10, "keycloak_auth_realm": [10, 12], "keycloak_auth_cli": [10, 11, 12], "keycloak_force_instal": [10, 11], "keycloak_url": [10, 11, 12], "keycloak_management_url": [10, 11, 12], "keycloak_frontend_url_forc": 10, "keycloak_db_background_valid": 10, "keycloak_db_background_validation_milli": 10, "frequenli": 10, "10000": 10, "keycloak_db_background_validate_on_match": 10, "keycloak_log_target": 10, "destin": [10, 11], "folder": [10, 11], "minimum": 10, "12": 10, "charact": 10, "keycloak_modcluster_en": 10, "subsystem": 10, "keycloak_modcluster_url": 10, "revers": [10, 11], "keycloak_modcluster_port": 10, "6666": 10, "keycloak_jdbc_engin": 10, "engin": [10, 11], "postgr": [10, 11], "keycloak_infinispan_url": 10, "11122": 10, "keycloak_infinispan_us": 10, "supervisor": [10, 11], "keycloak_infinispan_pass": 10, "keycloak_infinispan_sasl_mechan": 10, "scram": [10, 11], "sha": [10, 11], "512": [10, 11], "keycloak_infinispan_use_ssl": 10, "hotrod": 10, "keycloak_infinispan_trust_store_path": 10, "pki": [10, 11], "keycloak_infinispan_trust_store_password": 10, "open": 10, "changeit": [10, 11], "keycloak_jdbc_url": 10, "postgresql": [10, 11], "5432": [10, 11], "keycloak_jdbc_driver_vers": 10, "driver": [10, 11], "1212": [10, 11], "keycloak_db_us": 10, "keycloak_db_pass": 10, "queri": 10, "sql": 10, "keycloak_admin_url": 10, "infer": 10, "machin": 10, "rout": 10, "remembertochangem": 10, "include_rol": [10, 12], "16": 10, "guido": [10, 11, 12], "grazioli": [10, 11, 12], "romain": [10, 12], "peliss": [10, 12], "pavan": 10, "kumar": 10, "motaparthi": 10, "keycloak_quarkus_vers": 11, "keycloak_quarkus_ha_en": 11, "keycloak_quarkus_db_en": 11, "keycloak_quarkus_admin_us": 11, "keycloak_quarkus_bind_address": 11, "keycloak_quarkus_host": 11, "keycloak_quarkus_port": 11, "expos": 11, "keycloak_quarkus_http_port": 11, "listen": 11, "keycloak_quarkus_https_port": 11, "keycloak_quarkus_ajp_port": 11, "keycloak_quarkus_jgroups_port": 11, "keycloak_quarkus_service_us": 11, "keycloak_quarkus_service_group": 11, "keycloak_quarkus_service_pidfil": 11, "keycloak_quarkus_jvm_packag": 11, "keycloak_quarkus_java_hom": 11, "keycloak_quarkus_java_opt": 11, "keycloak_quarkus_frontend_url": 11, "keycloak_quarkus_http_relative_path": 11, "context": [11, 12], "keycloak_quarkus_http_en": 11, "keycloak_quarkus_https_en": 11, "keycloak_quarkus_key_fil": 11, "pem": 11, "keycloak_quarkus_cert_fil": 11, "chain": 11, "crt": 11, "keycloak_quarkus_jdbc_engin": 11, "postr": 11, "keycloak_quarkus_db_us": 11, "keycloak_quarkus_db_pass": 11, "keycloak_quarkus_jdbc_url": 11, "keycloak_quarkus_jdbc_driver_vers": 11, "keycloak_quarkus_ispn_us": 11, "keycloak_quarkus_ispn_pass": 11, "keycloak_quarkus_ispn_url": 11, "keycloak_quarkus_ispn_sasl_mechan": 11, "mechan": 11, "keycloak_quarkus_ispn_use_ssl": 11, "keycloak_quarkus_ispn_trust_store_path": 11, "trust": 11, "keycloak_quarkus_ispn_trust_store_password": 11, "keystor": 11, "keycloak_quarkus_offline_instal": 11, "keycloak_quarkus_download_url": 11, "keycloak_quarkus_dest": 11, "keycloak_quarkus_arch": 11, "keycloak_quarkus_configure_firewalld": 11, "keycloak_quarkus_metrics_en": 11, "metric": 11, "keycloak_quarkus_health_en": 11, "health": 11, "keycloak_quarkus_installdir": 11, "keycloak_quarkus_hom": 11, "keycloak_quarkus_config_dir": 11, "keycloak_quarkus_master_realm": 11, "keycloak_quarkus_log": 11, "handler": 11, "keycloak_quarkus_log_level": 11, "categori": 11, "keycloak_quarkus_log_fil": 11, "keycloak_quarkus_log_format": 11, "d": 11, "yyyi": 11, "mm": 11, "dd": 11, "hh": 11, "ss": 11, "sss": 11, "5p": 11, "c": 11, "n": 11, "keycloak_quarkus_log_target": 11, "forward": 11, "behind": 11, "edg": 11, "keycloak_quarkus_start_dev": 11, "dev": 11, "keycloak_quarkus_transaction_xa_en": 11, "keycloak_quarkus_admin_pass": 11, "ye": 11, "keycloak_context": 12, "main": 12, "keycloak_client_publ": 12, "keycloak_client_web_origin": 12, "web": 12, "declar": 12, "keycloak_client_default_rol": 12, "keycloak_client_us": 12, "confidenti": 12, "firstnam": 12, "client_rol": 12, "comprehens": 12, "testrealm": 12, "molecul": 13, "cover": 13, "idempot": 13, "order": 13, "clone": 13, "repositori": 13, "yamllint": 13, "flake8": 13, "lint": 13, "voluptu": 13, "demo": 13, "aggreg": 13, "rebuilt": 13, "everi": 13, "non": 13, "consist": 13, "behaviour": 13, "flang": 13, "deploy": 13, "crossdc": 13, "region": 13, "system": 13, "step": 13, "environ": 13, "middlewar": 13, "cd": 13, "dep": 13, "cat": 13, "eof": 13}, "objects": {}, "objtypes": {}, "objnames": {}, "titleterms": {"middleware_autom": [0, 1], "keycloak": [0, 1, 3, 5, 6, 7, 10], "releas": [0, 8], "note": 0, "topic": 0, "v1": 0, "3": 0, "1": 0, "devel": 0, "minor": 0, "chang": [0, 8], "0": 0, "major": 0, "bugfix": 0, "2": 0, "8": 0, "7": 0, "6": 0, "5": 0, "4": 0, "break": [0, 8], "port": 0, "guid": 0, "summari": 0, "ansibl": 1, "collect": [1, 3, 8], "version": [1, 8, 10], "compat": [1, 8], "instal": 1, "from": [1, 8], "galaxi": 1, "includ": 1, "role": [1, 6, 8, 9, 10, 11, 12], "usag": 1, "playbook": [1, 10, 12, 13], "control": 1, "node": 1, "offlin": 1, "altern": 1, "sourc": 1, "like": 1, "corpor": 1, "nexu": 1, "artifactori": 1, "proxi": 1, "etc": 1, "exampl": [1, 5, 6, 7, 10, 12], "command": 1, "configur": 1, "config": 1, "licens": [1, 10, 11, 12], "contributor": 2, "": 2, "guidelin": 2, "welcom": 3, "document": [3, 8], "user": [3, 7], "develop": 3, "gener": 3, "middlewar": 3, "plugin": [4, 8], "index": [4, 9], "modul": 4, "keycloak_cli": 5, "allow": [5, 6, 7], "administr": [5, 6, 7], "client": 5, "via": [5, 6, 7], "api": [5, 6, 7], "synopsi": [5, 6, 7], "paramet": [5, 6, 7], "attribut": [5, 6, 7], "return": [5, 6, 7], "valu": [5, 6, 7], "author": [5, 6, 7, 10, 11, 12], "keycloak_rol": 6, "keycloak_user_feder": 7, "feder": 7, "strategi": 8, "new": 8, "content": 8, "i": 8, "ad": 8, "an": 8, "exist": 8, "featur": 8, "within": 8, "backward": 8, "bug": 8, "fix": 8, "secur": 8, "ani": 8, "remov": 8, "A": 8, "typograph": 8, "error": 8, "wa": 8, "modifi": 8, "autom": 8, "requir": 10, "depend": 10, "patch": 10, "default": [10, 11, 12], "variabl": [10, 11, 12], "inform": [10, 11, 12], "keycloak_quarku": 11, "keycloak_realm": 12, "format": 12, "test": 13, "continu": 13, "integr": 13}, "envversion": {"sphinx.domains.c": 3, "sphinx.domains.changeset": 1, "sphinx.domains.citation": 1, "sphinx.domains.cpp": 9, "sphinx.domains.index": 1, "sphinx.domains.javascript": 3, "sphinx.domains.math": 2, "sphinx.domains.python": 4, "sphinx.domains.rst": 2, "sphinx.domains.std": 2, "sphinx.ext.intersphinx": 1, "sphinx": 60}, "alltitles": {"middleware_automation.keycloak Release Notes": [[0, "middleware-automation-keycloak-release-notes"]], "Topics": [[0, "topics"]], "v1.3.1-devel": [[0, "v1-3-1-devel"]], "Minor Changes": [[0, "minor-changes"], [0, "id5"], [0, "id10"], [0, "id17"], [0, "id20"], [0, "id26"], [0, "id31"], [0, "id37"], [0, "id43"], [0, "id50"], [0, "id65"], [0, "id69"], [0, "id73"], [0, "id80"]], "v1.3.0": [[0, "v1-3-0"]], "Major Changes": [[0, "major-changes"], [0, "id41"], [0, "id67"], [0, "id78"]], "Bugfixes": [[0, "bugfixes"], [0, "id13"], [0, "id24"], [0, "id34"], [0, "id39"], [0, "id48"], [0, "id56"], [0, "id60"], [0, "id62"], [0, "id71"], [0, "id76"]], "v1.2.8": [[0, "v1-2-8"]], "v1.2.7": [[0, "v1-2-7"]], "v1.2.6": [[0, "v1-2-6"]], "v1.2.5": [[0, "v1-2-5"]], "v1.2.4": [[0, "v1-2-4"]], "v1.2.1": [[0, "v1-2-1"]], "v1.2.0": [[0, "v1-2-0"]], "v1.1.1": [[0, "v1-1-1"]], "v1.1.0": [[0, "v1-1-0"]], "Breaking Changes / Porting Guide": [[0, "breaking-changes-porting-guide"], [0, "id58"]], "v1.0.7": [[0, "v1-0-7"]], "v1.0.6": [[0, "v1-0-6"]], "v1.0.5": [[0, "v1-0-5"]], "v1.0.4": [[0, "v1-0-4"]], "v1.0.3": [[0, "v1-0-3"]], "v1.0.2": [[0, "v1-0-2"]], "v1.0.1": [[0, "v1-0-1"]], "Release Summary": [[0, "release-summary"], [0, "id82"]], "v1.0.0": [[0, "v1-0-0"]], "Ansible Collection - middleware_automation.keycloak": [[1, "ansible-collection-middleware-automation-keycloak"]], "Ansible version compatibility": [[1, "ansible-version-compatibility"]], "Installation": [[1, "installation"]], "Installing the Collection from Ansible Galaxy": [[1, "installing-the-collection-from-ansible-galaxy"]], "Included roles": [[1, "included-roles"]], "Usage": [[1, "usage"]], "Install Playbook": [[1, "install-playbook"]], "Install from controller node (offline)": [[1, "install-from-controller-node-offline"]], "Install from alternate sources (like corporate Nexus, artifactory, proxy, etc)": [[1, "install-from-alternate-sources-like-corporate-nexus-artifactory-proxy-etc"]], "Example installation command": [[1, "example-installation-command"]], "Configuration": [[1, "configuration"]], "Config Playbook": [[1, "config-playbook"]], "Example configuration command": [[1, "example-configuration-command"]], "License": [[1, "license"], [10, "license"], [11, "license"], [12, "license"]], "Contributor\u2019s Guidelines": [[2, "contributor-s-guidelines"]], "Welcome to Keycloak Collection documentation": [[3, "welcome-to-keycloak-collection-documentation"]], "User documentation": [[3, null]], "Developer documentation": [[3, null]], "General": [[3, null]], "Middleware collections": [[3, null]], "Plugin Index": [[4, "plugin-index"]], "modules plugins": [[4, null]], "keycloak_client \u2013 Allows administration of Keycloak clients via Keycloak API": [[5, "keycloak-client-allows-administration-of-keycloak-clients-via-keycloak-api"]], "Synopsis": [[5, "synopsis"], [6, "synopsis"], [7, "synopsis"]], "Parameters": [[5, "parameters"], [6, "parameters"], [7, "parameters"]], "Attributes": [[5, "attributes"], [6, "attributes"], [7, "attributes"]], "Examples": [[5, "examples"], [6, "examples"], [7, "examples"]], "Return Values": [[5, "return-values"], [6, "return-values"], [7, "return-values"]], "Authors": [[5, "authors"], [6, "authors"], [7, "authors"]], "keycloak_role \u2013 Allows administration of Keycloak roles via Keycloak API": [[6, "keycloak-role-allows-administration-of-keycloak-roles-via-keycloak-api"]], "keycloak_user_federation \u2013 Allows administration of Keycloak user federations via Keycloak API": [[7, "keycloak-user-federation-allows-administration-of-keycloak-user-federations-via-keycloak-api"]], "Collection Versioning Strategy": [[8, "collection-versioning-strategy"]], "New content is added to an existing collection": [[8, "new-content-is-added-to-an-existing-collection"]], "New feature to existing plugin or role within a collection (backwards compatible)": [[8, "new-feature-to-existing-plugin-or-role-within-a-collection-backwards-compatible"]], "Bug fix or security fix to existing content within a collection": [[8, "bug-fix-or-security-fix-to-existing-content-within-a-collection"]], "Breaking change to any content within a collection": [[8, "breaking-change-to-any-content-within-a-collection"]], "Content removed from a collection": [[8, "content-removed-from-a-collection"]], "A typographical error was fixed in the documentation for a collection": [[8, "a-typographical-error-was-fixed-in-the-documentation-for-a-collection"]], "Documentation added/removed/modified within a collection": [[8, "documentation-added-removed-modified-within-a-collection"]], "Release automation": [[8, "release-automation"]], "Role Index": [[9, "role-index"]], "keycloak": [[10, "keycloak"]], "Requirements": [[10, "requirements"]], "Dependencies": [[10, "dependencies"]], "Versions": [[10, "versions"]], "Patching": [[10, "patching"]], "Role Defaults": [[10, "role-defaults"], [11, "role-defaults"], [12, "role-defaults"]], "Role Variables": [[10, "role-variables"], [11, "role-variables"], [12, "role-variables"]], "Example Playbook": [[10, "example-playbook"], [12, "example-playbook"]], "Author Information": [[10, "author-information"], [11, "author-information"], [12, "author-information"]], "keycloak_quarkus": [[11, "keycloak-quarkus"]], "keycloak_realm": [[12, "keycloak-realm"]], "Variable formats": [[12, "variable-formats"]], "Testing": [[13, "testing"]], "Continuous integration": [[13, "continuous-integration"]], "Integration testing": [[13, "integration-testing"]], "Test playbooks": [[13, "test-playbooks"]]}, "indexentries": {}}) \ No newline at end of file +Search.setIndex({"docnames": ["CHANGELOG", "README", "developing", "index", "plugins/index", "plugins/keycloak_client", "plugins/keycloak_role", "plugins/keycloak_user_federation", "releasing", "roles/index", "roles/keycloak", "roles/keycloak_quarkus", "roles/keycloak_realm", "testing"], "filenames": ["CHANGELOG.rst", "README.md", "developing.md", "index.rst", "plugins/index.rst", "plugins/keycloak_client.rst", "plugins/keycloak_role.rst", "plugins/keycloak_user_federation.rst", "releasing.md", "roles/index.rst", "roles/keycloak.md", "roles/keycloak_quarkus.md", "roles/keycloak_realm.md", "testing.md"], "titles": ["middleware_automation.keycloak Release Notes", "Ansible Collection - middleware_automation.keycloak", "Contributor\u2019s Guidelines", "Welcome to Keycloak Collection documentation", "Plugin Index", "keycloak_client \u2013 Allows administration of Keycloak clients via Keycloak API", "keycloak_role \u2013 Allows administration of Keycloak roles via Keycloak API", "keycloak_user_federation \u2013 Allows administration of Keycloak user federations via Keycloak API", "Collection Versioning Strategy", "Role Index", "keycloak", "keycloak_quarkus", "keycloak_realm", "Testing"], "terms": {"thi": [0, 1, 5, 6, 7, 8, 10, 11], "changelog": [0, 3], "describ": [0, 1], "after": [0, 5, 6, 7, 8, 13], "version": [0, 3, 5, 6, 7, 9, 11], "add": [0, 6, 7], "new": [0, 3, 6, 7], "paramet": [0, 4, 8, 10], "offset": [0, 10], "configur": [0, 3, 5, 6, 7, 10, 11, 12], "124": 0, "updat": [0, 1, 5, 6, 7, 8], "22": [0, 11], "117": 0, "122": 0, "support": [0, 5, 6, 7, 8, 12], "more": [0, 2, 7, 11], "http": [0, 5, 6, 7, 8, 10, 11, 12, 13], "relat": 0, "config": [0, 5, 7, 12], "115": 0, "run": [0, 5, 6, 7, 10, 11, 13], "servic": [0, 1, 5, 7, 10, 11, 12], "keycloak_service_us": [0, 10], "106": 0, "keycloak_quarku": [0, 1, 3, 9], "112": 0, "fix": [0, 3], "admin": [0, 5, 6, 7, 10, 11, 12], "consol": [0, 1, 5, 7, 10, 11, 12], "redirect": [0, 5], "when": [0, 1, 2, 5, 6, 7, 8, 10, 11], "local": [0, 1, 10, 13], "111": 0, "skip": [0, 1], "proxi": [0, 10, 11], "keycloak_quarkus_proxy_mod": [0, 11], "i": [0, 1, 3, 5, 6, 7, 10, 11, 12, 13], "none": [0, 5, 7, 10, 11], "109": 0, "valid": [0, 2, 5, 7, 10], "failur": [0, 10], "upon": 0, "113": 0, "set": [0, 1, 5, 6, 10, 11, 12], "openjdk": [0, 10, 11], "17": [0, 1, 11], "default": [0, 1, 2, 5, 6, 7, 8, 9], "103": 0, "107": 0, "incorrect": 0, "check": [0, 5, 6, 7, 11], "keycloak_jgroups_subnet": [0, 10], "98": 0, "undefin": 0, "keycloak_db_valid_conn_sql": [0, 10], "91": 0, "bindep": 0, "txt": [0, 1, 10, 13], "packag": [0, 1, 10, 11], "python3": [0, 10], "rhel9": 0, "105": 0, "allow": [0, 1, 3, 4, 8, 12], "overrid": [0, 2, 5, 10], "jgroup": [0, 10, 11], "subnet": [0, 10], "93": 0, "quarku": [0, 1, 11], "keycloakx": 0, "v21": 0, "92": 0, "profil": [0, 7, 10], "featur": [0, 3, 5, 10], "enabl": [0, 5, 7, 10, 11], "disabl": [0, 5, 6, 7, 10], "87": 0, "improv": 0, "restart": [0, 10], "behavior": [0, 5, 10], "88": 0, "xa_datasource_class": 0, "valu": [0, 4, 12], "mariadb": [0, 10, 11], "jdbc": [0, 10, 11], "89": 0, "handl": 0, "wflyctl0117": 0, "background": [0, 10], "milli": 0, "90": 0, "databas": [0, 7, 10, 11], "connect": [0, 5, 6, 7, 8, 10, 11], "pool": [0, 7, 10], "85": 0, "administr": [0, 1, 3, 4, 10, 11, 12], "endpoint": [0, 5, 10, 11], "url": [0, 5, 6, 7, 10, 11, 12], "86": 0, "forc": [0, 5, 10], "backend": [0, 10, 11], "frontend": [0, 10, 11], "84": 0, "introduc": [0, 8], "systemd": [0, 10, 13], "unit": 0, "81": 0, "sqlserver": [0, 10], "role": [0, 2, 3, 4, 5, 7, 13], "78": 0, "xa": [0, 11], "transact": [0, 7, 11], "73": 0, "deprec": [0, 8, 10], "warn": 0, "ipaddr": 0, "77": 0, "fact": 0, "offlin": [0, 10, 11], "patch": [0, 8, 9], "sso": [0, 1, 10], "71": 0, "setup": [0, 13], "ha": [0, 1, 5, 6, 7, 10], "cluster": [0, 1, 5, 10, 11, 13], "without": [0, 5, 6, 7], "remot": [0, 10, 11, 13], "cach": [0, 1, 7, 10, 11, 13], "store": [0, 5, 7, 10], "68": 0, "pass": [0, 6, 10, 11], "attribut": [0, 4], "realm": [0, 1, 5, 6, 7, 10, 11, 12], "client": [0, 1, 3, 4, 6, 7, 10, 11, 12], "69": 0, "provid": [0, 1, 5, 6, 7, 12, 13], "multipl": [0, 1], "modclust": [0, 10], "60": 0, "tcpping": [0, 10], "discoveri": [0, 10], "62": 0, "drop": [0, 5], "commun": [0, 10], "gener": [0, 5, 7, 8], "from": [0, 2, 3, 5, 7, 10], "depend": [0, 1, 5, 7, 9, 13], "61": 0, "switch": 0, "redhat_csp_download": 0, "common": [0, 5, 6, 7, 10], "63": 0, "rh": [0, 1, 10], "64": 0, "file": [0, 1, 2, 7, 10, 11], "path": [0, 1, 2, 10, 11, 12], "conf": [0, 11], "j2": 0, "templat": [0, 5, 10], "53": 0, "18": [0, 10], "46": 0, "variabl": [0, 1, 2, 9], "keycloak_no_log": 0, "control": [0, 5, 6, 7, 10], "ansibl": [0, 2, 3, 5, 6, 7, 8, 10, 13], "no_log": 0, "debug": [0, 7], "purpos": 0, "47": 0, "start": [0, 2, 11], "retri": 0, "delai": 0, "51": 0, "develop": [0, 8, 11], "mode": [0, 5, 6, 7, 11], "45": 0, "renam": 0, "infinispan_": 0, "prefix": 0, "keycloak_infinispan_": 0, "42": 0, "var": [0, 2, 10, 11, 12], "log": [0, 7, 10, 11], "symlink": 0, "directori": [0, 1, 2, 7, 10, 11, 13], "44": 0, "us": [0, 1, 2, 5, 6, 7, 10, 11, 12], "absolut": 0, "certif": [0, 5, 6, 7, 10, 11], "39": 0, "becom": [0, 7], "task": [0, 1, 2, 10, 12], "otherwis": [0, 5], "fail": 0, "38": 0, "select": [0, 10], "java": [0, 7, 10, 11], "34": [0, 5, 6, 7], "logfil": 0, "correctli": 0, "under": [0, 2, 5, 6, 7], "home": [0, 11], "35": 0, "option": [0, 5, 6, 7, 10, 11, 12], "32": 0, "instal": [0, 3, 5, 6, 7, 10, 11, 13], "29": 0, "keycloak_config_override_templ": [0, 10], "custom": [0, 1, 6, 10], "xml": [0, 5, 7, 10], "30": [0, 10], "make": [0, 1, 8, 10, 12], "sure": [0, 1], "jvm": [0, 10, 11], "31": 0, "keycloak_admin_password": [0, 1, 10, 12], "assert": [0, 5], "wa": [0, 3, 5, 6, 7], "26": 0, "simplifi": 0, "logic": 0, "reduc": 0, "plai": [0, 2], "execut": [0, 1, 5, 6, 7], "time": [0, 5, 8], "19": 0, "keycloak_frontend_url": [0, 10], "accord": 0, "other": [0, 2, 5, 7, 13], "25": 0, "enhanc": 0, "bug": [0, 3], "document": [0, 5, 6, 7], "appli": [0, 7, 10], "latest": [0, 10], "cumul": [0, 10], "automat": [0, 7, 10, 13], "keycloak_rhsso_apply_patch": [0, 10], "true": [0, 1, 5, 6, 7, 10, 11, 12], "now": 0, "perform": [0, 1, 10, 11], "initi": [0, 7], "first": [0, 7, 8], "node": [0, 5, 10], "avoid": [0, 2], "lock": 0, "issu": [0, 5], "stabl": 0, "collect": [0, 5, 6, 7, 10, 12, 13], "note": [1, 5, 7, 8, 10], "If": [1, 5, 6, 7, 11], "you": [1, 5, 6, 7], "ar": [1, 2, 5, 6, 7, 8, 10, 12, 13], "red": [1, 3, 7, 10, 12], "hat": [1, 3, 7, 10, 12], "redhat": 1, "autom": [1, 2, 3], "hub": [1, 8], "certifi": 1, "singl": [1, 3, 5, 6, 7, 10, 12], "sign": [1, 3, 5, 10, 12], "On": [1, 3, 5, 6, 7, 10, 12], "been": [1, 5, 6, 7], "test": [1, 3, 5, 6, 8], "against": [1, 7], "follow": [1, 2, 5, 6, 7, 8, 10, 12, 13], "2": [1, 2, 3, 7, 8, 10, 11, 12, 13], "9": [1, 10, 11, 13], "10": [1, 5, 6, 7, 10], "plugin": [1, 3], "modul": [1, 5, 6, 7, 8], "within": [1, 3, 7], "mai": [1, 5, 6, 7, 8], "onli": [1, 5, 7, 8, 10], "specif": [1, 2, 5, 11], "A": [1, 3, 5, 6, 7, 13], "contain": [1, 2, 5, 7, 8, 12], "metadata": [1, 8], "identifi": [1, 7], "befor": [1, 5, 7], "need": [1, 2, 5, 6, 7, 8], "cli": [1, 5, 6, 7, 10, 11, 12], "can": [1, 5, 6, 7], "also": [1, 7, 10], "requir": [1, 2, 5, 6, 7, 8, 9, 11, 12, 13], "yml": [1, 2, 10, 13], "via": [1, 3, 4, 10], "r": [1, 10, 13], "format": [1, 5, 8, 9, 10, 11], "name": [1, 2, 5, 6, 7, 8, 10, 11, 12], "The": [1, 5, 6, 7, 8, 10, 11, 12, 13], "python": [1, 13], "present": [1, 5, 6, 7], "host": [1, 7, 10, 11, 12], "netaddr": [1, 10], "pip": [1, 10, 13], "keycloak_realm": [1, 3, 9], "user": [1, 2, 4, 5, 6, 8, 10, 11, 12], "feder": [1, 3, 4, 12], "": [1, 3, 5, 7, 11], "an": [1, 3, 5, 6, 7, 10, 11, 12], "variant": 1, "0": [1, 3, 5, 6, 7, 8, 10, 11, 12], "base": [1, 5, 10, 11], "defin": [1, 2, 5, 7, 10], "most": [1, 7], "both": [1, 5], "differ": [1, 5, 7, 11], "section": [1, 5, 8], "For": [1, 5, 7, 12], "full": [1, 5, 6, 7], "detail": [1, 5, 6, 7], "refer": [1, 5, 12], "readm": [1, 8], "zip": [1, 10, 11], "archiv": [1, 10, 11], "avail": [1, 5, 8, 12, 13], "work": [1, 5, 6, 7, 10, 11], "keycloak_offline_instal": [1, 10], "download": [1, 3, 10, 11], "doe": [1, 5, 6, 7, 8], "match": [1, 10], "so": [1, 5, 7], "provis": [1, 7], "It": [1, 5, 6, 7], "possibl": [1, 2, 5, 7], "keycloak_download_url": [1, 10], "final": 1, "filenam": [1, 10, 11], "ie": [1, 2], "legaci": [1, 10], "x": 1, "y": 1, "z": 1, "server": [1, 5, 7, 10, 11], "dist": 1, "root": [1, 5, 10, 11], "ansible_host": 1, "e": [1, 2, 5, 6, 11], "rhn": 1, "cred": 1, "changem": [1, 12], "password": [1, 5, 6, 7, 10, 11, 12], "account": [1, 5, 10, 11, 12], "inventori": [1, 8, 13], "below": [1, 5, 7, 8], "deploi": 1, "localhost": [1, 5, 6, 10, 11, 12, 13], "ansible_connect": [1, 13], "all": [1, 2, 5, 6, 7, 8, 10, 13], "belong": 1, "must": [1, 5, 6, 7, 11], "ansible_play_batch": 1, "thei": [1, 5, 7], "target": [1, 5, 6, 7], "same": [1, 2, 5, 7], "creat": [1, 5, 6, 7, 8, 12, 13], "apach": [1, 10, 11, 12], "v2": [1, 5], "later": 1, "see": [1, 5, 7, 8], "view": 1, "text": 1, "yaml": 2, "extens": [2, 5, 8], "space": [2, 7], "around": 2, "jinja": 2, "over": 2, "intern": [2, 5], "should": [2, 5, 7, 8, 10, 11, 12], "lowercas": 2, "keep": 2, "self": 2, "includ": [2, 5, 6, 7, 8, 10, 11, 12, 13], "do": [2, 5, 6, 7], "noth": 2, "than": [2, 5], "list": [2, 5, 6, 7, 10, 11, 12], "except": 2, "where": [2, 5, 7], "pre_task": 2, "post_task": 2, "separ": [2, 5, 6, 7, 11], "underscor": 2, "g": [2, 5, 6], "my_rol": 2, "my_playbook": 2, "dash": 2, "my": [2, 6, 7], "trail": 2, "slash": 2, "my_path": 2, "foo": [2, 7], "concaten": 2, "convent": 2, "bar": 2, "indent": 2, "each": [2, 8], "v": 2, "interpol": 2, "don": [2, 7], "t": [2, 7, 11], "chang": [2, 3, 5, 6, 7, 13], "overridden": 2, "go": [2, 5], "those": [2, 7], "would": [2, 5, 6, 7, 8], "like": 2, "argument": 2, "have": [2, 5, 6, 7], "meta": 2, "argument_spec": 2, "playbook": [2, 3, 5, 6, 7, 8, 9], "focus": 2, "compat": [2, 3], "platform": 2, "middleware_autom": [3, 5, 6, 7, 10, 12, 13], "usag": 3, "licens": [3, 9], "index": [3, 5, 6, 7], "keycloak_cli": [3, 4, 12], "api": [3, 4, 8], "keycloak_rol": [3, 4], "keycloak_user_feder": [3, 4, 12], "continu": 3, "integr": 3, "contributor": 3, "guidelin": 3, "strategi": 3, "content": [3, 5, 7], "ad": [3, 5, 6, 7], "exist": [3, 5, 6, 7, 10, 11], "backward": 3, "secur": 3, "break": [3, 13], "ani": [3, 5, 7], "remov": [3, 5, 6, 7, 10, 11], "typograph": 3, "error": 3, "modifi": [3, 5, 6, 7], "releas": [3, 10, 11, 13], "v1": 3, "3": [3, 5, 6, 7, 10, 13], "1": [3, 5, 7, 8, 10, 11], "devel": 3, "8": [3, 5, 6, 10], "7": [3, 5, 7, 10], "6": [3, 10], "5": [3, 5, 6, 7, 10, 11, 13], "4": [3, 5, 6, 7, 10, 11], "infinispan": [3, 10, 11, 13], "data": [3, 5, 7, 11], "grid": 3, "wildfli": [3, 13], "jboss": [3, 10], "eap": [3, 10], "tomcat": 3, "jw": 3, "activemq": 3, "amq": 3, "broker": 3, "kafka": 3, "stream": 3, "csp": 3, "jcliff": 3, "keycloak": [4, 9, 11, 12, 13], "synopsi": 4, "exampl": [4, 8, 9], "return": [4, 8], "author": [4, 9], "part": [5, 6, 7], "core": [5, 6, 7, 13], "To": [5, 6, 7, 10], "whether": [5, 6, 7, 11], "galaxi": [5, 6, 7, 8, 10, 13], "specifi": [5, 6, 7, 10, 11], "rest": [5, 6, 7, 10, 11, 12], "access": [5, 6, 7, 11], "openid": [5, 6, 7], "being": [5, 6, 7], "requisit": [5, 6, 7], "right": [5, 6, 7], "In": [5, 6, 7, 13], "definit": [5, 6, 7], "scope": [5, 6, 7], "tailor": [5, 6, 7], "your": [5, 6, 7], "expect": [5, 6, 7], "snake_cas": [5, 6, 7], "camelcas": [5, 6, 7], "ones": [5, 6, 7], "found": [5, 6, 7], "its": [5, 6, 7], "www": [5, 6, 7], "org": [5, 6, 7, 8, 10, 11, 12], "doc": [5, 6, 7, 12], "html": [5, 6, 7], "alias": [5, 6, 7], "well": 5, "alwai": [5, 6, 7, 10], "saniti": 5, "input": 5, "saml": 5, "instanc": [5, 6, 7], "vice": 5, "versa": 5, "Be": 5, "care": 5, "usual": [5, 7], "sensibl": 5, "chosen": [5, 7], "comment": [5, 6, 7], "admin_url": 5, "adminurl": 5, "string": [5, 6, 7], "interfac": 5, "x27": [5, 7], "always_display_in_consol": 5, "alwaysdisplayinconsol": 5, "boolean": [5, 6, 7], "displai": [5, 7], "even": [5, 7], "activ": [5, 7, 10], "session": 5, "choic": [5, 6, 7], "fals": [5, 6, 7, 10, 11, 12], "dictionari": [5, 6, 7, 12], "dict": [5, 6, 7, 10], "further": 5, "variou": 5, "given": [5, 7, 8], "while": [5, 8], "exhaust": 5, "permiss": 5, "appropri": 5, "protocol": [5, 7, 10], "anywai": 5, "simpli": 5, "jwk": 5, "kei": [5, 6, 7, 11], "jwt": 5, "credenti": [5, 6, 7], "base64": 5, "encod": 5, "request": [5, 7, 10], "object": [5, 7], "signatur": 5, "alg": 5, "jwa": 5, "algorithm": 5, "which": [5, 6, 7, 12, 13], "send": 5, "oidc": 5, "One": 5, "rs256": 5, "authnstat": 5, "statement": 5, "method": [5, 7], "timestamp": 5, "login": [5, 7], "respons": 5, "encrypt": [5, 7], "public": [5, 12], "post": 5, "bind": [5, 7, 10, 11], "onetimeus": 5, "condit": 5, "keyinfo": 5, "ext": 5, "lookup": [5, 7], "optim": 5, "through": [5, 7], "inclus": 5, "id": [5, 6, 7, 12], "element": [5, 7], "rsa_sha256": 5, "rsa_sha1": 5, "rsa_sha512": 5, "dsa_sha1": 5, "privat": [5, 11], "saml_assertion_consumer_url_post": 5, "consum": 5, "saml_assertion_consumer_url_redirect": 5, "saml_force_name_id_format": 5, "ignor": 5, "nameid": 5, "subject": 5, "one": [5, 7, 11], "instead": [5, 7], "saml_name_id_format": 5, "usernam": [5, 6, 7, 10, 11, 12], "email": [5, 7, 12], "transient": 5, "persist": 5, "saml_signature_canonicalization_method": 5, "canonic": 5, "four": 5, "w3": 5, "2001": 5, "exc": 5, "c14n": 5, "exclus": 5, "withcom": 5, "exclusive_with_com": 5, "tr": 5, "rec": 5, "20010315": 5, "inclusive_with_com": 5, "saml_single_logout_service_url_post": 5, "logout": 5, "saml_single_logout_service_url_redirect": 5, "obtain": [5, 7], "info": [5, 11], "userinfo": 5, "unsign": 5, "auth_client_id": [5, 6, 7], "client_id": [5, 6, 7, 12], "authent": [5, 6, 7, 10, 11, 12], "auth_client_secret": [5, 6, 7], "secret": [5, 6, 7], "conjunct": [5, 6, 7], "auth_keycloak_url": [5, 6, 7], "auth_password": [5, 6, 7], "auth_realm": [5, 6, 7], "auth_usernam": [5, 6, 7], "authentication_flow_binding_overrid": 5, "authenticationflowbindingoverrid": 5, "flow": 5, "authorization_services_en": 5, "authorizationservicesen": 5, "authorization_set": 5, "authorizationset": 5, "structur": [5, 8], "pleas": [5, 8], "_resourceserverrepresent": 5, "base_url": 5, "baseurl": 5, "auth": [5, 6, 7, 10, 11, 12], "link": [5, 7, 10, 11], "back": [5, 7], "bearer_onli": 5, "beareronli": 5, "type": [5, 7, 10, 12], "bearer": 5, "client_authenticator_typ": 5, "clientauthenticatortyp": 5, "how": [5, 8, 10], "either": [5, 8, 12], "clientid": 5, "alphanumer": 5, "take": 5, "preced": 5, "client_templ": 5, "clienttempl": 5, "field": [5, 6, 7], "silent": 5, "connection_timeout": [5, 6, 7], "integ": [5, 6, 7], "timeout": [5, 6, 7], "period": [5, 6, 7], "second": [5, 6, 7], "consent_requir": 5, "consentrequir": 5, "consent": 5, "default_client_scop": 5, "defaultclientscop": 5, "default_rol": 5, "defaultrol": 5, "referenc": 5, "yet": [5, 6, 7], "descript": [5, 6, 7, 10, 11, 12], "direct_access_grants_en": 5, "directaccessgrantsen": 5, "direct": 5, "grant": 5, "frontchannel_logout": 5, "frontchannellogout": 5, "frontchannel": 5, "full_scope_allow": 5, "fullscopeallow": 5, "http_agent": [5, 6, 7], "agent": [5, 6, 7], "header": [5, 6, 7], "uuid": [5, 7], "implicit_flow_en": 5, "implicitflowen": 5, "implicit": 5, "node_re_registration_timeout": 5, "nodereregistrationtimeout": 5, "re": 5, "registr": [5, 7], "not_befor": 5, "notbefor": 5, "revok": 5, "token": [5, 6, 7], "date": [5, 10], "unix": 5, "optional_client_scop": 5, "optionalclientscop": 5, "protocol_mapp": 5, "protocolmapp": 5, "mapper": [5, 7, 12], "sourc": 5, "parent": [5, 7], "class": [5, 7], "easiest": [5, 7], "dump": [5, 7], "alreadi": [5, 7], "consenttext": 5, "human": 5, "readabl": 5, "accept": [5, 7], "imposs": 5, "sinc": [5, 7], "extend": [5, 7], "spi": [5, 7], "ship": 5, "least": 5, "docker": [5, 10, 13], "address": [5, 10, 11], "group": [5, 10, 11], "membership": 5, "hardcod": [5, 7], "claim": 5, "script": 5, "sha256": 5, "pairwis": 5, "sub": 5, "usermodel": 5, "properti": [5, 7], "usersessionmodel": 5, "gt": 5, "look": 5, "public_cli": [5, 12], "publiccli": 5, "master": [5, 6, 7, 10, 11, 12], "redirect_uri": 5, "redirecturi": 5, "uri": 5, "registered_nod": 5, "registerednod": 5, "regist": 5, "nodenam": 5, "last": 5, "registration_access_token": 5, "registrationaccesstoken": 5, "root_url": 5, "rooturl": 5, "append": 5, "rel": [5, 11], "here": [5, 6, 7], "exit": 5, "current": [5, 8], "save": 5, "service_accounts_en": 5, "serviceaccountsen": 5, "standard_flow_en": 5, "standardflowen": 5, "standard": [5, 7], "state": [5, 6, 7, 8], "absent": [5, 6, 7], "surrogate_auth_requir": 5, "surrogateauthrequir": 5, "surrog": 5, "use_template_config": 5, "usetemplateconfig": 5, "use_template_mapp": 5, "usetemplatemapp": 5, "use_template_scop": 5, "usetemplatescop": 5, "validate_cert": [5, 6, 7], "verifi": [5, 6, 7, 13], "tl": [5, 6, 7, 10, 11, 12], "product": [5, 6, 7], "web_origin": [5, 12], "weborigin": 5, "cor": 5, "origin": [5, 12], "check_mod": [5, 6, 7], "statu": [5, 6, 7, 10], "predict": [5, 6, 7], "diff_mod": [5, 6, 7], "Will": [5, 6, 7], "what": [5, 6, 7], "possibli": [5, 6, 7], "diff": [5, 6, 7], "minim": 5, "com": [5, 6, 7, 10, 11, 13], "delegate_to": [5, 6], "delet": [5, 6, 7, 8], "bell": 5, "whistl": 5, "d8b127a3": 5, "31f6": 5, "44c8": 5, "a7e4": 5, "4ab9a3e78d95": 5, "this_is_a_test": 5, "wonder": 5, "basepath": 5, "reallywellkeptsecret": 5, "8888": 5, "1507825725": 5, "node01": 5, "1507828202": 5, "eyjwt_token": 5, "test01": 5, "test02": 5, "browser": 5, "4c90336b": 5, "bf1d": 5, "4b87": 5, "916d": 5, "3677ba4e5fbb": 5, "family_nam": 5, "jsontyp": 5, "label": [5, 8], "lastnam": [5, 12], "familynam": 5, "famili": 5, "nameformat": 5, "basic": 5, "certificateher": 5, "privatekeyher": 5, "jwks_url_for_client_auth_jwt": 5, "jwt_credential_certificate_for_client_auth": 5, "uniqu": [5, 6, 7], "end_stat": [5, 6, 7], "represent": [5, 6, 7], "sampl": [5, 6, 7, 13], "truncat": [5, 6], "success": [5, 6, 7], "msg": [5, 6, 7], "messag": [5, 6, 7], "action": [5, 6, 7], "taken": [5, 6, 7], "testclient": 5, "propos": [5, 6, 7], "eik": 5, "frost": 5, "eikef": 5, "multi": [6, 13], "individu": [6, 11], "wai": 6, "call": [6, 10, 11, 12], "translat": 6, "suitabl": 6, "pair": [6, 10], "resid": [6, 7], "consid": [6, 8], "kc": 6, "mycustomrealm": 6, "myclient": 6, "some": [6, 7], "attrib1": 6, "value1": 6, "attrib2": 6, "value2": 6, "attrib3": 6, "numer": 6, "item": 6, "clientrol": 6, "composit": 6, "containerid": 6, "9f03eb61": 6, "a826": 6, "4771": 6, "a9fd": 6, "930e06d2d36a": 6, "561703dd": 6, "0f38": 6, "45ff": 6, "9a5a": 6, "0c978f794547": 6, "myrol": 6, "laurent": [6, 7], "paumier": [6, 7], "laurpaum": [6, 7], "20": [7, 10, 11], "provider_id": [7, 12], "ldap": 7, "kerbero": 7, "sssd": 7, "allowkerberosauthent": 7, "spnego": 7, "about": 7, "allowpasswordauthent": 7, "authtyp": 7, "dure": 7, "oper": 7, "sent": 7, "simpl": 7, "batchsizeforsync": 7, "count": 7, "import": 7, "1000": 7, "bindcredenti": 7, "binddn": 7, "dn": 7, "cachepolici": 7, "polici": 7, "storag": [7, 12], "evict_daili": 7, "evict_weekli": 7, "max_lifespan": 7, "no_cach": 7, "changedsyncperiod": 7, "synchron": 7, "newli": [7, 8], "connectionpool": 7, "determin": 7, "connectionpoolingauthent": 7, "digest": 7, "md5": 7, "connectionpoolingdebug": 7, "indic": [7, 8], "level": [7, 11], "output": 7, "produc": 7, "fine": 7, "trace": 7, "creation": 7, "inform": [7, 9], "connectionpoolinginits": 7, "number": [7, 8], "per": 7, "ident": 7, "connectionpoolingmaxs": 7, "maximum": 7, "maintain": [7, 8], "concurr": 7, "connectionpoolingprefs": 7, "prefer": [7, 10], "connectionpoolingprotocol": 7, "plain": 7, "ssl": 7, "connectionpoolingtimeout": 7, "millisecond": 7, "idl": 7, "remain": 7, "close": 7, "connectiontimeout": 7, "connectionurl": 7, "customusersearchfilt": 7, "addit": [7, 8, 10, 11], "filter": [7, 8], "search": 7, "leav": [7, 10, 11], "empti": [7, 10, 11], "krb5loginmodul": 7, "editmod": 7, "read_onli": 7, "read": 7, "writabl": 7, "mean": 7, "sync": 7, "demand": 7, "unsync": 7, "evictiondai": 7, "dai": 7, "week": 7, "entri": [7, 8, 11], "invalid": 7, "evictionhour": 7, "hour": 7, "evictionminut": 7, "minut": 7, "fullsyncperiod": 7, "importen": 7, "db": [7, 10], "kerberosrealm": 7, "keytab": 7, "locat": 7, "princip": 7, "etc": [7, 10, 11], "krb5": 7, "maxlifespan": 7, "max": 7, "lifespan": 7, "pagin": 7, "prioriti": 7, "lowest": 7, "rdnldapattribut": 7, "rdn": 7, "top": 7, "typic": 7, "howev": 7, "cn": 7, "might": 7, "samaccountnam": 7, "readtimeout": 7, "searchscop": 7, "subtre": 7, "whole": 7, "serverprincip": 7, "domain": 7, "starttl": 7, "syncregistr": 7, "effect": 7, "trustemail": 7, "verif": 7, "updateprofilefirstlogin": 7, "usekerberosforpasswordauthent": 7, "usepasswordmodifyextendedop": 7, "ldapv3": 7, "rfc": 7, "3062": 7, "good": 7, "randomli": 7, "usernameldapattribut": 7, "map": [7, 12], "mani": 7, "vendor": 7, "uid": 7, "fill": 7, "record": 7, "want": 7, "userobjectclass": 7, "objectclass": 7, "divid": 7, "comma": [7, 11], "inetorgperson": 7, "organizationalperson": 7, "written": 7, "just": 7, "usersdn": 7, "tree": 7, "usetruststorespi": 7, "truststor": [7, 10], "standalon": [7, 10], "never": 7, "cacert": [7, 10, 11], "javax": 7, "net": 7, "ldapsonli": 7, "uuidldapattribut": 7, "entryuuid": 7, "objectguid": 7, "notion": 7, "suppos": 7, "among": 7, "validatepasswordpolici": 7, "short": 7, "write": 7, "rhd": 7, "left": 7, "associ": 7, "identityprovidermapp": 7, "parentid": 7, "blank": 7, "providerid": 7, "providertyp": 7, "compon": 7, "ldapstoragemapp": 7, "parent_id": 7, "provider_typ": [7, 12], "userstorageprovid": [7, 12], "636": 7, "ou": 7, "dc": 7, "reader": 7, "cf52ae4f": 7, "4471": 7, "4435": 7, "a0cf": 7, "bb620cadc122": 7, "myrealm": 7, "01122837": 7, "9047": 7, "4ae4": 7, "8ca0": 7, "6e2e891a765f": 7, "mandatori": 7, "mail": 7, "model": 7, "17d60ce2": 7, "2d44": 7, "4c2c": 7, "8b1f": 7, "1fba601b9a9f": 7, "myfe": 7, "No": 7, "164bb483": 7, "c613": 7, "482e": 7, "80fe": 7, "7f1431308799": 7, "semant": 8, "semver": 8, "major": 8, "minor": 8, "increment": 8, "incompat": 8, "scenario": 8, "function": [8, 13], "manner": 8, "matrix": 8, "strict": 8, "pre": [8, 10, 11], "build": 8, "shall": 8, "By": 8, "begin": 8, "smaller": 8, "therefor": 8, "explicitli": 8, "assum": 8, "readi": 8, "made": 8, "we": [8, 12], "prior": 8, "next": 8, "nor": 8, "elimin": 8, "dedic": 8, "limit": 8, "argspec": 8, "shape": 8, "inbound": 8, "payload": 8, "cfg": 8, "outcom": 8, "previou": 8, "correct": [8, 13], "abov": 8, "increas": 8, "revis": 8, "trigger": 8, "annot": 8, "git": [8, 13], "tag": 8, "publish": 8, "built": 8, "artifact": 8, "github": [8, 10, 11, 13], "page": 8, "librari": 10, "yum": 10, "dnf": 10, "posix": [10, 11], "ga": 10, "septemb": 10, "2021": 10, "15": 10, "june": 10, "2022": 10, "cp": 10, "januari": 10, "novemb": 10, "11": 10, "keycloak_ha_en": 10, "auto": [10, 11], "keycloak_ha_discoveri": 10, "member": 10, "jdbc_ping": 10, "keycloak_db_en": 10, "els": [10, 11], "keycloak_remote_cache_en": 10, "keycloak_admin_us": [10, 12], "keycloak_bind_address": 10, "port": [10, 11, 12], "keycloak_management_port_bind_address": 10, "manag": [10, 11, 12], "127": 10, "keycloak_host": [10, 12], "hostnam": [10, 11, 12], "keycloak_http_port": [10, 11, 12], "8080": [10, 11, 12], "keycloak_https_port": [10, 12], "8443": [10, 11, 12], "keycloak_ajp_port": 10, "ajp": [10, 11], "8009": [10, 11], "keycloak_jgroups_port": 10, "tcp": [10, 11], "7600": [10, 11], "keycloak_management_http_port": [10, 11, 12], "9990": [10, 12], "keycloak_management_https_port": 10, "9993": 10, "keycloak_prefer_ipv4": 10, "ipv4": 10, "stack": 10, "keycloak_config_standalone_xml": 10, "keycloak_service_group": 10, "keycloak_service_restart_alwai": 10, "keycloak_service_restart_on_failur": 10, "keycloak_service_startlimitintervalsec": 10, "startlimitintervalsec": 10, "300": 10, "keycloak_service_startlimitburst": 10, "startlimitburst": 10, "keycloak_service_restartsec": 10, "restartsec": 10, "keycloak_service_pidfil": 10, "pid": [10, 11], "keycloak_featur": 10, "known": 10, "keycloak_jvm_packag": 10, "rhel": [10, 11, 13], "runtim": [10, 11], "headless": [10, 11], "keycloak_java_hom": 10, "java_hom": [10, 11], "jre": [10, 11], "rpm": [10, 11], "keycloak_java_opt": 10, "xms1024m": [10, 11], "xmx2048m": [10, 11], "keycloak_vers": 10, "keycloak_dest": 10, "opt": [10, 11], "keycloak_arch": 10, "keycloak_configure_firewalld": 10, "ensur": [10, 11, 13], "firewalld": [10, 11], "miscellan": [10, 11], "keycloak_download_url_9x": 10, "keycloak_installdir": 10, "keycloak_jboss_hom": 10, "keycloak_rhsso_installdir": 10, "keycloak_jboss_port_offset": 10, "socket": 10, "keycloak_config_dir": 10, "keycloak_config_path_to_standalone_xml": 10, "keycloak_auth_realm": [10, 12], "keycloak_auth_cli": [10, 11, 12], "keycloak_force_instal": [10, 11], "keycloak_url": [10, 11, 12], "keycloak_management_url": [10, 11, 12], "keycloak_frontend_url_forc": 10, "keycloak_db_background_valid": 10, "keycloak_db_background_validation_milli": 10, "frequenli": 10, "10000": 10, "keycloak_db_background_validate_on_match": 10, "keycloak_log_target": 10, "destin": [10, 11], "folder": [10, 11], "minimum": 10, "12": 10, "charact": 10, "keycloak_modcluster_en": 10, "subsystem": 10, "keycloak_modcluster_url": 10, "revers": [10, 11], "keycloak_modcluster_port": 10, "6666": 10, "keycloak_jdbc_engin": 10, "engin": [10, 11], "postgr": [10, 11], "keycloak_infinispan_url": 10, "11122": 10, "keycloak_infinispan_us": 10, "supervisor": [10, 11], "keycloak_infinispan_pass": 10, "keycloak_infinispan_sasl_mechan": 10, "scram": [10, 11], "sha": [10, 11], "512": [10, 11], "keycloak_infinispan_use_ssl": 10, "hotrod": 10, "keycloak_infinispan_trust_store_path": 10, "pki": [10, 11], "keycloak_infinispan_trust_store_password": 10, "open": 10, "changeit": [10, 11], "keycloak_jdbc_url": 10, "postgresql": [10, 11], "5432": [10, 11], "keycloak_jdbc_driver_vers": 10, "driver": [10, 11], "1212": [10, 11], "keycloak_db_us": 10, "keycloak_db_pass": 10, "queri": 10, "sql": 10, "keycloak_admin_url": 10, "infer": 10, "machin": 10, "rout": 10, "remembertochangem": 10, "include_rol": [10, 12], "16": 10, "guido": [10, 11, 12], "grazioli": [10, 11, 12], "romain": [10, 12], "peliss": [10, 12], "pavan": 10, "kumar": 10, "motaparthi": 10, "keycloak_quarkus_vers": 11, "keycloak_quarkus_ha_en": 11, "keycloak_quarkus_db_en": 11, "keycloak_quarkus_admin_us": 11, "keycloak_quarkus_bind_address": 11, "keycloak_quarkus_host": 11, "keycloak_quarkus_port": 11, "expos": 11, "keycloak_quarkus_path": 11, "context": [11, 12], "keycloak_quarkus_http_port": 11, "listen": 11, "keycloak_quarkus_https_port": 11, "keycloak_quarkus_ajp_port": 11, "keycloak_quarkus_jgroups_port": 11, "keycloak_quarkus_service_us": 11, "keycloak_quarkus_service_group": 11, "keycloak_quarkus_service_pidfil": 11, "keycloak_quarkus_jvm_packag": 11, "keycloak_quarkus_java_hom": 11, "keycloak_quarkus_java_opt": 11, "keycloak_quarkus_frontend_url": 11, "scheme": 11, "keycloak_quarkus_admin_url": 11, "keycloak_quarkus_http_relative_path": 11, "serv": 11, "resourc": 11, "keycloak_quarkus_http_en": 11, "keycloak_quarkus_https_en": 11, "keycloak_quarkus_key_fil": 11, "pem": 11, "keycloak_quarkus_cert_fil": 11, "chain": 11, "crt": 11, "keycloak_quarkus_jdbc_engin": 11, "postr": 11, "keycloak_quarkus_db_us": 11, "keycloak_quarkus_db_pass": 11, "keycloak_quarkus_jdbc_url": 11, "keycloak_quarkus_jdbc_driver_vers": 11, "keycloak_quarkus_ispn_us": 11, "keycloak_quarkus_ispn_pass": 11, "keycloak_quarkus_ispn_url": 11, "keycloak_quarkus_ispn_sasl_mechan": 11, "mechan": 11, "keycloak_quarkus_ispn_use_ssl": 11, "keycloak_quarkus_ispn_trust_store_path": 11, "trust": 11, "keycloak_quarkus_ispn_trust_store_password": 11, "keystor": 11, "keycloak_quarkus_offline_instal": 11, "keycloak_quarkus_download_url": 11, "keycloak_quarkus_dest": 11, "keycloak_quarkus_arch": 11, "keycloak_quarkus_configure_firewalld": 11, "keycloak_quarkus_metrics_en": 11, "metric": 11, "keycloak_quarkus_health_en": 11, "health": 11, "keycloak_quarkus_installdir": 11, "keycloak_quarkus_hom": 11, "keycloak_quarkus_config_dir": 11, "keycloak_quarkus_master_realm": 11, "keycloak_quarkus_log": 11, "handler": 11, "keycloak_quarkus_log_level": 11, "categori": 11, "keycloak_quarkus_log_fil": 11, "keycloak_quarkus_log_format": 11, "d": 11, "yyyi": 11, "mm": 11, "dd": 11, "hh": 11, "ss": 11, "sss": 11, "5p": 11, "c": 11, "n": 11, "keycloak_quarkus_log_target": 11, "forward": 11, "behind": 11, "edg": 11, "keycloak_quarkus_start_dev": 11, "dev": 11, "keycloak_quarkus_transaction_xa_en": 11, "keycloak_quarkus_admin_pass": 11, "ye": 11, "keycloak_context": 12, "main": 12, "keycloak_client_publ": 12, "keycloak_client_web_origin": 12, "web": 12, "declar": 12, "keycloak_client_default_rol": 12, "keycloak_client_us": 12, "confidenti": 12, "firstnam": 12, "client_rol": 12, "comprehens": 12, "testrealm": 12, "molecul": 13, "cover": 13, "idempot": 13, "order": 13, "clone": 13, "repositori": 13, "yamllint": 13, "flake8": 13, "lint": 13, "voluptu": 13, "demo": 13, "aggreg": 13, "rebuilt": 13, "everi": 13, "non": 13, "consist": 13, "behaviour": 13, "flang": 13, "deploy": 13, "crossdc": 13, "region": 13, "system": 13, "step": 13, "environ": 13, "middlewar": 13, "cd": 13, "dep": 13, "cat": 13, "eof": 13}, "objects": {}, "objtypes": {}, "objnames": {}, "titleterms": {"middleware_autom": [0, 1], "keycloak": [0, 1, 3, 5, 6, 7, 10], "releas": [0, 8], "note": 0, "topic": 0, "v1": 0, "3": 0, "1": 0, "devel": 0, "minor": 0, "chang": [0, 8], "break": [0, 8], "port": 0, "guid": 0, "0": 0, "major": 0, "bugfix": 0, "2": 0, "8": 0, "7": 0, "6": 0, "5": 0, "4": 0, "summari": 0, "ansibl": 1, "collect": [1, 3, 8], "version": [1, 8, 10], "compat": [1, 8], "instal": 1, "from": [1, 8], "galaxi": 1, "includ": 1, "role": [1, 6, 8, 9, 10, 11, 12], "usag": 1, "playbook": [1, 10, 12, 13], "control": 1, "node": 1, "offlin": 1, "altern": 1, "sourc": 1, "like": 1, "corpor": 1, "nexu": 1, "artifactori": 1, "proxi": 1, "etc": 1, "exampl": [1, 5, 6, 7, 10, 12], "command": 1, "configur": 1, "config": 1, "licens": [1, 10, 11, 12], "contributor": 2, "": 2, "guidelin": 2, "welcom": 3, "document": [3, 8], "user": [3, 7], "develop": 3, "gener": 3, "middlewar": 3, "plugin": [4, 8], "index": [4, 9], "modul": 4, "keycloak_cli": 5, "allow": [5, 6, 7], "administr": [5, 6, 7], "client": 5, "via": [5, 6, 7], "api": [5, 6, 7], "synopsi": [5, 6, 7], "paramet": [5, 6, 7], "attribut": [5, 6, 7], "return": [5, 6, 7], "valu": [5, 6, 7], "author": [5, 6, 7, 10, 11, 12], "keycloak_rol": 6, "keycloak_user_feder": 7, "feder": 7, "strategi": 8, "new": 8, "content": 8, "i": 8, "ad": 8, "an": 8, "exist": 8, "featur": 8, "within": 8, "backward": 8, "bug": 8, "fix": 8, "secur": 8, "ani": 8, "remov": 8, "A": 8, "typograph": 8, "error": 8, "wa": 8, "modifi": 8, "autom": 8, "requir": 10, "depend": 10, "patch": 10, "default": [10, 11, 12], "variabl": [10, 11, 12], "inform": [10, 11, 12], "keycloak_quarku": 11, "keycloak_realm": 12, "format": 12, "test": 13, "continu": 13, "integr": 13}, "envversion": {"sphinx.domains.c": 3, "sphinx.domains.changeset": 1, "sphinx.domains.citation": 1, "sphinx.domains.cpp": 9, "sphinx.domains.index": 1, "sphinx.domains.javascript": 3, "sphinx.domains.math": 2, "sphinx.domains.python": 4, "sphinx.domains.rst": 2, "sphinx.domains.std": 2, "sphinx.ext.intersphinx": 1, "sphinx": 60}, "alltitles": {"middleware_automation.keycloak Release Notes": [[0, "middleware-automation-keycloak-release-notes"]], "Topics": [[0, "topics"]], "v1.3.1-devel": [[0, "v1-3-1-devel"]], "Minor Changes": [[0, "minor-changes"], [0, "id6"], [0, "id11"], [0, "id18"], [0, "id21"], [0, "id27"], [0, "id32"], [0, "id38"], [0, "id44"], [0, "id51"], [0, "id67"], [0, "id71"], [0, "id75"], [0, "id82"]], "Breaking Changes / Porting Guide": [[0, "breaking-changes-porting-guide"], [0, "id56"], [0, "id60"]], "v1.3.0": [[0, "v1-3-0"]], "Major Changes": [[0, "major-changes"], [0, "id42"], [0, "id69"], [0, "id80"]], "Bugfixes": [[0, "bugfixes"], [0, "id14"], [0, "id25"], [0, "id35"], [0, "id40"], [0, "id49"], [0, "id58"], [0, "id62"], [0, "id64"], [0, "id73"], [0, "id78"]], "v1.2.8": [[0, "v1-2-8"]], "v1.2.7": [[0, "v1-2-7"]], "v1.2.6": [[0, "v1-2-6"]], "v1.2.5": [[0, "v1-2-5"]], "v1.2.4": [[0, "v1-2-4"]], "v1.2.1": [[0, "v1-2-1"]], "v1.2.0": [[0, "v1-2-0"]], "v1.1.1": [[0, "v1-1-1"]], "v1.1.0": [[0, "v1-1-0"]], "v1.0.7": [[0, "v1-0-7"]], "v1.0.6": [[0, "v1-0-6"]], "v1.0.5": [[0, "v1-0-5"]], "v1.0.4": [[0, "v1-0-4"]], "v1.0.3": [[0, "v1-0-3"]], "v1.0.2": [[0, "v1-0-2"]], "v1.0.1": [[0, "v1-0-1"]], "Release Summary": [[0, "release-summary"], [0, "id84"]], "v1.0.0": [[0, "v1-0-0"]], "Ansible Collection - middleware_automation.keycloak": [[1, "ansible-collection-middleware-automation-keycloak"]], "Ansible version compatibility": [[1, "ansible-version-compatibility"]], "Installation": [[1, "installation"]], "Installing the Collection from Ansible Galaxy": [[1, "installing-the-collection-from-ansible-galaxy"]], "Included roles": [[1, "included-roles"]], "Usage": [[1, "usage"]], "Install Playbook": [[1, "install-playbook"]], "Install from controller node (offline)": [[1, "install-from-controller-node-offline"]], "Install from alternate sources (like corporate Nexus, artifactory, proxy, etc)": [[1, "install-from-alternate-sources-like-corporate-nexus-artifactory-proxy-etc"]], "Example installation command": [[1, "example-installation-command"]], "Configuration": [[1, "configuration"]], "Config Playbook": [[1, "config-playbook"]], "Example configuration command": [[1, "example-configuration-command"]], "License": [[1, "license"], [10, "license"], [11, "license"], [12, "license"]], "Contributor\u2019s Guidelines": [[2, "contributor-s-guidelines"]], "Welcome to Keycloak Collection documentation": [[3, "welcome-to-keycloak-collection-documentation"]], "User documentation": [[3, null]], "Developer documentation": [[3, null]], "General": [[3, null]], "Middleware collections": [[3, null]], "Plugin Index": [[4, "plugin-index"]], "modules plugins": [[4, null]], "keycloak_client \u2013 Allows administration of Keycloak clients via Keycloak API": [[5, "keycloak-client-allows-administration-of-keycloak-clients-via-keycloak-api"]], "Synopsis": [[5, "synopsis"], [6, "synopsis"], [7, "synopsis"]], "Parameters": [[5, "parameters"], [6, "parameters"], [7, "parameters"]], "Attributes": [[5, "attributes"], [6, "attributes"], [7, "attributes"]], "Examples": [[5, "examples"], [6, "examples"], [7, "examples"]], "Return Values": [[5, "return-values"], [6, "return-values"], [7, "return-values"]], "Authors": [[5, "authors"], [6, "authors"], [7, "authors"]], "keycloak_role \u2013 Allows administration of Keycloak roles via Keycloak API": [[6, "keycloak-role-allows-administration-of-keycloak-roles-via-keycloak-api"]], "keycloak_user_federation \u2013 Allows administration of Keycloak user federations via Keycloak API": [[7, "keycloak-user-federation-allows-administration-of-keycloak-user-federations-via-keycloak-api"]], "Collection Versioning Strategy": [[8, "collection-versioning-strategy"]], "New content is added to an existing collection": [[8, "new-content-is-added-to-an-existing-collection"]], "New feature to existing plugin or role within a collection (backwards compatible)": [[8, "new-feature-to-existing-plugin-or-role-within-a-collection-backwards-compatible"]], "Bug fix or security fix to existing content within a collection": [[8, "bug-fix-or-security-fix-to-existing-content-within-a-collection"]], "Breaking change to any content within a collection": [[8, "breaking-change-to-any-content-within-a-collection"]], "Content removed from a collection": [[8, "content-removed-from-a-collection"]], "A typographical error was fixed in the documentation for a collection": [[8, "a-typographical-error-was-fixed-in-the-documentation-for-a-collection"]], "Documentation added/removed/modified within a collection": [[8, "documentation-added-removed-modified-within-a-collection"]], "Release automation": [[8, "release-automation"]], "Role Index": [[9, "role-index"]], "keycloak": [[10, "keycloak"]], "Requirements": [[10, "requirements"]], "Dependencies": [[10, "dependencies"]], "Versions": [[10, "versions"]], "Patching": [[10, "patching"]], "Role Defaults": [[10, "role-defaults"], [11, "role-defaults"], [12, "role-defaults"]], "Role Variables": [[10, "role-variables"], [11, "role-variables"], [12, "role-variables"]], "Example Playbook": [[10, "example-playbook"], [12, "example-playbook"]], "Author Information": [[10, "author-information"], [11, "author-information"], [12, "author-information"]], "keycloak_quarkus": [[11, "keycloak-quarkus"]], "keycloak_realm": [[12, "keycloak-realm"]], "Variable formats": [[12, "variable-formats"]], "Testing": [[13, "testing"]], "Continuous integration": [[13, "continuous-integration"]], "Integration testing": [[13, "integration-testing"]], "Test playbooks": [[13, "test-playbooks"]]}, "indexentries": {}}) \ No newline at end of file