Skip to content

nicolabeghin/keycloak-spid-provider-configuration-client

 
 

Repository files navigation

Keycloak SPID providers configuration client

A NodeJS client to automatically configure a Keycloak instance already setup with keycloak-spid-provider plugin

image

image

Requirements

Docker or node and npm

Configuration

Copy .env-example to .env, configure it and wipe out the comments If you want to have official AgID SPID Demo Validator (https://demo.spid.gov.it/validator) enabled, set the following .env file properties

createSpidDemoIdP = true 

If you want to have official AgID SPID Validator (https://validator.spid.gov.it) enabled, set the following .env file properties

createSpidValidatorIdP = true 

If you have a local spid-saml-check instance, set the following .env file properties

createSpidTestIdP = true 
spidTestIdPAlias = spid-saml-check
spidTestIdPMetadataURL = https://localhost:8443/metadata.xml

Running the tool

Docker

Easiest way by leveraging Docker:

make

Without Docker

If you have NodeJS installed

npm install
npm run create-idps

Authentication flow

By default, the new IdPs are created with a SPID-specific Authentication Flow, as per https://github.com/italia/spid-keycloak-provider/wiki/Configuring-the-Authentication-Flow - this is named First Broker Login (SPID) (ref. idpmodel.json#L11) and must be created before running the client.

image

SPID access button integrated in Keycloak theme

https://github.com/nicolabeghin/keycloak-spid-provider-configuration-client/wiki/SPID-access-button-integrated-in-Keycloak-theme image

Credits

About

A configuration client for a keycloak installation patched with the spid provider plugin

Resources

Stars

Watchers

Forks

Languages

  • JavaScript 78.5%
  • EJS 20.2%
  • Other 1.3%