From d8bd5076ed5a907da5f6bedd8da5bc65c410e065 Mon Sep 17 00:00:00 2001 From: Remco Kranenburg Date: Wed, 27 Jun 2018 14:07:31 +0200 Subject: [PATCH] Add possibility to use authorization_code in KeycloakOpenID.token --- keycloak/keycloak_openid.py | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/keycloak/keycloak_openid.py b/keycloak/keycloak_openid.py index f1dcde4..c579052 100644 --- a/keycloak/keycloak_openid.py +++ b/keycloak/keycloak_openid.py @@ -150,7 +150,7 @@ class KeycloakOpenID: """ return NotImplemented - def token(self, username, password, grant_type=["password"]): + def token(self, username="", password="", grant_type=["password"], code="", redirect_uri=""): """ The token endpoint is used to obtain tokens. Tokens can either be obtained by exchanging an authorization code or by supplying credentials directly depending on @@ -162,11 +162,14 @@ class KeycloakOpenID: :param username: :param password: :param grant_type: + :param code: + :param redirect_uri :return: """ params_path = {"realm-name": self.realm_name} payload = {"username": username, "password": password, - "client_id": self.client_id, "grant_type": grant_type} + "client_id": self.client_id, "grant_type": grant_type, + "code": code, "redirect_uri": redirect_uri} payload = self._add_secret_key(payload) data_raw = self.connection.raw_post(URL_TOKEN.format(**params_path),