You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

294 lines
11 KiB

7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
6 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
6 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
6 years ago
7 years ago
6 years ago
  1. .. python-keycloak documentation master file, created by
  2. sphinx-quickstart on Tue Aug 15 11:02:59 2017.
  3. You can adapt this file completely to your liking, but it should at least
  4. contain the root `toctree` directive.
  5. .. toctree::
  6. :maxdepth: 2
  7. :caption: Contents:
  8. Indices and tables
  9. ==================
  10. * :ref:`genindex`
  11. * :ref:`modindex`
  12. * :ref:`search`
  13. .. image:: https://readthedocs.org/projects/python-keycloak/badge/?version=latest
  14. :target: http://python-keycloak.readthedocs.io/en/latest/?badge=latest
  15. Welcome to python-keycloak's documentation!
  16. ===========================================
  17. **python-keycloak** is a Python package providing access to the Keycloak API.
  18. Installation
  19. ==================
  20. Via Pypi Package::
  21. $ pip install python-keycloak
  22. Manually::
  23. $ python setup.py install
  24. Dependencies
  25. ==================
  26. python-keycloak depends on:
  27. * Python 3
  28. * `requests <http://docs.python-requests.org/en/master/>`_
  29. * `python-jose <http://python-jose.readthedocs.io/en/latest/>`_
  30. Tests Dependencies
  31. ------------------
  32. * unittest
  33. * `httmock <https://github.com/patrys/httmock>`_
  34. Bug reports
  35. ==================
  36. Please report bugs and feature requests at
  37. `https://github.com/marcospereirampj/python-keycloak/issues <https://github.com/marcospereirampj/python-keycloak/issues>`_
  38. Documentation
  39. ==================
  40. The documentation for python-keycloak is available on `readthedocs <http://python-keycloak.readthedocs.io>`_.
  41. Contributors
  42. ==================
  43. * `Agriness Team <http://www.agriness.com/pt/>`_
  44. * `Marcos Pereira <marcospereira.mpj@gmail.com>`_
  45. * `Martin Devlin <martin.devlin@pearson.com>`_
  46. * `Shon T. Urbas <shon.urbas@gmail.com>`_
  47. * `Markus Spanier <https://bitbucket.org/spanierm/>`_
  48. * `Remco Kranenburg <https://bitbucket.org/Remco47/>`_
  49. * `Armin <https://bitbucket.org/arminfelder/>`_
  50. * `Njordr <https://bitbucket.org/njordr/>`_
  51. * `Josha Inglis <https://bitbucket.org/joshainglis/>`_
  52. * `Alex <https://bitbucket.org/alex_zel/>`_
  53. * `Ewan Jone <https://bitbucket.org/kisamoto/>`_
  54. Usage
  55. =====
  56. Main methods::
  57. # KEYCLOAK OPENID
  58. from keycloak import KeycloakOpenID
  59. # Configure client
  60. keycloak_openid = KeycloakOpenID(server_url="http://localhost:8080/auth/",
  61. client_id="example_client",
  62. realm_name="example_realm",
  63. client_secret_key="secret",
  64. verify=True)
  65. # Optionally, you can pass custom headers that will be added to all HTTP calls
  66. # keycloak_openid = KeycloakOpenID(server_url="http://localhost:8080/auth/",
  67. # client_id="example_client",
  68. # realm_name="example_realm",
  69. # client_secret_key="secret",
  70. # verify=True,
  71. # custom_headers={'CustomHeader': 'value'})
  72. # Get WellKnow
  73. config_well_know = keycloak_openid.well_know()
  74. # Get Token
  75. token = keycloak_openid.token("user", "password")
  76. token = keycloak_openid.token("user", "password", totp="012345")
  77. # Get Userinfo
  78. userinfo = keycloak_openid.userinfo(token['access_token'])
  79. # Refresh token
  80. token = keycloak_openid.refresh_token(token['refresh_token'])
  81. # Logout
  82. keycloak_openid.logout(token['refresh_token'])
  83. # Get Certs
  84. certs = keycloak_openid.certs()
  85. # Get RPT (Entitlement)
  86. token = keycloak_openid.token("user", "password")
  87. rpt = keycloak_openid.entitlement(token['access_token'], "resource_id")
  88. # Instropect RPT
  89. token_rpt_info = keycloak_openid.introspect(keycloak_openid.introspect(token['access_token'], rpt=rpt['rpt'],
  90. token_type_hint="requesting_party_token"))
  91. # Introspect Token
  92. token_info = keycloak_openid.introspect(token['access_token']))
  93. # Decode Token
  94. KEYCLOAK_PUBLIC_KEY = "secret"
  95. options = {"verify_signature": True, "verify_aud": True, "verify_exp": True}
  96. token_info = keycloak_openid.decode_token(token['access_token'], key=KEYCLOAK_PUBLIC_KEY, options=options)
  97. # Get permissions by token
  98. token = keycloak_openid.token("user", "password")
  99. keycloak_openid.load_authorization_config("example-authz-config.json")
  100. policies = keycloak_openid.get_policies(token['access_token'], method_token_info='decode', key=KEYCLOAK_PUBLIC_KEY)
  101. permissions = keycloak_openid.get_permissions(token['access_token'], method_token_info='introspect')
  102. # KEYCLOAK ADMIN
  103. from keycloak import KeycloakAdmin
  104. keycloak_admin = KeycloakAdmin(server_url="http://localhost:8080/auth/",
  105. username='example-admin',
  106. password='secret',
  107. realm_name="example_realm",
  108. verify=True)
  109. # Optionally, you can pass custom headers that will be added to all HTTP calls
  110. #keycloak_admin = KeycloakAdmin(server_url="http://localhost:8080/auth/",
  111. # username='example-admin',
  112. # password='secret',
  113. # realm_name="example_realm",
  114. # verify=True,
  115. # custom_headers={'CustomHeader': 'value'})
  116. #
  117. # You can also authenticate with client_id and client_secret
  118. #keycloak_admin = KeycloakAdmin(server_url="http://localhost:8080/auth/",
  119. # client_id="example_client",
  120. # client_secret_key="secret",
  121. # realm_name="example_realm",
  122. # verify=True,
  123. # custom_headers={'CustomHeader': 'value'})
  124. # Add user
  125. new_user = keycloak_admin.create_user({"email": "example@example.com",
  126. "username": "example@example.com",
  127. "enabled": True,
  128. "firstName": "Example",
  129. "lastName": "Example",
  130. "realmRoles": ["user_default", ],
  131. "attributes": {"example": "1,2,3,3,"}})
  132. # Add user and set password
  133. new_user = keycloak_admin.create_user({"email": "example@example.com",
  134. "username": "example@example.com",
  135. "enabled": True,
  136. "firstName": "Example",
  137. "lastName": "Example",
  138. "credentials": [{"value": "secret","type": "password",}],
  139. "realmRoles": ["user_default", ],
  140. "attributes": {"example": "1,2,3,3,"}})
  141. # User counter
  142. count_users = keycloak_admin.users_count()
  143. # Get users Returns a list of users, filtered according to query parameters
  144. users = keycloak_admin.get_users({})
  145. # Get user ID from name
  146. user-id-keycloak = keycloak_admin.get_user_id("example@example.com")
  147. # Get User
  148. user = keycloak_admin.get_user("user-id-keycloak")
  149. # Update User
  150. response = keycloak_admin.update_user(user_id="user-id-keycloak",
  151. payload={'firstName': 'Example Update'})
  152. # Update User Password
  153. response = set_user_password(user_id="user-id-keycloak", password="secret", temporary=True)
  154. # Delete User
  155. response = keycloak_admin.delete_user(user_id="user-id-keycloak")
  156. # Get consents granted by the user
  157. consents = keycloak_admin.consents_user(user_id="user-id-keycloak")
  158. # Send User Action
  159. response = keycloak_admin.send_update_account(user_id="user-id-keycloak",
  160. payload=json.dumps(['UPDATE_PASSWORD']))
  161. # Send Verify Email
  162. response = keycloak_admin.send_verify_email(user_id="user-id-keycloak")
  163. # Get sessions associated with the user
  164. sessions = keycloak_admin.get_sessions(user_id="user-id-keycloak")
  165. # Get themes, social providers, auth providers, and event listeners available on this server
  166. server_info = keycloak_admin.get_server_info()
  167. # Get clients belonging to the realm Returns a list of clients belonging to the realm
  168. clients = keycloak_admin.get_clients()
  169. # Get client - id (not client-id) from client by name
  170. client_id=keycloak_admin.get_client_id("my-client")
  171. # Get representation of the client - id of client (not client-id)
  172. client = keycloak_admin.get_client(client_id="client_id")
  173. # Get all roles for the realm or client
  174. realm_roles = keycloak_admin.get_realm_roles()
  175. # Get all roles for the client
  176. client_roles = keycloak_admin.get_client_roles(client_id="client_id")
  177. # Get client role
  178. role = keycloak_admin.get_client_role(client_id="client_id", role_name="role_name")
  179. # Warning: Deprecated
  180. # Get client role id from name
  181. role_id = keycloak_admin.get_client_role_id(client_id="client_id", role_name="test")
  182. # Create client role
  183. keycloak_admin.create_client_role(client_id="client_id", {'name': 'roleName', 'clientRole': True})
  184. # Get client role id from name
  185. role_id = keycloak_admin.get_client_role_id(client_id=client_id, role_name="test")
  186. # Get all roles for the realm or client
  187. realm_roles = keycloak_admin.get_roles()
  188. # Assign client role to user. Note that BOTH role_name and role_id appear to be required.
  189. keycloak_admin.assign_client_role(client_id="client_id", user_id="user_id", role_id="role_id", role_name="test")
  190. # Assign realm roles to user. Note that BOTH role_name and role_id appear to be required.
  191. keycloak_admin.assign_realm_roles(client_id="client_id", user_id="user_id", roles=[{"roles_representation"}])
  192. # Create new group
  193. group = keycloak_admin.create_group(name="Example Group")
  194. # Get all groups
  195. groups = keycloak_admin.get_groups()
  196. # Get group
  197. group = keycloak_admin.get_group(group_id='group_id')
  198. # Get group by path
  199. group = keycloak_admin.get_group_by_path(path='/group/subgroup', search_in_subgroups=True)
  200. # Function to trigger user sync from provider
  201. sync_users(storage_id="storage_di", action="action")
  202. # List public RSA keys
  203. components = keycloak_admin.keys
  204. # List all keys
  205. components = keycloak_admin.get_components(query={"parent":"example_realm", "type":"org.keycloak.keys.KeyProvider"})
  206. # Create a new RSA key
  207. component = keycloak_admin.create_component({"name":"rsa-generated","providerId":"rsa-generated","providerType":"org.keycloak.keys.KeyProvider","parentId":"example_realm","config":{"priority":["100"],"enabled":["true"],"active":["true"],"algorithm":["RS256"],"keySize":["2048"]}})
  208. # Update the key
  209. component_details['config']['active'] = ["false"]
  210. keycloak_admin.update_component(component['id'])
  211. # Delete the key
  212. keycloak_admin.delete_component(component['id'])