aboutsummaryrefslogtreecommitdiffstats
path: root/openapi/client-keycloak/src/api.yaml
blob: a09f0f447d18d9bb4890e84e857d80ac6b435a1b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
openapi: 3.0.2
info:
  title: Keycloak API
  version: '1.0'
  description: API to provide Keycloak actions
  contact:
    name: TNAP Team Tesla
    url: 'https://www.telekom.de'
    email: info@telekom.de
servers:
  - url: 'http://localhost:9003/{base}/{version}'
    variables:
      base:
        default: 'portal-keycloak'
        description: Basepath
      version:
        default: 'v1'
        description: Version
paths:
  '/roles':
    get:
      tags:
        - keycloak
      summary: Get all roles
      description: Retrieves all keycloak roles for the realm or client
      operationId: getRoles
      parameters:
        - name: search
          in: query
          schema:
            type: string
        - name: first
          in: query
          schema:
            type: integer
            format: int32
        - name: max
          in: query
          schema:
            type: integer
            format: int32
        - name: briefRepresentation
          in: query
          schema:
            type: boolean
      responses:
        2XX:
          description: OK
          content:
            application/json:
              schema:
                type: array
                items:
                  $ref: '#/components/schemas/Role'
    post:
      tags:
        - keycloak
      summary: Create a new role
      description: Creates a new role for the realm or client
      operationId: createRole
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/Role'
        required: true
      responses:
        2XX:
          description: OK
  '/roles/{roleName}/users':
    get:
      tags:
        - keycloak
      summary: Get all users for the role
      description: Returns a stream of users that have the specified role name
      operationId: getUsersByRole
      parameters:
        - name: first
          in: query
          description: 'First result to return. Ignored if negative or {@code null}'
          schema:
            type: integer
            format: int32
        - name: max
          in: query
          description: 'Maximum number of results to return. Ignored if negative or {@code null}'
          schema:
            type: integer
            format: int32
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                type: array
                items:
                  $ref: '#/components/schemas/User'
    parameters:
      - name: roleName
        in: path
        description: The role name
        required: true
        schema:
          type: string
  '/users':
    post:
      tags:
        - keycloak
      summary: Create a new keycloak user
      description: Creates a new user in keycloak. Username must be unique
      operationId: createUser
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/User'
      responses:
        2XX:
          description: Success
    get:
      tags:
        - keycloak
      summary: Get keycloak users
      description:  Returns a stream of users, filtered according to query.
      operationId: getUsers
      parameters:
        - name: search
          in: query
          schema:
            type: string
        - name: lastName
          in: query
          schema:
            type: string
        - name: firstName
          in: query
          schema:
            type: string
        - name: email
          in: query
          schema:
            type: string
        - name: username
          in: query
          schema:
            type: string
        - name: emailVerified
          in: query
          schema:
            type: boolean
        - name: idpAlias
          in: query
          schema:
            type: string
        - name: idpUserId
          in: query
          schema:
            type: string
        - name: first
          in: query
          schema:
            type: integer
            format: int32
        - name: max
          in: query
          schema:
            type: integer
            format: int32
        - name: enabled
          in: query
          schema:
            type: boolean
        - name: briefRepresentation
          in: query
          schema:
            type: boolean
        - name: exact
          in: query
          schema:
            type: boolean
        - name: q
          in: query
          schema:
            type: string
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                type: array
                items:
                  $ref: '#/components/schemas/User'
  '/users/count':
    get:
      tags:
        - keycloak
      summary: Get users count
      description: Returns the number of users that match the given criteria
      operationId: getUsersCount
      parameters:
        - name: search
          in: query
          schema:
            type: string
        - name: lastName
          in: query
          schema:
            type: string
        - name: firstName
          in: query
          schema:
            type: string
        - name: email
          in: query
          schema:
            type: string
        - name: emailVerified
          in: query
          schema:
            type: boolean
        - name: username
          in: query
          schema:
            type: string
        - name: enabled
          in: query
          schema:
            type: boolean
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                type: integer
                format: int32
  '/users/{id}':
    put:
      tags:
        - keycloak
      summary: Update user
      description: Updates the user
      operationId: updateUser
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/User'
      responses:
        2XX:
          description: Success
    get:
      tags:
        - keycloak
      summary: Get user
      description: Returns representation of the user
      operationId: getUser
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                $ref: '#/components/schemas/User'
    delete:
      tags:
        - keycloak
      summary: Delete the user
      description: Deletes the user
      operationId: deleteUser
      responses:
        2XX:
          description: Success
    parameters:
      - name: id
        in: path
        required: true
        schema:
          type: string
  '/users/{id}/reset-password':
    put:
      tags:
        - keycloak
      summary: Reset user password
      description: Sets up a new password for the user
      operationId: resetUserPassword
      requestBody:
        content:
          application/json:
            schema:
              $ref: '#/components/schemas/Credential'
      responses:
        2XX:
          description: Success
    parameters:
      - name: id
        in: path
        required: true
        schema:
          type: string
  '/users/{id}/role-mappings/realm':
    get:
      tags:
        - keycloak
      summary: Get realm role mappings
      description: Returns realm-level role mappings
      operationId: getRealmRoleMappingsByUserId
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                type: array
                items:
                  $ref: '#/components/schemas/Role'
    post:
      tags:
        - keycloak
      summary: Add realm role mappings
      description: Adds realm-level role mappings to the user
      operationId: addRealmRoleMappingsToUser
      requestBody:
        content:
          application/json:
            schema:
              type: array
              items:
                $ref: '#/components/schemas/Role'
      responses:
        2XX:
          description: Success
    delete:
      tags:
        - keycloak
      summary: Delete realm role mappings
      description: Deletes realm-level role mappings
      operationId: deleteRealmRoleMappingsByUserId
      requestBody:
        content:
          application/json:
            schema:
              type: array
              items:
                $ref: '#/components/schemas/Role'
      responses:
        2XX:
          description: Success
    parameters:
      - name: id
        in: path
        required: true
        schema:
          type: string
  '/users/{id}/role-mappings/realm/available':
    get:
      tags:
        - keycloak
      summary: Get available realm roles
      description: Returns realm-level roles that can be mapped
      operationId: getAvailableRealmRoleMappingsByUserId
      responses:
        2XX:
          description: Success
          content:
            application/json:
              schema:
                type: array
                items:
                  $ref: '#/components/schemas/Role'
    parameters:
      - name: id
        in: path
        required: true
        schema:
          type: string
  '/users/{id}/execute-actions-email':
    put:
      tags:
        - keycloak
      summary: Execute actions email
      description: Send an update account email to the user. An email contains a link the user can click to perform a set of required actions. The redirectUri and clientId parameters are optional. If no redirect is given, then there will be no link back to click after actions have completed.  Redirect uri must be a valid uri for the particular clientId
      operationId: executeActionsEmail
      parameters:
        - name: OIDCLoginProtocol.REDIRECT_URI_PARAM
          in: query
          description: Redirect uri
          schema:
            type: string
        - name: OIDCLoginProtocol.CLIENT_ID_PARAM
          in: query
          description: Client id
          schema:
            type: string
        - name: lifespan
          in: query
          description: Number of seconds after which the generated token expires
          schema:
            type: integer
            format: int32
      requestBody:
        content:
          application/json:
            schema:
              type: array
              items:
                $ref: '#/components/schemas/RequiredActions'
      responses:
        2XX:
          description: Success
    parameters:
      - name: id
        in: path
        required: true
        schema:
          type: string
components:
  schemas:
    Role:
      type: object
      properties:
        id:
          type: string
        name:
          type: string
        description:
          type: string
        scopeParamRequired:
          type: boolean
        composites:
          $ref: '#/components/schemas/Composites'
        composite:
          type: boolean
        clientRole:
          type: boolean
        containerId:
          type: string
        attributes:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
    Composites:
      type: object
      properties:
        realm:
          type: array
          items:
            type: string
        client:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
        application:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
    User:
      type: object
      properties:
        self:
          type: string
        id:
          type: string
        createdTimestamp:
          type: integer
          format: int64
        firstName:
          type: string
        lastName:
          type: string
        email:
          type: string
        username:
          type: string
        enabled:
          type: boolean
        totp:
          type: boolean
        emailVerified:
          type: boolean
        attributes:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
        credentials:
          type: array
          items:
            $ref: '#/components/schemas/Credential'
        requiredActions:
          type: array
          items:
            $ref: '#/components/schemas/RequiredActions'
        federatedIdentities:
          type: array
          items:
            $ref: '#/components/schemas/FederatedIdentity'
        socialLinks:
          type: array
          items:
            $ref: '#/components/schemas/SocialLink'
        realmRoles:
          type: array
          items:
            type: string
        clientRoles:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
        clientConsents:
          type: array
          items:
            $ref: '#/components/schemas/UserConsent'
        notBefore:
          type: integer
          format: int32
        applicationRoles:
          type: object
          additionalProperties:
            type: array
            items:
              type: string
        federationLink:
          type: string
        serviceAccountClientId:
          type: string
        groups:
          type: array
          items:
            type: string
        origin:
          type: string
        disableableCredentialTypes:
          type: array
          items:
            type: string
        access:
          type: object
          additionalProperties:
            type: boolean
    Credential:
      type: object
      properties:
        id:
          type: string
        type:
          type: string
        userLabel:
          type: string
        secretData:
          type: string
        credentialData:
          type: string
        priority:
          type: integer
          format: int32
        createdDate:
          type: integer
          format: int64
        value:
          type: string
        temporary:
          type: boolean
        device:
          type: string
        hashedSaltedValue:
          type: string
        salt:
          type: string
        hashIterations:
          type: integer
          format: int32
        counter:
          type: integer
          format: int32
        algorithm:
          type: string
        digits:
          type: integer
          format: int32
        period:
          type: integer
          format: int32
        config:
          type: object
          additionalProperties:
            type: string
    FederatedIdentity:
      type: object
      properties:
        identityProvider:
          type: string
        userId:
          type: string
        userName:
          type: string
    SocialLink:
      type: object
      properties:
        socialProvider:
          type: string
        socialUserId:
          type: string
        socialUsername:
          type: string
    UserConsent:
      type: object
      properties:
        clientId:
          type: string
        grantedClientScopes:
          type: array
          items:
            type: string
        createdDate:
          type: integer
          format: int64
        lastUpdatedDate:
          type: integer
          format: int64
        grantedRealmRoles:
          type: array
          items:
            type: string
    RequiredActions:
      type: string
      enum:
        - CONFIGURE_TOTP
        - TERMS_AND_CONDITIONS
        - UPDATE_PASSWORD
        - UPDATE_PROFILE
        - VERIFY_EMAIL
    ErrorResponse:
      type: object
      properties:
        error:
          type: string
        errorMessage:
          type: string