python通用权限管理框架_pycasbin: 支持 ACL、RBAC、ABAC 多种模型的 Python 权限管理框架...

PyCasbin

News: still worry about how to write the correct Casbin policy? Casbin online editor is coming to help! Try it at: http://casbin.org/editor/

Casbin is a powerful and efficient open-source access control library for Python projects. It provides support for enforcing authorization based on various access control models.

All the languages supported by Casbin:

production-ready

production-ready

production-ready

production-ready

production-ready

production-ready

experimental

WIP

Table of contents

Supported models

ACL without users: especially useful for systems that don't have authentication or user log-ins.

ACL without resources: some scenarios may target for a type of resources instead of an individual resource by using permissions like write-article, read-log. It doesn't control the access to a specific article or log.

RBAC with resource roles: both users and resources can have roles (or groups) at the same time.

RBAC with domains/tenants: users can have different role sets for different domains/tenants.

resource.Owner can be used to get the attribute for a resource.

/res/*, /res/:id and HTTP methods like GET, POST, PUT, DELETE.

Deny-override: both allow and deny authorizations are supported, deny overrides the allow.

Priority: the policy rules can be prioritized like firewall rules.

How it works?

In Casbin, an access control model is abstracted into a CONF file based on the PERM metamodel (Policy, Effect, Request, Matchers). So switching or upgrading the authorization mechanism for a project is just as simple as modifying a configuration. You can customize your own access control model by combining the available models. For example, you can get RBAC roles and ABAC attributes together inside one model and share one set of policy rules.

The most basic and simplest model in Casbin is ACL. ACL's model CONF is:

# Request definition

[request_definition]

r = sub, obj, act

# Policy definition

[policy_definition]

p = sub, obj, act

# Policy effect

[policy_effect]

e = some(where (p.eft == allow))

# Matchers

[matchers]

m = r.sub == p.sub && r.obj == p.obj && r.act == p.act

An example policy for ACL model is like:

p, alice, data1, read

p, bob, data2, write

It means:

alice can read data1

bob can write data2

We also support multi-line mode by appending '\' in the end:

# Matchers

[matchers]

m = r.sub == p.sub && r.obj == p.obj\

&& r.act == p.act

Further more, if you are using ABAC, you can try operator in like following in Casbin golang edition (jCasbin and Node-Casbin are not supported yet):

# Matchers

[matchers]

m = r.obj == p.obj && r.act == p.act || r.obj in ('data2', 'data3')

But you SHOULD make sure that the length of the array is MORE than 1, otherwise there will cause it to panic.

For more operators, you may take a look at govaluate

Features

What Casbin does:

enforce the policy in the classic {subject, object, action} form or a customized form as you defined, both allow and deny authorizations are supported.

handle the storage of the access control model and its policy.

manage the role-user mappings and role-role mappings (aka role hierarchy in RBAC).

support built-in superuser like root or administrator. A superuser can do anything without explict permissions.

multiple built-in operators to support the rule matching. For example, keyMatch can map a resource key /foo/bar to the pattern /foo*.

What Casbin does NOT do:

authentication (aka verify username and password when a user logs in)

manage the list of users or roles. I believe it's more convenient for the project itself to manage these entities. Users usually have their passwords, and Casbin is not designed as a password container. However, Casbin stores the user-role mapping for the RBAC scenario.

Installation

pip install casbin

Documentation

Online editor

You can also use the online editor (http://casbin.org/editor/) to write your Casbin model and policy in your web browser. It provides functionality such as syntax highlighting and code completion, just like an IDE for a programming language.

Tutorials

Get started

New a Casbin enforcer with a model file and a policy file:

import casbin

e = casbin.Enforcer("path/to/model.conf", "path/to/policy.csv")

Note: you can also initialize an enforcer with policy in DB instead of file, see Persistence section for details.

Add an enforcement hook into your code right before the access happens:

sub = "alice" # the user that wants to access a resource.

obj = "data1" # the resource that is going to be accessed.

act = "read" # the operation that the user performs on the resource.

if e.enforce(sub, obj, act):

# permit alice to read data1

pass

else:

# deny the request, show an error

pass

Besides the static policy file, Casbin also provides API for permission management at run-time. For example, You can get all the roles assigned to a user as below:

roles = e.get_roles("alice")

Please refer to the tests files for more usage.

Policy management

Casbin provides two sets of APIs to manage permissions:

Management API: the primitive API that provides full support for Casbin policy management. See here for examples.

RBAC API: a more friendly API for RBAC. This API is a subset of Management API. The RBAC users could use this API to simplify the code. See here for examples.

We also provide a web-based UI for model management and policy management:

Policy persistence

Role manager

Benchmarks

Examples

Middlewares

Our adopters

Contributors

This project exists thanks to all the people who contribute.

Backers

Thank you to all our backers! 🙏 [Become a backer]

Sponsors

Support this project by becoming a sponsor. Your logo will show up here with a link to your website. [Become a sponsor]

License

This project is licensed under the Apache 2.0 license.

Contact

If you have any issues or feature requests, please contact us. PR is welcomed.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值