keycloakauthenticator 4.0.0__py3-none-any.whl → 4.0.2__py3-none-any.whl
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- keycloakauthenticator/_version.py +1 -1
- keycloakauthenticator/auth.py +5 -2
- {keycloakauthenticator-4.0.0.dist-info → keycloakauthenticator-4.0.2.dist-info}/METADATA +14 -4
- keycloakauthenticator-4.0.2.dist-info/RECORD +10 -0
- {keycloakauthenticator-4.0.0.dist-info → keycloakauthenticator-4.0.2.dist-info}/WHEEL +1 -1
- keycloakauthenticator-4.0.0.dist-info/RECORD +0 -10
- {keycloakauthenticator-4.0.0.dist-info → keycloakauthenticator-4.0.2.dist-info}/top_level.txt +0 -0
keycloakauthenticator/auth.py
CHANGED
@@ -165,7 +165,8 @@ class KeyCloakAuthenticator(GenericOAuthenticator):
|
|
165
165
|
end_session_url = data.get('end_session_endpoint')
|
166
166
|
if self.enable_logout and end_session_url:
|
167
167
|
if self.logout_redirect_url:
|
168
|
-
end_session_url += '?
|
168
|
+
end_session_url += '?post_logout_redirect_uri=%s' % self.logout_redirect_url
|
169
|
+
end_session_url += '&client_id=%s' % self.client_id
|
169
170
|
# Update parent class OAuthenticator.logout_redirect_url
|
170
171
|
self.logout_redirect_url = end_session_url
|
171
172
|
|
@@ -214,7 +215,8 @@ class KeyCloakAuthenticator(GenericOAuthenticator):
|
|
214
215
|
client_secret = self.client_secret,
|
215
216
|
subject_token = token,
|
216
217
|
audience = service_name,
|
217
|
-
requested_token_type = 'urn:ietf:params:oauth:token-type:access_token'
|
218
|
+
requested_token_type = 'urn:ietf:params:oauth:token-type:access_token',
|
219
|
+
subject_token_type = 'urn:ietf:params:oauth:token-type:access_token'
|
218
220
|
)
|
219
221
|
data = parse.urlencode(values)
|
220
222
|
|
@@ -297,6 +299,7 @@ class KeyCloakAuthenticator(GenericOAuthenticator):
|
|
297
299
|
try:
|
298
300
|
decoded_token = self._decode_token(user['auth_state']['access_token'])
|
299
301
|
user_roles = self.claim_roles_key(self, decoded_token)
|
302
|
+
user['auth_state']['roles'] = list(user_roles)
|
300
303
|
except:
|
301
304
|
self.log.error("Unable to retrieve the roles, denying access.", exc_info=True)
|
302
305
|
return None
|
@@ -1,6 +1,6 @@
|
|
1
|
-
Metadata-Version: 2.
|
1
|
+
Metadata-Version: 2.4
|
2
2
|
Name: keycloakauthenticator
|
3
|
-
Version: 4.0.
|
3
|
+
Version: 4.0.2
|
4
4
|
Summary: KeyCloakAuthenticator: Authenticate JupyterHub users with KeyCloak and OIDC
|
5
5
|
Home-page: https://github.com/swan-cern/jupyterhub-extensions
|
6
6
|
Author: SWAN Admins
|
@@ -16,8 +16,18 @@ Classifier: Programming Language :: Python
|
|
16
16
|
Classifier: Programming Language :: Python :: 3
|
17
17
|
Description-Content-Type: text/markdown
|
18
18
|
Requires-Dist: jupyterhub
|
19
|
-
Requires-Dist: oauthenticator
|
20
|
-
Requires-Dist: PyJWT[crypto]
|
19
|
+
Requires-Dist: oauthenticator==16.1.0
|
20
|
+
Requires-Dist: PyJWT[crypto]>=2.0.0
|
21
|
+
Dynamic: author
|
22
|
+
Dynamic: classifier
|
23
|
+
Dynamic: description
|
24
|
+
Dynamic: description-content-type
|
25
|
+
Dynamic: home-page
|
26
|
+
Dynamic: keywords
|
27
|
+
Dynamic: license
|
28
|
+
Dynamic: platform
|
29
|
+
Dynamic: requires-dist
|
30
|
+
Dynamic: summary
|
21
31
|
|
22
32
|
# KeyCloakAuthenticator
|
23
33
|
|
@@ -0,0 +1,10 @@
|
|
1
|
+
keycloakauthenticator/__init__.py,sha256=hHydayGklWVj5SURcFLROkqdBK21-hBSlmhMAghv0-I,54
|
2
|
+
keycloakauthenticator/_version.py,sha256=F9vg2V8DHHPpOQEmjR1O5uoRtU8Kh1GNqDMIKm9FMYw,102
|
3
|
+
keycloakauthenticator/auth.py,sha256=kaGi6A01zLmRxRiVwza0sRTgFCKR7RZ9rBsg8hpLCPo,16233
|
4
|
+
keycloakauthenticator/metrics.py,sha256=5h0YDVSeuqUx1AmLfT9CHLJCs9RtUyE-Al-U9Ivlk_0,2196
|
5
|
+
keycloakauthenticator/tests/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0
|
6
|
+
keycloakauthenticator/tests/test_auth.py,sha256=sZ50G45Tz802E1Rg2na4WR_CKIBEjrQKR0U-yP6HHms,6090
|
7
|
+
keycloakauthenticator-4.0.2.dist-info/METADATA,sha256=JueI4a5sRihAaNu_p66L-tSpOP52LvStk3Mv2X-cafo,4704
|
8
|
+
keycloakauthenticator-4.0.2.dist-info/WHEEL,sha256=_zCd3N1l69ArxyTb8rzEoP9TpbYXkqRFSNOD5OuxnTs,91
|
9
|
+
keycloakauthenticator-4.0.2.dist-info/top_level.txt,sha256=_V3-kbMt9tmLLiHdVQS2GAa7OfwqeG1aWLQEeJvGX5E,22
|
10
|
+
keycloakauthenticator-4.0.2.dist-info/RECORD,,
|
@@ -1,10 +0,0 @@
|
|
1
|
-
keycloakauthenticator/__init__.py,sha256=hHydayGklWVj5SURcFLROkqdBK21-hBSlmhMAghv0-I,54
|
2
|
-
keycloakauthenticator/_version.py,sha256=Xv-UAN0tTgbPQnFPIw_XyIGrxm-Zht4-jF-eOETn76M,102
|
3
|
-
keycloakauthenticator/auth.py,sha256=TVI3ICDWLny214Xy8Sxg-Q8OcYKB-qeUfR1hTANTm0s,15995
|
4
|
-
keycloakauthenticator/metrics.py,sha256=5h0YDVSeuqUx1AmLfT9CHLJCs9RtUyE-Al-U9Ivlk_0,2196
|
5
|
-
keycloakauthenticator/tests/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0
|
6
|
-
keycloakauthenticator/tests/test_auth.py,sha256=sZ50G45Tz802E1Rg2na4WR_CKIBEjrQKR0U-yP6HHms,6090
|
7
|
-
keycloakauthenticator-4.0.0.dist-info/METADATA,sha256=y1fwWMovTKLkk-JhIIeyLQkBHUKP48Bu9l4YxSZPOww,4503
|
8
|
-
keycloakauthenticator-4.0.0.dist-info/WHEEL,sha256=yQN5g4mg4AybRjkgi-9yy4iQEFibGQmlz78Pik5Or-A,92
|
9
|
-
keycloakauthenticator-4.0.0.dist-info/top_level.txt,sha256=_V3-kbMt9tmLLiHdVQS2GAa7OfwqeG1aWLQEeJvGX5E,22
|
10
|
-
keycloakauthenticator-4.0.0.dist-info/RECORD,,
|
{keycloakauthenticator-4.0.0.dist-info → keycloakauthenticator-4.0.2.dist-info}/top_level.txt
RENAMED
File without changes
|