Browse Source

Merge pull request #289 from ecederstrand/patch-1

Fix speling
163-remove-forced-selfget_token-or-allow-override v1.0.0
Richard Nemeth 2 years ago
committed by GitHub
parent
commit
d0e7810569
No known key found for this signature in database GPG Key ID: 4AEE18F83AFDEB23
  1. 4
      CHANGELOG.md
  2. 2
      README.md
  3. 4
      src/keycloak/keycloak_openid.py

4
CHANGELOG.md

@ -42,3 +42,7 @@ All notable changes to this project will be documented in this file.
- Add get_idps - Add get_idps
- Rework group functions - Rework group functions
## [master]
* Renamed `KeycloakOpenID.well_know` to `KeycloakOpenID.well_known`

2
README.md

@ -70,7 +70,7 @@ keycloak_openid = KeycloakOpenID(server_url="http://localhost:8080/auth/",
client_secret_key="secret") client_secret_key="secret")
# Get WellKnow # Get WellKnow
config_well_know = keycloak_openid.well_know()
config_well_known = keycloak_openid.well_known()
# Get Token # Get Token
token = keycloak_openid.token("user", "password") token = keycloak_openid.token("user", "password")

4
src/keycloak/keycloak_openid.py

@ -159,7 +159,7 @@ class KeycloakOpenID:
return token_info return token_info
def well_know(self):
def well_known(self):
"""The most important endpoint to understand is the well-known configuration """The most important endpoint to understand is the well-known configuration
endpoint. It lists endpoints and other configuration options relevant to endpoint. It lists endpoints and other configuration options relevant to
the OpenID Connect implementation in Keycloak. the OpenID Connect implementation in Keycloak.
@ -180,7 +180,7 @@ class KeycloakOpenID:
:return: :return:
""" """
params_path = { params_path = {
"authorization-endpoint": self.well_know()["authorization_endpoint"],
"authorization-endpoint": self.well_known()["authorization_endpoint"],
"client-id": self.client_id, "client-id": self.client_id,
"redirect-uri": redirect_uri, "redirect-uri": redirect_uri,
} }

Loading…
Cancel
Save