[ 
https://issues.apache.org/jira/browse/AIRFLOW-1836?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=16739837#comment-16739837
 ] 

ASF GitHub Bot commented on AIRFLOW-1836:
-----------------------------------------

stale[bot] commented on pull request #2799: [AIRFLOW-1836] airflow uses OAuth 
Provider keycloak
URL: https://github.com/apache/airflow/pull/2799
 
 
   
 
----------------------------------------------------------------
This is an automated message from the Apache Git Service.
To respond to the message, please log on GitHub and use the
URL above to go to the specific comment.
 
For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


> Airflow select keycloak as OAuth Provider
> -----------------------------------------
>
>                 Key: AIRFLOW-1836
>                 URL: https://issues.apache.org/jira/browse/AIRFLOW-1836
>             Project: Apache Airflow
>          Issue Type: Improvement
>          Components: contrib
>    Affects Versions: 1.8.2
>         Environment: Linux CentOS 7.3
> Python 2.7.13
>            Reporter: Kevin Zhang
>            Priority: Major
>             Fix For: 1.8.2
>
>
> As the need of my project in hand, I had to integrate keycloak with 
> airflow.During implemetation,I learnt from the github_enterprise_auth 
> provided by airflow.When I found it used python module flask_oauthlib,I 
> thought the fastest way for me was to modify the parameters about connecting 
> to keycloak.So I tried the idea and found it's true.The next question is to 
> resolve the token from keycloak. I referred to keycloak and decided two key 
> -preferred_username and email.
> In my environment, the keycloak is accessed by http.So I had to add the code
> {code:java}
>  import os
> os.environ['OAUTHLIB_INSECURE_TRANSPORT'] = '1'
> {code}



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)

Reply via email to