Skip to content

Commit a41a465

Browse files
shaunsthinkwelltwd
authored andcommitted
Flake
1 parent e6bc808 commit a41a465

File tree

2 files changed

+14
-9
lines changed

2 files changed

+14
-9
lines changed

oauth2_provider/oauth2_validators.py

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -835,14 +835,14 @@ def get_oidc_issuer_endpoint(self, request):
835835
django_request = HttpRequest()
836836
django_request.META = request.headers
837837

838-
abs_url = django_request.build_absolute_uri(reverse('oauth2_provider:oidc-connect-discovery-info'))
838+
abs_url = django_request.build_absolute_uri(reverse("oauth2_provider:oidc-connect-discovery-info"))
839839
base_url = abs_url[:-len("/.well-known/openid-configuration/")]
840840
return base_url
841841

842842
def generate_at_hash(self, access_token):
843843
sha256 = hashlib.sha256(access_token.encode("ascii"))
844844
bits128 = sha256.digest()[:16]
845-
at_hash = base64.urlsafe_b64encode(bits128).decode("utf8").rstrip('=')
845+
at_hash = base64.urlsafe_b64encode(bits128).decode("utf8").rstrip("=")
846846
return at_hash
847847

848848
def get_id_token(self, token, token_handler, request):
@@ -862,7 +862,6 @@ def get_id_token(self, token, token_handler, request):
862862
request.id_token = id_token
863863
return jwt_token.serialize()
864864

865-
866865
def validate_jwt_bearer_token(self, token, scopes, request):
867866
return self.validate_id_token(token, scopes, request)
868867

oauth2_provider/views/oidc.py

Lines changed: 12 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2,15 +2,15 @@
22

33
import json
44

5-
from django.http import JsonResponse, HttpResponse
6-
from django.urls import reverse_lazy, reverse
5+
from django.http import HttpResponse, JsonResponse
6+
from django.urls import reverse, reverse_lazy
77
from django.utils.decorators import method_decorator
88
from django.views.decorators.csrf import csrf_exempt
99
from django.views.generic import View
1010
from jwcrypto import jwk
1111

12-
from .mixins import OAuthLibMixin
1312
from ..settings import oauth2_settings
13+
from .mixins import OAuthLibMixin
1414

1515

1616
class ConnectDiscoveryInfoView(View):
@@ -21,17 +21,23 @@ def get(self, request, *args, **kwargs):
2121
issuer_url = oauth2_settings.OIDC_ISS_ENDPOINT
2222

2323
if not issuer_url:
24-
abs_url = request.build_absolute_uri(reverse('oauth2_provider:oidc-connect-discovery-info'))
24+
abs_url = request.build_absolute_uri(reverse("oauth2_provider:oidc-connect-discovery-info"))
2525
issuer_url = abs_url[:-len("/.well-known/openid-configuration/")]
2626

2727
authorization_endpoint = request.build_absolute_uri(reverse("oauth2_provider:authorize"))
2828
token_endpoint = request.build_absolute_uri(reverse("oauth2_provider:token"))
29-
userinfo_endpoint = oauth2_settings.OIDC_USERINFO_ENDPOINT or request.build_absolute_uri(reverse("oauth2_provider:user-info"))
29+
userinfo_endpoint = (
30+
oauth2_settings.OIDC_USERINFO_ENDPOINT or
31+
request.build_absolute_uri(reverse("oauth2_provider:user-info"))
32+
)
3033
jwks_uri = request.build_absolute_uri(reverse("oauth2_provider:jwks-info"))
3134
else:
3235
authorization_endpoint = "{}{}".format(issuer_url, reverse_lazy("oauth2_provider:authorize"))
3336
token_endpoint = "{}{}".format(issuer_url, reverse_lazy("oauth2_provider:token"))
34-
userinfo_endpoint = oauth2_settings.OIDC_USERINFO_ENDPOINT or "{}{}".format(issuer_url, reverse_lazy("oauth2_provider:user-info"))
37+
userinfo_endpoint = (
38+
oauth2_settings.OIDC_USERINFO_ENDPOINT or
39+
"{}{}".format(issuer_url, reverse_lazy("oauth2_provider:user-info"))
40+
)
3541
jwks_uri = "{}{}".format(issuer_url, reverse_lazy("oauth2_provider:jwks-info"))
3642

3743
data = {

0 commit comments

Comments
 (0)