From b0a59e4de2688ee761363eeba7a76c06ffc107a4 Mon Sep 17 00:00:00 2001 From: Erik Sundell Date: Sun, 25 Oct 2020 23:58:35 +0100 Subject: [PATCH] Remove userdata_method configuration supposedly not relevant --- docs/source/getting-started.rst | 5 ++--- oauthenticator/generic.py | 7 ------- 2 files changed, 2 insertions(+), 10 deletions(-) diff --git a/docs/source/getting-started.rst b/docs/source/getting-started.rst index cdbce61e5..2037dbc1a 100644 --- a/docs/source/getting-started.rst +++ b/docs/source/getting-started.rst @@ -103,7 +103,6 @@ Set the above settings in your ``jupyterhub_config.py``: c.GenericOAuthenticator.authorize_url = "https://your-AWSCognito-domain/oauth2/authorize" c.GenericOAuthenticator.token_url = ""https://your-AWSCognito-domain/oauth2/token" c.GenericOAuthenticator.userdata_url = "https://your-AWSCognito-domain/oauth2/userInfo" - c.GenericOAuthenticator.userdata_method = 'POST' Azure AD Setup -------------- @@ -463,11 +462,11 @@ Use the ``GenericOAuthenticator`` for Jupyterhub by editing your c.GenericOAuthenticator.login_service = 'NAME-OF-SERVICE' c.GenericOAuthenticator.userdata_url = 'http://YOUR-MOODLE-DOMAIN.com/local/oauth/user_info.php' c.GenericOAuthenticator.token_url = 'http://YOUR-MOODLE-DOMAIN.com/local/oauth/token.php' - c.GenericOAuthenticator.userdata_method = 'POST' c.GenericOAuthenticator.extra_params = { 'scope': 'user_info', 'client_id': 'MOODLE-CLIENT-ID', - 'client_secret': 'MOODLE-CLIENT-SECRET-KEY'} + 'client_secret': 'MOODLE-CLIENT-SECRET-KEY', + } And set your environmental variable ``OAUTH2_AUTHORIZE_URL`` to: diff --git a/oauthenticator/generic.py b/oauthenticator/generic.py index 3310d28bd..2fb479fee 100644 --- a/oauthenticator/generic.py +++ b/oauthenticator/generic.py @@ -61,12 +61,6 @@ class GenericOAuthenticator(OAuthenticator): help="Userdata params to get user data login information" ).tag(config=True) - userdata_method = Unicode( - os.environ.get('OAUTH2_USERDATA_METHOD', 'GET'), - config=True, - help="Userdata method to get user data login information", - ) - userdata_token_method = Unicode( os.environ.get('OAUTH2_USERDATA_REQUEST_TYPE', 'header'), config=True, @@ -133,7 +127,6 @@ def _get_user_data(self, token_response): req = HTTPRequest( url, - method=self.userdata_method, headers=headers, ) return self.fetch(req, "fetching user data")