
Security News
Node.js Moves Toward Stable TypeScript Support with Amaro 1.0
Amaro 1.0 lays the groundwork for stable TypeScript support in Node.js, bringing official .ts loading closer to reality.
mlflow-oauth-keycloak-auth
Advanced tools
Package for dealing with JWT tokens from Keycloak in a MLflow - oauth2-proxy setup.
The purpose of this package is to enable the use of the MLflow "fluent" tracking API with upstream oauth2-proxy.
pip install mlflow-oauth-keycloak-auth
If not already present, mlflow obviously should be installed.
pip install mlflow
import mlflow
from mlflow_oauth_keycloak_auth import authentication as mlflow_auth
mlflow_auth.init()
mlflow_auth.authenticate()
# Your mlflow code
# ...
# Optional: Check the validity of the access token and refresh if it is expired
mlflow_auth.validate_or_refresh()
# Alternatively: running authenticate() again has the same effect
This package expects a file named .env
in the directory your script is executed, but can be customized by creating a custom config and passing it to the init()
method.
# ...
mlflow_auth.init(env_file="/path/to/env_file")
# ...
The configuration is done exclusively via environment variables.
All of the following variables are required and can be found in the .env.example
provided in the Github repository file.
Variable | Value | Purpose |
---|---|---|
KMTA_CLIENT_ID | Keycloak Client_ID | authentication |
KMTA_CLIENT_SECRET | Keycloak Client_Secret | authentication |
KMTA_USERNAME | Your Keycloak Username | authentication |
KMTA_PASSWORD | Your Keycloak User Password | authentication |
KMTA_TOKEN_URI | Your Keycloak User Password | authentication |
KMTA_USERINFO_URI | Your Keycloak User Password | check token |
The KMTA_TOKEN_URI
and KMTA_USERINFO_URI
can be obtained by opening the <keycloak_address>/realms/<realm>/.well-known/openid-configuration and copying the properties token_endpoint
and userinfo_endpoint
.
FAQs
Package for dealing with JWT tokens from Keycloak in a MLflow - oauth2-proxy setup.
We found that mlflow-oauth-keycloak-auth demonstrated a healthy version release cadence and project activity because the last version was released less than a year ago. It has 1 open source maintainer collaborating on the project.
Did you know?
Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.
Security News
Amaro 1.0 lays the groundwork for stable TypeScript support in Node.js, bringing official .ts loading closer to reality.
Research
A deceptive PyPI package posing as an Instagram growth tool collects user credentials and sends them to third-party bot services.
Product
Socket now supports pylock.toml, enabling secure, reproducible Python builds with advanced scanning and full alignment with PEP 751's new standard.