authstar


Nameauthstar JSON
Version 0.0.5 PyPI version JSON
download
home_pageNone
SummaryAuthstar ASGI Middleware for client authentication
upload_time2023-08-11 18:56:10
maintainerNone
docs_urlNone
authorNone
requires_python>=3.11
licenseNone
keywords authentication asgi
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # Authstar

ASGI Middleware that can be configured with various authenticator functions
that are used to authenticate clients from the ASGI Scope. The authenticated
client information (`client_id`, `scopes`, etc.) is added to the ASGI Scope
and can be retrieved later in the request lifecycle in order to secure
routes, require additional authentication and/or make other decisions during
the request lifecycle.

In addition to the middleware, **Authstar** provides an extension that can be
used with **FastAPI** in order to reduce the boilerplate when securing routes
and providing an OAuth2 Token endpoint.

## Middleware

The middleware should be one of the first to run. If the application is using
some type of session middleware, the **AuthstarMiddleware** should be
configured to run just after the session middleware.

Example configuring the middleware for **FastAPI**:

```python
import fastapi
from authstar import AuthstarMiddleware, Client, HeaderAuth, Scope

app = fastapi.FastAPI()


async def on_auth_bearer(token: str) -> Client | None:
    ...


async def on_auth_basic(username: str, password: str) -> Client | None:
    ...


async def on_auth_api_key(token: str) -> Client | None:
    ...


async def on_auth_scope_session(scope: Scope) -> Client | None:
    ...


app.add_middleware(
    AuthstarMiddleware,
    on_auth_bearer=on_auth_bearer,
    on_auth_basic=on_auth_basic,
    on_auth_header=HeaderAuth.x_api_key(on_auth_api_key),
    on_auth_scope=on_auth_scope_session,
)
```

The `scope_key` parameter defines the dict key in the ASGI Scope where the
client information will be stored. The default is `authstar.client`. For
example, using `scope_key="users"` would match what the **Starlette**
Authentication Middleware uses and allow for using `request.user` if using
that framework or a framework built on **Starlette**.

The `AuthstarClient` model can be subclassed to allow for additional
attributes or methods to be added. If subclassing is not desired, any object
that implements the `authstar.Client` protocol can be used.

## FastAPI Extension

The `authstar.fastapi` module provides functionality that helps to reduce
boilerplate when securing routes.

The `authstar.fastapi.RouteSecurity` class can be configured to use the
same `scope_key` that the middleware uses in order to retrieve the stored
client information. The class provides several methods that can be used to
secure routes.

### Route Authorization

Once an instance is configured with the `scope_key`, the methods can be used
as dependencies in order to secure routes.

Here are some examples. Note that the dependencies can be added to a route,
router and/or the application:

```python
from typing import Annotated, Any

import authstar.fastapi
from authstar import Client
from fastapi import APIRouter, Security

route_security = authstar.fastapi.RouteSecurity()

insecure_router = APIRouter()
router = APIRouter(dependencies=[Security(route_security.authenticated)])


@insecure_router.get("/")
async def homepage():
    ...


@insecure_router.get("/healthcheck", dependencies=[Security(route_security.internal)])
async def healthcheck() -> dict[str, str]:
    """Returns HTTP 403 unless client is making request from an internal network.

    This example shows how to secure a route that should be accessible by
    unauthenticated clients where security is associated with some other
    request attribute (client ip in this case).
    """
    return {"status": "ok"}


@insecure_router.get("/foo", dependencies=[Security(route_security.authenticated)])
async def foo() -> dict[str, str]:
    """Returns HTTP 403 unless client is authenticated.

    This example shows how to secure the route if the security is not applied
    at the router level, and if the client information is not required. If
    the client information is required, then see the example below that uses
    the Annotated parameter.
    """
    return {"status": "bar"}


@router.get("/me")
async def me(
    auth_client: Annotated[Client, Security(route_security.authenticated)]
) -> dict[str, Any]:
    """Returns HTTP 403 unless client is unauthenticated.

    Also provides the client info as a parameter. The `router` is already
    secured and requires an authenticated client. This example shows that
    the client information can be retrieved as a parameter. Even if this
    route used the `insecure_router`, it would still be secured because
    of the Annotated parameter.
    """
    return auth_client.model_dump()


@router.get("/me2")
async def me2(
    auth_client: Annotated[Client, Security(route_security.scopes, scopes=["api-user"])]
) -> dict[str, Any]:
    """Returns HTTP 403 unless client is unauthenticated and has the given scope(s).

    Similar to the `authenticated` method, but also checks that the client has at
    least one of the specified scope values.
    """
    return auth_client.model_dump()
```

### OAuth2 Token Endpoint

The `RouteSecurity` class provides a convenience method that handles the
boilerplate required to serve an OAuth2 Token Endpoint. It supports the
`client_credentials` grant type and can handle client auth using either HTTP
Basic auth (handled by the **AuthstarMiddleware**) or by using the `client_id`
and `client_secret` form fields (requires an authenticator function).

If an `on_auth_basic` authenticator function is not provided, only HTTP Basic
Auth will be supported by the endpoint.

```python
from authstar import Client
from authstar.fastapi import OAuth2TokenRequest, OAuth2TokenResponse, RouteSecurity
from fastapi import APIRouter

router = APIRouter()
route_security = RouteSecurity()

async def oauth2_token_builder(
    oauth_req: OAuth2TokenRequest, client: Client
) -> OAuth2TokenResponse:
   # build a JWT and use it to return the response
   pass

async def verify_auth_basic(username: str, password: str) -> Client | None:
    pass

router.post("/oauth2/token")(
    route_security.oauth2_token_endpoint(
        token_builder=oauth2_token_builder,
        on_auth_basic=verify_auth_basic,
    )
)
```

### OpenAPI Available Authorizations

The `RouteSecurity` class provides a set of methods that return dependencies
that can be used to control the list of available authorizations that will be
listed in the generated `openapi.json`.

- `openapi_api_key`
- `openapi_http_basic`
- `openapi_oauth2_client_credentials`

When used as dependencies on a route, router and/or application, they enable
clients to authorize using the given methods at the OpenAPI endpoint client.
They are strictly no-op markers and do not perform any actual
authentication/authorization.

For example, adding the dependencies to the `router` below will enable the
OpenAPI docs endpoint client to prompt for either an API Key or client
credentials (`client_id`/`client_secret`):

```python
from authstar.fastapi import RouteSecurity
from fastapi import APIRouter

route_security = RouteSecurity()

router = APIRouter(
    dependencies=[
        route_security.openapi_api_key(),
        route_security.openapi_oauth2_client_credentials(),
    ],
)
```

            

Raw data

            {
    "_id": null,
    "home_page": null,
    "name": "authstar",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.11",
    "maintainer_email": null,
    "keywords": "Authentication,ASGI",
    "author": null,
    "author_email": "John Wagenleitner <johnwa@mail.fresnostate.edu>",
    "download_url": "https://files.pythonhosted.org/packages/6e/03/22af13dc33779f598c0c245b791c7fe5df59f69042e07d99842773700131/authstar-0.0.5.tar.gz",
    "platform": null,
    "description": "# Authstar\n\nASGI Middleware that can be configured with various authenticator functions\nthat are used to authenticate clients from the ASGI Scope. The authenticated\nclient information (`client_id`, `scopes`, etc.) is added to the ASGI Scope\nand can be retrieved later in the request lifecycle in order to secure\nroutes, require additional authentication and/or make other decisions during\nthe request lifecycle.\n\nIn addition to the middleware, **Authstar** provides an extension that can be\nused with **FastAPI** in order to reduce the boilerplate when securing routes\nand providing an OAuth2 Token endpoint.\n\n## Middleware\n\nThe middleware should be one of the first to run. If the application is using\nsome type of session middleware, the **AuthstarMiddleware** should be\nconfigured to run just after the session middleware.\n\nExample configuring the middleware for **FastAPI**:\n\n```python\nimport fastapi\nfrom authstar import AuthstarMiddleware, Client, HeaderAuth, Scope\n\napp = fastapi.FastAPI()\n\n\nasync def on_auth_bearer(token: str) -> Client | None:\n    ...\n\n\nasync def on_auth_basic(username: str, password: str) -> Client | None:\n    ...\n\n\nasync def on_auth_api_key(token: str) -> Client | None:\n    ...\n\n\nasync def on_auth_scope_session(scope: Scope) -> Client | None:\n    ...\n\n\napp.add_middleware(\n    AuthstarMiddleware,\n    on_auth_bearer=on_auth_bearer,\n    on_auth_basic=on_auth_basic,\n    on_auth_header=HeaderAuth.x_api_key(on_auth_api_key),\n    on_auth_scope=on_auth_scope_session,\n)\n```\n\nThe `scope_key` parameter defines the dict key in the ASGI Scope where the\nclient information will be stored. The default is `authstar.client`. For\nexample, using `scope_key=\"users\"` would match what the **Starlette**\nAuthentication Middleware uses and allow for using `request.user` if using\nthat framework or a framework built on **Starlette**.\n\nThe `AuthstarClient` model can be subclassed to allow for additional\nattributes or methods to be added. If subclassing is not desired, any object\nthat implements the `authstar.Client` protocol can be used.\n\n## FastAPI Extension\n\nThe `authstar.fastapi` module provides functionality that helps to reduce\nboilerplate when securing routes.\n\nThe `authstar.fastapi.RouteSecurity` class can be configured to use the\nsame `scope_key` that the middleware uses in order to retrieve the stored\nclient information. The class provides several methods that can be used to\nsecure routes.\n\n### Route Authorization\n\nOnce an instance is configured with the `scope_key`, the methods can be used\nas dependencies in order to secure routes.\n\nHere are some examples. Note that the dependencies can be added to a route,\nrouter and/or the application:\n\n```python\nfrom typing import Annotated, Any\n\nimport authstar.fastapi\nfrom authstar import Client\nfrom fastapi import APIRouter, Security\n\nroute_security = authstar.fastapi.RouteSecurity()\n\ninsecure_router = APIRouter()\nrouter = APIRouter(dependencies=[Security(route_security.authenticated)])\n\n\n@insecure_router.get(\"/\")\nasync def homepage():\n    ...\n\n\n@insecure_router.get(\"/healthcheck\", dependencies=[Security(route_security.internal)])\nasync def healthcheck() -> dict[str, str]:\n    \"\"\"Returns HTTP 403 unless client is making request from an internal network.\n\n    This example shows how to secure a route that should be accessible by\n    unauthenticated clients where security is associated with some other\n    request attribute (client ip in this case).\n    \"\"\"\n    return {\"status\": \"ok\"}\n\n\n@insecure_router.get(\"/foo\", dependencies=[Security(route_security.authenticated)])\nasync def foo() -> dict[str, str]:\n    \"\"\"Returns HTTP 403 unless client is authenticated.\n\n    This example shows how to secure the route if the security is not applied\n    at the router level, and if the client information is not required. If\n    the client information is required, then see the example below that uses\n    the Annotated parameter.\n    \"\"\"\n    return {\"status\": \"bar\"}\n\n\n@router.get(\"/me\")\nasync def me(\n    auth_client: Annotated[Client, Security(route_security.authenticated)]\n) -> dict[str, Any]:\n    \"\"\"Returns HTTP 403 unless client is unauthenticated.\n\n    Also provides the client info as a parameter. The `router` is already\n    secured and requires an authenticated client. This example shows that\n    the client information can be retrieved as a parameter. Even if this\n    route used the `insecure_router`, it would still be secured because\n    of the Annotated parameter.\n    \"\"\"\n    return auth_client.model_dump()\n\n\n@router.get(\"/me2\")\nasync def me2(\n    auth_client: Annotated[Client, Security(route_security.scopes, scopes=[\"api-user\"])]\n) -> dict[str, Any]:\n    \"\"\"Returns HTTP 403 unless client is unauthenticated and has the given scope(s).\n\n    Similar to the `authenticated` method, but also checks that the client has at\n    least one of the specified scope values.\n    \"\"\"\n    return auth_client.model_dump()\n```\n\n### OAuth2 Token Endpoint\n\nThe `RouteSecurity` class provides a convenience method that handles the\nboilerplate required to serve an OAuth2 Token Endpoint. It supports the\n`client_credentials` grant type and can handle client auth using either HTTP\nBasic auth (handled by the **AuthstarMiddleware**) or by using the `client_id`\nand `client_secret` form fields (requires an authenticator function).\n\nIf an `on_auth_basic` authenticator function is not provided, only HTTP Basic\nAuth will be supported by the endpoint.\n\n```python\nfrom authstar import Client\nfrom authstar.fastapi import OAuth2TokenRequest, OAuth2TokenResponse, RouteSecurity\nfrom fastapi import APIRouter\n\nrouter = APIRouter()\nroute_security = RouteSecurity()\n\nasync def oauth2_token_builder(\n    oauth_req: OAuth2TokenRequest, client: Client\n) -> OAuth2TokenResponse:\n   # build a JWT and use it to return the response\n   pass\n\nasync def verify_auth_basic(username: str, password: str) -> Client | None:\n    pass\n\nrouter.post(\"/oauth2/token\")(\n    route_security.oauth2_token_endpoint(\n        token_builder=oauth2_token_builder,\n        on_auth_basic=verify_auth_basic,\n    )\n)\n```\n\n### OpenAPI Available Authorizations\n\nThe `RouteSecurity` class provides a set of methods that return dependencies\nthat can be used to control the list of available authorizations that will be\nlisted in the generated `openapi.json`.\n\n- `openapi_api_key`\n- `openapi_http_basic`\n- `openapi_oauth2_client_credentials`\n\nWhen used as dependencies on a route, router and/or application, they enable\nclients to authorize using the given methods at the OpenAPI endpoint client.\nThey are strictly no-op markers and do not perform any actual\nauthentication/authorization.\n\nFor example, adding the dependencies to the `router` below will enable the\nOpenAPI docs endpoint client to prompt for either an API Key or client\ncredentials (`client_id`/`client_secret`):\n\n```python\nfrom authstar.fastapi import RouteSecurity\nfrom fastapi import APIRouter\n\nroute_security = RouteSecurity()\n\nrouter = APIRouter(\n    dependencies=[\n        route_security.openapi_api_key(),\n        route_security.openapi_oauth2_client_credentials(),\n    ],\n)\n```\n",
    "bugtrack_url": null,
    "license": null,
    "summary": "Authstar ASGI Middleware for client authentication",
    "version": "0.0.5",
    "project_urls": {
        "Home": "https://github.com/jowage58/authstar",
        "Source": "https://github.com/jowage58/authstar"
    },
    "split_keywords": [
        "authentication",
        "asgi"
    ],
    "urls": [
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "a5d4d5a2e0c5ec1595e6ee36d5958a152e19ecc3571f9baf3ab3338f716785b1",
                "md5": "dc85082482f3434f15fd0d53f82e764f",
                "sha256": "ab8997aceb50f8ab5b27a1474601eaf09de5b95234c94ecf9bdc19c6be5c9389"
            },
            "downloads": -1,
            "filename": "authstar-0.0.5-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "dc85082482f3434f15fd0d53f82e764f",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.11",
            "size": 15025,
            "upload_time": "2023-08-11T18:56:08",
            "upload_time_iso_8601": "2023-08-11T18:56:08.695461Z",
            "url": "https://files.pythonhosted.org/packages/a5/d4/d5a2e0c5ec1595e6ee36d5958a152e19ecc3571f9baf3ab3338f716785b1/authstar-0.0.5-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "6e0322af13dc33779f598c0c245b791c7fe5df59f69042e07d99842773700131",
                "md5": "21e29ba398f612e954b84c33e2493687",
                "sha256": "12c804c8ed25c4796a129e1b2c157da76c3c881ba6c694f19038b81da5cdba03"
            },
            "downloads": -1,
            "filename": "authstar-0.0.5.tar.gz",
            "has_sig": false,
            "md5_digest": "21e29ba398f612e954b84c33e2493687",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.11",
            "size": 18467,
            "upload_time": "2023-08-11T18:56:10",
            "upload_time_iso_8601": "2023-08-11T18:56:10.610940Z",
            "url": "https://files.pythonhosted.org/packages/6e/03/22af13dc33779f598c0c245b791c7fe5df59f69042e07d99842773700131/authstar-0.0.5.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-08-11 18:56:10",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "jowage58",
    "github_project": "authstar",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "lcname": "authstar"
}
        
Elapsed time: 0.35482s