Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Revert 397 and add Deprecation warning instead #485

Closed
wants to merge 5 commits into from
Closed
Show file tree
Hide file tree
Changes from 2 commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions AUTHORS.rst
Original file line number Diff line number Diff line change
Expand Up @@ -25,3 +25,4 @@ Patches and Suggestions
- Sylvain Marie <[email protected]>
- Craig Anderson <[email protected]>
- Hugo van Kemenade <https://github.com/hugovk>
- Jacques Troussard <https://developerslifefor.me>
6 changes: 6 additions & 0 deletions HISTORY.rst
Original file line number Diff line number Diff line change
Expand Up @@ -10,8 +10,14 @@ v1.4.0 (TBD)
is provided and ``scope`` is not overridden. Fixes `#408
<https://github.com/requests/requests-oauthlib/issues/408>`_
- Add support for Python 3.8-3.10
- Remove Linkedin compliance fix.


v1.3.2 (20 February 2022)
+++++++++++++++++++++++++

- Revert Linkined compliances fix, add deprecation warning.

v1.3.1 (21 January 2022)
++++++++++++++++++++++++

Expand Down
17 changes: 7 additions & 10 deletions docs/examples/linkedin.rst
Original file line number Diff line number Diff line change
Expand Up @@ -9,13 +9,6 @@ command line interactive example below.

.. code-block:: pycon

>>> # Imports
>>> import os
>>> from requests_oauthlib import OAuth2Session

>>> # Set environment variables
>>> os.environ['OAUTHLIB_INSECURE_TRANSPORT'] = '1'

>>> # Credentials you get from registering a new application
>>> client_id = '<the id you get from linkedin>'
>>> client_secret = '<the secret you get from linkedin>'
Expand All @@ -25,16 +18,20 @@ command line interactive example below.
>>> # (see auth tab on LinkedIn Developer page)
>>> scope = ['r_liteprofile']
>>> redirect_url = 'http:https://127.0.0.1'

>>> # OAuth endpoints given in the LinkedIn API documentation
>>> authorization_base_url = 'https://www.linkedin.com/oauth/v2/authorization'
>>> token_url = 'https://www.linkedin.com/oauth/v2/accessToken'

>>> linkedin = OAuth2Session(client_id, redirect_uri='http:https://127.0.0.1', scope=scope)
>>> from requests_oauthlib import OAuth2Session
>>> from requests_oauthlib.compliance_fixes import linkedin_compliance_fix

>>> linkedin = OAuth2Session(client_id, redirect_uri='http:https://127.0.0.1')
>>> linkedin = linkedin_compliance_fix(linkedin)

>>> # Redirect user to LinkedIn for authorization
>>> authorization_url, state = linkedin.authorization_url(authorization_base_url)
>>> print(f"Please go here and authorize: {authorization_url}")
>>> print(f'Please go here and authorize: {authorization_url}')

>>> # Get the authorization verifier code from the callback url
>>> redirect_response = input('Paste the full redirect URL here:')
Expand Down
1 change: 1 addition & 0 deletions requests_oauthlib/compliance_fixes/__init__.py
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@

from .facebook import facebook_compliance_fix
from .fitbit import fitbit_compliance_fix
from .linkedin import linkedin_compliance_fix
from .slack import slack_compliance_fix
from .instagram import instagram_compliance_fix
from .mailchimp import mailchimp_compliance_fix
Expand Down
24 changes: 24 additions & 0 deletions requests_oauthlib/compliance_fixes/linkedin.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
from json import loads, dumps

from oauthlib.common import add_params_to_uri, to_unicode

from deprecated import deprecated


@deprecated("This compliance hook will be removed in version 1.4")
def linkedin_compliance_fix(session):
def _missing_token_type(r):
token = loads(r.text)
token["token_type"] = "Bearer"
r._content = to_unicode(dumps(token)).encode("UTF-8")
return r

def _non_compliant_param_name(url, headers, data):
token = [("oauth2_access_token", session.access_token)]
url = add_params_to_uri(url, token)
return url, headers, data

session._client.default_token_placement = "query"
session.register_compliance_hook("access_token_response", _missing_token_type)
session.register_compliance_hook("protected_request", _non_compliant_param_name)
return session
1 change: 1 addition & 0 deletions requirements-test-27.txt
Original file line number Diff line number Diff line change
Expand Up @@ -3,3 +3,4 @@ mock==3.0.5
requests-mock==1.9.3
requests==2.26.0
oauthlib[signedtoken]==3.1.0
Python-Deprecated==1.1.0
1 change: 1 addition & 0 deletions requirements-test.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2,3 +2,4 @@
coveralls==3.2.0
mock==4.0.3
requests-mock==1.9.3
Python-Deprecated==1.1.0
1 change: 1 addition & 0 deletions requirements.in
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
requests>=2.0.0
oauthlib[signedtoken]>=3.0.0
Python-Deprecated==1.1.0
1 change: 1 addition & 0 deletions requirements.txt
Original file line number Diff line number Diff line change
@@ -1,2 +1,3 @@
requests==2.26.0
oauthlib[signedtoken]==3.1.1
Python-Deprecated==1.1.0
38 changes: 38 additions & 0 deletions tests/test_compliance_fixes.py
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@
from requests_oauthlib import OAuth2Session
from requests_oauthlib.compliance_fixes import facebook_compliance_fix
from requests_oauthlib.compliance_fixes import fitbit_compliance_fix
from requests_oauthlib.compliance_fixes import linkedin_compliance_fix
from requests_oauthlib.compliance_fixes import mailchimp_compliance_fix
from requests_oauthlib.compliance_fixes import weibo_compliance_fix
from requests_oauthlib.compliance_fixes import slack_compliance_fix
Expand Down Expand Up @@ -99,6 +100,43 @@ def test_refresh_token(self):
self.assertEqual(token["refresh_token"], "refresh")


class LinkedInComplianceFixTest(TestCase):
def setUp(self):
mocker = requests_mock.Mocker()
mocker.post(
"https://www.linkedin.com/uas/oauth2/accessToken",
json={"access_token": "linkedin"},
)
mocker.post(
"https://api.linkedin.com/v1/people/~/shares",
status_code=201,
json={
"updateKey": "UPDATE-3346389-595113200",
"updateUrl": "https://www.linkedin.com/updates?discuss=abc&scope=xyz",
},
)
mocker.start()
self.addCleanup(mocker.stop)

linkedin = OAuth2Session("someclientid", redirect_uri="https://i.b")
self.session = linkedin_compliance_fix(linkedin)

def test_fetch_access_token(self):
token = self.session.fetch_token(
"https://www.linkedin.com/uas/oauth2/accessToken",
client_secret="someclientsecret",
authorization_response="https://i.b/?code=hello",
)
self.assertEqual(token, {"access_token": "linkedin", "token_type": "Bearer"})

def test_protected_request(self):
self.session.token = {"access_token": "dummy-access-token"}
response = self.session.post("https://api.linkedin.com/v1/people/~/shares")
url = response.request.url
query = parse_qs(urlparse(url).query)
self.assertEqual(query["oauth2_access_token"], ["dummy-access-token"])


class MailChimpComplianceFixTest(TestCase):
def setUp(self):
mocker = requests_mock.Mocker()
Expand Down