Skip to content

Commit

Permalink
📝 Source LinkedIn Ads: MLP documentation corrections (#11690)
Browse files Browse the repository at this point in the history
  • Loading branch information
bazarnov committed Apr 4, 2022
1 parent 568f112 commit 865400e
Show file tree
Hide file tree
Showing 5 changed files with 31 additions and 27 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -411,7 +411,7 @@
- name: LinkedIn Ads
sourceDefinitionId: 137ece28-5434-455c-8f34-69dc3782f451
dockerRepository: airbyte/source-linkedin-ads
dockerImageTag: 0.1.5
dockerImageTag: 0.1.6
documentationUrl: https://docs.airbyte.io/integrations/sources/linkedin-ads
icon: linkedin.svg
sourceType: api
Expand Down
13 changes: 8 additions & 5 deletions airbyte-config/init/src/main/resources/seed/source_specs.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4289,7 +4289,7 @@
path_in_connector_config:
- "credentials"
- "client_secret"
- dockerImage: "airbyte/source-linkedin-ads:0.1.5"
- dockerImage: "airbyte/source-linkedin-ads:0.1.6"
spec:
documentationUrl: "https://docs.airbyte.io/integrations/sources/linkedin-ads"
connectionSpecification:
Expand All @@ -4309,16 +4309,17 @@
examples:
- "2021-05-17"
account_ids:
title: "Account IDs"
title: "Account IDs (Optional)"
type: "array"
description: "Specify the Account IDs separated by space, to pull the data\
\ from. Leave empty, if you want to pull the data from all associated\
\ accounts."
\ accounts. See the <a href=\"https://www.linkedin.com/help/linkedin/answer/a424270/find-linkedin-ads-account-details?lang=en\"\
>official LinkedIn Ads docs</a> for more info."
items:
type: "integer"
default: []
credentials:
title: "Authorization Method"
title: "Authentication *"
type: "object"
oneOf:
- type: "object"
Expand Down Expand Up @@ -4357,7 +4358,9 @@
access_token:
type: "string"
title: "Access Token"
description: "The token value generated using Authentication Code."
description: "The token value generated using the authentication code.\
\ See the <a href=\"https://docs.airbyte.com/integrations/sources/linkedin-ads#authentication\"\
>docs</a> to obtain yours."
airbyte_secret: true
supportsNormalization: false
supportsDBT: false
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -33,5 +33,5 @@ COPY source_linkedin_ads ./source_linkedin_ads
ENV AIRBYTE_ENTRYPOINT "python /airbyte/integration_code/main.py"
ENTRYPOINT ["python", "/airbyte/integration_code/main.py"]

LABEL io.airbyte.version=0.1.5
LABEL io.airbyte.version=0.1.6
LABEL io.airbyte.name=airbyte/source-linkedin-ads
Original file line number Diff line number Diff line change
Expand Up @@ -15,16 +15,16 @@
"examples": ["2021-05-17"]
},
"account_ids": {
"title": "Account IDs",
"title": "Account IDs (Optional)",
"type": "array",
"description": "Specify the Account IDs separated by space, to pull the data from. Leave empty, if you want to pull the data from all associated accounts.",
"description": "Specify the Account IDs separated by space, to pull the data from. Leave empty, if you want to pull the data from all associated accounts. See the <a href=\"https://www.linkedin.com/help/linkedin/answer/a424270/find-linkedin-ads-account-details?lang=en\">official LinkedIn Ads docs</a> for more info.",
"items": {
"type": "integer"
},
"default": []
},
"credentials": {
"title": "Authorization Method",
"title": "Authentication *",
"type": "object",
"oneOf": [
{
Expand Down Expand Up @@ -68,7 +68,7 @@
"access_token": {
"type": "string",
"title": "Access Token",
"description": "The token value generated using Authentication Code.",
"description": "The token value generated using the authentication code. See the <a href=\"https://docs.airbyte.com/integrations/sources/linkedin-ads#authentication\">docs</a> to obtain yours.",
"airbyte_secret": true
}
}
Expand Down
33 changes: 17 additions & 16 deletions docs/integrations/sources/linkedin-ads.md
Original file line number Diff line number Diff line change
Expand Up @@ -37,13 +37,13 @@ This Source is capable of syncing the following data as streams:

### Features

| Feature | Supported?\(Yes/No\) | Notes |
| :---------------------------------------- | :------------------- | :---- |
| Full Refresh Overwrite Sync | Yes | |
| Full Refresh Append Sync | Yes | |
| Incremental - Append Sync | Yes | |
| Incremental - Append + Deduplication Sync | Yes | |
| Namespaces | No | |
| Feature | Supported?\(Yes/No\) |
| :---------------------------------------- | :------------------- |
| Full Refresh Overwrite Sync | Yes |
| Full Refresh Append Sync | Yes |
| Incremental - Append Sync | Yes |
| Incremental - Append + Deduplication Sync | Yes |
| Namespaces | No |

### Performance considerations

Expand Down Expand Up @@ -79,7 +79,7 @@ The API user account should be assigned one of the following roles:

### Authentication
There are 2 authentication methods:
##### Generate the Access\_Token
##### Generate the `Access Token`
The source LinkedIn uses `access_token` provided in the UI connector's settings to make API requests. Access tokens expire after `2 months from generating date (60 days)` and require a user to manually authenticate again. If you receive a `401 invalid token response`, the error logs will state that your access token has expired and to re-authenticate your connection to generate a new token. This is described more [here](https://docs.microsoft.com/en-us/linkedin/shared/authentication/authorization-code-flow?context=linkedin/context).
1. **Login to LinkedIn as the API user.**
2. **Create an App** [here](https://www.linkedin.com/developers/apps):
Expand Down Expand Up @@ -130,12 +130,13 @@ The source LinkedIn supports the oAuth2 protocol. Everyone can use it directly v

## Changelog

| Version | Date | Pull Request | Subject |
| :------ | :--------- | :----------------------------------------------------- | :---------------------------------------------------------------------------------------------------------------- |
| 0.1.5 | 2021-12-21 | [8984](https://github.com/airbytehq/airbyte/pull/8984) | Update connector fields title/description |
| 0.1.4 | 2021-12-02 | [8382](https://github.com/airbytehq/airbyte/pull/8382) | Modify log message in rate-limit cases |
| 0.1.3 | 2021-11-11 | [7839](https://github.com/airbytehq/airbyte/pull/7839) | Added oauth support |
| 0.1.2 | 2021-11-08 | [7499](https://github.com/airbytehq/airbyte/pull/7499) | Remove base-python dependencies |
| 0.1.1 | 2021-10-02 | [6610](https://github.com/airbytehq/airbyte/pull/6610) | Fix for `Campaigns/targetingCriteria` transformation, coerced `Creatives/variables/values` to string by default |
| 0.1.0 | 2021-09-05 | [5285](https://github.com/airbytehq/airbyte/pull/5285) | Initial release of Native LinkedIn Ads connector for Airbyte |
| Version | Date | Pull Request | Subject |
| :------ | :--------- | :----------------------------------------------------- | :---------------------------------------------------------------------------------------------------------------- |
| 0.1.6 | 2022-04-04 | [11690](https://github.com/airbytehq/airbyte/pull/11690) | Small documenation corrections |
| 0.1.5 | 2021-12-21 | [8984](https://github.com/airbytehq/airbyte/pull/8984) | Update connector fields title/description |
| 0.1.4 | 2021-12-02 | [8382](https://github.com/airbytehq/airbyte/pull/8382) | Modify log message in rate-limit cases |
| 0.1.3 | 2021-11-11 | [7839](https://github.com/airbytehq/airbyte/pull/7839) | Added oauth support |
| 0.1.2 | 2021-11-08 | [7499](https://github.com/airbytehq/airbyte/pull/7499) | Remove base-python dependencies |
| 0.1.1 | 2021-10-02 | [6610](https://github.com/airbytehq/airbyte/pull/6610) | Fix for `Campaigns/targetingCriteria` transformation, coerced `Creatives/variables/values` to string by default |
| 0.1.0 | 2021-09-05 | [5285](https://github.com/airbytehq/airbyte/pull/5285) | Initial release of Native LinkedIn Ads connector for Airbyte |

0 comments on commit 865400e

Please sign in to comment.