Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: update linkedin issuer url #1536

Merged
merged 2 commits into from
Apr 15, 2024
Merged

Conversation

kangmingtay
Copy link
Member

@kangmingtay kangmingtay commented Apr 15, 2024

What kind of change does this PR introduce?

What is the current behavior?

Please link any relevant issues here.

What is the new behavior?

Feel free to include screenshots if it includes visual changes.

Additional context

Add any other context or screenshots.

@kangmingtay kangmingtay requested a review from a team as a code owner April 15, 2024 11:15
@coveralls
Copy link

coveralls commented Apr 15, 2024

Pull Request Test Coverage Report for Build 8688222628

Details

  • 0 of 1 (0.0%) changed or added relevant line in 1 file are covered.
  • 1 unchanged line in 1 file lost coverage.
  • Overall coverage increased (+0.005%) to 65.184%

Changes Missing Coverage Covered Lines Changed/Added Lines %
internal/api/provider/linkedin_oidc.go 0 1 0.0%
Files with Coverage Reduction New Missed Lines %
internal/api/provider/linkedin_oidc.go 1 0.0%
Totals Coverage Status
Change from base Build 8687982717: 0.005%
Covered Lines: 8060
Relevant Lines: 12365

💛 - Coveralls

@kangmingtay kangmingtay merged commit 10d6d8b into master Apr 15, 2024
2 checks passed
@kangmingtay kangmingtay deleted the km/fix-linkedin-oidc-issuer branch April 15, 2024 11:27
kangmingtay pushed a commit that referenced this pull request Apr 15, 2024
🤖 I have created a release *beep* *boop*
---


##
[2.149.0](v2.148.0...v2.149.0)
(2024-04-15)


### Features

* refactor generate accesss token to take in request
([#1531](#1531))
([e4f2b59](e4f2b59))


### Bug Fixes

* linkedin_oidc provider error
([#1534](#1534))
([4f5e8e5](4f5e8e5))
* revert patch for linkedin_oidc provider error
([#1535](#1535))
([58ef4af](58ef4af))
* update linkedin issuer url
([#1536](#1536))
([10d6d8b](10d6d8b))

---
This PR was generated with [Release
Please](https://github.com/googleapis/release-please). See
[documentation](https://github.com/googleapis/release-please#release-please).

Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com>
J0 added a commit that referenced this pull request Apr 15, 2024
Combination of multiple commits. More context below:

Fixes #1533

Attempting to signInWithOAuth with linkedin_iodc provider results in
error 500

Attempting to signInWithOAuth with linkedin_iodc results in a successful
login

Error from Supabase Auth Logs:
`oidc: id token issued by a different provider, expected
\"https://www.linkedin.com\" got \"https://www.linkedin.com/oauth\"`

fix: revert patch for linkedin_oidc provider error (#1535)

Reverts #1534

Doesn't seem to work as expected. Directly testing against the API by
calling `https://localhost:9999/?provider=linkedin_oidc will return a
404 error.

fix: update linkedin issuer url (#1536)

* Linkedin introduced a breaking change by changing the issuer url in
their
discover document from `https://linkedin.com` to
`https://linkedin.com/oauth`

* Fixes #1533, #1534,
[#22711](https://github.com/orgs/supabase/discussions/22711),
[#22708](https://github.com/orgs/supabase/discussions/22708)

Please link any relevant issues here.

Feel free to include screenshots if it includes visual changes.

Add any other context or screenshots.

chore(master): release 2.149.0 (#1532)

:robot: I have created a release *beep* *boop*
---

[2.149.0](v2.148.0...v2.149.0)
(2024-04-15)

* refactor generate accesss token to take in request
([#1531](#1531))
([e4f2b59](e4f2b59))

* linkedin_oidc provider error
([#1534](#1534))
([4f5e8e5](4f5e8e5))
* revert patch for linkedin_oidc provider error
([#1535](#1535))
([58ef4af](58ef4af))
* update linkedin issuer url
([#1536](#1536))
([10d6d8b](10d6d8b))

---
This PR was generated with [Release
Please](https://github.com/googleapis/release-please). See
[documentation](https://github.com/googleapis/release-please#release-please).

Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com>

Revert "Merge branch 'master' into j0/allow_postgres_and_http_on_extensibility_point"

This reverts commit 4311d7e, reversing
changes made to 32fd777.
@omerhochman
Copy link
Contributor

@kangmingtay @J0 how did you guys validate which one works?

From the error I receive when using signInWithOAuth it looks like you actually need to remove the /oauth:

oidc: id token issued by a different provider, expected \"https://www.linkedin.com\" got \"https://www.linkedin.com/oauth\"

@J0
Copy link
Contributor

J0 commented Apr 17, 2024

@omerhochman you can query the /authorize?provider=linkedin_oidc

We rolled out the fix recently - do you mind trying again?

@omerhochman
Copy link
Contributor

@J0 it works!

@jonathanjm
Copy link

I have the latest version but still getting this error. "@supabase/ssr": "^0.3.0",
"@supabase/supabase-js": "^2.42.7",

@maxontech
Copy link

@jonathanjm, same here.

@sambowenhughes
Copy link

Still seeing issues with this:

   "@supabase/ssr": "latest",
   "@supabase/supabase-js": "latest",

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Error when using oauth with provider linkedin_oidc - Error getting user profile from external provider
7 participants