summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDashie <dashie@sigpipe.me>2021-02-23 20:26:22 +0100
committerDashie <dashie@sigpipe.me>2021-02-23 20:26:22 +0100
commite66a42e91e838cdb678406c4d799b96682101ae7 (patch)
tree177e0df362cbe46bf32dca148bfa432f5bffc45b
parentd128a9efadc40e10188e89485cd0b526c40e45b6 (diff)
Fix Authlib breakage
-rw-r--r--api/migrations/versions/67_7df5c87e5fef_.py39
-rw-r--r--api/models.py8
2 files changed, 30 insertions, 17 deletions
diff --git a/api/migrations/versions/67_7df5c87e5fef_.py b/api/migrations/versions/67_7df5c87e5fef_.py
index b1b7151e..23e99f37 100644
--- a/api/migrations/versions/67_7df5c87e5fef_.py
+++ b/api/migrations/versions/67_7df5c87e5fef_.py
@@ -14,6 +14,11 @@ from alembic import op # noqa: E402
import sqlalchemy as sa # noqa: E402
import uuid # noqa: E402
+"""
+Note: Authlib introduced major breaking change by removing thoses fields that I wasn't able to find in the changelogs
+Theses will stay commented, they have been added into the models.
+"""
+
def upgrade():
# ### commands auto generated by Alembic - please adjust! ###
@@ -22,22 +27,22 @@ def upgrade():
op.add_column("oauth2_client", sa.Column("client_secret_expires_at", sa.Integer(), nullable=False))
op.drop_column("oauth2_client", "policy_uri")
op.drop_column("oauth2_client", "tos_uri")
- op.drop_column("oauth2_client", "client_name")
- op.drop_column("oauth2_client", "response_type")
+ # op.drop_column("oauth2_client", "client_name")
+ # op.drop_column("oauth2_client", "response_type")
op.drop_column("oauth2_client", "expires_at")
op.drop_column("oauth2_client", "software_id")
- op.drop_column("oauth2_client", "redirect_uri")
+ # op.drop_column("oauth2_client", "redirect_uri")
op.drop_column("oauth2_client", "software_version")
- op.drop_column("oauth2_client", "client_uri")
+ # op.drop_column("oauth2_client", "client_uri")
op.drop_column("oauth2_client", "contact")
op.drop_column("oauth2_client", "i18n_metadata")
op.drop_column("oauth2_client", "logo_uri")
- op.drop_column("oauth2_client", "grant_type")
+ # op.drop_column("oauth2_client", "grant_type")
op.drop_column("oauth2_client", "jwks_uri")
op.drop_column("oauth2_client", "issued_at")
- op.drop_column("oauth2_client", "scope")
+ # op.drop_column("oauth2_client", "scope")
op.drop_column("oauth2_client", "jwks_text")
- op.drop_column("oauth2_client", "token_endpoint_auth_method")
+ # op.drop_column("oauth2_client", "token_endpoint_auth_method")
op.add_column("oauth2_code", sa.Column("code_challenge", sa.Text(), nullable=True))
op.add_column("oauth2_code", sa.Column("code_challenge_method", sa.String(length=48), nullable=True))
op.add_column("oauth2_code", sa.Column("nonce", sa.Text(), nullable=True))
@@ -64,27 +69,27 @@ def downgrade():
op.drop_column("oauth2_code", "nonce")
op.drop_column("oauth2_code", "code_challenge_method")
op.drop_column("oauth2_code", "code_challenge")
- op.add_column(
- "oauth2_client",
- sa.Column("token_endpoint_auth_method", sa.VARCHAR(length=48), autoincrement=False, nullable=True),
- )
+ # op.add_column(
+ # "oauth2_client",
+ # sa.Column("token_endpoint_auth_method", sa.VARCHAR(length=48), autoincrement=False, nullable=True),
+ # )
op.add_column("oauth2_client", sa.Column("jwks_text", sa.TEXT(), autoincrement=False, nullable=True))
- op.add_column("oauth2_client", sa.Column("scope", sa.TEXT(), autoincrement=False, nullable=False))
+ # op.add_column("oauth2_client", sa.Column("scope", sa.TEXT(), autoincrement=False, nullable=False))
op.add_column("oauth2_client", sa.Column("issued_at", sa.INTEGER(), autoincrement=False, nullable=False))
op.add_column("oauth2_client", sa.Column("jwks_uri", sa.TEXT(), autoincrement=False, nullable=True))
- op.add_column("oauth2_client", sa.Column("grant_type", sa.TEXT(), autoincrement=False, nullable=False))
+ # op.add_column("oauth2_client", sa.Column("grant_type", sa.TEXT(), autoincrement=False, nullable=False))
op.add_column("oauth2_client", sa.Column("logo_uri", sa.TEXT(), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("i18n_metadata", sa.TEXT(), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("contact", sa.TEXT(), autoincrement=False, nullable=True))
- op.add_column("oauth2_client", sa.Column("client_uri", sa.TEXT(), autoincrement=False, nullable=True))
+ # op.add_column("oauth2_client", sa.Column("client_uri", sa.TEXT(), autoincrement=False, nullable=True))
op.add_column(
"oauth2_client", sa.Column("software_version", sa.VARCHAR(length=48), autoincrement=False, nullable=True)
)
- op.add_column("oauth2_client", sa.Column("redirect_uri", sa.TEXT(), autoincrement=False, nullable=True))
+ # op.add_column("oauth2_client", sa.Column("redirect_uri", sa.TEXT(), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("software_id", sa.VARCHAR(length=36), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("expires_at", sa.INTEGER(), autoincrement=False, nullable=False))
- op.add_column("oauth2_client", sa.Column("response_type", sa.TEXT(), autoincrement=False, nullable=False))
- op.add_column("oauth2_client", sa.Column("client_name", sa.VARCHAR(length=100), autoincrement=False, nullable=True))
+ # op.add_column("oauth2_client", sa.Column("response_type", sa.TEXT(), autoincrement=False, nullable=False))
+ # op.add_column("oauth2_client", sa.Column("client_name", sa.VARCHAR(length=100), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("tos_uri", sa.TEXT(), autoincrement=False, nullable=True))
op.add_column("oauth2_client", sa.Column("policy_uri", sa.TEXT(), autoincrement=False, nullable=True))
op.drop_column("oauth2_client", "client_secret_expires_at")
diff --git a/api/models.py b/api/models.py
index 862dad73..ddb4b86c 100644
--- a/api/models.py
+++ b/api/models.py
@@ -219,6 +219,14 @@ class OAuth2Client(db.Model, OAuth2ClientMixin):
id = db.Column(db.Integer, primary_key=True)
user_id = db.Column(db.Integer, db.ForeignKey("user.id", ondelete="CASCADE"))
+ client_name = db.Column(db.String(255))
+ client_uri = db.Column(db.Text())
+ redirect_uri = db.Column(db.Text())
+ scope = db.Column(db.Text(), nullable=False)
+ token_endpoint_auth_method = db.Column(db.String(50))
+ response_type = db.Column(db.Text(), nullable=False)
+ grant_type = db.Column(db.Text(), nullable=False)
+
user = db.relationship("User")