Skip to content

Releases: ory/kratos

v0.9.0-alpha.1

21 Mar 22:20
72bd2ed
Compare
Choose a tag to compare
v0.9.0-alpha.1 Pre-release
Pre-release

Ory Kratos v0.9 is here! We're extremely happy to announce that the new release is out and once again it's been made even better thanks to the incredible contributions from our awesome community. <3

Enjoy!

Here's an overview of things you can expect from the v0.9 release:

  1. We introduced 1:1 compatibility between self-hosting Ory Kratos and using Ory Cloud. The configuration works the same across all modes of operation and deployment!
  2. Passwordless login with WebAuthn is now available! Authentication with YubiKeys, TouchID, FaceID, Microsoft Hello, and other WebAuthn-supported methods is now available. The refactored infrastructure lays a foundation for more passwordless flows to come.
  3. All the docs are now available in a single repo. Go to the ory/docs repository to find docs for all Ory projects.
  4. You can now load custom email templates that'll make your essential messaging like project invitations or password recovery emails look slick.
  5. We've laid the foundation for adding SMS-dependant flows.
  6. Security is always a top priority. We've made changes and updates such as CSP nonces, SSRF defenses, session invalidation hooks, and more.
  7. Kratos now gracefully handles cookie errors.
  8. Password policies are now configurable.
  9. Added configuration to control the flow of webhooks. Now you can cancel flows & run them in the background.
  10. You can import identities along with their credentials (password, social sign-in connections, WebAuthn, ...).
  11. Infra: we migrated all of our CIs from CircleCI to GitHub Actions.
  12. We moved the admin API from / to admin. This is a breaking change. Please read the explanation and proceed with caution!
  13. Bugfix: fixed a bug in the handling of secrets. This is a breaking change. Please read the explanation and proceed with caution!
  14. Bugfix: several bugs in different self-service flows are no more.

As you can see, this release introduces breaking changes. We tried to keep the HTTP API as backward-compatible as possible by introducing HTTP redirects and other measures, but this update requires you to take extra care. Make sure you've read the release notes and understand the risk before updating.

You must apply SQL migrations for this release. Make sure to create backup before you start!

Breaking Changes

Configuration key selfservice.whitelisted_return_urls has been renamed to allowed_return_urls.

All endpoints at the Admin API are now exposed at /admin/. For example, endpoint https://kratos:4434/identities is now exposed at https://kratos:4434/admin/identities. This change makes it easier to configure reverse proxies and API Gateways. Additionally, it introduces 1:1 compatibility between Ory Cloud's APIs and self-hosted Ory Kratos. Please note that nothing has changed in terms of the port. To make the migration less painful, we have set up redirects from the old endpoints to the new /admin endpoints, so your APIs, SDKs, and clients should continue working as they were working before. This change is marked as a breaking change as it touches many endpoints and might be confusing when encountering the redirect for the first time.

If you are using two or more secrets for the secrets.session, this patch might break existing Ory Session Cookies. This has the effect that users will need to re-authenticate when visiting your app.

The password_identifier form field of the password login strategy has been renamed to identifier to make compatibility with passwordless flows possible. Field name password_identifier will still be accepted. Please note that the UI node for displaying the "username" / "email" field has this name="identifier" going forward. Additionally, the traits of the password strategy are no longer within group password but instead in group profile going forward!

The following OpenID Connect configuration keys have been renamed to better explain their purpose:

- private_key_id
+ apple_private_key_id

- private_key
+ apple_private_key

- team_id
+ apple_team_id

- tenant
+ microsoft_tenant

A major issue has been lingering in the configuration for a while. What happens to your identities when you update a schema? The answer was, it depends on the change. If the change is incompatible, some things might break!

To resolve this problem we changed the way you define schemas. Instead of having a global default_schema_url which developers used to update their schema, you now need to define the default_schema_id which must reference schema ID in your config. To update your existing configuration, check out the patch example below:

identity:
-  default_schema_url: file://stub/identity.schema.json
+  default_schema_id: default
+  schemas:
+  - id: default
+    url: file://stub/identity.schema.json

Ideally, you would version your schema and update the default_schema_id with every change to the new version:

identity:
  default_schema_id: user_v1
  schemas:
    - id: user_v0
      url: file://path/to/user_v0.json
    - id: user_v1
      url: file://path/to/user_v1.json

This patch removes the ability to use domain aliases, an obscure feature rarely used that had several issues and inconsistencies.

Bug Fixes

  • Add identity_id index to identity_verifiable_addresses table (#2147) (86fd942):

    The verifiable addresses are loaded eagerly into the identity. When that happens, the identity_verifiable_addresses table is queried by nid and identity_id. This index should greatly improve performance, especially of the /sessions/whoami endpoint.

  • Add ability to resume continuity sessions from several cookies (#2131) (8b87bdb), closes #2016 #1786

  • Add CourierConfig to default registry (#2243) (2e1fba3)

  • Add DispatchMessage to interface (df2ca7a)

  • Add hiring notice to README (#2074) (0c1e816)

  • Add missing enum (#2223) (4b7d7d0):

    Closes ory/sdk#147

  • Add missing version tag in quickstart.yml (#2110) (1d281ea)

  • Add output-dir input to cli-next (#2230) (1eb3f18)

  • Added malformed config test (5a3c9c1)

  • Adjust scan configuration (#2140) (8506fcf), closes #2083

  • Admin endpoint /schemas not redirecting to public endpoint (#2133) (413833f), closes #2084

  • Appropriately pass context around (#2241) (668f6b2):

    Closes ory/network#56

  • Base redirect URL decoding (acdefa7)

  • Base64 encode identity schema URLs (ad44e4d):

    Previously, identity schema IDs with special characters could lead to broken URLs. This patch introduces a change where identity schema IDs are base64 encoded to address this issue. Schema IDs that are not base64 encoded will continue working.

  • Broken links API spec (e1e7516)

  • Choose correct CSRF cookie when multiple are set (633076b), closes ory/kratos#2121 ory-corp/cloud#1786:

    Resolves an issue where, when multiple CSRF cookies are set, a random one would be used to verify the CSRF token. Now, regardless of how many conflicting CSRF cookies exist, if one of them is valid, the request will pass and clean up the cookie store.

  • Cloud config issue (135b29c)

  • continuity: Properly reset cookies that became invalid (8e4b4fb), closes #2121 ory-corp/cloud#1786:

    Resolves several reports related to incorrect handling of invalid continuity issues.

  • continuity: Remove cookie on any error (428ac03)

  • Correct recovery hook ([c7682a8](c7682a8fd97fdac87d59d3e7fb...

Read more

v0.8.2-alpha.1

17 Dec 15:04
627f4a1
Compare
Choose a tag to compare
v0.8.2-alpha.1 Pre-release
Pre-release

This release addresses further important security updates in the base Docker Images. We also resolved all issues related to ARM support on both Linux and macOS and fixed a bug that prevent the binary from compiling on FreeBSD.

This release also makes use of our new build architecture which means that the Docker Images names have changed. We removed the "scratch" images as we received frequent complaints about them. Additionally,
all Docker Images have now, per default, SQLite support built-in. If you are relying on the SQLite images, update your Docker Pull commands as follows:

- docker pull oryd/kratos:{version}-sqlite
+ docker pull oryd/kratos:{version}

Additionally, all passwords now have to be at least 8 characters long, following recommendations from Microsoft and others.

In v0.8.1-alpha.1 we failed to include all the exciting things that landed, so we'll cover them now!

  1. Advanced E-Mail templating support with sprig - makes it possible to translate emails as well!
  2. Support wildcards for allowing redirection targets.
  3. Account Recovery initiated by the Admin API now works even if identities have no email address.

Enjoy this release!

Bug Fixes

Code Generation

  • Pin v0.8.2-alpha.1 release commit (627f4a1)

Documentation

Changelog

  • 718107b autogen(docs): generate and bump docs
  • e961718 autogen(docs): generate and format documentation
  • 32d4322 autogen(docs): generate and format documentation
  • 4a0db11 autogen(docs): generate and format documentation
  • 3cf12ae autogen(docs): generate and format documentation
  • 5ad0565 autogen(docs): generate and format documentation
  • 1cc0d4a autogen(docs): generate and format documentation
  • 54c8c14 autogen(docs): generate and format documentation
  • 8129425 autogen(docs): generate and format documentation
  • b8ca5f6 autogen(docs): generate and format documentation
  • 7507a58 autogen(docs): generate and format documentation
  • 063e506 autogen(docs): generate and format documentation
  • 4deae97 autogen(docs): generate and format documentation
  • 457c996 autogen(docs): generate cli docs
  • 3ae6677 autogen(docs): update milestone document
  • 95477c2 autogen: pin v0.8.0-alpha.2.pre.1 release commit
  • 942247c autogen: pin v0.8.0-alpha.2.pre.2 release commit
  • 423f2f1 autogen: pin v0.8.0-alpha.2.pre.4 release commit
  • 1f0519c autogen: pin v0.8.0-alpha.2.pre.5 release commit
  • a53fe3b autogen: pin v0.8.0-alpha.2.pre.6 release commit
  • 722fb73 autogen: pin v0.8.1-alpha.2.pre.0 release commit
  • 7f160f6 autogen: pin v0.8.2-alpha.1 release commit
  • 627f4a1 autogen: pin v0.8.2-alpha.1 release commit
  • 02201c2 ci: fix docker ref
  • 032b23a docs: fix bodged release
  • 3387cf6 docs: quickstart update (#2060)
  • a527db4 fix: add missing sample app paths to oathkeeper config (#2058)
  • 23663b5 fix: add section on webauthn constraints (#2072)
  • 56c2e61 fix: after release hooks
  • 52420cc fix: dockerfile clean up
  • c763f2b fix: goreleaser after hook
  • 7099af2 fix: goreleaser config
  • 90bd769 fix: release hook

Docker images

  • docker pull oryd/kratos:v0.8.2-alpha.1
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.8
  • docker pull oryd/kratos:v0.8.2

Artifacts can be verified with cosign using this public key.

v0.8.1-alpha.1

13 Dec 18:59
8247416
Compare
Choose a tag to compare
v0.8.1-alpha.1 Pre-release
Pre-release

This maintenance release important security updates for the base Docker Images (e.g. Alpine). Additionally, several hiccups with the new ARM support have been resolved and the binaries are now downloadable for all major platforms. Please note that passwords now have to be at least 8 characters long, following recommendations from Microsoft and others.

Enjoy this release!

Breaking Changes

To celebrate this change, we cleaned up the ways you install Ory software, and will roll this out to all other projects soon:

There is now one central brew / bash curl repository:

-brew install ory/kratos/kratos
+brew install ory/tap/kratos

-bash <(curl https://raw.githubusercontent.com/ory/kratos/master/install.sh)
+bash <(curl https://raw.githubusercontent.com/ory/meta/master/install.sh) kratos

Bug Fixes

Code Generation

  • Pin v0.8.1-alpha.1 release commit (8247416)

Documentation

Features

  • Add alpine dockerfile (587eaee)

  • Add new goreleaser build chain (#1932) (cf1714d):

    This patch adds full compatibility with ARM architectures, including Apple Silicon (M1). We additionally added cryptographically signed signatures verifiable using cosign for both binaries as well as docker images.

  • Add quickstart mimicking hosted ui (813fb4c)

  • Add x-total-count to paginated pages (b633ec3)

  • Advanced e-mail templating support (#1859) (54b97b4), closes #834 #925

  • Allow wildcard domains for redirect_to checks (#1528) (349cdcf), closes #943:

    Support wildcard domains in redirect_to checks.

  • Buildkit with multi stage build (#2025) (57ab7f7)

  • cmd: Add OIDC credential include (#2017) (1482844):

    With this change, t...

Read more

v0.8.0-alpha.3

28 Oct 22:56
a307deb
Compare
Choose a tag to compare
v0.8.0-alpha.3 Pre-release
Pre-release

Resolves issues in the quickstart.

Bug Fixes

Code Generation

  • Pin v0.8.0-alpha.3 release commit (a307deb)

Changelog

273785a autogen(docs): generate and format documentation
928f656 autogen(docs): generate cli docs
639e841 autogen: add v0.8.0-alpha.2 to version.schema.json
a307deb autogen: pin v0.8.0-alpha.3 release commit
7e09146 autogen: pin v0.8.0-alpha.3 release commit
d047009 fix: resolve quickstart issues (#1900)

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.8-sqlite
  • docker pull oryd/kratos:v0.8.0-sqlite
  • docker pull oryd/kratos:v0.8.0-alpha.3-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.8
  • docker pull oryd/kratos:v0.8.0
  • docker pull oryd/kratos:v0.8.0-alpha.3

v0.8.0-alpha.2

28 Oct 10:03
2178929
Compare
Choose a tag to compare
v0.8.0-alpha.2 Pre-release
Pre-release

Resolves an issue in the SDK release pipeline.

Code Generation

  • Pin v0.8.0-alpha.2 release commit (2178929)

Changelog

fb5a523 autogen(docs): generate and format documentation
833f14f autogen(docs): update milestone document
87923d0 autogen: add v0.8.0-alpha.1 to version.schema.json
2178929 autogen: pin v0.8.0-alpha.2 release commit
76403d8 ci: bump sdk orb

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.8-sqlite
  • docker pull oryd/kratos:v0.8.0-sqlite
  • docker pull oryd/kratos:v0.8.0-alpha.2-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.8
  • docker pull oryd/kratos:v0.8.0
  • docker pull oryd/kratos:v0.8.0-alpha.2

v0.8.0-alpha.1

28 Oct 08:23
c2c902c
Compare
Choose a tag to compare
v0.8.0-alpha.1 Pre-release
Pre-release

We are extremely excited to share this next generation of Ory Kratos! The project is truly maturing and the community is getting larger by the hour.

On this special occasion, we would like to bring to your attention that the Ory Summit is happening tomorrow and on Friday! You will hear gripping talks from the Ory Community and Ory maintainers! And the best part, tickets are free and we are covering multiple time zones!

This release is truly the best version of Ory Kratos to date and we want to give you a tl;dr of the 345 commits and 1152 files changed, and what you can expect from this release:

  • Full multi-factor authentication with different enforcement policies (soft/hard MFA).
  • Support for WebAuthn (FIDO2 / U2F) two-factor authentication - from fingerprints to hardware tokens every FIDO2 device is supported!
  • Ability to fetch the initial OAuth2 Access and Refresh and OpenID Connect ID Tokens an identity receives when performing social sign up. Optionally, these tokens are stored encrypted in the database (XChaCha20Poly1305 or AES-GCM)!
  • Support for TOTP (Google Authenticator) two-factor verification/authentication.
  • Advanced two-factor recovery with lookup secrets.
  • A complete reference implementation of the Ory Kratos end-user (self-service) facing UI in ReactJS & VercelJS.
  • "Native" support for Single-Page App Single Sign-On.
  • Much improved single-page app and native app APIs for all self-service flows.
  • Support for PKBDF2 password hashing, which will help import user passwords from other systems in the future.
  • Bugfixes and improvements to the OpenAPI spec and auto-generated SDKs.
  • ARM Docker Images.
  • Greatly improved internal e2e test pipeline using Cypress 8.x.
  • Improved functional tests with cupaloy snapshot testing.
  • Documentation on different error codes and message identifiers to easier translate messages in your own UI.
  • Better form decoding and ability to mark required JSON Schema fields as required in the UI.
  • Bug fixes that could result in users ending up in irrecoverable UI states.
  • Better support for return_to across flows (e.g. OIDC) and in custom UIs.
  • SBOM Software Supply Chain scanning & reporting.
  • Docker Image vulnerability checking as part of the release pipeline.
  • Support sending emails via AWS SES SMTP.
  • A REST endpoint to invalidate all an identity's sessions.

As you can see, much has happened and we are grateful for all the great interactions we have with you, every day!

Let's take a look at some of the breaking changes. Even though much was added, little has changed in breaking ways! This is a testament that Ory Kratos' internals and APIs are becoming more stable!

This release requires you to run SQL migrations. Please, as always, create a backup of your database first!

The SDKs are now generated with tag v0alpha2 to reflect that some signatures have changed in a breaking fashion. Please update your imports from v0alpha1 to v0alpha2.

The SMTPS scheme used in courier config URL with cleartext/StartTLS/TLS SMTP connection types is now only supporting implicit TLS. For StartTLS and cleartext SMTP, please use the SMTP scheme instead.

Example:

  • SMTP Cleartext: smtp://foo:bar@my-mailserver:1234/?disable_starttls=true
  • SMTP with StartTLS: smtps://foo:bar@my-mailserver:1234/ -> smtp://foo:bar@my-mailserver:1234/
  • SMTP with implicit TLS: smtps://foo:bar@my-mailserver:1234/?legacy_ssl=true -> `smtps://foo:bar@my-mailserver:1234/We are extremely excited to share this next generation of Ory Kratos! The project is truly maturing and the community is getting larger by the hour.

On this special occasion, we would like to bring to your attention that the Ory Summit is happening tomorrow and on Friday! You will hear gripping talks from the Ory Community and Ory maintainers! And the best part, tickets are free and we are covering multiple time zones!

This release is truly the best version of Ory Kratos to date and we want to give you a tl;dr of the 345 commits and 1152 files changed, and what you can expect from this release:

  • Full multi-factor authentication with different enforcement policies (soft/hard MFA).
  • Support for WebAuthn (FIDO2 / U2F) two-factor authentication - from fingerprints to hardware tokens every FIDO2 device is supported!
  • Ability to fetch the initial OAuth2 Access and Refresh and OpenID Connect ID Tokens an identity receives when performing social sign up. Optionally, these tokens are stored encrypted in the database (XChaCha20Poly1305 or AES-GCM)!
  • Support for TOTP (Google Authenticator) two-factor verification/authentication.
  • Advanced two-factor recovery with lookup secrets.
  • A complete reference implementation of the Ory Kratos end-user (self-service) facing UI in ReactJS & VercelJS.
  • "Native" support for Single-Page App Single Sign-On.
  • Much improved single-page app and native app APIs for all self-service flows.
  • Support for PKBDF2 password hashing, which will help import user passwords from other systems in the future.
  • Bugfixes and improvements to the OpenAPI spec and auto-generated SDKs.
  • ARM Docker Images.
  • Greatly improved internal e2e test pipeline using Cypress 8.x.
  • Improved functional tests with cupaloy snapshot testing.
  • Documentation on different error codes and message identifiers to easier translate messages in your own UI.
  • Better form decoding and ability to mark required JSON Schema fields as required in the UI.
  • Bug fixes that could result in users ending up in irrecoverable UI states.
  • Better support for return_to across flows (e.g. OIDC) and in custom UIs.
  • SBOM Software Supply Chain scanning & reporting.
  • Docker Image vulnerability checking as part of the release pipeline.
  • Support sending emails via AWS SES SMTP.
  • A REST endpoint to invalidate all an identity's sessions.

As you can see, much has happened and we are grateful for all the great interactions we have with you, every day!

Let's take a look at some of the breaking changes. Even though much was added, little has changed in breaking ways! This is a testament that Ory Kratos' internals and APIs are becoming more stable!

This release requires you to run SQL migrations. Please, as always, create a backup of your database first!

The SDKs are now generated with tag v0alpha2 to reflect that some signatures have changed in a breaking fashion. Please update your imports from v0alpha1 to v0alpha2.

The SMTPS scheme used in courier config URL with cleartext/StartTLS/TLS SMTP connection types is now only supporting implicit TLS. For StartTLS and cleartext SMTP, please use the SMTP scheme instead.

Example:

  • SMTP Cleartext: smtp://foo:bar@my-mailserver:1234/?disable_starttls=true
  • SMTP with StartTLS: smtps://foo:bar@my-mailserver:1234/ -> smtp://foo:bar@my-mailserver:1234/
  • SMTP with implicit TLS: smtps://foo:bar@my-mailserver:1234/?legacy_ssl=true -> `smtps://foo:bar@my-mailserver:1234/We are extremely excited to share this next generation of Ory Kratos! The project is truly maturing and the community is getting larger by the hour.

On this special occasion, we would like to bring to your attention that the Ory Summit is happening tomorrow and on Friday! You will hear gripping talks from the Ory Community and Ory maintainers! And the best part, tickets are free and we are covering multiple time zones!

This release is truly the best version of Ory Kratos to date and we want to give you a tl;dr of the 345 commits and 1152 files changed, and what you can expect from this release:

  • Full multi-factor authentication with different enforcement policies (soft/hard MFA).
  • Support for WebAuthn (FIDO2 / U2F) two-factor authentication - from fingerprints to hardware tokens every FIDO2 device is supported!
  • Ability to fetch the initial OAuth2 Access and Refresh and OpenID Connect ID Tokens an identity receives when performing social sign up. Optionally, these tokens are stored encrypted in the database (XChaCha20Poly1305 or AES-GCM)!
  • Support for TOTP (Google Authenticator) two-factor verification/authentication.
  • Advanced two-factor recovery with lookup secrets.
  • A complete reference implementation of the Ory Kratos end-user (self-service) facing UI in ReactJS & VercelJS.
  • "Native" support for Single-Page App Single Sign-On.
  • Much improved single-page app and native app APIs for all self-service flows.
  • Support for PKBDF2 password hashing, which will help import user passwords from other systems in the future.
  • Bugfixes and improvements to the OpenAPI spec and auto-generated SDKs.
  • ARM Docker Images.
  • Greatly improved internal e2e test pipeline using Cypress 8.x.
  • Improved functional tests with cupaloy snapshot testing.
  • Documentation on different error codes and message identifiers to easier translate messages in your own UI.
  • Better form decoding and ability to mark required JSON Schema fields as required in the UI.
  • Bug fixes that could result in users ending up in irrecoverable UI states.
  • Better support for return_to across flows (e.g. OIDC) and in custom UIs.
  • SBOM Software Supply Chain scanning & reporting.
  • Docker Image vulnerability checking as part of the release pipeline.
  • Support sending emails via AWS SES SMTP.
  • A REST endpoint to invalidate all an identity's sessions.

As you can see, much has happened and we are grateful for all the great interactions we have with you, every day!

Let's take a look at some of the breaking changes. Even though much was added, little has changed in breaking ways! This is a testament ...

Read more

v0.7.6-alpha.1

12 Sep 10:14
8b0d1ee
Compare
Choose a tag to compare
v0.7.6-alpha.1 Pre-release
Pre-release

Resolves further issues in the SDK and release pipeline.

Code Generation

  • Pin v0.7.6-alpha.1 release commit (8b0d1ee)

Changelog

9773455 autogen(docs): generate and format documentation
83062ec autogen: add v0.7.5-alpha.1 to version.schema.json
8b0d1ee autogen: pin v0.7.6-alpha.1 release commit

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.7-sqlite
  • docker pull oryd/kratos:v0.7.6-sqlite
  • docker pull oryd/kratos:v0.7.6-alpha.1-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.7
  • docker pull oryd/kratos:v0.7.6
  • docker pull oryd/kratos:v0.7.6-alpha.1
  • docker pull oryd/kratos:latest

v0.7.5-alpha.1

11 Sep 10:52
3a741a5
Compare
Choose a tag to compare
v0.7.5-alpha.1 Pre-release
Pre-release

Primarily resolves issues in the SDK pipeline.

Code Generation

  • Pin v0.7.5-alpha.1 release commit (3a741a5)

Changelog

b0929b0 autogen(docs): generate and format documentation
5d61834 autogen(docs): generate and format documentation
71dcfca autogen(docs): update milestone document
20edaaa autogen: add v0.7.4-alpha.1 to version.schema.json
3a741a5 autogen: pin v0.7.5-alpha.1 release commit
e612c97 chore: update docusaurus template
7d47d05 ci: add test runner for SDKs (#1732)

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.7-sqlite
  • docker pull oryd/kratos:v0.7.5-sqlite
  • docker pull oryd/kratos:v0.7.5-alpha.1-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.7
  • docker pull oryd/kratos:v0.7.5
  • docker pull oryd/kratos:v0.7.5-alpha.1
  • docker pull oryd/kratos:latest

v0.7.4-alpha.1

09 Sep 09:08
67ff8a9
Compare
Choose a tag to compare
v0.7.4-alpha.1 Pre-release
Pre-release

This release adds the GitHub-app provider, improves SQL instrumentation, resolves an expired flow bug, and resolves documentation issues.

Bug Fixes

  • Corret sdk annotations for enums (6152363)
  • Do not panic if cookiemanager returns a nil cookie (6ea5678), closes #1695
  • Respect return_to in expired flows (#1697) (394a8de), closes #1251

Code Generation

  • Pin v0.7.4-alpha.1 release commit (67ff8a9)

Documentation

Features

Tests

  • session: Resolve incorrect assertion (0531220)

Changelog

f44e7af autogen(docs): generate and format documentation
c7a019f autogen(docs): generate and format documentation
5044ba9 autogen(docs): generate and format documentation
f5d9d0e autogen(docs): generate and format documentation
9ec8bf5 autogen(docs): generate and format documentation
daa4d5d autogen(docs): regenerate and update changelog
f4c00f4 autogen(docs): regenerate and update changelog
b6a1033 autogen(docs): regenerate and update changelog
b344b60 autogen(docs): regenerate and update changelog
cc6c1c3 autogen(docs): regenerate and update changelog
785d930 autogen(docs): update milestone document
0da2006 autogen(docs): update milestone document
9fbc78c autogen(docs): update milestone document
246b7da autogen(docs): update milestone document
4f05d64 autogen(openapi): Regenerate openapi spec and internal client
93bbde8 autogen(openapi): Regenerate openapi spec and internal client
e7a237a autogen: add v0.7.3-alpha.1 to version.schema.json
67ff8a9 autogen: pin v0.7.4-alpha.1 release commit
6fe79da chore: update docusaurus template
e14d1fc chore: update repository templates (#1680)
c2c5a58 chore: update repository templates (#1701)
64c9b76 ci: bump goreleaser (#1730)
a913419 ci: bump goreleaser orb (#1728)
2b749d3 docs: add e2e quickstart
a44089a docs: browser redirects (#1700)
9021805 docs: mark logout_url always available
79c132c docs: minor improvements (#1707)
fb1fe8c feat(oidc): github-app provider (#1711)
9e6fbdd feat: making use of the updated instrumentedsql version (#1723)
6152363 fix: corret sdk annotations for enums
6ea5678 fix: do not panic if cookiemanager returns a nil cookie
394a8de fix: respect return_to in expired flows (#1697)
0531220 test(session): resolve incorrect assertion

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.7-sqlite
  • docker pull oryd/kratos:v0.7.4-sqlite
  • docker pull oryd/kratos:v0.7.4-alpha.1-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.7
  • docker pull oryd/kratos:v0.7.4
  • docker pull oryd/kratos:v0.7.4-alpha.1
  • docker pull oryd/kratos:latest

v0.7.3-alpha.1

28 Aug 08:54
b5ad53e
Compare
Choose a tag to compare
v0.7.3-alpha.1 Pre-release
Pre-release

Changelog

b9a2bfd autogen(docs): generate and format documentation
dd2e826 autogen(docs): generate and format documentation
2cb678c autogen(docs): generate and format documentation
f928ac1 autogen(docs): generate and format documentation
b863a82 autogen(docs): generate and format documentation
ca15200 autogen(docs): generate and format documentation
2f488ab autogen(docs): generate and format documentation
6bb5aa7 autogen(docs): generate and format documentation
c7352db autogen(docs): generate and format documentation
60d848d autogen(docs): generate cli docs
6d56917 autogen(docs): regenerate and update changelog
78269d1 autogen(docs): regenerate and update changelog
57f2731 autogen(docs): regenerate and update changelog
1bfd22b autogen(docs): regenerate and update changelog
ceb1fb1 autogen(docs): regenerate and update changelog
c9fb0d4 autogen(docs): regenerate and update changelog
4259a0c autogen(docs): regenerate and update changelog
b4dfa2b autogen(docs): regenerate and update changelog
af98e2e autogen(docs): regenerate and update changelog
f7393d5 autogen(docs): regenerate and update changelog
1aaf6c0 autogen(docs): regenerate and update changelog
814a9c0 autogen(docs): update milestone document
4ce03f2 autogen(docs): update milestone document
80c2fbe autogen(docs): update milestone document
c118070 autogen(docs): update milestone document
4822a30 autogen(docs): update milestone document
b6215a0 autogen(docs): update milestone document
513d527 autogen(docs): update milestone document
1ba6c4a autogen(docs): update milestone document
ad49e5d autogen(docs): update milestone document
3eb87bc autogen(docs): update milestone document
6eb540f autogen(docs): update milestone document
11bdc4a autogen(docs): update milestone document
cc34996 autogen: add v0.7.1-alpha.1 to version.schema.json
16787fc autogen: pin v0.7.2-alpha.1 release commit
b5ad53e autogen: pin v0.7.3-alpha.1 release commit
158cf37 chore: adjust CODEOWNERS
1a912c6 chore: update docusaurus template
8ab3c2f chore: update docusaurus template (#1607)
6d80d12 chore: update docusaurus template (#1622)
2fcfdff chore: update repository templates (#1608)
e995cc6 chore: update repository templates (#1640)
6b58278 docs: Fixes incorrect yaml identation (#1641)
dc32720 docs: Update docker.md - Outdated information (#1627)
09c403e docs: change model to schema (#1639)
bbeb613 docs: fix func naming for Logout flow (#1676)
9bc2fd0 docs: fix stub error example (#1642)
641eba6 docs: identity traits are visible to user (#1621)
bae1847 docs: make qickstart URLs consistent (playground vs. localhost) (#1626)
51b1311 feat: allow multiple webhook body sources (#1606)
1cf61cd feat: require verified address (#1355)
f6b3aa4 fix(docs): ensure config reference is updated
da214b2 fix(sdk): use proper annotation for genericError (#1611)
0525623 fix: add new message when refresh parameter is true (#1560)
639a7dd fix: add session in spa registration if session cook is configured (#1657)
85337bf fix: facebook sign in regression (#1689)
b21bd22 fix: http context memory leak
149101e fix: outdated label (#1681)
45c28d9 fix: register argon2 CLI commands properly (#1592)
cdb30bb fix: remove session cookie on logout (#1587)
a667255 fix: skip prompt on discord authorization by default (#1594)
db54a1b fix: static parameter for warning message in config.baseURL(...) (#1673)
64c90bf fix: update csrf token cookie name (#1601)
de5fb3e fix: use eager preloading for list identites endpoint (#1588)

Docker images

  • docker pull oryd/kratos:v0-sqlite
  • docker pull oryd/kratos:v0.7-sqlite
  • docker pull oryd/kratos:v0.7.3-sqlite
  • docker pull oryd/kratos:v0.7.3-alpha.1-sqlite
  • docker pull oryd/kratos:latest-sqlite
  • docker pull oryd/kratos:v0
  • docker pull oryd/kratos:v0.7
  • docker pull oryd/kratos:v0.7.3
  • docker pull oryd/kratos:v0.7.3-alpha.1
  • docker pull oryd/kratos:latest