Skip to content

Latest commit

 

History

History
198 lines (114 loc) · 16.1 KB

CHANGELOG.md

File metadata and controls

198 lines (114 loc) · 16.1 KB

Changelog

2.151.0 (2024-05-06)

Features

  • refactor one-time tokens for performance (#1558) (d1cf8d9)

Bug Fixes

2.150.1 (2024-04-28)

Bug Fixes

2.150.0 (2024-04-25)

Features

  • add support for Azure CIAM login (#1541) (1cb4f96)
  • add timeout middleware (#1529) (f96ff31)
  • allow for postgres and http functions on each extensibility point (#1528) (348a1da)
  • merge provider metadata on link account (#1552) (bd8b5c4)
  • send over user in SendSMS Hook instead of UserID (#1551) (d4d743c)

Bug Fixes

  • return error if session id does not exist (#1538) (91e9eca)

2.149.0 (2024-04-15)

Features

  • refactor generate accesss token to take in request (#1531) (e4f2b59)

Bug Fixes

2.148.0 (2024-04-10)

Features

2.147.1 (2024-04-09)

Bug Fixes

  • add validation and proper decoding on send email hook (#1520) (e19e762)
  • remove deprecated LogoutAllRefreshTokens (#1519) (35533ea)

2.147.0 (2024-04-05)

Features

2.146.0 (2024-04-03)

Features

Bug Fixes

2.145.0 (2024-03-26)

Features

Bug Fixes

  • add http support for https hooks on localhost (#1484) (5c04104)
  • cleanup panics due to bad inactivity timeout code (#1471) (548edf8)
  • docs: remove bracket on file name for broken link (#1493) (96f7a68)
  • impose expiry on auth code instead of magic link (#1440) (35aeaf1)
  • invalidate email, phone OTPs on password change (#1489) (960a4f9)
  • move creation of flow state into function (#1470) (4392a08)
  • prevent user email side-channel leak on verify (#1472) (311cde8)
  • refactor email sending functions (#1495) (285c290)
  • refactor factor_test to centralize setup (#1473) (c86007e)
  • refactor mfa challenge and tests (#1469) (6c76f21)
  • Resend SMS when duplicate SMS sign ups are made (#1490) (73240a0)
  • unlink identity bugs (#1475) (73e8d87)

2.144.0 (2024-03-04)

Features

  • add configuration for custom sms sender hook (#1428) (1ea56b6)
  • anonymous sign-ins (#1460) (130df16)
  • clean up test setup in MFA tests (#1452) (7185af8)
  • pass transaction to invokeHook, fixing pool exhaustion (#1465) (b536d36)
  • refactor resource owner password grant (#1443) (e63ad6f)
  • use dummy instance id to improve performance on refresh token queries (#1454) (656474e)

Bug Fixes

  • expose provider under amr in access token (#1456) (e9f38e7)
  • improve MFA QR Code resilience so as to support providers like 1Password (#1455) (6522780)
  • refactor request params to use generics (#1464) (e1cdf5c)
  • revert refactor resource owner password grant (#1466) (fa21244)
  • update file name so migration to Drop IP Address is applied (#1447) (f29e89d)

2.143.0 (2024-02-19)

Features

Bug Fixes

2.142.0 (2024-02-14)

Features

2.141.0 (2024-02-13)

Features

2.140.0 (2024-02-13)

Features

  • deprecate existing webhook implementation (#1417) (5301e48)
  • update publish.yml checkout repository so there is access to Dockerfile (#1419) (7cce351)

2.139.2 (2024-02-08)

Bug Fixes

  • improve perf in account linking (#1394) (8eedb95)
  • OIDC provider validation log message (#1380) (27e6b1f)
  • only create or update the email / phone identity after it's been verified (#1403) (2d20729)
  • only create or update the email / phone identity after it's been verified (again) (#1409) (bc6a5b8)
  • unmarshal is_private_email correctly (#1402) (47df151)
  • use pattern for semver docker image tags (#1411) (14a3aeb)

Reverts

  • "fix: only create or update the email / phone identity after i… (#1407) (ff86849)