github zitadel/zitadel v2.24.0-urlsafebase64.1

latest releases: v2.51.4, v2.52.0-rc.2, v2.51.3...
pre-release11 months ago

Changelog

  • 4b7f5ae AddHumanUser tests
  • 2962870 Merge branch 'main' into eventstore-created-at
  • defa429 Merge branch 'main' into eventstore-created-at
  • 383e68b Merge branch 'main' into grcp-server-reflect
  • 1461d9e Merge branch 'main' into grcp-server-reflect
  • f011882 Merge branch 'main' into grcp-server-reflect
  • 4934d6f Merge branch 'main' into integration-tests
  • 11f0f54 Merge branch 'main' into integration-tests
  • 11ab645 Merge branch 'main' into integration-tests
  • e1655c3 Revert "temporarily remove other workflow for fast running"
  • 7908408 add github action for integration tests
  • 62b4c31 add server reflection to Probes list
  • 80815e8 chore(api): proto definition of passkeys endpoints (user service) (#5864)
  • 133aec4 chore(console): angular 16 (#5870)
  • c0c76a8 chore(console): change icon of past steps to checkbox (#5580)
  • 0ed2906 chore(console): dependency update (#5653)
  • 1c1d66c chore(console): remove first and lastName fallback from user (#5629)
  • 6e49095 chore(dev): fix fetching http env json (#5921)
  • 2e29226 chore: add dry to pr template (#5907)
  • 8828c04 chore: backward compatible stub gen (#5926)
  • 240b799 chore: bump Helm charts from next (#5815)
  • 5c8748d chore: change action timeout (#5604)
  • 62e35b2 chore: exclude generated files from coverage (#5884)
  • e772ae5 chore: integration test base (#5739)
  • 39bdef3 chore: merge (#5773)
  • 85054e8 chore: next as pre release
  • 3cd2cec chore: releaserc
  • 1e63c2e chore: remove duplicate step (#5624)
  • 99857ff chore: speed up local console docker build (#5824)
  • e167365 chore: test server for direct resource access
  • 698f46f chore: update dependencies (#5401)
  • 6839a5c chore: update oidc (#5918)
  • cf9d74f ci(helm): inform charts repo about releases (#4544)
  • bd3820c correct the coverpkg path
  • ec8f741 coverage reports
  • 234186c do not run tests in parallel
  • c8b0e5a docs(api): add info about key rotation and caching on /keys endpoint (#5964)
  • bae6e20 docs(api): update api path (#5876)
  • e083092 docs(azure): update tenant id (#5720)
  • 080a44b docs(azuread-oidc): allow personal accounts (#5540)
  • 696fb39 docs(concepts): Describe audit trail feature (#5747)
  • d224172 docs(contrib): fix headings, add embedded code (#5752)
  • d78b273 docs(contributing): don't repeat yourself (#5869)
  • 5207898 docs(integrate): Google Cloud with Workforce Identity Federation (OIDC) (#5682)
  • a9d6e92 docs(integrate): create automatic overviews, move brokering (#5721)
  • d595177 docs(integrate): move authenticate service users up (#5928)
  • 057ac92 docs(legal): Account Lockout Policy (#5958)
  • 91431cb docs(legal): editorial changes (#5828)
  • ebc140a docs(legal): merge rate limits (#5719)
  • ba74cd0 docs(migrate): Generalize migration from zitadel (#5661)
  • ef7c53a docs(migrate): Migrate to ZITADEL (#5625)
  • a21d184 docs(nginx): fix nginx directory, system api proto description (#5809)
  • 24e3695 docs(readme): update features (#5676)
  • 0431cd1 docs(scenarios): domain discovery (#5688)
  • 9c3f149 docs(sh-manage): add logging to production setup (#5800)
  • 116d11d docs(troubleshooting): WebFinger requirement for tailscale (#5862)
  • e4a4b7c feat(api): add user creation to user service (#5745)
  • c2cb84c feat(api): new session service (#5801)
  • 8d13f17 feat(api): new settings service (#5775)
  • c8c5cf3 feat(cli): add setup cleanup sub command (#5770)
  • 2dc016e feat(console): device code (#5771)
  • b475068 feat(console): friendly quota exhausted screen (#5790)
  • 4c1169b feat(eventstore): order by creation_date and sequence (#5568)
  • d140f93 feat: Zitadel translated into Spanish (#5634)
  • b3d8787 feat: add new api services (#5619)
  • 19f2f83 feat: add otp name and make it configurable (#5631)
  • 8bf3630 feat: allow skip of success page for native apps (#5627)
  • 5819924 feat: device authorization RFC 8628 (#5646)
  • 27e9852 feat: enable grpc server reflection
  • e442738 feat: enable grpc server reflection (#5689)
  • a301c40 feat: implement register Passkey user API v2 (#5873)
  • 095ec21 feat: user v2alpha email API (#5708)
  • fa8f191 feat: v2alpha user service idp endpoints (#5879)
  • c420de1 fix(console): LDAP UI optimization for better required field recognition, improve onboarding all done visibility (#5659)
  • 2ec36bd fix(console): add state filter to org table, filter context (#5650)
  • 11d75d0 fix(console): disallow inline fonts, critical styles (#5714)
  • 2ee7b9c fix(console): refine onboarding styles and behavior, i18n (#5616)
  • e79e280 fix(console): set options (#5605)
  • 6c90f08 fix(console): show warn dialog when view switched to instance (#5935)
  • 8c92636 fix(database): allow postgres sslmode=require without root cert (#4972)
  • a77f299 fix(eventstore): add created_at column (#5818)
  • b9a3fac fix(eventstore): backfill column
  • 8da8fbe fix(eventstore): correct creation date of events (#5683)
  • c6d29fc fix(eventstore): new column to test clock_timestamp()
  • 5a3d09d fix(eventstore): use creation_date for existing columns
  • ed2588f fix(idp): handle scopes in azureAD (#5665)
  • c216d6e fix(mfa): correct change url (#5663)
  • 5d6399d fix(projection): implement GoStringer for postgres (#5716)
  • 8b5217c fix(query): only active by org by primary domain (#5610)
  • d981f0d fix(saml): correct handling of remove (#5606)
  • 13f6b46 fix(setup): smaller transactions (#5742)
  • 4102527 fix(setup): step 10 for postgres (#5717)
  • ebca7b6 fix(setup): update chunks in step 11 (#5965)
  • 86f4477 fix(step10): separate executions (#5754)
  • 4d7a733 fix(step11): execute step 10 to make sure events are in correct order
  • 79c528a fix: cnsl-redirect-uris ngModel & formGroup issue (#5731)
  • 40bf7e4 fix: correct tracing in access interceptor (#5766)
  • 2e86c44 fix: delete cookies (#5885)
  • 8141d90 fix: delete org project mapping by grant id (#5607)
  • d5eaa8f fix: display loginname in machine client credentials (#5936)
  • 767b3d7 fix: don't show steps in create app when pro mode (#5730)
  • 4c48261 fix: ensure minimal scope for azure ad (#5686)
  • 6774e7f fix: handle userID and context correctly (#5755)
  • 29c0adb fix: ignore 0 retention on event search (#5614)
  • 35a0977 fix: improve exhausted SetCookie header (#5789)
  • 3ca7147 fix: introduce measures to avoid bots crawling and indexing activities (#5728)
  • c07411e fix: only reuse port for integration tests (#5817)
  • c43f7ec fix: publish docker image
  • 429a915 fix: remove idp templates when using old / deprecated delete method (#5685)
  • ea9223a fix: remove instance IDPs correctly from org policies (#5609)
  • 098c27d fix: render authrequest id only if possible (#5823)
  • 885e338 fix: send exhausted property in env json (#5877)
  • 8e19f0f fix: set displayname correctly in EnsureDisplayName (#5702)
  • 0e251a2 fix: set exhausted cookie with env json (#5868)
  • c12c2f0 fix: switch log level of failed locks to debug (#5746)
  • 9aed031 fix: token for post authentication action and change phone and email (#5933)
  • 23e6cc3 fix: update correct current sequence for refresh tokens (#5608)
  • 440ba9f fix: update saml to v0.0.11 (#5628)
  • e0505b2 fix: use correct org id for external authentication actions (#5793)
  • 458a383 fix: use current sequence for refetching of events (#5772)
  • 923f691 fix: use singleton meter provider (#5725)
  • 498c443 inegration tests for user email
  • dd4a7c0 js rm export
  • 596900a nolint contextcheck in NewTester
  • 90ba3a8 poll on test start
  • 03789d4 re-enable PR build
  • f1534c0 refactor: use new protoc plugin for api v2 (#5798)
  • 1dc46b1 remove negated integration tags
  • 5f0c1b5 resolve comments
  • a22b58f simple test of a health endpoint
  • 68200dc temporarily remove other workflow for fast running
  • 747f1b3 test(quotas): test exhausted cookie handling (#5788)
  • c839cb3 tie loose ends, documentation
  • 058b706 url safe encoding base64

Don't miss a new zitadel release

NewReleases is sending notifications on new releases.