big-night-72627
04/07/2025, 5:28 PMbrief-egg-61061
04/07/2025, 5:28 PMbrief-egg-61061
04/07/2025, 5:29 PMjavascript import { Configuration, FrontendApi, LoginFlow, UiNode, UiNodeInputAttributes, } from "@ory/client" import { filterNodesByGroups, isUiNodeInputAttributes, } from "@ory/integrations/ui" import { useEffect, useState } from "react" import { useSearchParams } from "react-router-dom" const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", // Use your local Ory Tunnel URL baseOptions: { withCredentials: true, // we need to include cookies }, }), ) export const Login = () => { const [flow, setFlow] = useState<LoginFlow>() const [searchParams] = useSearchParams() useEffect(() => { // check if the login flow is for two factor authentication const aal2 = searchParams.get("aal2") // we can redirect the user back to the page they were on before login const returnTo = searchParams.get("return_to") frontend .createBrowserLoginFlow({ returnTo: returnTo || "/", // redirect to the root path after login // if the user has a session, refresh it refresh: true, // if the aal2 query parameter is set, we get the two factor login flow UI nodes aal: aal2 ? "aal2" : "aal1", }) .then(({ data: flow }) => { // set the flow data setFlow(flow) }) .catch((err) => { // Couldn't create login flow // handle the error }) }, []) const mapUINode = (node: UiNode, key: number) => { // other node types are also supported if (isUiNodeInputAttributes(node.attributes)) { const attrs = node.attributes as UiNodeInputAttributes const nodeType = attrs.type switch (nodeType) { case "button": case "submit": return ( <button type={attrs.type as "submit" | "reset" | "button" | undefined} name={attrs.name} value={attrs.value} /> ) default: return ( <input name={attrs.name} type={attrs.type} autoComplete={ attrs.autocomplete || attrs.name === "identifier" ? "username" : "" } defaultValue={attrs.value} required={attrs.required} disabled={attrs.disabled} /> ) } } } return flow ? ( <form action={flow.ui.action} method={flow.ui.method}> {filterNodesByGroups({ nodes: flow.ui.nodes, // we will also map default fields here such as csrf_token // modify this to include "code" for passwordless login groups: ["default", "code"], }).map((node, idx) => mapUINode(node, idx))} </form> ) : ( <div>Loading...</div> ) }
### 2. For WebAuthn/Passkey Support For WebAuthn (passkeys), you need to include the WebAuthn script in your page: html <head> <script src="/.well-known/ory/webauthn.js"></script> </head>
Then modify your login flow to include the "webauthn" group: javascript // In your return statement return flow ? ( <form action={flow.ui.action} method={flow.ui.method}> {filterNodesByGroups({ nodes: flow.ui.nodes, // Include webauthn for passwordless authentication groups: ["default", "webauthn"], }).map((node, idx) => mapUINode(node, idx))} </form> ) : ( <div>Loading...</div> )
## Creating a Passwordless Registration Flow For registration with passwordless options: javascript import { Configuration, FrontendApi } from "@ory/client" const frontend = new FrontendApi( new Configuration({ basePath: `https://${process.env.ORY_PROJECT_SLUG}.<http://projects.oryapis.com|projects.oryapis.com>`, }), ) export async function createRegistration() { return await frontend.createBrowserRegistrationFlow() }
Then in your registration component, filter for the passwordless methods: javascript return flow ? ( <form action={flow.ui.action} method={flow.ui.method}> {filterNodesByGroups({ nodes: flow.ui.nodes, // Include code or webauthn for passwordless registration groups: ["default", "code", "webauthn"], }).map((node, idx) => mapUINode(node, idx))} </form> ) : ( <div>Loading...</div> )
## Configuration To enable passwordless authentication in your Ory project, you need to configure it in your Ory configuration: yaml selfservice: methods: code: enabled: true passwordless_enabled: true webauthn: enabled: true config: passwordless: true rp: display_name: Your App Name id: <http://your-domain.com|your-domain.com> origins: - <https://your-domain.com> registration: after: code: hooks: - hook: session # This automatically logs users in after registration
For a unified sign-in/sign-up experience with passwordless authentication, you can create a custom UI that: 1. Initially shows only an email input field 2. Checks if the email exists 3. Triggers either login or registration flow based on email existence 4. Shows the OTP input field for code entry This approach allows for a seamless experience where users don't need to know if they already have an account or not. [Ory Identities](https://www.ory.sh/docs/identities) provides these passwordless authentication methods as part of its comprehensive identity management solution. Let me know if you need more specific details about any part of this implementation!big-night-72627
04/07/2025, 5:56 PMbrief-egg-61061
04/07/2025, 5:56 PMbrief-egg-61061
04/07/2025, 5:57 PMjavascript import { Configuration, FrontendApi, RegistrationFlow, UiNodeInputAttributes, } from "@ory/client" import { filterNodesByGroups, isUiNodeInputAttributes, } from "@ory/integrations/ui" import { useEffect, useState } from "react" // Initialize the Ory Frontend API client const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", // Use your Ory Tunnel URL or Ory Network project URL baseOptions: { withCredentials: true, // Important for cookies }, }), ) function PasswordlessRegistration() { const [flow, setFlow] = useState(null) const [error, setError] = useState(null) // Initialize the registration flow useEffect(() => { // Create a new registration flow frontend.createBrowserRegistrationFlow() .then(({ data }) => { setFlow(data) }) .catch((err) => { setError(err.response?.data || err) console.error(err) }) }, []) // Handle form submission const handleSubmit = (e) => { e.preventDefault() const form = e.currentTarget const formData = new FormData(form) // Submit the form data to Ory frontend.updateRegistrationFlow({ flow: flow.id, updateRegistrationFlowBody: Object.fromEntries(formData) }) .then(({ data }) => { // If successful, the user will be redirected // If additional steps are needed (like entering the code), update the flow setFlow(data) }) .catch((err) => { setError(err.response?.data || err) console.error(err) }) } if (error) { return <div>An error occurred: {JSON.stringify(error)}</div> } if (!flow) { return <div>Loading...</div> } return ( <div> <h2>Register with Passwordless Authentication</h2> <form action={flow.ui.action} method={flow.ui.method} onSubmit={handleSubmit}> {/* Render all nodes from the "code" group and default group */} {filterNodesByGroups({ nodes: flow.ui.nodes, groups: ["default", "code"], }).map((node, idx) => { if (isUiNodeInputAttributes(node.attributes)) { const attrs = node.attributes // Display messages for this node if any const messages = node.messages.length > 0 && ( <div className="messages"> {node.messages.map((message, i) => ( <div key={i} className={`message ${message.type}`}> {message.text} </div> ))} </div> ) // Display label if available const label = node.meta?.label?.text && ( <label htmlFor={attrs.name}>{node.meta.label.text}</label> ) // Render different input types switch (attrs.type) { case "submit": return ( <div key={idx}> <button type="submit" name={attrs.name} value={attrs.value || ""} disabled={attrs.disabled} > {node.meta?.label?.text || "Submit"} </button> {messages} </div> ) case "hidden": return ( <input key={idx} type={attrs.type} name={attrs.name} value={attrs.value || ""} /> ) default: return ( <div key={idx}> {label} <input id={attrs.name} name={attrs.name} type={attrs.type} value={attrs.value || ""} required={attrs.required} disabled={attrs.disabled} placeholder={node.meta?.label?.text} /> {messages} </div> ) } } return null })} </form> </div> ) } export default PasswordlessRegistration
## Configuration for Passwordless Registration To enable passwordless registration in your Ory project, you need to configure it properly. Here's the configuration you should add to your Ory configuration file: yaml selfservice: methods: code: enabled: true passwordless_enabled: true # Enable passwordless login with code config: lifespan: 15m0s # How long the code is valid flows: registration: enabled: true after: code: hooks: - hook: session # Automatically log users in after registration
## How the Passwordless Registration Flow Works 1. The user visits your registration page 2. Your application initializes a registration flow with Ory 3. The user enters their email address 4. The form is submitted to Ory 5. Ory sends a one-time code to the user's email 6. The user enters the code in your application 7. Upon successful verification, the user is registered and (if configured) automatically logged in ## Important Notes 1. For this to work, you need to have the "code" method enabled in your Ory configuration. 2. The after.code.hooks
configuration with the session
hook ensures users are automatically logged in after successful registration. 3. Two-step registration is now the default in Ory Kratos v1.2.0 and later [as mentioned in this discussion](https://github.com/ory/kratos/discussions/4025). If you want to create a unified experience where users don't need to know if they already have an account, you can implement a custom UI that checks if the email exists and then triggers either login or registration as appropriate, as [discussed here](https://github.com/ory/kratos/discussions/4294). For more information about self-service flows in Ory, you can refer to the [Self-service flows documentation](https://www.ory.sh/docs/kratos/self-service).big-night-72627
04/09/2025, 6:01 PMbrief-egg-61061
04/09/2025, 6:01 PMbrief-egg-61061
04/09/2025, 6:02 PMjavascript import { Configuration, FrontendApi, RegistrationFlow, UiNodeInputAttributes, UiNodeScriptAttributes, } from "@ory/client" import { filterNodesByGroups, isUiNodeInputAttributes, } from "@ory/integrations/ui" import { HTMLAttributeReferrerPolicy, useEffect, useState } from "react" // Initialize the Ory Frontend API client const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", // Use your Ory Tunnel URL or Ory Network project URL baseOptions: { withCredentials: true, }, }), ) function PasskeyRegistration() { const [flow, setFlow] = useState(null) const [error, setError] = useState(null) // Initialize the registration flow useEffect(() => { frontend.createBrowserRegistrationFlow() .then(({ data }) => { setFlow(data) }) .catch((err) => { setError(err.response?.data || err) console.error(err) }) }, []) // Add the WebAuthn script to the DOM useEffect(() => { if (!flow) return // Add the WebAuthn script const scriptNodes = filterNodesByGroups({ nodes: flow.ui.nodes, groups: "passkey", attributes: "text/javascript", withoutDefaultGroup: true, withoutDefaultAttributes: true, }).map((node) => { const attr = node.attributes const script = document.createElement("script") script.src = attr.src script.type = attr.type script.async = attr.async script.referrerPolicy = attr.referrerpolicy script.crossOrigin = attr.crossorigin script.integrity = attr.integrity document.body.appendChild(script) return script }) // Check for onloadTrigger const onloadNode = flow.ui.nodes.find( (node) => isUiNodeInputAttributes(node.attributes) && node.attributes.onloadTrigger === "oryPasskeyRegistration" ) if (onloadNode) { // Execute the passkey registration trigger when available window.setTimeout(() => { if (window.__oryPasskeyRegistration) { window.__oryPasskeyRegistration() } }, 500) } // Cleanup return () => { scriptNodes.forEach((script) => { document.body.removeChild(script) }) } }, [flow]) if (error) { return <div>An error occurred: {JSON.stringify(error)}</div> } if (!flow) { return <div>Loading...</div> } return ( <div> <h2>Register with Passkey</h2> <form action={flow.ui.action} method={flow.ui.method}> {/* Render all nodes from the "passkey" group and default group */} {filterNodesByGroups({ nodes: flow.ui.nodes, groups: ["default", "passkey"], attributes: ["hidden", "submit", "button"], }).map((node, idx) => { if (isUiNodeInputAttributes(node.attributes)) { const attrs = node.attributes // Display messages for this node if any const messages = node.messages.length > 0 && ( <div className="messages"> {node.messages.map((message, i) => ( <div key={i} className={`message ${message.type}`}> {message.text} </div> ))} </div> ) // Display label if available const label = node.meta?.label?.text && ( <label htmlFor={attrs.name}>{node.meta.label.text}</label> ) // Render different input types switch (attrs.type) { case "button": case "submit": return ( <div key={idx}> <button type={attrs.type} name={attrs.name} value={attrs.value || ""} disabled={attrs.disabled} onClick={attrs.onclick ? () => eval(attrs.onclick) : undefined} > {node.meta?.label?.text || "Submit"} </button> {messages} </div> ) default: return ( <div key={idx}> {label} <input id={attrs.name} name={attrs.name} type={attrs.type} value={attrs.value || ""} required={attrs.required} disabled={attrs.disabled} /> {messages} </div> ) } } return null })} </form> </div> ) } export default PasskeyRegistration
## Passkey Login Flow Here's a complete React component for passkey login: javascript import { Configuration, FrontendApi, LoginFlow, UiNodeInputAttributes, } from "@ory/client" import { filterNodesByGroups, isUiNodeInputAttributes, } from "@ory/integrations/ui" import { useEffect, useState } from "react" // Initialize the Ory Frontend API client const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", // Use your Ory Tunnel URL or Ory Network project URL baseOptions: { withCredentials: true, }, }), ) function PasskeyLogin() { const [flow, setFlow] = useState(null) const [error, setError] = useState(null) // Initialize the login flow useEffect(() => { frontend.createBrowserLoginFlow({ refresh: true, // Refresh the session if it exists }) .then(({ data }) => { setFlow(data) }) .catch((err) => { setError(err.response?.data || err) console.error(err) }) }, []) // Add the WebAuthn script to the DOM useEffect(() => { if (!flow) return // Add the WebAuthn script const scriptNodes = filterNodesByGroups({ nodes: flow.ui.nodes, groups: "passkey", attributes: "text/javascript", withoutDefaultGroup: true, withoutDefaultAttributes: true, }).map((node) => { const attr = node.attributes const script = document.createElement("script") script.src = attr.src script.type = attr.type script.async = attr.async script.referrerPolicy = attr.referrerpolicy script.crossOrigin = attr.crossorigin script.integrity = attr.integrity document.body.appendChild(script) return script }) // Check for onloadTrigger for auto-initialization const onloadNode = flow.ui.nodes.find( (node) => isUiNodeInputAttributes(node.attributes) && node.attributes.onloadTrigger === "oryPasskeyLoginAutocompleteInit" ) if (onloadNode) { // Execute the passkey login autocomplete trigger when available window.setTimeout(() => { if (window.__oryPasskeyLoginAutocompleteInit) { window.__oryPasskeyLoginAutocompleteInit() } }, 500) } // Cleanup return () => { scriptNodes.forEach((script) => { document.body.removeChild(script) }) } }, [flow]) if (error) { return <div>An error occurred: {JSON.stringify(error)}</div> } if (!flow) { return <div>Loading...</div> } return ( <div> <h2>Login with Passkey</h2> <form action={flow.ui.action} method={flow.ui.method}> {/* Render all nodes from the "passkey" group and default group */} {filterNodesByGroups({ nodes: flow.ui.nodes, groups: ["default", "passkey"], }).map((node, idx) => { if (isUiNodeInputAttributes(node.attributes)) { const attrs = node.attributes // Display messages for this node if any const messages = node.messages.length > 0 && ( <div className="messages"> {node.messages.map((message, i) => ( <div key={i} className={`message ${message.type}`}> {message.text} </div> ))} </div> ) // Display label if available const label = node.meta?.label?.text && ( <label htmlFor={attrs.name}>{node.meta.label.text}</label> ) // Render different input types switch (attrs.type) { case "button": case "submit": return ( <div key={idx}> <button type={attrs.type} name={attrs.name} value={attrs.value || ""} disabled={attrs.disabled} onClick={attrs.onclick ? () => eval(attrs.onclick) : undefined} > {node.meta?.label?.text || "Sign in with passkey"} </button> {messages} </div> ) default: return ( <div key={idx}> {label} <input id={attrs.name} name={attrs.name} type={attrs.type} value={attrs.value || ""} required={attrs.required} disabled={attrs.disabled} /> {messages} </div> ) } } return null })} </form> </div> ) } export default PasskeyLogin
## HTML Setup Make sure to include the WebAuthn script in your HTML: html <head> <script src="/.well-known/ory/webauthn.js"></script> </head>
## Ory Configuration To enable passkey authentication in your Ory project, add this to your configuration: yaml selfservice: methods: passkey: enabled: true config: rp: display_name: "Your Application Name" id: "<http://your-domain.com|your-domain.com>" origins: - "<https://your-domain.com>" flows: registration: after: passkey: hooks: - hook: session # Automatically log users in after registration
## How Passkey Authentication Works 1. Registration: - User initiates registration - Browser prompts user to create a passkey - User authenticates with biometrics (FaceID, TouchID, Windows Hello, etc.) - A new credential is created and stored 2. Login: - User clicks "Sign in with passkey" - Browser prompts user to select a passkey - User authenticates with biometrics - User is logged in Passkeys provide a morebig-night-72627
04/10/2025, 8:15 PMbrief-egg-61061
04/10/2025, 8:15 PMbrief-egg-61061
04/10/2025, 8:15 PMhtml <head> <script src="/.well-known/ory/webauthn.js"></script> </head>
2. Check for script loading errors: Open your browser's developer console and check if there are any errors related to loading the script. The URL might be incorrect or the script might be blocked. 3. Use the correct function name: Make sure you're using the correct function name. In newer versions of Ory, the function might be named __oryPasskeyRegistration
(with double underscores) instead of oryPasskeyRegistration
. 4. Wait for script to load: Add a check to ensure the script is fully loaded before trying to use the function: javascript // Add this to your component useEffect(() => { const checkWebAuthnLoaded = setInterval(() => { if (window.__oryPasskeyRegistration) { clearInterval(checkWebAuthnLoaded); console.log("WebAuthn script loaded successfully"); } }, 100); // Clear interval after 10 seconds to prevent infinite checking setTimeout(() => clearInterval(checkWebAuthnLoaded), 10000); return () => clearInterval(checkWebAuthnLoaded); }, []);
5. Check for trigger attributes: Make sure your UI nodes have the correct onclickTrigger
or onloadTrigger
attributes. The error might occur if you're trying to call the function directly instead of letting Ory's UI nodes handle it. 6. Verify Ory version compatibility: Ensure you're using the correct version of the Ory client that matches your Ory server version. The function names and behavior might differ between versions. If you're still experiencing issues, you might want to try using the onclickTrigger
approach instead of directly calling the function: javascript // Instead of directly calling window.oryPasskeyRegistration() // Use the UI node with the correct trigger const passkeyButton = flow.ui.nodes.find( node => isUiNodeInputAttributes(node.attributes) && node.attributes.onclickTrigger === "oryPasskeyRegistration" ); // Then render this button in your UI
This approach lets Ory handle the function calling internally, which can be more reliable.big-night-72627
04/10/2025, 8:20 PMThis browser does not support WebAuthn!
using Chromebrief-egg-61061
04/10/2025, 8:20 PMbrief-egg-61061
04/10/2025, 8:21 PM# For Passkeys ory patch identity-config --project <project-id> --workspace <workspace-id> \ --replace "/selfservice/methods/passkey/config/rp/id=\"localhost\"" \ --replace "/selfservice/methods/passkey/config/rp/origins=[\"<http://localhost:3000\>"]" \ --format yaml
2. HTTPS requirement: WebAuthn typically requires HTTPS in production environments. For local development, it only works on localhost
or with properly configured HTTPS. 3. Browser settings: Make sure you haven't disabled WebAuthn in your Chrome settings. 4. Chrome version: Ensure you're using a recent version of Chrome that fully supports WebAuthn. 5. Secure context: WebAuthn only works in secure contexts (HTTPS or localhost). 6. Cross-origin issues: If you're using iframes or cross-origin requests, this could cause WebAuthn to fail. To further diagnose the issue, check your browser console for additional error messages that might provide more specific information about why WebAuthn is failing. If you're testing locally, make sure you're using localhost
as your domain, as this is one of the few non-HTTPS domains where WebAuthn is allowed to work.big-night-72627
04/14/2025, 9:30 PMbrief-egg-61061
04/14/2025, 9:30 PMbrief-egg-61061
04/14/2025, 9:30 PMsessions.cookie.persistent
is enabled. If you can provide more context about your specific implementation and where exactly this error is occurring, I can give you more targeted troubleshooting steps.cold-winter-87802
04/20/2025, 10:37 PMbrief-egg-61061
04/20/2025, 10:37 PMbrief-egg-61061
04/20/2025, 10:37 PMreturn_to
Query Parameter The simplest way to set a redirect URL for a specific login attempt is to use the return_to
query parameter when initializing the login flow: javascript // When initializing the login flow frontend.createBrowserLoginFlow({ return_to: "<https://your-app.com/dashboard>" })
This approach works for any authentication method, including passkeys, as described in the [Browser redirects and flow completion documentation](https://www.ory.sh/docs/concepts/redirects). ### 2. Configuration-Based Redirects You can also configure default redirects in your Ory configuration: yaml selfservice: flows: login: after: default_browser_return_url: <https://your-app.com/default-page> passkey: default_browser_return_url: <https://your-app.com/passkey-specific-page>
This configuration sets a specific redirect URL for passkey authentication that overrides the default redirect URL, as explained in the [HTTP redirection configuration documentation](https://www.ory.sh/docs/kratos/concepts/browser-redirect-flow-completion). ### 3. For API Clients (AJAX) If you're using an API client like AJAX instead of a traditional browser form submission, you'll need to handle the redirect in your code: javascript // After successful login .then((res) => { router.push('/your-redirect-path') })
As mentioned in the [troubleshooting documentation for API clients](https://www.ory.sh/docs/concepts/redirects#api-clients), browser redirects only work for regular browser requests, not for API clients. ### 4. Allowed Return URLs For security reasons, Ory prevents open redirect attacks by validating redirect URLs against an allow list. Make sure your redirect domain is in the allowed list: yaml selfservice: allowed_return_urls: - <https://your-app.com/>
This is important when using dynamic redirects with the return_to
parameter, as explained in the [allow list documentation](https://www.ory.sh/docs/concepts/redirects#allow-list). ## Important Notes 1. Make sure your redirect URLs are valid with a proper scheme (HTTP or HTTPS). 2. You cannot set Ory-owned domains as redirect URLs. 3. For local development, make sure your configuration matches your testing environment. If you're experiencing issues with redirects after passkey authentication, check that your configuration is correct and that you're handling the response appropriately based on whether you're using browser forms or API clients.cold-winter-87802
04/20/2025, 10:38 PMbrief-egg-61061
04/20/2025, 10:38 PMbrief-egg-61061
04/20/2025, 10:39 PMjavascript import { Configuration, FrontendApi } from "@ory/client" const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", // Use your Ory Tunnel URL or project URL baseOptions: { withCredentials: true, }, }), ) // Create a logout flow and get the logout URL async function logout() { try { // Create a "logout flow" in Ory const { data: flow } = await frontend.createBrowserLogoutFlow() // Option 1: Redirect to the logout URL window.location.href = flow.logout_url // Option 2: Use the token to perform the logout via AJAX // await frontend.updateLogoutFlow({ // token: flow.logout_token, // }) // Then redirect or update UI as needed } catch (error) { console.error("Logout failed:", error) } }
This approach works for any authentication method, including passkeys, as shown in the [Kratos Self-service Flows documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-logout#single-page-application-spa). ### 2. React Example with Logout Button javascript import { Configuration, FrontendApi } from "@ory/client" import { useState } from "react" const frontend = new FrontendApi( new Configuration({ basePath: "<http://localhost:4000>", baseOptions: { withCredentials: true, }, }), ) export function LogoutButton() { const [logoutUrl, setLogoutUrl] = useState(null) // Get the logout URL when component mounts useEffect(() => { frontend.createBrowserLogoutFlow() .then(({ data }) => { setLogoutUrl(data.logout_url) }) .catch(err => console.error(err)) }, []) return ( <a href={logoutUrl}>Logout</a> ) }
This example is similar to the approach shown in the [React integration documentation](https://www.ory.sh/docs/getting-started/integrate-auth/react#require-login-to-access-the-app-page). ## Native/API Applications If you're using passkeys in a native application or API client that uses session tokens: javascript import { Configuration, FrontendApi } from "@ory/client" const frontend = new FrontendApi( new Configuration({ basePath: `https://${process.env.ORY_PROJECT_SLUG}.<http://projects.oryapis.com|projects.oryapis.com>`, }), ) export async function logout(token) { return await frontend.performNativeLogout({ performNativeLogoutBody: { session_token: token, }, }) }
This approach is documented in the [Native API applications section](https://www.ory.sh/docs/kratos/self-service/flows/user-logout#native-api-applications) of the Ory documentation. ## OAuth2/OpenID Connect Logout If you're using Ory OAuth2 & OpenID Connect with passkeys, you'll need to use the OIDC logout endpoint: javascript // Redirect to the OIDC logout endpoint window.location.href = `https://${projectSlug}.<http://projects.oryapis.com/oauth2/sessions/logout|projects.oryapis.com/oauth2/sessions/logout>`
This endpoint initiates and completes user logout at the Ory OAuth2 & OpenID provider as described in the [OpenID Connect logout documentation](https://www.ory.sh/docs/oauth2-oidc/oidc-logout). ## Important Notes 1. The logout process is the same regardless of which authentication method (passkeys, passwords, etc.) was used to log in. 2. For browser applications, make sure to handle cookies properly by including withCredentials: true
. 3. For native applications, you need to store and provide the session token. 4. You can configure post-logout redirects in your Ory configuration or by using the return_to
parameter. Let me know if you need more specific implementation details for your particular use case!cold-winter-87802
04/20/2025, 11:50 PMbrief-egg-61061
04/20/2025, 11:50 PMbrief-egg-61061
04/20/2025, 11:51 PMyaml selfservice: flows: login: before: hooks: - hook: web_hook config: url: <https://your-api.com/validate-domain> method: POST auth: type: api_key config: name: Authorization value: Bearer your-secret-token in: header
This configuration sends login data to your webhook endpoint before processing the login flow, as described in the [Hook Documentation](https://www.ory.sh/docs/kratos/hooks/configure-hooks). ### 2. Implementing the Webhook Logic Your webhook endpoint should validate the email domain and return an appropriate response: javascript // Example webhook implementation <http://app.post|app.post>('/validate-domain', (req, res) => { const { email } = req.body.traits || {}; if (!email) { return res.status(400).json({ error: { message: "Email is required" } }); } // Extract domain from email const domain = email.split('@')[1]; // List of allowed domains const allowedDomains = ['<http://company.com|company.com>', '<http://approved-partner.com|approved-partner.com>']; if (!allowedDomains.includes(domain)) { return res.status(403).json({ error: { message: "Your email domain is not authorized to access this application" } }); } // Allow the login to proceed return res.status(200).json({}); });
### 3. Flow-Interrupting Webhooks For more advanced control, you can use flow-interrupting webhooks that can completely block the login process: yaml selfservice: flows: login: before: hooks: - hook: web_hook config: url: <https://your-api.com/validate-domain> method: POST can_interrupt: true auth: type: api_key config: name: Authorization value: Bearer your-secret-token in: header
With can_interrupt: true
, your webhook can return a specific error response to prevent the login from proceeding, as explained in the [Flow-interrupting webhooks documentation](https://www.ory.sh/docs/guides/integrate-with-ory-cloud-through-webhooks#flow-interrupting-webhooks). ### 4. Using Ory CLI to Configure You can also set up these hooks using the Ory CLI: bash ory patch identity-config {project_id} \ --add '/selfservice/flows/login/before/hooks=[{"hook": "web_hook", "config": {"url": "<https://your-api.com/validate-domain>", "method": "POST", "can_interrupt": true}}]'
## Important Notes 1. This approach works for all authentication methods, including passkeys. 2. The webhook needs to be secure and reliable as it will be called for every login attempt. 3. For better user experience, consider showing clear error messages when domain validation fails. 4. You can implement more complex logic in your webhook, such as checking against a database of allowed domains or integrating with your organization's directory service. By implementing these domain restrictions, you can ensure that only users with approved email domains can authenticate to your application using passkeys or any other authentication method. [Ory Actions](https://www.ory.sh/docs/identities/sign-in/actions#customize-login-and-registration-behavior) provides a flexible way to customize login behavior, including domain restrictions and other validation rules.cold-winter-87802
04/20/2025, 11:54 PMbrief-egg-61061
04/20/2025, 11:54 PMbrief-egg-61061
04/20/2025, 11:54 PMyaml selfservice: flows: login: after: passkey: hooks: - hook: web_hook config: url: <https://your-api.com/update-traits> method: POST response: parse: true
With response.parse: true
, your webhook can return data that modifies the identity, as explained in the [Webhook response handling documentation](https://www.ory.sh/docs/guides/integrate-with-ory-cloud-through-webhooks#modify-identities). ## Webhook Implementation Your webhook should return a JSON response that includes the updated traits: javascript // Example webhook implementation <http://app.post|app.post>('/update-traits', (req, res) => { // Get the current identity from the request const { identity } = req.body; // Get the current traits const currentTraits = identity.traits || {}; // Append new data to traits const updatedTraits = { ...currentTraits, last_login_timestamp: new Date().toISOString(), login_count: (currentTraits.login_count || 0) + 1, // Add any other data you want to append }; // Return the updated identity res.status(200).json({ identity: { traits: updatedTraits } }); });
## Important Considerations 1. Complete Data Return: When updating traits, you must return the complete traits object, not just the fields you want to update. As mentioned in the [Modify identities documentation](https://www.ory.sh/docs/guides/integrate-with-ory-cloud-through-webhooks#modify-identities), if you only return partial data, the missing fields will be removed. 2. Schema Validation: Any traits you add must conform to your identity schema. Make sure your schema allows for the additional fields you're adding. 3. Metadata Alternative: For data that doesn't need to be user-editable, consider using identity metadata instead of traits: javascript res.status(200).json({ identity: { traits: currentTraits, // Keep existing traits metadata_public: { // Public metadata visible to the user last_login: new Date().toISOString() }, metadata_admin: { // Admin-only metadata login_statistics: { count: (identity.metadata_admin?.login_statistics?.count || 0) + 1 } } } });
This approach allows you to store additional information without modifying the user-editable traits, as described in the [Update identity metadata documentation](https://www.ory.sh/docs/guides/integrate-with-ory-cloud-through-webhooks#update-identity-metadata). By implementing these webhooks, you can effectively append data to user traits or metadata during passkey login flows.big-night-72627
05/03/2025, 3:40 PMbrief-egg-61061
05/03/2025, 3:40 PMbrief-egg-61061
05/03/2025, 3:41 PMhydra create client \ --endpoint <http://your-hydra-admin-api/> \ --id my-api-client \ --secret my-api-secret \ --grant-types client_credentials \ --response-types token \ --scope read,write
2. Your client ID and secret will function as your API key ## Using JSON Web Keys (JWKs) For more advanced scenarios, you can create JSON Web Keys (JWKs) that can be used for signing tokens: hydra create jwks --endpoint=<http://your-hydra-admin-api/> my-key-set --alg RS256
You can also set your own JSON Web Keys using the API: PUT /admin/keys/{set}
As described in the [Hydra API Reference](https://www.ory.sh/docs/hydra/reference/api), this allows you to save your own keys instead of letting Hydra generate them for you. ## Best Practices for Self-Hosted API Security 1. Protect admin APIs: Always place admin APIs behind proper authentication 2. Use HTTPS: Ensure all API communication happens over HTTPS 3. Rotate keys: Implement key rotation for security as described in the [Secrets and key rotation documentation](https://www.ory.sh/docs/hydra/self-hosted/secrets-key-rotation) 4. Use token prefixes: Ory uses specific prefixes for different token types (e.g., ory_at_
for access tokens) which helps with security scanning If you need more specific guidance for your particular self-hosted setup, I recommend reaching out to the community on [Ory Community Slack](http://slack.ory.sh/) as suggested in the documentation.cold-winter-87802
05/03/2025, 9:33 PMbrief-egg-61061
05/03/2025, 9:33 PMbrief-egg-61061
05/03/2025, 9:33 PM--response-type
flag. Based on the [Hydra CLI documentation](https://www.ory.sh/docs/hydra/cli/hydra-create-oauth2-client#options), the main response types are: ### 1. code
(Authorization Code) ory create oauth2-client --response-type code
Uses: - Most secure flow for server-side applications - Provides an authorization code that must be exchanged for tokens - Suitable for web applications with a backend server - Default response type if not specified ### 2. token
(Implicit Flow) ory create oauth2-client --response-type token
Uses: - Provides access tokens directly in the redirect URI fragment - Historically used for single-page applications (SPAs) - Less secure than the authorization code flow - Generally not recommended for new applications ### 3. id_token
(OpenID Connect) ory create oauth2-client --response-type id_token
Uses: - Returns an ID token containing user identity information - Used for authentication-only flows - Part of OpenID Connect specification ### 4. Combination Types You can also combine response types for more complex flows: ory create oauth2-client --response-type "code id_token"
Uses: - Hybrid flows that combine aspects of multiple flows - Provides both authorization code and ID token in a single response - Useful for applications that need immediate access to identity information while still using the more secure code flow ## Example Client Configurations As shown in the [Ory documentation](https://www.ory.sh/docs/hydra/guides/oauth2-clients#example-oauth2-clients), here's an example of creating a client with specific response types: ory create oauth2-client \ --grant-type authorization_code --grant-type refresh_token \ --response-type code \ --scope openid --scope offline_access \ --token-endpoint-auth-method client_secret_post \ --redirect-uri <https://my-app.com/callback>
This creates a client that uses the authorization code flow (code
response type) with refresh token support. When choosing response types, consider your application architecture, security requirements, and the specific OAuth2/OpenID Connect features you need to implement.cold-winter-87802
05/03/2025, 9:36 PMbrief-egg-61061
05/03/2025, 9:36 PMbrief-egg-61061
05/03/2025, 9:36 PMory_at_JGhESDjKfHMQ8Wcy0cC3.hIQxGmX37ydn8WmKAnlD3U
2. JWT Access Tokens: - Self-contained tokens with embedded claims - Can be validated without a database lookup - Faster validation (~1ms vs ~50ms for opaque tokens) - Revocation is eventual rather than immediate As noted in the [Ory documentation](https://www.ory.sh/docs/oauth2-oidc/jwt-access-token), opaque tokens have an advantage for revocation, while JWTs have an advantage for performance. ## Recommendation for Web to API Calls For most web-to-API scenarios, opaque tokens are recommended because: 1. They provide immediate revocation capability 2. They don't expose potentially sensitive information in the token itself 3. They're the default in Ory for security reasons However, if your architecture requires high-performance API calls with minimal latency and you can tolerate eventual (rather than immediate) token revocation, JWT access tokens may be more suitable. ## Important Considerations 1. Token Usage: As mentioned in the [Ory FAQ](https://www.ory.sh/docs/hydra/faq#should-i-use-oauth2-tokens-for-authentication), OAuth2 tokens should be used for authorization to APIs, not for user authentication. For authentication, use OpenID Connect ID Tokens. 2. Alternative Approaches: For simple web applications that don't need third-party API access, you might not need OAuth2 at all. As noted in the [Ory documentation](https://www.ory.sh/docs/security-model#can-i-use-oauth-20--openid-connect), session cookies might be a simpler approach for your own web applications. 3. Configuration: If you decide to use JWT tokens, you can configure them either globally or per-client as shown in the [JWT access token documentation](https://www.ory.sh/docs/oauth2-oidc/jwt-access-token#jwt-access-tokens). For most web-to-API scenarios where security is a priority, opaque tokens provide the best balance of security and functionality.cold-winter-87802
05/03/2025, 9:38 PMbrief-egg-61061
05/03/2025, 9:38 PMbrief-egg-61061
05/03/2025, 9:38 PMGET /sessions/token-exchange
This endpoint allows you to exchange session information between different authentication contexts, as documented in the [Ory API Reference](https://www.ory.sh/docs/reference/api). You'll need to provide the appropriate parameters (init_code
and return_to_code
) to complete the exchange. ## 2. Using the Sessions Whoami Endpoint The more common approach is to use the /sessions/whoami
endpoint, which can return the session token when called from a browser with an active session cookie: javascript import { Configuration, FrontendApi } from "@ory/client" const frontend = new FrontendApi( new Configuration({ basePath: "<https://your-project.projects.oryapis.com>", baseOptions: { withCredentials: true, // Important for sending cookies }, }), ) // Get session information and token const { data } = await frontend.toSession() const sessionToken = data.session_token
As described in the [Ory documentation](https://www.ory.sh/docs/identities/sign-in/check-session-token-cookie-api), the /sessions/whoami
endpoint checks for both cookies and tokens, making it versatile for different authentication scenarios. ## Important Notes 1. The session token has a format like MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj
and can be used in the Authorization
header for subsequent API calls. 2. For security reasons, Ory recommends using session cookies for browser-based applications and session tokens for non-browser applications, as mentioned in the [session management documentation](https://www.ory.sh/docs/kratos/session-management/overview). 3. If you're looking for OAuth2 tokens specifically (like access tokens or refresh tokens), you would need to use the OAuth2 token endpoint as described in the [API reference](https://www.ory.sh/docs/reference/api), but this is a different flow from session token exchange.cold-winter-87802
05/03/2025, 9:45 PMbrief-egg-61061
05/03/2025, 9:45 PMbrief-egg-61061
05/03/2025, 9:46 PMory_st_
) are used to maintain user authentication state and are primarily used for: 1. Native/Mobile Applications: When you can't use cookies, session tokens provide a way to maintain authentication state. javascript // Example of using a session token in a native app const session = await frontend.toSession({ xSessionToken: "your-session-token" })
2. Server-to-Server Communication: When your backend needs to make authenticated requests on behalf of a user. 3. Non-Browser Clients: As mentioned in the [Ory documentation](https://www.ory.sh/docs/identities/native-browser), "Native apps use the https://$<http://PROJECT_SLUG.projects.oryapis.com/self-service/{flow-type}/api|PROJECT_SLUG.projects.oryapis.com/self-service/{flow-type}/api>
endpoint... Ory issues an Ory Session Token instead of an Ory Session Cookie." ## Opaque Tokens (OAuth2 Access Tokens) Opaque tokens (prefixed with ory_at_
) are OAuth2 access tokens used for API authorization and are best suited for: 1. API Access Control: When you need to authorize access to protected resources/APIs. 2. Third-Party Integration: When your application needs to access third-party services on behalf of a user. 3. Microservices Architecture: When different services need to communicate with varying levels of access. 4. Web-to-API Calls: As you asked in a previous question, opaque tokens are generally recommended for web-to-API calls because they provide immediate revocation capability. ## Key Differences 1. Purpose: - Session tokens represent user authentication state - Opaque tokens represent authorization to access specific resources 2. Issuance: - Session tokens are issued after user authentication - Opaque tokens are issued through OAuth2 flows (authorization code, client credentials, etc.) 3. Security Model: - Session tokens typically have longer lifespans - Opaque tokens are designed for shorter-lived, specific authorizations 4. Revocation: - Both can be immediately revoked, unlike JWT tokens which have eventual revocation As noted in the [Ory security compliance documentation](https://www.ory.sh/docs/security-compliance/token-formats), these different token types have specific prefixes to make them easily identifiable for security purposes. In summary, use session tokens for maintaining authentication state across requests, especially in non-browser environments, and use opaque tokens when you need to authorize access to specific APIs or resources.cold-winter-87802
05/03/2025, 10:32 PMbrief-egg-61061
05/03/2025, 10:32 PMbrief-egg-61061
05/03/2025, 10:33 PMjavascript // Example permission check const isAllowed = await ory .permission .checkPermission({ namespace: "files", object: "document-123", relation: "view", subjectId: "user:john@example.com" }) .then(({data}) => data.allowed)
This approach allows you to define complex relationship-based permissions as described in the [Ory Permissions documentation](https://www.ory.sh/docs/guides/permissions/overview#checking-for-permissions). ### 2. Using OAuth2 Access Tokens with Scopes For API authorization using OAuth2: 1. Protect your API with access token validation 2. Check the token's scopes to determine permissions javascript // In your API middleware function checkScope(requiredScope) { return (req, res, next) => { // Validate the token and check if it has the required scope const token = req.headers.authorization?.split(' ')[1] // Introspect the token to verify it and get its scopes ory.introspectOAuth2Token({ token: token }).then(({data}) => { if (data.active && data.scope.includes(requiredScope)) { next() } else { res.status(403).json({ error: "Insufficient permissions" }) } }) } } // Usage app.get('/api/resource', checkScope('read:resource'), (req, res) => { // Handle the request })
### 3. Best Practices According to the [Ory documentation](https://www.ory.sh/docs/keto/guides/simple-access-check-guide#best-practices), you should: 1. Don't cache permission checks: Ory provides a low-latency system with appropriate caching. Incorrect caching can lead to security vulnerabilities. 2. Perform permission checks in every critical path: Always check permissions before allowing access to protected resources. javascript // Before any sensitive operation const allowed = await ory.permission.checkPermission({...}) if (!allowed) { return res.status(403).send("Permission denied") }
3. Use fine-grained permissions: Define permissions at the appropriate level of granularity to enforce the principle of least privilege. 4. Audit permissions regularly: Review and audit permissions to ensure users only have the access they need. ### 4. Synchronous Authorization Flow As described in the [Ory documentation](https://www.ory.sh/docs/keto/guides/simple-access-check-guide#synchronous-authorization-flow): > It's crucial that all permission checks are performed using Ory Permissions. This means that before any action is taken, the required permission should be checked to ensure that the action is allowed. For a complete implementation, you should: 1. Authenticate the user (using Ory Identities or OAuth2) 2. Extract the subject identifier 3. Check permissions using Ory Permissions 4. Allow or deny access based on the permission check result This approach ensures consistent and secure access control across your application. Would you like me to elaborate on any specific aspect of API authorization with Ory?cold-winter-87802
05/03/2025, 11:04 PMbrief-egg-61061
05/03/2025, 11:04 PMbrief-egg-61061
05/03/2025, 11:04 PMyaml mutators: id_token: enabled: true config: issuer_url: <http://127.0.0.1:4455/> jwks_url: file:///etc/config/oathkeeper/id_token.jwks.json claims: | { "session": {{ .Extra | toJson }} }
This configuration allows Oathkeeper to take an Ory Session Cookie and transform it into a JWT that contains the session information. ## Common Token Exchange Scenarios 1. Cookie to JWT: Converting Ory Session Cookies to JWTs for API access Cookie: ory_kratos_session=... → Authorization: bearer eyJhbGci...
2. Session to Header: Converting session information to custom headers Cookie: ory_kratos_session=... → X-User-ID: user-123
3. OAuth2 Token to JWT: Transforming OAuth2 tokens to standardized JWTs As mentioned in the [Ory Proxy documentation](https://www.ory.sh/docs/guides/cli/proxy-and-tunnel#use-ory-proxy-with-json-web-tokens), Oathkeeper (and the deprecated Ory Proxy) can translate Ory credentials to JSON Web Tokens, making it easier to integrate with various backend services. ## Mutator Types for Token Exchange Oathkeeper offers several mutators for different token exchange needs: 1. ID Token Mutator: Converts authentication info to a JWT 2. Header Mutator: Adds authentication data to HTTP headers 3. Cookie Mutator: Sets cookies based on authentication data 4. NoOp Mutator: Passes authentication data unchanged For web-to-API scenarios, the ID Token Mutator is particularly useful as it allows browser applications using cookies to communicate with APIs expecting token-based authentication. Would you like more specific information about implementing a particular token exchange pattern with Oathkeeper?