<@U04UQ68083H> what is recommended approach for or...
# ory-copilot
b
@chilly-king-10285 what is recommended approach for ory hydra that hasnt been updated since January 2025, build it form source? if so what branch. self hosting
b
A message from kapa.ai
Based on the information provided, it appears you're asking about updating a self-hosted Ory Hydra instance that hasn't been updated since January 2025. For self-hosted Ory Hydra instances, there are several approaches to consider: 1. Docker Images: The recommended approach for most users is to use the official Docker images. According to the documentation, you can pull the latest version using:
Copy code
docker pull oryd/hydra:<version-you-want>
[Ory Hydra Self-hosted Installation](https://www.ory.sh/docs/hydra/self-hosted/install#docker) provides details on this approach. 2. Enterprise License Option: If you're using Ory Hydra Enterprise License (OEL), you should follow the upgrade process outlined in the documentation. The latest image tags are listed with release dates, with the most recent being from April 2025. You should choose the next version in chronological order from your current version for zero-downtime migrations. [Upgrading Ory Hydra OEL](https://www.ory.sh/docs/self-hosted/oel/oauth2/upgrade) provides detailed guidance. 3. Building from source: If you prefer to build from source, the documentation indicates:
Copy code
git clone <https://github.com/ory/hydra.git>    cd hydra    go mod download    go install -tags sqlite,json1,hsm .    $(go env GOPATH)/bin/hydra help
Note that this will check out the latest commit, which might not yet be released and could be unstable. [Ory Hydra Self-hosted Installation](https://www.ory.sh/docs/hydra/self-hosted/install#building-from-source) provides these instructions. It's worth noting that according to the knowledge sources, there appears to be an issue with release frequency. A GitHub issue mentions that there hadn't been new releases for Ory Hydra for some time, which might explain your situation. For the most reliable approach, I would recommend: 1. Use the Docker image with a specific version tag rather than building from source 2. Check the [Ory Hydra Changelog](https://github.com/ory/hydra/blob/master/CHANGELOG.md) for the latest stable release 3. Consider subscribing to the [Ory Security Newsletter](https://www.ory.sh/l/sign-up-newsletter) to stay informed about important updates If you need support for self-hosted instances, be aware that according to the documentation, "Ory only offers support services for self-hosted instances of its software in rare cases."
b
@chilly-king-10285 can you provide more info about Resource Owner Password Credentials (ROPC) Grant that is included in enterprise license
b
A message from kapa.ai
Based on the knowledge sources, I can provide information about the Resource Owner Password Credentials (ROPC) Grant that is included in the Ory Enterprise License. The Resource Owner Password Credentials Grant is a legacy OAuth 2.0 grant type where an application exchanges a user's username and password directly for an access token. This grant type is not supported in the open-source version of Ory Hydra, as Ory is preparing for OAuth 2.1 which has removed this grant type. However, it is available as part of the Ory Enterprise License (OEL) offering. ## Key information about ROPC in Ory Enterprise License: 1. Enterprise-only feature: The ROPC grant is explicitly mentioned as one of the additional features included in the Ory Hydra Enterprise License [Ory Enterprise License Quickstart](https://www.ory.sh/docs/self-hosted/oel/quickstart). 2. Legacy status: It's described as a "legacy grant" that Ory Network only supports for enterprise customers [OAuth2 Resource Owner Password Credentials Grant](https://www.ory.sh/docs/oauth2-oidc/resource-owner-password-grant). 3. Use case: This grant type is suitable only for clients that are highly trusted by the user, such as computer operating systems or highly privileged applications. 4. How it works: - The user provides their username and password directly to the client - The client sends a POST request to the token endpoint with parameters including grant_type=password, client_id, client_secret (if required), username, and password - If credentials are valid, the authorization server responds with an access token 5. Token claims: When using this grant, the access token and introspection endpoint will include claims such as: - `sub`: The Ory Network identity ID of the user - `client_id`: The ID of the OAuth 2.0 client - `scope`: The scope of the token - `aud`: The audience of the token - `iss`: The issuer of the token - `ext.username`: The username of the user 6. Limitations: This OAuth 2.0 grant does not support refresh tokens. The client has to ask the user for their username and password whenever the access token expires. 7. Security considerations: The documentation warns against using this flow for several reasons: - It's vulnerable to phishing attacks - It's not compatible with OpenID Connect - It creates potential attack vectors in SSO scenarios - Users can't easily distinguish between legitimate and counterfeit apps when credentials are entered directly in the app UI If you're interested in using this feature, you would need to purchase an Ory Enterprise License. According to the pricing page, enterprise plans are custom-priced and you would need to [Contact Ory](https://www.ory.sh/talk-to-us) for more information. Would you like more specific information about implementing this grant type or about the Enterprise License options?