authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
dependabot[bot] afedcc0074
build(deps): bump drf-spectacular from 0.20.1 to 0.20.2 (#1624)
Bumps [drf-spectacular](https://github.com/tfranzel/drf-spectacular) from 0.20.1 to 0.20.2.
- [Release notes](https://github.com/tfranzel/drf-spectacular/releases)
- [Changelog](https://github.com/tfranzel/drf-spectacular/blob/master/CHANGELOG.rst)
- [Commits](https://github.com/tfranzel/drf-spectacular/compare/0.20.1...0.20.2)

---
updated-dependencies:
- dependency-name: drf-spectacular
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>

Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
2021-10-15 17:48:51 +00:00
.github tests: migrate to selenium 4 (#1611) 2021-10-13 19:06:19 +02:00
.vscode root: add alias for akflow files 2021-08-23 17:29:12 +02:00
authentik policies: add additional filters to create flow charts on frontend 2021-10-15 18:21:44 +02:00
cmd stages/authenticator_sms: Add SMS Authenticator Stage (#1577) 2021-10-11 17:51:49 +02:00
internal internal/proxyv2: improve error handling when configuring app 2021-10-13 21:48:11 +02:00
lifecycle root: remove structlog.processors.format_exc_info for new structlog version 2021-10-13 09:42:49 +02:00
locale/en/LC_MESSAGES stages/authenticator_sms: Add SMS Authenticator Stage (#1577) 2021-10-11 17:51:49 +02:00
scripts ci: fix gh_env 2021-10-07 22:40:13 +02:00
tests outposts: rename docker_image_base to container_image_base, since its not docker specific 2021-10-14 20:28:30 +02:00
web web: Update Web API Client version (#1623) 2021-10-15 19:29:44 +02:00
website outposts: Adding more flexibility to outposts in Kubernetes. (#1617) 2021-10-14 19:54:56 +02:00
xml */saml: test against SAML Schema 2020-12-13 19:53:16 +01:00
.bumpversion.cfg release: 2021.9.8 2021-10-10 13:12:26 +02:00
.dockerignore root: add bundled docs 2021-07-13 11:06:51 +02:00
.editorconfig repo cleanup, switch to new docker registry 2019-04-29 17:05:39 +02:00
.gitignore website: add docs for making schema changes 2021-08-23 10:32:37 +02:00
CODE_OF_CONDUCT.md root: add code of conduct and PR template 2021-07-26 22:49:17 +02:00
CONTRIBUTING.md sources/ldap: fix logic error in Active Directory account disabled status 2021-10-03 18:19:07 +02:00
Dockerfile lifecycle: only set prometheus_multiproc_dir in ak wrapper to prevent full disk on worker 2021-10-12 14:44:32 +02:00
LICENSE root: update license 2020-12-24 16:01:55 +01:00
Makefile stages/authenticator_sms: Add SMS Authenticator Stage (#1577) 2021-10-11 17:51:49 +02:00
Pipfile root: coverage with toml support 2021-10-04 09:17:31 +02:00
Pipfile.lock build(deps): bump drf-spectacular from 0.20.1 to 0.20.2 (#1624) 2021-10-15 17:48:51 +00:00
README.md root: update badges 2021-09-03 18:11:13 +02:00
SECURITY.md root: update security 2021-10-05 20:08:26 +02:00
docker-compose.yml *: migrate everything to goauthentik.io docker proxy 2021-10-12 11:04:47 +02:00
go.mod build(deps): bump goauthentik.io/api from 0.202198.2 to 0.202198.3 (#1599) 2021-10-12 08:32:13 +02:00
go.sum build(deps): bump goauthentik.io/api from 0.202198.2 to 0.202198.3 (#1599) 2021-10-12 08:32:13 +02:00
ldap.Dockerfile build(deps): bump golang from 1.17.1 to 1.17.2 (#1566) 2021-10-08 08:34:37 +02:00
manage.py root: ignore known warnings 2021-08-09 00:27:29 +02:00
proxy.Dockerfile build(deps): bump golang from 1.17.1 to 1.17.2 (#1566) 2021-10-08 08:34:37 +02:00
pyproject.toml sources/ldap: fix logic error in Active Directory account disabled status 2021-10-03 18:19:07 +02:00
pyrightconfig.json Proxy v2 (#189) 2020-09-03 00:04:12 +02:00
schema.yml policies: add additional filters to create flow charts on frontend 2021-10-15 18:21:44 +02:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Testspace tests Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider focused on flexibility and versatility. You can use authentik in an existing environment to add support for new protocols. authentik is also a great solution for implementing signup/recovery/etc in your application, so you don't have to deal with it.

Installation

For small/test setups it is recommended to use docker-compose, see the documentation

For bigger setups, there is a Helm Chart here. This is documented here

Screenshots

Light Dark

Development

See Development Documentation

Security

See SECURITY.md