authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Jens L 01311929d1
providers/ldap: improve password totp detection (#6006)
* providers/ldap: improve password totp detection

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

* add flag for totp mfa support

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

* keep support for static tokens

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

* fix migrations

Signed-off-by: Jens Langhammer <jens@goauthentik.io>

---------

Signed-off-by: Jens Langhammer <jens@goauthentik.io>
2023-06-20 12:09:13 +02:00
.github website/devdocs: draft for hackathon page (#5973) 2023-06-16 10:25:37 -05:00
.vscode web/flows: improve UI for TOTP code input (#5676) 2023-05-18 18:41:53 +02:00
authentik providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
blueprints providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
cmd cmd: use live endpoint instead of ready for inbuild healthcheck 2023-05-08 22:04:18 +02:00
internal providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
lifecycle root: add method to get install_id without django being loaded (#5755) 2023-05-25 18:52:21 +02:00
locale providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
schemas providers: SCIM (#4835) 2023-03-06 19:39:08 +01:00
scripts root: fix generate_config script not setting debug (#5465) 2023-05-03 23:52:59 +03:00
tests providers/ldap: rework Schema and DSE (#5838) 2023-06-08 15:16:40 +02:00
web providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
website providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00
.bumpversion.cfg release: 2023.5.3 2023-06-01 19:35:13 +02:00
.dockerignore enterprise: initial license (#5293) 2023-04-19 16:13:45 +02:00
.editorconfig website: codespell with custom dictionary and CI (#5062) 2023-03-24 00:24:55 +01:00
.gitignore website/blog: Becoming OpenID certified - Why standards matter (#4865) 2023-03-07 18:22:53 +01:00
CODEOWNERS root: Test codeowners (#5586) 2023-05-11 20:26:04 +02:00
CODE_OF_CONDUCT.md root: rework and expand security policy 2022-11-28 12:10:53 +01:00
CONTRIBUTING.md website/developer-docs: move contributing to dev docs index and link contributing file (#5554) 2023-05-09 20:26:55 +02:00
Dockerfile core: bump python from 3.11.3-slim-bullseye to 3.11.4-slim-bullseye (#5891) 2023-06-08 11:00:05 +02:00
LICENSE enterprise: initial license (#5293) 2023-04-19 16:13:45 +02:00
Makefile sources/ldap: add support for cert based auth (#5850) 2023-06-12 15:41:44 +02:00
README.md web: Add storybook (#5865) 2023-06-07 13:05:33 +02:00
SECURITY.md web: Add storybook (#5865) 2023-06-07 13:05:33 +02:00
docker-compose.yml Merge branch 'version-2023.5' 2023-06-01 21:00:13 +02:00
go.mod core: Bump github.com/getsentry/sentry-go from 0.21.0 to 0.22.0 (#5997) 2023-06-19 11:14:12 +02:00
go.sum core: Bump github.com/getsentry/sentry-go from 0.21.0 to 0.22.0 (#5997) 2023-06-19 11:14:12 +02:00
ldap.Dockerfile core: bump golang from 1.20.4-bullseye to 1.20.5-bullseye (#5882) 2023-06-07 10:47:02 +02:00
manage.py root: update deprecation warnings 2022-11-25 11:47:28 +01:00
poetry.lock core: Bump importlib-metadata from 6.6.0 to 6.7.0 (#5993) 2023-06-19 11:11:26 +02:00
proxy.Dockerfile core: bump golang from 1.20.4-bullseye to 1.20.5-bullseye (#5882) 2023-06-07 10:47:02 +02:00
pyproject.toml release: 2023.5.3 2023-06-01 19:35:13 +02:00
radius.Dockerfile core: bump golang from 1.20.4-bullseye to 1.20.5-bullseye (#5882) 2023-06-07 10:47:02 +02:00
schema.yml providers/ldap: improve password totp detection (#6006) 2023-06-20 12:09:13 +02:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider that emphasizes flexibility and versatility. It can be seamlessly integrated into existing environments to support new protocols. authentik is also a great solution for implementing sign-up, recovery, and other similar features in your application, saving you the hassle of dealing with them.

Installation

For small/test setups it is recommended to use Docker Compose; refer to the documentation.

For bigger setups, there is a Helm Chart here. This is documented here.

Screenshots

Light Dark

Development

See Developer Documentation

Security

See SECURITY.md

Adoption and Contributions

Your organization uses authentik? We'd love to add your logo to the readme and our website! Email us @ hello@goauthentik.io or open a GitHub Issue/PR! For more information on how to contribute to authentik, please refer to our CONTRIBUTING.md file.

Sponsors

This project is proudly sponsored by:

DigitalOcean provides development and testing resources for authentik.