authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Ken Sternberg 19e8b675ae web: refactor sidebar capabilities for categorical subsections
The project "Change Admin UI lists to have sublists per type" requires some initial changes to the
UI to facilitate this request. The AdminSidebar is the principle target of this project, and it is
embedded in the AdminInterface. To facilitate editing the AdminSidebar as an independent entity,
AdminInterface has been moved into its own folder and the AdminSidebar extracted as a standalone Web
Component. This removes, oh, about half the code from AdminInterface. A little cleanup with
`classMap` was also committed.

The rollup config was adjusted to find the new AdminInterface location.

The Sidebar uses the global `config: Config` object to check for Enterprise capabilities. Rather
than plumb all the way down through the Interface => AdminInterface -> AdminSidebar, I chose to make
provide an alternative way of reaching the `config` object, as a *context*. Other configuration
objects (Me, UiConfig, Tenant) interfaces will be contextualized as demand warrants.

Demand will warrant.  Just not yet. <sup>1</sup>

The Sidebar has been refactored only slightly; the renderers are entirely the same as they were
prior to extraction. What has been changed is the source of information: when we retrieve the
current version we story *only* the information, and use type information to ensure that the version
we store is the version we care about. The same is true of `impersonation`; we care only about the
name of the person being impersonated being present, so we don't store anything else.

Fetches have been moved from `firstUpdated` to the constructor.  No reason to have the sidebar
render twice if the network returns before the render is scheduled.

Because the path used to identify the user being impersonated has changed, the `str()` references in
the XLIFF files had to be adjusted. **This change is to a variable only and does not require
translation.**

---
<sup>1</sup> The code is littered with checks to `me()?`, `uiConfig?`, `config?`, etc. In the
*context* of being logged in as an administrator those should never be in doubt. I intend to make
our interfaces not have any doubt.
2023-11-07 14:13:20 -08:00
.github ci: explicitly give write permissions to packages (#7428) 2023-11-03 13:16:15 +01:00
.vscode root: migrate bootstrap to blueprints (#6433) 2023-07-31 19:34:46 +02:00
authentik sources/oauth: fix patreon (#7454) 2023-11-06 15:40:43 +01:00
blueprints security: fix oobe-flow reuse when akadmin is deleted (#7361) 2023-10-28 21:24:06 +02:00
cmd web/flows: bottom-align about text on flows page (#7051) 2023-10-03 14:10:10 +02:00
internal providers/proxy: fix closed redis client (#7385) 2023-11-03 15:19:21 +01:00
lifecycle lifecycle: rework otp_merge migration (#7359) 2023-10-28 17:56:04 +02:00
locale translate: Updates for file locale/en/LC_MESSAGES/django.po in de (#7151) 2023-10-12 12:36:58 +02:00
schemas providers: SCIM (#4835) 2023-03-06 19:39:08 +01:00
scripts providers/oauth2: fix id_token being saved incorrectly leading to lost claims (#6645) 2023-08-28 00:51:48 +02:00
tests web: bump the eslint group in /tests/wdio with 2 updates 2023-11-07 12:08:31 +01:00
web web: refactor sidebar capabilities for categorical subsections 2023-11-07 14:13:20 -08:00
website website/integrations: add FreshRSS (#7301) 2023-11-07 14:28:38 +01:00
.bumpversion.cfg release: 2023.10.2 2023-10-28 21:43:54 +02:00
.dockerignore root: don't exclude enterprise from container image (#6956) 2023-09-22 16:22:16 +02:00
.editorconfig website: codespell with custom dictionary and CI (#5062) 2023-03-24 00:24:55 +01:00
.gitignore root: Ignore the vendor folder (#7094) 2023-10-06 17:50:46 +02:00
CODEOWNERS web: bump the eslint group in /web with 1 update (#7039) 2023-10-02 19:37:32 +02:00
CODE_OF_CONDUCT.md root: rework and expand security policy 2022-11-28 12:10:53 +01:00
CONTRIBUTING.md website/developer-docs: move contributing to dev docs index and link contributing file (#5554) 2023-05-09 20:26:55 +02:00
Dockerfile root: Improve multi arch Docker image build speed (#7355) 2023-11-01 18:41:48 +01:00
LICENSE enterprise: initial license (#5293) 2023-04-19 16:13:45 +02:00
Makefile website: bump the docusaurus group in /website with 3 updates (#7400) 2023-11-06 15:12:23 +01:00
README.md root: remove outdated sponsorship section on readme (#6973) 2023-09-25 16:38:50 +02:00
SECURITY.md website: update 2023.8 release notes (#6666) 2023-08-29 19:57:14 +02:00
docker-compose.yml release: 2023.10.2 2023-10-28 21:43:54 +02:00
go.mod core: bump github.com/gorilla/sessions from 1.2.1 to 1.2.2 (#7446) 2023-11-06 12:28:18 +01:00
go.sum core: bump github.com/gorilla/sessions from 1.2.1 to 1.2.2 (#7446) 2023-11-06 12:28:18 +01:00
ldap.Dockerfile root: Improve multi arch Docker image build speed (#7355) 2023-11-01 18:41:48 +01:00
manage.py root: update deprecation warnings 2022-11-25 11:47:28 +01:00
poetry.lock core: bump uvicorn from 0.24.0 to 0.24.0.post1 2023-11-07 12:08:53 +01:00
proxy.Dockerfile root: Improve multi arch Docker image build speed (#7355) 2023-11-01 18:41:48 +01:00
pyproject.toml release: 2023.10.2 2023-10-28 21:43:54 +02:00
radius.Dockerfile root: Improve multi arch Docker image build speed (#7355) 2023-11-01 18:41:48 +01:00
schema.yml release: 2023.10.2 2023-10-28 21:43:54 +02:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider that emphasizes flexibility and versatility. It can be seamlessly integrated into existing environments to support new protocols. authentik is also a great solution for implementing sign-up, recovery, and other similar features in your application, saving you the hassle of dealing with them.

Installation

For small/test setups it is recommended to use Docker Compose; refer to the documentation.

For bigger setups, there is a Helm Chart here. This is documented here.

Screenshots

Light Dark

Development

See Developer Documentation

Security

See SECURITY.md

Adoption and Contributions

Your organization uses authentik? We'd love to add your logo to the readme and our website! Email us @ hello@goauthentik.io or open a GitHub Issue/PR! For more information on how to contribute to authentik, please refer to our CONTRIBUTING.md file.