authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
dependabot[bot] 73733b20b6
build(deps): bump @trivago/prettier-plugin-sort-imports from 2.0.4 to 3.0.0 in /web (#1684)
* build(deps): bump @trivago/prettier-plugin-sort-imports in /web

Bumps [@trivago/prettier-plugin-sort-imports](https://github.com/trivago/prettier-plugin-sort-imports) from 2.0.4 to 3.0.0.
- [Release notes](https://github.com/trivago/prettier-plugin-sort-imports/releases)
- [Changelog](https://github.com/trivago/prettier-plugin-sort-imports/blob/master/CHANGELOG.md)
- [Commits](https://github.com/trivago/prettier-plugin-sort-imports/commits)

---
updated-dependencies:
- dependency-name: "@trivago/prettier-plugin-sort-imports"
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <support@github.com>

* web: update prettier config

Signed-off-by: Jens Langhammer <jens.langhammer@beryju.org>

Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Jens Langhammer <jens.langhammer@beryju.org>
2021-10-28 09:48:51 +02:00
.github release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
.vscode root: add alias for akflow files 2021-08-23 17:29:12 +02:00
authentik release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
cmd stages/authenticator_sms: Add SMS Authenticator Stage (#1577) 2021-10-11 17:51:49 +02:00
internal release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
lifecycle lifecycle: bump celery healthcheck to 5s timeout 2021-10-16 14:28:05 +02:00
locale/en/LC_MESSAGES sources/oauth: add Sign in with Apple (#1635) 2021-10-18 16:35:12 +02:00
scripts root: add utm_source 2021-10-20 16:34:39 +02:00
tests sources/oauth: add Sign in with Apple (#1635) 2021-10-18 16:35:12 +02:00
web build(deps): bump @trivago/prettier-plugin-sort-imports from 2.0.4 to 3.0.0 in /web (#1684) 2021-10-28 09:48:51 +02:00
website release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
xml */saml: test against SAML Schema 2020-12-13 19:53:16 +01:00
.bumpversion.cfg release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
.dockerignore root: add bundled docs 2021-07-13 11:06:51 +02:00
.editorconfig repo cleanup, switch to new docker registry 2019-04-29 17:05:39 +02:00
.gitignore website: add docs for making schema changes 2021-08-23 10:32:37 +02:00
CODE_OF_CONDUCT.md root: add code of conduct and PR template 2021-07-26 22:49:17 +02:00
CONTRIBUTING.md root: use custom url for discord 2021-10-21 10:40:43 +02:00
Dockerfile lifecycle: only set prometheus_multiproc_dir in ak wrapper to prevent full disk on worker 2021-10-12 14:44:32 +02:00
LICENSE root: update license 2020-12-24 16:01:55 +01:00
Makefile website/docs: fix typos 2021-10-19 15:45:15 +02:00
Pipfile build(deps): bump kubernetes from v19.15.0b1 to 19.15.0 (#1675) 2021-10-26 13:24:12 +02:00
Pipfile.lock build(deps): bump boto3 from 1.19.4 to 1.19.5 (#1686) 2021-10-28 08:46:54 +02:00
README.md root: use custom url for discord 2021-10-21 10:40:43 +02:00
SECURITY.md root: update security 2021-10-05 20:08:26 +02:00
docker-compose.yml release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00
go.mod root: update golang ldap server package 2021-10-28 09:48:31 +02:00
go.sum root: update golang ldap server package 2021-10-28 09:48:31 +02:00
ldap.Dockerfile build(deps): bump golang from 1.17.1 to 1.17.2 (#1566) 2021-10-08 08:34:37 +02:00
manage.py root: ignore known warnings 2021-08-09 00:27:29 +02:00
proxy.Dockerfile build(deps): bump golang from 1.17.1 to 1.17.2 (#1566) 2021-10-08 08:34:37 +02:00
pyproject.toml sources/ldap: fix logic error in Active Directory account disabled status 2021-10-03 00:30:35 +02:00
pyrightconfig.json Proxy v2 (#189) 2020-09-03 00:04:12 +02:00
schema.yml release: 2021.10.1-rc3 2021-10-27 18:57:07 +02:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Testspace tests Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider focused on flexibility and versatility. You can use authentik in an existing environment to add support for new protocols. authentik is also a great solution for implementing signup/recovery/etc in your application, so you don't have to deal with it.

Installation

For small/test setups it is recommended to use docker-compose, see the documentation

For bigger setups, there is a Helm Chart here. This is documented here

Screenshots

Light Dark

Development

See Development Documentation

Security

See SECURITY.md