authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Jens Langhammer 8cb818cd50
fix lint
Signed-off-by: Jens Langhammer <jens@goauthentik.io>
2024-01-09 12:30:14 +01:00
.github enterprise/providers: Add RAC [AUTH-15] (#7291) 2023-12-30 21:33:14 +01:00
.vscode core: fix sources get icon naming (#7674) 2023-11-21 21:38:30 +01:00
authentik fix lint 2024-01-09 12:30:14 +01:00
blueprints allow current tenant with mobile auth (api endpoint doesn't require auth but api client sends it anyways...?) 2024-01-09 12:28:05 +01:00
cmd enterprise/providers: Add RAC [AUTH-15] (#7291) 2023-12-30 21:33:14 +01:00
internal outposts/proxy: better Redis error message (#8044) 2024-01-02 20:01:53 +00:00
lifecycle scripts: postgres, redis: only listen on localhost (#7849) 2023-12-11 11:08:48 +00:00
locale core: compile backend translations (#8000) 2023-12-27 17:58:12 +01:00
schemas show device state in webui 2024-01-09 12:28:05 +01:00
scripts events: add ASN Database reader (#7793) 2023-12-20 22:16:50 +01:00
tests web: bump the eslint group in /tests/wdio with 2 updates (#8093) 2024-01-09 11:06:00 +01:00
web fix lint 2024-01-09 12:30:14 +01:00
website website: bump follow-redirects from 1.15.3 to 1.15.4 in /website (#8099) 2024-01-09 12:27:21 +01:00
.bumpversion.cfg release: 2023.10.5 2023-12-21 15:08:13 +01:00
.dockerignore enterprise/providers: Add RAC [AUTH-15] (#7291) 2023-12-30 21:33:14 +01:00
.editorconfig website: codespell with custom dictionary and CI (#5062) 2023-03-24 00:24:55 +01:00
.gitignore root: Ignore the vendor folder (#7094) 2023-10-06 17:50:46 +02:00
CODEOWNERS web: bump the eslint group in /web with 1 update (#7039) 2023-10-02 19:37:32 +02:00
CODE_OF_CONDUCT.md root: rework and expand security policy 2022-11-28 12:10:53 +01:00
CONTRIBUTING.md website/developer-docs: move contributing to dev docs index and link contributing file (#5554) 2023-05-09 20:26:55 +02:00
Dockerfile events: add ASN Database reader (#7793) 2023-12-20 22:16:50 +01:00
LICENSE enterprise: initial license (#5293) 2023-04-19 16:13:45 +02:00
Makefile have schema in a more general place 2024-01-09 12:28:02 +01:00
README.md root: remove outdated sponsorship section on readme (#6973) 2023-09-25 16:38:50 +02:00
SECURITY.md root: update security policy to include link to cure53 report (#7853) 2023-12-11 15:26:36 -06:00
docker-compose.yml release: 2023.10.5 2023-12-21 15:08:13 +01:00
go.mod core: bump golang.org/x/oauth2 from 0.15.0 to 0.16.0 (#8092) 2024-01-09 11:06:14 +01:00
go.sum core: bump golang.org/x/oauth2 from 0.15.0 to 0.16.0 (#8092) 2024-01-09 11:06:14 +01:00
ldap.Dockerfile Fix cache related image build issues 2023-12-09 06:07:21 +01:00
manage.py root: update deprecation warnings 2022-11-25 11:47:28 +01:00
poetry.lock update cgw api client 2024-01-09 12:28:05 +01:00
proxy.Dockerfile Fix cache related image build issues 2023-12-09 06:07:21 +01:00
pyproject.toml update cgw api client 2024-01-09 12:28:05 +01:00
rac.Dockerfile core: bump golang from 1.21.3-bookworm to 1.21.5-bookworm (#8027) 2024-01-01 21:13:42 +01:00
radius.Dockerfile Fix cache related image build issues 2023-12-09 06:07:21 +01:00
schema.yml allow current tenant with mobile auth (api endpoint doesn't require auth but api client sends it anyways...?) 2024-01-09 12:28:05 +01:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider that emphasizes flexibility and versatility. It can be seamlessly integrated into existing environments to support new protocols. authentik is also a great solution for implementing sign-up, recovery, and other similar features in your application, saving you the hassle of dealing with them.

Installation

For small/test setups it is recommended to use Docker Compose; refer to the documentation.

For bigger setups, there is a Helm Chart here. This is documented here.

Screenshots

Light Dark

Development

See Developer Documentation

Security

See SECURITY.md

Adoption and Contributions

Your organization uses authentik? We'd love to add your logo to the readme and our website! Email us @ hello@goauthentik.io or open a GitHub Issue/PR! For more information on how to contribute to authentik, please refer to our CONTRIBUTING.md file.