authentik fork
This repository has been archived on 2024-05-31. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Jens Langhammer c85474ec37
root: update supported versions
Signed-off-by: Jens Langhammer <jens@goauthentik.io>
2023-01-20 14:23:21 +01:00
.github ci: build beta for amd64 and arm64 (#4468) 2023-01-19 21:41:56 +01:00
.vscode providers/saml: initial SLO implementation (#2346) 2023-01-04 19:45:31 +01:00
authentik stages/authenticator_sms: fix code not being sent when phone_number is in context 2023-01-19 20:19:23 +01:00
blueprints blueprints: fix OOB email field overwriting user settings email field 2023-01-18 19:40:47 +01:00
cmd internal: fix race condition with config loading on startup, add index on debug server 2023-01-08 20:33:04 +01:00
internal outposts/ldap: fix queries filtering objectClass with non-lowercase values 2023-01-20 11:42:23 +01:00
lifecycle root: improve code style (#4436) 2023-01-15 17:02:31 +01:00
locale web/admin: improve display of rule severity 2023-01-19 12:09:53 +01:00
scripts root: update options for generating TS API (#3833) 2022-10-21 09:08:25 +02:00
tests sources/ldap: add e2e LDAP source tests (#4462) 2023-01-19 15:03:56 +01:00
web root: update supported versions 2023-01-20 14:23:21 +01:00
website website/docs: update ldap provider docs 2023-01-20 11:46:57 +01:00
xml */saml: test against SAML Schema 2020-12-13 19:53:16 +01:00
.bumpversion.cfg release: 2023.1.0 2023-01-18 15:49:45 +01:00
.dockerignore core: bundle geoip (#4250) 2022-12-20 22:09:30 +01:00
.editorconfig repo cleanup, switch to new docker registry 2019-04-29 17:05:39 +02:00
.gitignore root: allow custom settings via python module 2022-12-15 10:59:14 +01:00
CODE_OF_CONDUCT.md root: rework and expand security policy 2022-11-28 12:10:53 +01:00
CONTRIBUTING.md polices/hibp: remove deprecated (#4363) 2023-01-05 13:19:26 +01:00
Dockerfile core: bump golang from 1.19.4-bullseye to 1.19.5-bullseye (#4402) 2023-01-11 09:36:01 +01:00
LICENSE root: relicense and launch blog post 2022-11-03 16:00:00 +01:00
Makefile providers/saml: initial SLO implementation (#2346) 2023-01-04 19:45:31 +01:00
README.md root: migrate to hosted sentry with rate-limited DSN 2022-12-23 11:18:26 +01:00
SECURITY.md root: update supported versions 2023-01-20 14:23:21 +01:00
docker-compose.yml root: don't specify bind IP in compose file 2023-01-18 19:03:36 +01:00
go.mod core: bump goauthentik.io/api/v3 from 3.2022122.8 to 3.2023010.1 (#4479) 2023-01-19 10:14:28 +01:00
go.sum core: bump goauthentik.io/api/v3 from 3.2022122.8 to 3.2023010.1 (#4479) 2023-01-19 10:14:28 +01:00
ldap.Dockerfile core: bump golang from 1.19.4-bullseye to 1.19.5-bullseye (#4402) 2023-01-11 09:36:01 +01:00
manage.py root: update deprecation warnings 2022-11-25 11:47:28 +01:00
poetry.lock core: bump pytest from 7.2.0 to 7.2.1 (#4445) 2023-01-16 09:59:36 +01:00
proxy.Dockerfile core: bump golang from 1.19.4-bullseye to 1.19.5-bullseye (#4402) 2023-01-11 09:36:01 +01:00
pyproject.toml root: match warning exclusions in pytest 2023-01-19 20:34:51 +01:00
schema.yml release: 2023.1.0 2023-01-18 15:49:45 +01:00

README.md

authentik logo


Join Discord GitHub Workflow Status GitHub Workflow Status GitHub Workflow Status Code Coverage Docker pulls Latest version

What is authentik?

authentik is an open-source Identity Provider focused on flexibility and versatility. You can use authentik in an existing environment to add support for new protocols. authentik is also a great solution for implementing signup/recovery/etc in your application, so you don't have to deal with it.

Installation

For small/test setups it is recommended to use docker-compose, see the documentation

For bigger setups, there is a Helm Chart here. This is documented here

Screenshots

Light Dark

Development

See Development Documentation

Security

See SECURITY.md

Sponsors

This project is proudly sponsored by:

DigitalOcean provides development and testing resources for authentik.

Deploys by Netlify

Netlify hosts the goauthentik.io site.