authentik

What is authentik?

authentik is an open-source Identity Provider focused on flexibility and versatility. You can use authentik in an existing environment to add support for new protocols, implement sign-up/recovery/etc. in your application so you don’t have to deal with it, and many other things.

Software Included

Package Version License
authentik 2022.4.1 GNU GPL3
docker latest
docker-compose latest

Creating an App using the Control Panel

Click the Deploy to DigitalOcean button to create a Droplet based on this 1-Click App. If you aren’t logged in, this link will prompt you to log in with your DigitalOcean account.

Deploy to DO

Creating an App using the API

In addition to creating a Droplet from the authentik 1-Click App using the control panel, you can also use the DigitalOcean API. As an example, to create a 4GB authentik Droplet in the SFO2 region, you can use the following curl command. You need to either save your API access token) to an environment variable or substitute it in the command below.

curl -X POST -H 'Content-Type: application/json' \
         -H 'Authorization: Bearer '$TOKEN'' -d \
        '{"name":"choose_a_name","region":"sfo2","size":"s-2vcpu-4gb","image": "goauthentikio-authentik"}' \
        "https://api.digitalocean.com/v2/droplets"

Getting Started After Deploying authentik

Open https://your_droplet_public_ipv4/if/flow/initial-setup/ to configure the initial admin account.

Error reporting is enabled by default. To change this, ssh root@ your_droplet_public_ipv4, edit /srv/authentik/.env and set AUTHENTIK_ERROR_REPORTING__ENABLED to false. Afterwards, run ak appliance start to apply the new setting.