Go to file
Kumi 52fbb394ed
Enhanced requirement comments for clarity
Added meaningful inline comments to each dependency in requirements.txt to explain their purpose, improving maintainability. Also introduced 'pyrad' for RADIUS support and 'django-cidrfield' to handle subnet storage requirements. These additions equip the application for better network authentication and IP address management.
2024-01-28 18:07:59 +01:00
.vscode Add Django CAS authentication support 2023-12-24 09:16:55 +01:00
authentication Add Django CAS authentication support 2023-12-24 09:16:55 +01:00
core Add Django CAS authentication support 2023-12-24 09:16:55 +01:00
doc Populate standard claims 2022-08-02 11:49:45 +02:00
frontend Fix authorize URL 2023-07-08 16:34:38 +02:00
kumidc Add Django CAS authentication support 2023-12-24 09:16:55 +01:00
ldap Start LDAP implementation 2023-09-14 14:44:51 +02:00
.gitignore Start SAML implementation 2022-08-22 09:37:16 +00:00
config.dist.ini Start SAML implementation 2022-08-22 09:37:16 +00:00
LICENSE Add license 2022-08-12 16:47:42 +00:00
manage.py Initial commit 2022-08-02 10:29:58 +02:00
README.md Lots of frontend work 2022-08-04 13:15:10 +02:00
requirements.txt Enhanced requirement comments for clarity 2024-01-28 18:07:59 +01:00

KumiDC

KumiDC is a simple Django-based OpenID Connect identity provider.

At its core, it uses Django OpenID Connect Provider by Juan Ignacio Fiorentino to provide the actual OIDC functionality, and adds a few fancy things on top.

  • "Pretty" AdminLTE user interface
  • Time-based One-Time Passwords for Two Factor Authentication
  • Requirement to re-authenticate or enter 2FA token every five minutes

As it stands, this project is not complete. It works as an OIDC provider, although its security has not been tested to any extent.

We currently use it, in conjunction with oauth2-proxy, to add an authentication layer to applications on our internal network where protection against unauthorized access is not directly implemented, and not critical.