Go to file
2022-08-05 10:41:15 +02:00
authentication Keep GET parameters on OTP login 2022-08-05 08:03:29 +02:00
core "family_name"? Seriously? 2022-08-05 10:41:15 +02:00
doc Populate standard claims 2022-08-02 11:49:45 +02:00
frontend Lots of frontend work 2022-08-04 13:15:10 +02:00
kumidc Keep GET parameters on OTP login 2022-08-05 08:03:29 +02:00
.gitignore Add root static directory to gitignore 2022-08-02 10:37:28 +02:00
config.dist.ini Add static root directory to config 2022-08-02 10:36:53 +02:00
manage.py Initial commit 2022-08-02 10:29:58 +02:00
README.md Lots of frontend work 2022-08-04 13:15:10 +02:00
requirements.txt Lots of frontend work 2022-08-04 13:15:10 +02:00

KumiDC

KumiDC is a simple Django-based OpenID Connect identity provider.

At its core, it uses Django OpenID Connect Provider by Juan Ignacio Fiorentino to provide the actual OIDC functionality, and adds a few fancy things on top.

  • "Pretty" AdminLTE user interface
  • Time-based One-Time Passwords for Two Factor Authentication
  • Requirement to re-authenticate or enter 2FA token every five minutes

As it stands, this project is not complete. It works as an OIDC provider, although its security has not been tested to any extent.

We currently use it, in conjunction with oauth2-proxy, to add an authentication layer to applications on our internal network where protection against unauthorized access is not directly implemented, and not critical.