Go to file
Max Peintner f482231f79
fix(console): infinite scrolling for org context (#7965)
* add scroll directive, iterative loading

* sorting column

* fix: filter

* batch of 100, max height 350px

* cleanup
2024-05-17 17:28:29 +00:00
.codecov chore(codecov): make codecov configurable in repo (#40) 2020-04-08 07:37:24 +02:00
.devcontainer chore(deps): update all go deps (#7773) 2024-04-15 09:17:36 +00:00
.github chore: improve commit messages (#7921) 2024-05-09 20:12:42 +03:00
build merge main into next 2023-10-19 12:34:00 +02:00
cmd feat(cnsl): docs link can be customized and custom button is available (#7840) 2024-05-13 16:01:50 +02:00
console fix(console): infinite scrolling for org context (#7965) 2024-05-17 17:28:29 +00:00
deploy/knative docs: fix knative docs (#7752) 2024-04-18 13:45:15 +00:00
docs docs:Update quickstart.mdx (#7958) 2024-05-16 20:23:27 +05:30
e2e feat(cnsl): docs link can be customized and custom button is available (#7840) 2024-05-13 16:01:50 +02:00
internal fix: Update fr translations (#7910) 2024-05-17 13:16:55 +02:00
load-test chore: init load tests (#7635) 2024-04-18 12:21:07 +03:00
openapi ci: improve performance (#5953) 2023-07-17 10:08:20 +02:00
pkg/grpc chore(build): update dependencies (#7606) 2024-03-22 07:10:34 +00:00
proto fix: allow sorting of MyProjectOrgs (by name) (#7970) 2024-05-17 09:52:15 +02:00
statik fix(zitadel-image): refactor dockerfiles and gh action (#2027) 2021-07-27 14:34:56 +02:00
.dockerignore ci: improve performance (#5953) 2023-07-17 10:08:20 +02:00
.gitignore chore: init load tests (#7635) 2024-04-18 12:21:07 +03:00
.golangci.yaml chore(deps): update all go deps (#7773) 2024-04-15 09:17:36 +00:00
.releaserc.js chore: avoid latest on maintenance releases (#7702) 2024-04-10 11:56:05 +00:00
CODE_OF_CONDUCT.md chore: rename docs links (#3668) 2022-05-20 14:32:06 +00:00
CONTRIBUTING.md fix: Unrecognized Authentication Type Error when SMTP LOGIN Auth method is required (#7761) 2024-04-30 07:31:07 +00:00
LICENSE chore: Update LICENSE (#1087) 2020-12-14 09:40:09 +01:00
Makefile feat(crypto): use passwap for machine and app secrets (#7657) 2024-04-05 09:35:49 +00:00
README.md chore: Update readme with new features and links (#7798) 2024-04-18 19:48:29 +00:00
SECURITY.md docs: rename instance settings to default settings (#7484) 2024-03-06 10:36:04 +00:00
buf.gen.yaml ci: improve performance (#5953) 2023-07-17 10:08:20 +02:00
buf.work.yaml chore(console): buf stub build (#5215) 2023-02-17 14:09:11 +00:00
changelog.config.js feat: Merge master (#1260) 2021-02-08 16:48:41 +01:00
go.mod perf(oidc): optimize token creation (#7822) 2024-05-16 07:07:56 +02:00
go.sum perf(oidc): optimize token creation (#7822) 2024-05-16 07:07:56 +02:00
main.go chore: test server for direct resource access 2023-04-24 20:40:31 +03:00
release-channels.yaml chore(stable): update to v2.47.10 (#7960) 2024-05-16 13:27:45 +00:00

README.md

Zitadel Logo Zitadel Logo

GitHub Workflow Status (with event) Dynamic YAML Badge GitHub contributors

Are you searching for a user management tool that is quickly set up like Auth0 and open source like Keycloak?

Do you have a project that requires multi-tenant user management with self-service for your customers?

Look no further — ZITADEL is the identity infrastructure, simplified for you.

We provide you with a wide range of out-of-the-box features to accelerate your project, including:

Multi-tenancy with team management
Secure login
Self-service
OpenID Connect
OAuth2.x
SAML2
LDAP
Passkeys / FIDO2
OTP
and an unlimited audit trail is there for you, ready to use.

With ZITADEL, you are assured of a robust and customizable turnkey solution for all your authentication and authorization needs.


🏡 Website 💬 Chat 📋 Docs 🧑‍💻 Blog 📞 Contact

Get started

👉 Quick Start Guide

Deploy ZITADEL (Self-Hosted)

Deploying ZITADEL locally takes less than 3 minutes. Go ahead and give it a try!

See all guides here

If you are interested to get professional support for your self-hosted ZITADEL please reach out to us!

Setup ZITADEL Cloud (SaaS)

If you want to experience a hands-free ZITADEL, you should use ZITADEL Cloud.

ZITADEL Cloud comes with a free tier, providing you with all the same features as the open-source version. Learn more about the pay-as-you-go pricing.

Example applications

Clone one of our example applications or deploy them directly to Vercel.

SDKs

Use our SDKs for your favorite language and framework.

Why choose ZITADEL

We built ZITADEL with a complex multi-tenancy architecture in mind and provide the best solution to handle B2B customers and partners. Yet it offers everything you need for a customer identity (CIAM) use case.

Features

Authentication

Multi-Tenancy

Integration

Self-Service

Deployment

Track upcoming features on our roadmap.

How To Contribute

Find details about how you can contribute in our Contribution Guide

Contributors

Made with contrib.rocks.

Showcase

Quick Start Guide

Secure a React Application using OpenID Connect Authorization Code with PKCE

Quick Start Guide

Login with Passkeys

Use our login widget to allow easy and secure access to your applications and enjoy all the benefits of Passkeys (FIDO 2 / WebAuthN):

Passkeys

Admin Console

Use Console or our APIs to setup organizations, projects and applications.

Console Showcase

Security

You can find our security policy here.

Technical Advisories are published regarding major issues with the ZITADEL platform that could potentially impact security or stability in production environments.

License

here are our exact licensing terms.

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See our license for detailed information governing permissions and limitations on use.