fusionauth-issues VS authentik

Compare fusionauth-issues vs authentik and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fusionauth-issues authentik
22 165
88 6,831
- 7.1%
7.0 10.0
3 months ago 4 days ago
Go
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fusionauth-issues

Posts with mentions or reviews of fusionauth-issues. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-22.
  • Show HN: Auth0 OSS alternative Ory Kratos now with passwordless and SMS support
    4 projects | news.ycombinator.com | 22 Feb 2024
    Gotcha. We definitely don't have fine granularity around when MFA is required (open issue here: https://github.com/FusionAuth/fusionauth-issues/issues/2285 ).

    Other than that I'd suggest putting a page in front of our login pages with the domain logic, and modeling each set of emails as either an application, organization or tenant, depending on the specific features you need.

    Either way, hope you find the right solution for your needs!

  • Keycloak SSO with Docker Compose and Nginx
    21 projects | news.ycombinator.com | 11 Feb 2024
    Great question. Appreciate the interest.

    I can only speak from my perspective as an employee, not the whole company. It is something I've thought about. I will also ask the CEO/founder or other leaders to weigh in.

    Many devs care about open source when they are evaluating a solution, but many really want "free as in beer". They want to try a product without getting out the credit card or engaging with sales. We cater to the latter category, which wants to understand the product quality without talking to any sales people.

    Some of these folks use our community product for their production needs, which is perfectly fine. We have people running FusionAuth in production with 1000s of tenants or 10000+ applications. (I always say they "pay" us by filing bug reports, giving feedback and voting on feature requests.)

    But some decide they want to pay us for hosting, support or advanced features. Those choices help us build a business.

    Devs, and especially buyers, are interested in sustainability of a product they are going to integrate into their system. An auth provider isn't a javascript widget that you can easily drop in or remove from your system. It embeds in your system, even if you stick to a standard like OIDC, and is difficult to switch from, especially at scale. You want to be sure the company and product is going to stick around. (If you want to make sure you can run the product even if everyone at FusionAuth wins the lottery, we do offer source code escrow for a price, but haven't had anyone take us up on it.)

    FusionAuth is a profitable company (we did recently raise a round to accelerate growth, you can read more about that here [0]). Open source companies often have a hard time meeting the profit goals of the market or investors. This is a known issue and often results in relicensing or changing the rules, as we've seen with Hashicorp[1] and Elastic[2]. This switcheroo can cause issues, confusion, and ill-will; FusionAuth's licensing avoids that.

    FusionAuth also develops in the open[3]. This open development process gives us another common benefit people get from OSS--community feedback.

    Also, I don't want to throw shade at Ory and Zitadel, since I have no idea about their finances (apart from a brief look at Crunchbase, which shows they've raised 22.5M[4] and 2.5M[5] respectively). I hope they're building sustainable businesses, but selling closed source software is a sure route to a profitable business that has built many big companies (including in the auth space, such as Okta or Auth0). Again, this is not FUD (or at least I don't intend it to be!), just an honest assessment at the difficulties of making money in open source dev tools [6].

    We also compete on features, support and documentation. Again, I can't speak to Ory or Zitadel; they look nice, but I haven't built anything with them, so it is hard for me to know how good they are. I do know that we have had many clients appreciate of those aspects of our product.

    To sum up:

    * FusionAuth has a free option, which helps reduce friction and gives some of the benefits of OSS. The open process and escrow also give some of the benefits of OSS.

    * Some devs and buyers care about business sustainability, especially when integrating a tool deeply into their application. FusionAuth will never have to worry about relicensing a version because AWS is eating our SaaS revenue stream, for example.

    * We offer great support, documentation and intricate auth features at a reasonable price.

    Hope this helps.

    0: https://fusionauth.io/blog/fusionauth-and-updata

    1: https://www.hashicorp.com/license-faq

    2: https://www.elastic.co/pricing/faq/licensing

    3: https://github.com/FusionAuth/fusionauth-issues/issues/

    4: https://www.crunchbase.com/organization/ory/company_overview...

    5: https://www.crunchbase.com/organization/zitadel

    6: I wrote about this a few years ago on my personal blog: https://www.mooreds.com/wordpress/archives/3438

  • Show HN: Kinde – auth, feature flags and billing (Q3) in one integration
    4 projects | news.ycombinator.com | 18 Apr 2023
    Disclosure, I work for FusionAuth.

    > Multi-tenant (each of my customers gets a fully separate directory, with access to all tenants for our admins)

    Yup.

    > SAML and OAuth (customers can set up SAML themselves via the SaaS interface, or we set the SP up for them)

    You'd have to build an interface using our APIs for this. Not available out of the box, but we do have it in the general roadmap (https://github.com/fusionauth/fusionauth-issues/issues/91 is the tracking issue).

    > Rule based group assignment based on SAML attribute evaluation (e.g. assign users to this group if the attribute X = Y)

    You could do this with Lambda HTTP Connect (a paid feature) or webhooks (a free feature. https://fusionauth.io/docs/v1/tech/lambdas/#using-lambda-htt... has more

    > APIs to manage users, groups, organisations (tenants)

    Yup.

  • Ask HN: Lightweight Authentication
    4 projects | news.ycombinator.com | 29 Dec 2022
    My employer (FusionAuth) has the same feature in our community edition and it's quite popular: https://fusionauth.io/docs/v1/tech/passwordless/magic-links

    It is glorious from the user perspective, but there are actually some subtleties from the implementation perspective that caused us some grief.

    First of all, you have email configuration and deliverability. The answer is to outsource it to a provider like Sendgrid, SES, or Mailgun.

    Then, there's anti phishing email software which can expire one time tokens as it probes to prevent phishing attacks. More on how we built around that here: https://github.com/FusionAuth/fusionauth-issues/issues/629

  • Tell HN: Stytch Login SaaS Unicorn has common auth vulnerabilities
    6 projects | news.ycombinator.com | 11 Oct 2022
    > just invalidate them after use

    I can't speak for Stytch, but I know at $CURJOB, we have run into issues with this where corporate phishing protection software invalidates one time use codes. I believe it does that because it retrieves links in emails before the user clicks on them. This was an issue several of our customers have raised. So it isn't as straightforward as you might think.

    There's more details, including the workaround we ended up using, on the GH issue: https://github.com/FusionAuth/fusionauth-issues/issues/629

    PS I agree they should absolutely have guidance around link lifetime as well as safe defaults. Converting the links to one-time use seems like a good start.

  • Tell HN: Somebody implemented something I wrote a blog about
    5 projects | news.ycombinator.com | 20 Sep 2022
    Such a great idea! I filed a feature request on our GH issues list to implement this: https://github.com/FusionAuth/fusionauth-issues/issues/1888
  • Support a hot pocket in a hot pocket: Allow FusionAuth to log into itself
    1 project | news.ycombinator.com | 7 Sep 2022
  • Are Magic Links Outdated?
    4 projects | news.ycombinator.com | 13 Jul 2022
    Another issue that I don't see covered here is that some email clients (looking at you, Outlook) pre-fetch links to see if they are security risks. If you build a magic link system which handles plain old GETs, the one time code gets used up before the user can actually log in.

    We ran into this at FusionAuth and had to do implement some workarounds, documented here: https://github.com/FusionAuth/fusionauth-issues/issues/629#i...

    Edit: https://news.ycombinator.com/item?id=32081192 mentions some other issues.

  • Ask HN: Anyone use GitHub Issues at their company?
    3 projects | news.ycombinator.com | 29 Mar 2022
    We do, extensively, both internally and externally. In fact, we don't have any other explicit way to order engineering work. (There's always the "inside the CTO's head" priority list, but we strive to get that into GH issues.)

    https://github.com/fusionauth/fusionauth-issues/issues is our main external facing repo. We use it:

    * to track issues. Every code change should tie back to an issue in this repo.

    * to get feedback from the community. People can upvote issues that are important to them.

    * to take input from the community. If someone wants a feature added or a bug fixed, we ask them to file an issue. This is a desired bit of friction (if you can't be bothered to file an issue, then you probably don't care that much).

    * to expose the near term roadmap to customers and community members (we do this using milestones)

    * to expose our decision making and prioritization process. We've had customers say they loved that about our product. The product is not open source, but the development process is as transparent as we can make it (see https://github.com/FusionAuth/fusionauth-issues/issues/1577 for example).

    It's great for all those things. On to your concerns:

    * bug reporting: yes, but make sure you use templates

    * sprint/epic management: okay for that. Not easy to tie bugs together in any structured way (we use a 'related bugs' section of the issue description, but that depends on frail humans to keep it up to date)

    * release management (from development, to code review, to QE verification, to release): less familiar with this, I know there is a kanban view that we've used. Milestones are useful here.

    * integration with non-engineering teams (ie, letting customer support/customer success tag issues that customers have brought up): as long as they are GH knowledgeable, it'll work.

    From my limited jira experience, it's much more powerful when you have teams of teams and need reporting and customization. But for a team our size (<10 engineers), GH issues has been great.

  • AWS is playing chess, Cloudflare is playing Go
    8 projects | news.ycombinator.com | 18 Oct 2021
    This is our major need right now:

    https://github.com/FusionAuth/fusionauth-issues/issues/1393

    Basically, providing a static IP to some EC2 instance traffic so that folks can add an IP to their firewall.

authentik

Posts with mentions or reviews of authentik. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-14.
  • Show HN: Stack, the open-source Clerk/Firebase Auth alternative
    2 projects | news.ycombinator.com | 14 Apr 2024
    If you're looking for a system that has more features, is user friendly, a nice admin ui and easy deployments compared to Keycloak. Please give https://goauthentik.io/ a shot. Not affiliated in any way, just a very happy user.

    It has

    -an admin UI

    - Supports (LDAP, SAML, OAUTH, social logins)

    - MFA, Passkeys

    - Application access based on user groups etc

  • immich SSO with Authentik
    3 projects | dev.to | 3 Apr 2024
  • Show HN: Auth0 OSS alternative Ory Kratos now with passwordless and SMS support
    4 projects | news.ycombinator.com | 22 Feb 2024
    Hey, for authentik this is actually something we're actively working on: https://github.com/goauthentik/authentik/pull/8330, and this will be included in our next feature release in April!

    (Disclaimer, I am founder and CTO of authentik)

  • Keycloak SSO with Docker Compose and Nginx
    21 projects | news.ycombinator.com | 11 Feb 2024
    See here for the fix, which both implements the workaround suggested in the issue and also a much more standard-compliant method: https://github.com/goauthentik/authentik/pull/8471
  • Has anyone had any success setting Authentik up behind Caddy for a reverse proxy?
    2 projects | /r/selfhosted | 8 Dec 2023
    Ask in the correct places for support: https://github.com/goauthentik/authentik/discussions and https://github.com/caddyserver/caddy/issues
  • Authentik setup via Portainer?
    1 project | /r/synology | 7 Dec 2023
    I've been searching around for a while now, and struggling with getting Authentik setup on my NAS. I'd like to deploy via Portainer, but getting lost in the documentation just to deploy.
  • Show HN: Obligator – An OpenID Connect server for self-hosters
    18 projects | news.ycombinator.com | 11 Oct 2023
    Personally I went with Keycloak, because it's fairly well documented and also has Docker images available: https://www.keycloak.org/getting-started/getting-started-doc... although the fact that they want you to create an "optimized" image yourself and have a long build/setup process on startup instead is slightly annoying: https://www.keycloak.org/server/containers

    Regardless, with something like mod_auth_openidc or another Relying Party implementation, all of the sudden authn/authz becomes easier to manage (you can literally get user information including roles in headers that are passed from your gateway/relying party to apps behind the reverse proxy), regardless of what you have actually running in your APIs: https://github.com/OpenIDC/mod_auth_openidc (there are other options, of course, but I went with that because I already use mod_md).

    It's actually cool that there are plentiful options in the space, since OIDC is pretty complex in of itself and attempts at creating something pleasant to actually use are always welcome, I've also heard good things about Authentik: https://goauthentik.io/

  • Issues with authentik
    1 project | /r/NixOS | 7 Jul 2023
    Hello ! I am hosting a server under NixOS with multiple services, and to simply the identity management, I use authentik (https://goauthentik.io/) which can be compared to keycloak. Everything works fine until I try to enable mastodon to host an instance : authentik returns an error 400 and nothing changes this but disabling mastodon. Does anyone have an idea of what could be the cause of this ?
  • HAProxy with Forward Auth to Authentik
    2 projects | /r/selfhosted | 7 Jul 2023
    For Authentik, it looks like they are not interested to write how to configure HAProxy with it https://github.com/goauthentik/authentik/issues/5768
  • Authentik reverse proxy vs swag
    3 projects | /r/selfhosted | 7 Jul 2023

What are some alternatives?

When comparing fusionauth-issues and authentik you can also consider the following projects:

Ory Kratos - Next-gen identity server replacing your Auth0, Okta, Firebase with hardened security and PassKeys, SMS, OIDC, Social Sign In, MFA, FIDO, TOTP and OTP, WebAuthn, passwordless and much more. Golang, headless, API-first. Available as a worry-free SaaS with the fairest pricing on the market!

authelia - The Single Sign-On Multi-Factor portal for web apps

Ory Oathkeeper - A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.

Keycloak - Open Source Identity and Access Management For Modern Applications and Services

openiddict-core - Flexible and versatile OAuth 2.0/OpenID Connect stack for .NET

zitadel - ZITADEL - The best of Auth0 and Keycloak combined. Built for the serverless era.

keycloak-operator - ARCHIVED Kubernetes Operator for the no longer supported WildFly distribution of Keycloak

ASP.NET Core - ASP.NET Core is a cross-platform .NET framework for building modern cloud-based web applications on Windows, Mac, or Linux.

jellyfin-plugin-ldapauth - LDAP Authentication for Jellyfin

oauth2-proxy - A reverse proxy that provides authentication with Google, Azure, OpenID Connect and many more identity providers.

docker-swag - Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.