fusionauth-issues VS oauth2-proxy

Compare fusionauth-issues vs oauth2-proxy and see what are their differences.

fusionauth-issues

FusionAuth issue submission project (by FusionAuth)

oauth2-proxy

A reverse proxy that provides authentication with Google, Azure, OpenID Connect and many more identity providers. (by oauth2-proxy)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
fusionauth-issues oauth2-proxy
22 98
86 8,530
- 4.4%
7.0 9.0
about 1 month ago about 17 hours ago
Go
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fusionauth-issues

Posts with mentions or reviews of fusionauth-issues. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-22.
  • Show HN: Auth0 OSS alternative Ory Kratos now with passwordless and SMS support
    4 projects | news.ycombinator.com | 22 Feb 2024
    Gotcha. We definitely don't have fine granularity around when MFA is required (open issue here: https://github.com/FusionAuth/fusionauth-issues/issues/2285 ).

    Other than that I'd suggest putting a page in front of our login pages with the domain logic, and modeling each set of emails as either an application, organization or tenant, depending on the specific features you need.

    Either way, hope you find the right solution for your needs!

  • Keycloak SSO with Docker Compose and Nginx
    21 projects | news.ycombinator.com | 11 Feb 2024
    Great question. Appreciate the interest.

    I can only speak from my perspective as an employee, not the whole company. It is something I've thought about. I will also ask the CEO/founder or other leaders to weigh in.

    Many devs care about open source when they are evaluating a solution, but many really want "free as in beer". They want to try a product without getting out the credit card or engaging with sales. We cater to the latter category, which wants to understand the product quality without talking to any sales people.

    Some of these folks use our community product for their production needs, which is perfectly fine. We have people running FusionAuth in production with 1000s of tenants or 10000+ applications. (I always say they "pay" us by filing bug reports, giving feedback and voting on feature requests.)

    But some decide they want to pay us for hosting, support or advanced features. Those choices help us build a business.

    Devs, and especially buyers, are interested in sustainability of a product they are going to integrate into their system. An auth provider isn't a javascript widget that you can easily drop in or remove from your system. It embeds in your system, even if you stick to a standard like OIDC, and is difficult to switch from, especially at scale. You want to be sure the company and product is going to stick around. (If you want to make sure you can run the product even if everyone at FusionAuth wins the lottery, we do offer source code escrow for a price, but haven't had anyone take us up on it.)

    FusionAuth is a profitable company (we did recently raise a round to accelerate growth, you can read more about that here [0]). Open source companies often have a hard time meeting the profit goals of the market or investors. This is a known issue and often results in relicensing or changing the rules, as we've seen with Hashicorp[1] and Elastic[2]. This switcheroo can cause issues, confusion, and ill-will; FusionAuth's licensing avoids that.

    FusionAuth also develops in the open[3]. This open development process gives us another common benefit people get from OSS--community feedback.

    Also, I don't want to throw shade at Ory and Zitadel, since I have no idea about their finances (apart from a brief look at Crunchbase, which shows they've raised 22.5M[4] and 2.5M[5] respectively). I hope they're building sustainable businesses, but selling closed source software is a sure route to a profitable business that has built many big companies (including in the auth space, such as Okta or Auth0). Again, this is not FUD (or at least I don't intend it to be!), just an honest assessment at the difficulties of making money in open source dev tools [6].

    We also compete on features, support and documentation. Again, I can't speak to Ory or Zitadel; they look nice, but I haven't built anything with them, so it is hard for me to know how good they are. I do know that we have had many clients appreciate of those aspects of our product.

    To sum up:

    * FusionAuth has a free option, which helps reduce friction and gives some of the benefits of OSS. The open process and escrow also give some of the benefits of OSS.

    * Some devs and buyers care about business sustainability, especially when integrating a tool deeply into their application. FusionAuth will never have to worry about relicensing a version because AWS is eating our SaaS revenue stream, for example.

    * We offer great support, documentation and intricate auth features at a reasonable price.

    Hope this helps.

    0: https://fusionauth.io/blog/fusionauth-and-updata

    1: https://www.hashicorp.com/license-faq

    2: https://www.elastic.co/pricing/faq/licensing

    3: https://github.com/FusionAuth/fusionauth-issues/issues/

    4: https://www.crunchbase.com/organization/ory/company_overview...

    5: https://www.crunchbase.com/organization/zitadel

    6: I wrote about this a few years ago on my personal blog: https://www.mooreds.com/wordpress/archives/3438

  • Show HN: Kinde – auth, feature flags and billing (Q3) in one integration
    4 projects | news.ycombinator.com | 18 Apr 2023
    Disclosure, I work for FusionAuth.

    > Multi-tenant (each of my customers gets a fully separate directory, with access to all tenants for our admins)

    Yup.

    > SAML and OAuth (customers can set up SAML themselves via the SaaS interface, or we set the SP up for them)

    You'd have to build an interface using our APIs for this. Not available out of the box, but we do have it in the general roadmap (https://github.com/fusionauth/fusionauth-issues/issues/91 is the tracking issue).

    > Rule based group assignment based on SAML attribute evaluation (e.g. assign users to this group if the attribute X = Y)

    You could do this with Lambda HTTP Connect (a paid feature) or webhooks (a free feature. https://fusionauth.io/docs/v1/tech/lambdas/#using-lambda-htt... has more

    > APIs to manage users, groups, organisations (tenants)

    Yup.

  • Ask HN: Lightweight Authentication
    4 projects | news.ycombinator.com | 29 Dec 2022
    My employer (FusionAuth) has the same feature in our community edition and it's quite popular: https://fusionauth.io/docs/v1/tech/passwordless/magic-links

    It is glorious from the user perspective, but there are actually some subtleties from the implementation perspective that caused us some grief.

    First of all, you have email configuration and deliverability. The answer is to outsource it to a provider like Sendgrid, SES, or Mailgun.

    Then, there's anti phishing email software which can expire one time tokens as it probes to prevent phishing attacks. More on how we built around that here: https://github.com/FusionAuth/fusionauth-issues/issues/629

  • Tell HN: Stytch Login SaaS Unicorn has common auth vulnerabilities
    6 projects | news.ycombinator.com | 11 Oct 2022
    > just invalidate them after use

    I can't speak for Stytch, but I know at $CURJOB, we have run into issues with this where corporate phishing protection software invalidates one time use codes. I believe it does that because it retrieves links in emails before the user clicks on them. This was an issue several of our customers have raised. So it isn't as straightforward as you might think.

    There's more details, including the workaround we ended up using, on the GH issue: https://github.com/FusionAuth/fusionauth-issues/issues/629

    PS I agree they should absolutely have guidance around link lifetime as well as safe defaults. Converting the links to one-time use seems like a good start.

  • Tell HN: Somebody implemented something I wrote a blog about
    5 projects | news.ycombinator.com | 20 Sep 2022
    Such a great idea! I filed a feature request on our GH issues list to implement this: https://github.com/FusionAuth/fusionauth-issues/issues/1888
  • Are Magic Links Outdated?
    4 projects | news.ycombinator.com | 13 Jul 2022
    Another issue that I don't see covered here is that some email clients (looking at you, Outlook) pre-fetch links to see if they are security risks. If you build a magic link system which handles plain old GETs, the one time code gets used up before the user can actually log in.

    We ran into this at FusionAuth and had to do implement some workarounds, documented here: https://github.com/FusionAuth/fusionauth-issues/issues/629#i...

    Edit: https://news.ycombinator.com/item?id=32081192 mentions some other issues.

  • Ask HN: Anyone use GitHub Issues at their company?
    3 projects | news.ycombinator.com | 29 Mar 2022
    We do, extensively, both internally and externally. In fact, we don't have any other explicit way to order engineering work. (There's always the "inside the CTO's head" priority list, but we strive to get that into GH issues.)

    https://github.com/fusionauth/fusionauth-issues/issues is our main external facing repo. We use it:

    * to track issues. Every code change should tie back to an issue in this repo.

    * to get feedback from the community. People can upvote issues that are important to them.

    * to take input from the community. If someone wants a feature added or a bug fixed, we ask them to file an issue. This is a desired bit of friction (if you can't be bothered to file an issue, then you probably don't care that much).

    * to expose the near term roadmap to customers and community members (we do this using milestones)

    * to expose our decision making and prioritization process. We've had customers say they loved that about our product. The product is not open source, but the development process is as transparent as we can make it (see https://github.com/FusionAuth/fusionauth-issues/issues/1577 for example).

    It's great for all those things. On to your concerns:

    * bug reporting: yes, but make sure you use templates

    * sprint/epic management: okay for that. Not easy to tie bugs together in any structured way (we use a 'related bugs' section of the issue description, but that depends on frail humans to keep it up to date)

    * release management (from development, to code review, to QE verification, to release): less familiar with this, I know there is a kanban view that we've used. Milestones are useful here.

    * integration with non-engineering teams (ie, letting customer support/customer success tag issues that customers have brought up): as long as they are GH knowledgeable, it'll work.

    From my limited jira experience, it's much more powerful when you have teams of teams and need reporting and customization. But for a team our size (<10 engineers), GH issues has been great.

  • AWS is playing chess, Cloudflare is playing Go
    8 projects | news.ycombinator.com | 18 Oct 2021
    This is our major need right now:

    https://github.com/FusionAuth/fusionauth-issues/issues/1393

    Basically, providing a static IP to some EC2 instance traffic so that folks can add an IP to their firewall.

  • Kanidm: A simple, secure and fast identity management platform
    6 projects | news.ycombinator.com | 16 Oct 2021
    Interesting that they are choosing to provide an integrated solution including user management and OAuth IdP ( https://github.com/kanidm/kanidm/pull/485 ) rather than plug into existing open source or even commercial offerings.

    Here's a design doc about their OAuth choices: https://github.com/kanidm/kanidm/blob/master/designs/oauth.r...

    It would seem simpler to go with the Ory approach of "best in breed" for, say network management tooling (most of which they already have implemented), and then integrate with Keycloak, Okta, FusionAuth, the Ory suite, etc for user management. Maybe they didn't want to do that because there are synergies with integrated user management? I dunno, seems like there are a lot of user management tools out there.

    I also find it interesting that they explicitly disallow a goal of building a better LDAP server. I think there's a lot of room to run in that. My employer has had users show a fair bit of interest in a modern experience with LDAP layered on top ( https://github.com/FusionAuth/fusionauth-issues/issues/954 ) and I talked to someone at a conference that had built a whole business out of virtual LDAP: https://www.radiantlogic.com . They were working with companies with multiple LDAP based auth systems, and providing a way to have apps see one view of the user.

    Maybe kanidm isn't that project, but it seems like a modern OSS LDAP implementation would be welcomed by the software community.

    Disclosure: I work at FusionAuth.

oauth2-proxy

Posts with mentions or reviews of oauth2-proxy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-11.
  • Keycloak SSO with Docker Compose and Nginx
    21 projects | news.ycombinator.com | 11 Feb 2024
    Recently I looked into having a relatively simple SSO setup for my homelab. My main objective is that I could easily login with Google or GitHub auth. At my previous job I used both JetBrains Hub [1] and Keycloak but I found both of them a bit of a PITA to setup.

    JetBrains Hub was really, really easy to get going. As was my previous experience with them. The only thing that annoyed me was the lack of a latest tag on their Docker registry. Don't get me wrong, pinned versions are great, but for my personal use I mostly just want to update all my Docker containers in one go.

    On the other hand I found Keycloak very cumbersome to get going. It was pretty easy in dev mode, but I stumbled to get it going in production. AFAIK it had something to do with the wildcard Let's Encrypt cert that I tried to use. But after a couple of hours, I just gave up.

    I finally went with Dex [2]. I had previously put it off because of the lack of documentation, but in the end it was extremely easy to setup. It just required some basic YAML, a SQLite database and a (sub)domain. I combined Dex with the excellent OAuth2 Proxy and a custom Nginx (Proxy Manager) template for an easy two line SSO configuration on all of my internal services.

    In addition to this setup, I also added Cloudflare Access and WAF outside of my home to add some security. I only want to add some CrowdSec to get a little more insights.

    1. https://www.jetbrains.com/hub/

    2. https://dexidp.io/

    3. https://github.com/oauth2-proxy/oauth2-proxy

    3. https://github.com/alex3305/unraid-docker-templates

  • Multi client authentication with auth0 and oauth2-proxy
    2 projects | dev.to | 30 Jan 2024
    Authentication providers like Auth0 and Okta have become commonplace in software development. These providers help take this work off of your plate, and this can be made even easier by using a reverse proxy that provides authentication capabilities, like oauth2-proxy.
  • Moving from Google workspace to Microsoft 365 and implementing Zero Trust
    2 projects | /r/sysadmin | 27 Nov 2023
    That is not how you do Zero Trust. You want to use an Identity Aware Proxy. There are lots of ways you can implement this with Google as your core auth. For example Pomerium or oauth2-proxy.
  • Microsoft launches Windows App for accessing PCs in the cloud from any device
    2 projects | news.ycombinator.com | 16 Nov 2023
    I use self-hosted Apache Guacamole (RDP) through a reverse proxy with Google SSO (oauth2-proxy[0]). So easy to access my desktop from virtually any browser (mobile isn't the best though). This would be a good solution for gaming, but for other activities RDP is unbeatable imo.

    [0] https://github.com/oauth2-proxy/oauth2-proxy

  • Best Practice For Serving Static (Frontend) Files with NGINX in K8s?
    2 projects | /r/kubernetes | 9 Jul 2023
    Meet https://oauth2-proxy.github.io/oauth2-proxy/ It could be deployed in the cluster somewhere and reuse it where needed. We do this to authenticate prometheus,alertmanager ui for useres
  • Authentik reverse proxy vs swag
    3 projects | /r/selfhosted | 7 Jul 2023
    BTW also keycloak and other similar products offer the oauth-proxy capability, I even used the original oauth2-proxy https://github.com/oauth2-proxy/oauth2-proxy for a while, but it was getting too difficult to maintain for me. I used for a while https://github.com/thomseddon/traefik-forward-auth that was a smart hack configuring a single upstream provider, but it look abandoned. So I was considering authentik but apparently it's just oauth2-proxy embedded in it, at that point why not use oauth2-proxy directly.
  • How to build Auth in 2023 with go?
    6 projects | /r/golang | 31 May 2023
    Like auth basic? Mate, its 2023 get that RestAPI endpoint behind an OAuth proxy. github.com/oauth2-proxy/oauth2-proxy is a good one on a budget or use some cloud provider's ApiGateway and IAM services.
  • Pomerium or Authentik?
    3 projects | /r/selfhosted | 23 May 2023
    A final option would be oauth2-proxy which I also tried out in the past. It was pretty easy to get going, but also quite barebones. However maybe that would be fine for my usecase. Still something to investigate.
    3 projects | /r/selfhosted | 23 May 2023
    I use it in combination with oauth2-proxy, which sits in front of my network and the various services I host. https://github.com/oauth2-proxy/oauth2-proxy
  • Is it possible to password protected reverse proxy?
    4 projects | /r/selfhosted | 21 May 2023
    Under the hood Authentik just uses https://github.com/oauth2-proxy/oauth2-proxy. The preconfigured proxy is convenient but if you already have a SSO provider you don't need to switch.

What are some alternatives?

When comparing fusionauth-issues and oauth2-proxy you can also consider the following projects:

traefik-forward-auth - Minimal forward authentication service that provides Google/OpenID oauth based login and authentication for the traefik reverse proxy

vouch-proxy - an SSO and OAuth / OIDC login solution for Nginx using the auth_request module

authelia - The Single Sign-On Multi-Factor portal for web apps

Keycloak - Open Source Identity and Access Management For Modern Applications and Services

caddy-auth-portal - Authentication Plugin for Caddy v2 implementing Form-Based, Basic, Local, LDAP, OpenID Connect, OAuth 2.0 (Github, Google, Facebook, Okta, etc.), SAML Authentication. MFA with App Authenticators and Yubico.

Docusaurus - Easy to maintain open source documentation websites.

Pomerium - Pomerium is an identity and context-aware reverse proxy for zero-trust access to web applications and services.

lua-resty-openidc - OpenID Connect Relying Party and OAuth 2.0 Resource Server implementation in Lua for NGINX / OpenResty

docker-swag - Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.

loki - Like Prometheus, but for logs.

Ory Hydra - OpenID Certified™ OpenID Connect and OAuth Provider written in Go - cloud native, security-first, open source API security for your infrastructure. SDKs for any language. Works with Hardware Security Modules. Compatible with MITREid.

Caddy - Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS