Skip to content

Commit

Permalink
Add some extra comparisons to the readme (#2768)
Browse files Browse the repository at this point in the history
Co-authored-by: James Hodgkinson <james@terminaloutcomes.com>
  • Loading branch information
Firstyear and yaleman committed May 14, 2024
1 parent 7964f55 commit d01990b
Showing 1 changed file with 29 additions and 0 deletions.
29 changes: 29 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -143,6 +143,35 @@ elements in a simpler and correct way out of the box in comparison.

</details>

<details>
<summary>Rauthy</summary>

Rauthy is a minimal OIDC provider. It supports WebAuthn just like Kanidm - they actually use our library
for it!

Rauthy only provides support for OIDC and so is unable to support other use cases like RADIUS and
unix authentication.

If you need a minimal OIDC only provider, Rauthy is an excellent choice. If you need more features
then Kanidm will support those.

</details>

<details>
<summary>Authentik / Authelia / Zitadel</summary>

Authentik is an IDM provider written in Python and, Authelia and Zitadel are written in Go.
all similar to Kanidm in the features it offers but notably all have weaker support for
unix authentication and do not support the same level of authentication policy as Kanidm. Notably,
all are missing WebAuthn Attestation.

All three use an external SQL server such as PostgreSQL. This can create a potential single source
of failure and performance limitation compared to Kanidm which opted to write our own high
performance database and replication system instead based on our experience with enterprise
LDAP servers.

</details>

## Developer Getting Started

If you want to contribute to Kanidm there is a getting started [guide for developers]. IDM is a
Expand Down

0 comments on commit d01990b

Please sign in to comment.