Need advice about which tool to choose?Ask the StackShare community!

Keycloak

705
1.3K
+ 1
102
Passport

337
366
+ 1
0
Add tool

Keycloak vs Passport: What are the differences?

Introduction

This Markdown code provides a comparison of Keycloak and Passport, highlighting the key differences between them.

  1. Architecture: Keycloak is a standalone open-source identity and access management solution, while Passport is a middleware for authentication in Node.js applications.

  2. Authentication Support: Keycloak offers extensive authentication support by providing support for various authentication methods and protocols, such as OAuth2, OpenID Connect, and SAML. Passport, on the other hand, is more focused on providing a simple authentication middleware for Node.js applications and relies on strategies for authentication.

  3. Integration: Keycloak provides seamless integration with various technologies and frameworks, including Java, Spring Boot, and JavaScript. Passport, being a middleware for Node.js, integrates well with Node.js frameworks and libraries.

  4. User Management: Keycloak offers a comprehensive user management system, allowing administrators to manage users, roles, and permissions. Passport, on the other hand, does not provide a built-in user management system and requires developers to implement their own user management logic.

  5. Enterprise Features: Keycloak offers additional features suitable for enterprise use, such as single sign-on, multi-factor authentication, and role-based access control. Passport, being a lightweight middleware, focuses more on providing a basic authentication layer.

  6. Community Support: Keycloak has a large and active community that provides support, documentation, and regular updates. Passport also has a supportive community but may not have the same level of resources and community contributions as Keycloak.

In summary, Keycloak is a comprehensive standalone identity and access management solution with extensive authentication support, enterprise features, and a large community, while Passport is a lightweight authentication middleware for Node.js applications with a focus on simplicity and integration with Node.js frameworks.

Advice on Keycloak and Passport
Needs advice
on
Auth0Auth0
and
PassportPassport

Currently, Passport.js repo has 324 open issues, and Jared (the original author) seems to be the one doing most of the work. Also, given that the documentation is not proper. Is it worth using Passport.js?

As of now, StackShare shows it has 29 companies using it. How do you implement auth in your project or your company? Are there any good alternatives to Passport.js? Should I implement auth from scratch?

See more
Replies (1)
Recommends
on
Auth0Auth0

I would recommend Auth0 only if you are willing to shell out money. You can keep up with their free version only for a very limited time and as per our experience as a growing startup where budget is an issue, their support was not very helpful as they first asked us to sign a commercial agreement even before helping us t o find out whether Auth0 fits our use case or not! But otherwise Auth0 is a great platform to speed up authentication. In our case we had to move to alternatives like Casbin for multi-tenant authorization!

See more
Needs advice
on
KeycloakKeycloakOktaOkta
and
Spring SecuritySpring Security

I am working on building a platform in my company that will provide a single sign on to all of the internal products to the customer. To do that we need to build an Authorisation server to comply with the OIDC protocol. Earlier we had built the Auth server using the Spring Security OAuth project but since in Spring Security 5.x it is no longer supported we are planning to get over with it as well. Below are the 2 options that I was considering to replace the Spring Auth Server. 1. Keycloak 2. Okta 3. Auth0 Please advise which one to use.

See more
Replies (3)
Luca Ferrari
Solution Architect at Red Hat, Inc. · | 5 upvotes · 202.6K views
Recommends
on
KeycloakKeycloak

It isn't clear if beside the AuthZ requirement you had others, but given the scenario you described my suggestion would for you to go with Keycloak. First of all because you have already an onpremise IdP and with Keycloak you could maintain that setup (if privacy is a concern). Another important point is configuration and customization: I would assume with Spring OAuth you might have had some custom logic around authentication, this can be easily reconfigured in Keycloak by leveraging SPI (https://www.keycloak.org/docs/latest/server_development/index.html#_auth_spi). Finally AuthZ as a functionality is well developed, based on standard protocols and extensible on Keycloak (https://www.keycloak.org/docs/latest/authorization_services/)

See more
Sandor Racz
Recommends
on
KeycloakKeycloak

We have good experience using Keycloak for SSO with OIDC with our Spring Boot based applications. It's free, easy to install and configure, extensible - so I recommend it.

See more
Recommends
on
KeycloakKeycloak

You can also use Keycloak as an Identity Broker, which enables you to handle authentication on many different identity providers of your customers. With this setup, you are able to perform authorization tasks centralized.

See more
Get Advice from developers at your company using StackShare Enterprise. Sign up for StackShare Enterprise.
Learn More
Pros of Keycloak
Pros of Passport
  • 33
    It's a open source solution
  • 24
    Supports multiple identity provider
  • 17
    OpenID and SAML support
  • 12
    Easy customisation
  • 10
    JSON web token
  • 6
    Maintained by devs at Redhat
    Be the first to leave a pro

    Sign up to add or upvote prosMake informed product decisions

    Cons of Keycloak
    Cons of Passport
    • 7
      Okta
    • 6
      Poor client side documentation
    • 5
      Lack of Code examples for client side
      Be the first to leave a con

      Sign up to add or upvote consMake informed product decisions