denji / zitadel

ZITADEL - The best of Auth0 and Keycloak combined. Built for the serverless era.

Home Page:https://zitadel.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Zitadel Logo

ZITADEL

🏑 website πŸ’¬ chat πŸ“ž contact πŸ“‹ guide πŸ§‘β€πŸ’» api docs ❓user manuals

stable version license code coverage Go Report Card discord follow us OpenID certification

What Is ZITADEL

ZITADEL is a "Cloud Native Identity and Access Management" solution built for the cloud era. ZITADEL uses a modern software stack consisting of Golang, Angular and CockroachDB as sole storage and follows an event sourced pattern.

We built ZITADEL not only with the vision of becoming a great open source project but also as a superb platform to support developers building their applications, without need to handle secure user login and account management themselves.

How Does It Work

We built ZITADEL around the idea that the IAM should be easy to deploy and scale. That's why we tried to reduce external systems as much as possible. For example, ZITADEL is event sourced but it does not rely on a pub/sub system to function. Instead we built all the functionality right into one binary. ZITADEL only needs Kubernetes for orchestration and CockroachDB as storage.

Contributors

Made with contrib.rocks.

Run ZITADEL anywhere

Self-hosted

You can run an automatically operated ZITADEL instance on a CNCF compliant Kubernetes cluster of your choice:

Software-as-a-Service

  • ZITADEL Cloud: ZITADEL.ch is our shared cloud service hosted in Switzerland. Get started and try the free tier, including already unlimited users and all necessary security features.
  • ZITADEL Dedicated: We operate and support a dedicated instance of ZITADEL for you. Get in touch!

Start using ZITADEL

Quickstarts

See our Documentation to get started with ZITADEL quickly. Let us know, if you are missing a language or framework in the Q&A.

Client libraries

Language Client API Machine auth (*) Auth check (**) Thanks to the maintainers
.NET zitadel-net GRPC βœ”οΈ βœ”οΈ buehler πŸ‘‘
Dart zitadel-dart GRPC βœ”οΈ buehler πŸ‘‘
Elixir zitadel_api GRPC βœ”οΈ βœ”οΈ jshmrtn πŸ™πŸ»
Go zitadel-go GRPC βœ”οΈ βœ”οΈ ZITADEL
Rust zitadel-rust GRPC βœ”οΈ buehler πŸ‘‘
JVM ❌ ❌ ❌ Maybe you?
Python ❌ ❌ ❌ Maybe you?
Javascript ❌ ❌ ❌ Maybe you?

Help and Documentation

How To Contribute

Details about how to contribute you can find in the Contribution Guide

Security

See the policy here

Features of ZITADEL platform

  • Authentication
    • OpenID Connect 1.0 Protocol (OP)
    • Username / Password
    • Machine-to-machine (JWT profile)
    • Passwordless with FIDO2
    • Multifactor authentication with OTP, U2F
    • Federation with OpenID Connect 1.0 Protocol (RP), OAuth 2.0 Protocol (RP)
    • Identity Brokering
  • Identity & Access Management
    • B2C, B2B, B2E, M2M identities
    • Authorization via Role Based Access Control (RBAC)
    • Delegation of roles to other organizations for self-management
    • Management roles
    • User self-service workflows
    • User register workflow
  • Strong audit trail for all IAM resources
  • Privatelabeling
    • Custom branding
    • Custom texts
    • Hosted login
    • Personal profile
  • Integration
    • API-first
    • Actions for custom code execution

Showcase

Passwordless Login

Use our login widget to allow easy and secure access to your applications and enjoy all the benefits of passwordless (FIDO 2 / WebAuthN):

  • works on all modern platforms, devices, and browsers
  • phishing resistant alternative
  • requires only one gesture by the user
  • easy enrollment of the device during registration

passwordless-windows-hello

Admin Console

Use Console or our APIs to setup organizations, projects and applications.

Register new applications OIDC-Client-Register

Delegate the right to assign roles to another organization projects_create_org_grant

Customize login and console with your design
private_labeling

Other CAOS Projects

  • OIDC for GO - OpenID Connect SDK (client and server) for Go
  • ZITADEL Tools - Go tool to convert key file to privately signed JWT

Usage Data

ZITADEL components send errors and usage data to CAOS Ltd., so that we are able to identify code improvement potential. If you don't want to send this data or don't have an internet connection, pass the global flag --disable-analytics when using zitadelctl. For disabling ingestion for already-running components, execute the takeoff command again with the --disable-analytics flag.

We try to distinguishing the environments from which events come from. As environment identifier, we enrich the events by the domain you have configured in zitadel.yml, as soon as it's available. When it's not available and you passed the --gitops flag, we defer the environment identifier from your git repository URL.

Besides from errors that don't clearly come from misconfiguration or cli misuage, we send an inital event when any binary is started. This is a " invoked" event along with the flags that are passed to it, except secret values of course.

We only ingest operational data. Your ZITADEL workload data from the IAM application itself is never sent anywhere unless you chose to integrate other systems yourself.

License

See the exact licensing terms here

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

About

ZITADEL - The best of Auth0 and Keycloak combined. Built for the serverless era.

https://zitadel.com

License:Apache License 2.0


Languages

Language:Go 78.5%Language:TypeScript 11.9%Language:HTML 5.1%Language:SCSS 2.6%Language:CSS 1.2%Language:JavaScript 0.2%Language:PLpgSQL 0.2%Language:Shell 0.2%Language:Dockerfile 0.1%