Skip to content

Commit

Permalink
Apply suggestions from code review
Browse files Browse the repository at this point in the history
Co-authored-by: Phil Davis <phil@jankaritech.com>
Co-authored-by: Kathrin Koebel <kathrin@koebel.ch>
  • Loading branch information
3 people committed Jun 11, 2024
1 parent 5ccf59a commit ccb03f3
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 7 deletions.
8 changes: 4 additions & 4 deletions src/assets/Keycloak/Keycloak.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ banner: https://blog.jankaritech.com/src/assets/Keycloak/images/Keycloak/Keycloa
Additionally, it enables users to authenticate through various identity providers and use fine-grained permissions for regulating access to Software as a Service (SaaS) applications.

It facilitates the creation of a user database with customizable roles and groups, offering functionalities such as user management, registration, and password policy enforcement.
This makes it a comprehensive Identity and Access Management solution for contemporary applications. Keycloak API enables the integration of all these features into your application
This makes it a comprehensive Identity and Access Management solution for contemporary applications. The Keycloak API enables the integration of all these features into your application
without the need for additional coding.

## Keycloak Features
Expand Down Expand Up @@ -124,10 +124,10 @@ There is another way to set up Keycloak using the Keycloak distribution file.
By default, the Keycloak server is on port 8080 for http and 8084 for https. They are only served from the localhost loopback address 127.0.0.1:
Keycloak serves on `http://localhost:<port>`.

## Why Keycloak Matters?
## Why Keycloak Matters
1. Keycloak is open source.
2. Keycloak supports three different authentication protocols which gives you the possibility to cover many applications with different security demands with a single tool.
3. Keycloak provides a web-based GUI which makes any configurations changes easy.
3. Keycloak provides a web-based GUI which makes any configuration changes easy.
4. Keycloak has huge [community support](https://www.keycloak.org/community).

## Keycloak Drawbacks
Expand All @@ -139,7 +139,7 @@ Additionally, the following are some of the drawbacks associated with Keycloak:
2. Lack of Comprehensive Support Documentation:
Despite its robust functionalities, Keycloak could benefit from more efficient and extensive support documentation. This would make it easier for users to find suitable solutions to their problems.

## When It May Not Be the Best Choice?
## When It May Not Be the Best Choice
1. Enterprises seeking robust guarantees or support may find Keycloak lacking in this regard. As an open-source project, there are no assurances provided by its producer regarding its functionality or roadmap.
Support is community-driven, typically through platforms like Stack Overflow, with no guaranteed response times.
2. If your application consists of a single application with just one client in the Keycloak realm, you won't benefit from Single Sign-On (SSO) capabilities.
Expand Down
6 changes: 3 additions & 3 deletions src/assets/Keycloak/oCIS-with-Keycloak.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ banner: https://blog.jankaritech.com/src/assets/Keycloak/images/oCIS-Keycloak/oC

[In the previous blog](/src/assets/Keycloak/Keycloak.md), we explored the general functionality of Keycloak.
In this blog, I demonstrate how we can integrate [oCIS](https://owncloud.dev/ocis/)(file-sync and share platform) with Keycloak using the Keycloak WebUI.
Anyone interested in getting hands-on experience with Keycloak can read this blog.
This benefits anyone who is interested in getting hands-on experience with Keycloak.

## Run Services
Make sure you've installed [Docker Engine](https://docs.docker.com/engine/install/) and [Docker Compose](https://docs.docker.com/compose/install/).
Expand All @@ -25,7 +25,7 @@ directives:
- '''self'''
connect-src:
- '''self'''
# In contrary to bash and docker the default is given after the | character
# In contrast to bash and docker the default is given after the | character
- 'https://${KEYCLOAK_DOMAIN|host.docker.internal:8443}'
default-src:
- '''none'''
Expand Down Expand Up @@ -201,7 +201,7 @@ Docker compose serves three services:

![add realm role](/src/assets/Keycloak/images/oCIS-Keycloak/create-realm-role.png)

> Note: oCIS has defined roles name that has been documented under [Automatic Quota Assignments](https://owncloud.dev/services/proxy/#automatic-role-assignments). So, we can't create the role with a random name.
> Note: oCIS has defined role names that have been documented under [Automatic Quota Assignments](https://owncloud.dev/services/proxy/#automatic-role-assignments). So, we can't create the role with a random name.

6. Create a new user:

Expand Down

0 comments on commit ccb03f3

Please sign in to comment.