this post was submitted on 16 Mar 2024
7 points (100.0% liked)

Selfhosted

39503 readers
575 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

What's everyones recommendations for a self-hosted authentication system?

My requirements are basically something lightweight that can handle logins for both regular users and google. I only have 4-5 total users.

So far, I've looked at and tested:

  • Authentik - Seems okay, but also really slow for some reason. I'm also not a fan of the username on one page, password on the next screen flow
  • Keycloak - Looks like it might be lighter in resources these days, but definitely complicated to use
  • LLDAP - I'd be happy to use it for the ldap backend, but it doesn't solve the whole problem
  • Authelia - No web ui, which is fine, but also doesn't support social logins as far as I can tell. I think it would be my choice if it did support oidc
  • Zitadel - Sounds promising, but I spent a couple hours troubleshooting it just to get it working. I might go back to it, but I've had the most trouble with it so far and can't even compare the actual config yet
top 26 comments
sorted by: hot top controversial new old
[–] Dehydrated@lemmy.world 4 points 6 months ago (1 children)

I've been using Authelia for almost 2 years and I really like it. Never had any issues.

[–] toff@feddit.de 2 points 6 months ago

The latest update to authelia 4.38 was a little bit cumbersome, because you hat to manually adjust the configuration. But all in all I like authelia, too.

[–] Lem453@lemmy.ca 3 points 6 months ago* (last edited 6 months ago) (1 children)

Authentik works very well and has the most flexibility if you have the resources to run it (not an rpi)

You can change the logon flow to make the username and password on the same page

Another user mention issues with password managers auto filling. There is a comparability button as well on the login flow that allows bitwarden and other to auto fill correctly.

Authentik has LDAP built in along with every SSO method that exists. Makes it super nice to integrate into as many services as possible.

I use it with oAuth, LDAP and reverse proxy authentication.

[–] johntash@eviltoast.org 0 points 6 months ago (1 children)

You can change the logon flow to make the username and password on the same page There is a comparability button as well on the login flow that allows bitwarden and other to auto fill correctly.

Thanks for the tips, I found the compatibility button and will try it out. I'm not sure I see how to change the username/password to be on the same page though. Do you have to create a whole new login flow?

[–] node815@lemmy.world 3 points 6 months ago

https://www.youtube.com/@cooptonian His Authentik videos are top notch and they (Authentik) have also had him make some for them. One of those videos, I can't recall shows you how to do this, I think it may be the 2FA/MFA one. I use Authentik and can login with fingerprint login without using my UN/PW first. It's pretty slick.

[–] redcalcium@lemmy.institute 3 points 6 months ago (1 children)

Keycloak seems complicated, but it's actually not that complicated if you use it for simple OIDC provider.

Just create a new realm, then go to client -> create. Enter your client-id, with openid-connect as protocol. Then, set access type to "confidential", set valid redirect uri to "https://" (or even "https://*" if you're lazy and want to use it on multiple apps). Then hit save and go to the credential tab to copy your client secret. Then head to "users" menu to start adding users to your realm.

That's the basic setup which should be good for home use. The good thing about keycloak is, as you grow your homelab, whatever stuff you may need later can be provided by keycloak. Want some users to have access to app A, but not app B? 2 factor auth? Allow users to login with google account? Heck, allow users to login with another sso provider (chaining)? You can do pretty much anything.

[–] johntash@eviltoast.org 0 points 6 months ago (2 children)

That doesn't sound too bad, thanks for the instructions. I'll probably give keycloak another try too.

Do you know what kind of cpu memory usage it has? I saw the newer versions are supposed to be lighter, but haven't tested it yet.

[–] keyez@lemmy.world 2 points 6 months ago

I've had one realm with 5 clients and nothing crazy setup running for about 3 years across 3 major versions and haven't had many problems

[–] redcalcium@lemmy.institute 1 points 6 months ago

Currently it's using ~511MB of memory, which is comparable to typical web apps. CPU usage is almost zero because it's idle most of the time (you're practically only using it on login only).

I'm still on keycloak v19 and haven't had a change to upgrade to the latest version yet and have no idea how much memory the latest version will use, but I remember testing keycloak before they migrated to quarkus and it was sitting at ~2GB memory and was immediately turned off by it. I gave it a try again after I heard the memory usage got better and stick around since then.

[–] g5pw@feddit.it 2 points 6 months ago* (last edited 6 months ago) (1 children)

I use kanidm with oauth2-proxy. No issues so far, it was pretty easy to set up.

Note that the connection to kanidm needs to be TLS even if you have a reverse proxy!

EDIT: currently using 80MB RAM for two users and three Service Providers.

[–] timbuck2themoon@sh.itjust.works 0 points 6 months ago* (last edited 6 months ago) (1 children)

Does this do it all? It seems that it holds all your users like LDAP and can auth that way too. But it can also do simple oidc integrations too? Basically just want to see if it is the all in one. Looks like it does which is why i wonder why you use oauth2-proxy in addition.

I've otherwise been trailing keycloak/authelia as the oidc portion and lldap/freeipa as the ldap Backend that actually holds the users. Would love to simplify if possible.

[–] g5pw@feddit.it 0 points 6 months ago (1 children)

Yes, it should cover all the use cases you mention!

I use oauth2-proxy as ForwardAuth on Traefik so I can protect apps that do not support OAuth/OIDC login/

[–] timbuck2themoon@sh.itjust.works 1 points 6 months ago (1 children)

Awesome. Thank you.

Now to see how i make this work in k8s since they evidently mandate the cert inside instead of just allowing the ingress to have it.

[–] g5pw@feddit.it 1 points 6 months ago (1 children)

Yeah, sounds like a security feature… I was able to configure Traefik to connect with TLS, verifying the peer certificate.

[–] timbuck2themoon@sh.itjust.works 1 points 6 months ago (1 children)

I could do this but sadly even just the trial did not work. I'm using podman but it gives me "invalid state" just trying to login with a user per the quickstart, etc. Can't reset the password cleanly, can't add a passkey via bitwarden, etc.

Unsure if I'm doing something wrong or if it's very alpha/beta.

[–] g5pw@feddit.it 1 points 6 months ago

I didn’t have any issues, do you see anything in the logs?

[–] Moonrise2473@feddit.it 1 points 6 months ago (1 children)

unpopular closed source option: cloudflare access after a cloudflare tunnel

[–] johntash@eviltoast.org 1 points 6 months ago

cloudflare access + cloudflare tunnels is a cool solution, and was easy to set up in the past, but I'd rather stick to something completely self-hosted. I'd probably use it for something completely public, but not things that route into my homelab.

[–] bitwolf@lemmy.one 1 points 6 months ago

Been happy with Zitadel so far.

I usually worry about getting bit later with apps that depend on a relational database.

This is my first cockroach db app and it's not nearly as obtuse as the MySQL container image. Hopefully it continues to work smoothly.

[–] Decronym@lemmy.decronym.xyz 1 points 6 months ago* (last edited 3 weeks ago)

Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I've seen in this thread:

Fewer Letters More Letters
HTTP Hypertext Transfer Protocol, the Web
SSL Secure Sockets Layer, for transparent encryption
SSO Single Sign-On
TLS Transport Layer Security, supersedes SSL
VPN Virtual Private Network
k8s Kubernetes container management package
nginx Popular HTTP server

6 acronyms in this thread; the most compressed thread commented on today has 18 acronyms.

[Thread #606 for this sub, first seen 16th Mar 2024, 12:15] [FAQ] [Full list] [Contact] [Source code]

[–] conrad82@lemmy.world 1 points 3 weeks ago

I use nforwardauth . It is simple, but only supports username/password

https://github.com/nosduco/nforwardauth

[–] poVoq@slrpnk.net 1 points 6 months ago

I have been looking into this: https://gitlab.com/yaal/canaille to extend my LLDAP, but it can also work without an LDAP backend if you only need OIDC.

[–] callmemagnus@lemmy.world 0 points 6 months ago (1 children)

Why not keep everything in your LAN and setup a wire guard bastion ?

[–] johntash@eviltoast.org 1 points 6 months ago

That's essentially what I am doing. Everything is on the LAN by default. I have two instances of Traefik. One that runs only on internal VPN ips, and another on remote servers using public ips. So I can choose which services are accessible over lan/vpn or public (routed through a vpn to lan).

That doesn't solve the authentication problem if I want to expose something to the internet though, or even sso inside the lan.

[–] Netrunner@programming.dev 0 points 6 months ago (1 children)

Authelia does support oidc and its amazing.

[–] faercol@lemmy.blahaj.zone 1 points 6 months ago

Authelia is a oidc provider, but does not support oidc as a provider, only local file and ldap. So it really depends on your use case