lingo.lol is one of the many independent Mastodon servers you can use to participate in the fediverse.
A place for linguists, philologists, and other lovers of languages.

Server stats:

55
active users

#keycloak

1 post1 participant0 posts today
Net Gremlin 🚴🏻 🐧 🇩🇪<p><span class="h-card" translate="no"><a href="https://mastodon.social/@Tutanota" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>Tutanota</span></a></span> My favorite <a href="https://mastodon.ip6.li/tags/Degoogle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Degoogle</span></a> and <a href="https://mastodon.ip6.li/tags/Demicrosoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Demicrosoft</span></a> solutions:</p><p>Server side: <span class="h-card" translate="no"><a href="https://mailcow.social/@doncow" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>doncow</span></a></span>, <span class="h-card" translate="no"><a href="https://mastodon.xyz/@nextcloud" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>nextcloud</span></a></span>, some <a href="https://mastodon.ip6.li/tags/Fediverse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fediverse</span></a> projects, <a href="https://mastodon.ip6.li/tags/Matrix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Matrix</span></a> (Synapse) <a href="https://mastodon.ip6.li/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> for SSO</p><p>Client side (Linux): <a href="https://mastodon.ip6.li/tags/Evolution" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Evolution</span></a>, <a href="https://mastodon.ip6.li/tags/Libreoffice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Libreoffice</span></a>, <a href="https://mastodon.ip6.li/tags/Librewolf" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Librewolf</span></a> </p><p>Mobile ( <span class="h-card" translate="no"><a href="https://grapheneos.social/@GrapheneOS" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>GrapheneOS</span></a></span> ): <a href="https://mastodon.ip6.li/tags/FairEmail" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FairEmail</span></a>, <a href="https://mastodon.ip6.li/tags/Firefox" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Firefox</span></a>, some Fediverse clients, Matrix client</p>
credativ GmbH<p>Mit PostgreSQL 18 wurde eine spannende neue Funktion eingeführt: Native Unterstützung für OAuth2. Wie funktioniert das jetzt nun?</p><p>Mehr Informationen findet ihr unter:<br><a href="https://www.credativ.de/blog/credativ-inside/postgresql-18-trifft-oauth2-so-funktioniert-die-native-unterstuetzung-mit-keycloak/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">credativ.de/blog/credativ-insi</span><span class="invisible">de/postgresql-18-trifft-oauth2-so-funktioniert-die-native-unterstuetzung-mit-keycloak/</span></a></p><p><a href="https://mastodon.social/tags/credativ" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>credativ</span></a> <a href="https://mastodon.social/tags/postgresql" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>postgresql</span></a> <a href="https://mastodon.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://mastodon.social/tags/oauth2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oauth2</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p>
La Contre-Voie<p>Nous avons développé le plugin keycloak-altcha, un captcha pour <a href="https://toot.aquilenet.fr/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> basé sur <a href="https://toot.aquilenet.fr/tags/ALTCHA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ALTCHA</span></a> :<br><a href="https://git.lacontrevoie.fr/lacontrevoie/keycloak-altcha" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">git.lacontrevoie.fr/lacontrevo</span><span class="invisible">ie/keycloak-altcha</span></a><br><a href="https://altcha.org/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">altcha.org/</span><span class="invisible"></span></a></p><p>Il ne nécessite pas de résoudre un puzzle ou de cliquer sur des feux de signalisation, mais simplement d’attendre quelques secondes : c’est un captcha « proof-of-work ».</p><p>Il fonctionne de la même manière que le plugin Anubis, utilisé par de nombreux logiciels libres ces derniers mois.</p><p>Nous accueillerions volontiers des contributions au code :)</p>
Chris Funderburg<p>52 years, 2 months, 10 days old - and for the first time ever, in a fit of insomnia, I've added basic authentication to a webpage via OpenID via my lab Keycloak server, running on my home Kubernetes cluster via 4 Raspberry Pis. Took about 5 minutes.</p><p><a href="https://infosec.exchange/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://infosec.exchange/tags/raspberrypi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raspberrypi</span></a> <a href="https://infosec.exchange/tags/authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentication</span></a> <a href="https://infosec.exchange/tags/homelab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>homelab</span></a></p>
Vladimir Marinkovic<p>Blogged: kickstarter guide for using Keycloak as identity provider</p><p><a href="https://cleverheap.com/posts/keycloak-with-aspnet-webapi/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cleverheap.com/posts/keycloak-</span><span class="invisible">with-aspnet-webapi/</span></a></p><p><a href="https://mastodon.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://mastodon.social/tags/blog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blog</span></a> <a href="https://mastodon.social/tags/dotnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dotnet</span></a> <a href="https://mastodon.social/tags/aspnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aspnet</span></a> <a href="https://mastodon.social/tags/oidc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oidc</span></a> <a href="https://mastodon.social/tags/oauth2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oauth2</span></a></p>
meissa-team<p>We cleaned up our forgejo setup &amp; noted down the steps needed to sso intrgrate forgejo in keycloak:</p><p><a href="https://domaindrivenarchitecture.org/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">domaindrivenarchitecture.org/</span><span class="invisible"></span></a></p><p><a href="https://social.meissa-gmbh.de/tags/forgejo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>forgejo</span></a> <a href="https://social.meissa-gmbh.de/tags/sso" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sso</span></a> <a href="https://social.meissa-gmbh.de/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a></p>
Benjamin<p>Is it like actually POSSIBLE to restrict user access to ANY client in Keycloak?<br>So far I find a lot of answers to this question, many of which are many years old, but none work.<br>No matter what policies I configure, I keep being able to log in to an application even though it feels like I shouldn't be.</p><p>Restriction access to clients should not be this hard.</p><p><a href="https://toot.berlin/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> <a href="https://toot.berlin/tags/IAM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IAM</span></a></p>
Scott Williams 🐧<p><span class="h-card" translate="no"><a href="https://mastodon.social/@sarahjamielewis" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sarahjamielewis</span></a></span> There are a number of them. <a href="https://mastodon.online/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> is probably going to be the easiest to get going. Apereo CAS and Shibboleth IdP are also possibilities, but those are generally going to be more complex and geared for larger deployments.</p>
Claus Holm Christensen<p><span class="h-card" translate="no"><a href="https://mastodon.social/@sarahjamielewis" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sarahjamielewis</span></a></span> I would like to hear answers to that question as well. I have not tried it myself, but I'm considering <a href="https://mastodon.social/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> for something like that.</p><p>I would also suggest the hashtags <a href="https://mastodon.social/tags/passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.social/tags/webauthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webauthn</span></a> and <a href="https://mastodon.social/tags/fido" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido</span></a> to gather the attention of the right people?</p><p>If you're ready to learn the technical details, then there is a Tour of WebAuthN here: <a href="https://www.imperialviolet.org/tourofwebauthn/tourofwebauthn.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">imperialviolet.org/tourofwebau</span><span class="invisible">thn/tourofwebauthn.html</span></a></p>
Operaton<p>We are happy to announce the first beta release of the Operaton <a href="https://fosstodon.org/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> plugin, a fork of the Camunda Keycloak plugin. </p><p>This plugin allows our users to integrate Operaton's authorization with Keycloak, a popular open source identity and access management software. </p><p><a href="https://github.com/operaton/operaton-keycloak/releases/tag/v1.0.0-beta-1" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/operaton/operaton-k</span><span class="invisible">eycloak/releases/tag/v1.0.0-beta-1</span></a></p>
La Contre-Voie<p>À La Contre-Voie, ces deux dernières années, nous avons testé plus d’une dizaine d’outils d’authentification centralisée (<a href="https://toot.aquilenet.fr/tags/SSO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSO</span></a>)… On vous livre les conclusions de nos recherches&nbsp;!<br><a href="https://lacontrevoie.fr/blog/2024/comparatif-de-onze-solutions-de-sso-libres/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">lacontrevoie.fr/blog/2024/comp</span><span class="invisible">aratif-de-onze-solutions-de-sso-libres/</span></a></p><p>La semaine prochaine, nous vous présenterons notre troisième et dernier article sur la partie technique de notre association, avec un coup de projecteur sur nos «&nbsp;fermes à services&nbsp;»&nbsp;:)</p><p><a href="https://toot.aquilenet.fr/tags/authelia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authelia</span></a> <a href="https://toot.aquilenet.fr/tags/authentik" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentik</span></a> <a href="https://toot.aquilenet.fr/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://toot.aquilenet.fr/tags/ory" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ory</span></a> <a href="https://toot.aquilenet.fr/tags/canaille" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>canaille</span></a> <a href="https://toot.aquilenet.fr/tags/zitadel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>zitadel</span></a></p>
Guillaume-Jean Herbiet<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@paco" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>paco</span></a></span> We started to integrate DNS-UI (<a href="https://github.com/operasoftware/dns-ui" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/operasoftware/dns-u</span><span class="invisible">i</span></a>) from <span class="h-card" translate="no"><a href="https://social.vivaldi.net/@thomasp" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>thomasp</span></a></span> with <a href="https://mamot.fr/tags/oauth2proxy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oauth2proxy</span></a> and <a href="https://mamot.fr/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a>. <br>We are also working on some features to bring it up to speed (see <a href="https://github.com/operasoftware/dns-ui/pull/218" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/operasoftware/dns-u</span><span class="invisible">i/pull/218</span></a>).</p>
tendstofortytwo :blobcattea:<p>hi <a href="https://social.treehouse.systems/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> and/or <a href="https://social.treehouse.systems/tags/docker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>docker</span></a> fans, I'm looking at the getting started instructions here, can anyone help me understand where keycloak would be storing its data if I follow this guide? <a href="https://www.keycloak.org/getting-started/getting-started-docker" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">keycloak.org/getting-started/g</span><span class="invisible">etting-started-docker</span></a></p><p>I don't see any bind mounts and I'm sorta worried all my data will go poof when the container is destroyed next reboot</p>

Long shot but, if there's any keycloak expert: sometimes the session for federated uses doesn't include email although it's in scope. Any idea where I should look to investigate and ideally fix the problem?
(I can't find anything on GitHub and Google, of course)

"Keycloak is an open source identity provider (IdP) with single-sign on (SSO) capabilities. It supports the most widely used enterprise authentication protocols, namely OpenID Connect (OIDC), OAuth 2.0, and SAML. With Keycloak, users sign in once and share the same identity across multiple applications and platforms in a transparent manner."

Learn how to set it up!

➡️ fedoramagazine.org/keycloak-on

Fedora Magazine · Keycloak on Fedora Workstation with Podman - Fedora MagazineDeploy Keycloak with Podman on Fedora Linux, learn how to configure and secure a realm and observe SSO in action with this hands-on lab.

Je viens de publier un cours intitulé "Identité et méthodes d'authentification" sous licence CC-BY : broken-by-design.fr/posts/cour

Ce cours s'adresse aux personnes de niveau M2 et aux professionnel.les débutant.es, même si les plus expérimenté.es pourraient y trouver des informations intéressantes.

Il comprend une introduction aux différents types de référentiels d'identités, avant de plonger dans l'authentification, sous des angles juridiques et techniques. Authentification multifacteur, forte, résistante au phishing, assurant de bonnes garanties de vie privée ! Authentification à l'état de l'art ! Vous pourrez en apprendre plus à ces sujets grâce à ce cours.

Et ce n'est que la première partie ! Ce mois-ci, une seconde partie sera publiée, sur le sujet de l'autorisation, avec un TP de mise en place de #Keycloak pour une authentification fédérée avec OpenID Connect! À suivre !

broken-by-design.frIdentité et méthodes d'authentification | Broken by DesignUn cours de niveau M2 sur l'identité et les méthodes d'authentification