Simple authentication for homelab? - eviltoast

What’s everyones recommendations for a self-hosted authentication system?

My requirements are basically something lightweight that can handle logins for both regular users and google. I only have 4-5 total users.

So far, I’ve looked at and tested:

  • Authentik - Seems okay, but also really slow for some reason. I’m also not a fan of the username on one page, password on the next screen flow
  • Keycloak - Looks like it might be lighter in resources these days, but definitely complicated to use
  • LLDAP - I’d be happy to use it for the ldap backend, but it doesn’t solve the whole problem
  • Authelia - No web ui, which is fine, but also doesn’t support social logins as far as I can tell. I think it would be my choice if it did support oidc
  • Zitadel - Sounds promising, but I spent a couple hours troubleshooting it just to get it working. I might go back to it, but I’ve had the most trouble with it so far and can’t even compare the actual config yet
  • @redcalcium@lemmy.institute
    link
    fedilink
    English
    193 months ago

    Keycloak seems complicated, but it’s actually not that complicated if you use it for simple OIDC provider.

    Just create a new realm, then go to client -> create. Enter your client-id, with openid-connect as protocol. Then, set access type to “confidential”, set valid redirect uri to “https://<your app>” (or even “https://*” if you’re lazy and want to use it on multiple apps). Then hit save and go to the credential tab to copy your client secret. Then head to “users” menu to start adding users to your realm.

    That’s the basic setup which should be good for home use. The good thing about keycloak is, as you grow your homelab, whatever stuff you may need later can be provided by keycloak. Want some users to have access to app A, but not app B? 2 factor auth? Allow users to login with google account? Heck, allow users to login with another sso provider (chaining)? You can do pretty much anything.

    • @johntashOP
      link
      English
      13 months ago

      That doesn’t sound too bad, thanks for the instructions. I’ll probably give keycloak another try too.

      Do you know what kind of cpu memory usage it has? I saw the newer versions are supposed to be lighter, but haven’t tested it yet.

      • @keyez@lemmy.world
        link
        fedilink
        English
        23 months ago

        I’ve had one realm with 5 clients and nothing crazy setup running for about 3 years across 3 major versions and haven’t had many problems

      • @redcalcium@lemmy.institute
        link
        fedilink
        English
        23 months ago

        Currently it’s using ~511MB of memory, which is comparable to typical web apps. CPU usage is almost zero because it’s idle most of the time (you’re practically only using it on login only).

        I’m still on keycloak v19 and haven’t had a change to upgrade to the latest version yet and have no idea how much memory the latest version will use, but I remember testing keycloak before they migrated to quarkus and it was sitting at ~2GB memory and was immediately turned off by it. I gave it a try again after I heard the memory usage got better and stick around since then.

    • @notfromhere@lemmy.ml
      link
      fedilink
      English
      13 months ago

      Does that work with gitea? I was able to get it working with Authentik but wasn’t able to get it working on Keycloak.

      • @redcalcium@lemmy.institute
        link
        fedilink
        English
        23 months ago

        If you have some error message, it would be easier to identify the issue. Typical problems:

        • incorrect redirect url
        • incorrect endpoints on gitea. I haven’t used gitea yet, but keycloak changes their openid configuration endpoint from [your host]/realms/[your realm]/.well-known/openid-configuration/ to [your host]/auth/realms/[your realm]/.well-known/openid-configuration/, and some apps still use the old one. You might be able to correct this by manually entering keycloak endpoint in your oidc settings.
      • @timbuck2themoon@sh.itjust.works
        link
        fedilink
        English
        23 months ago

        Yep. I’ve got a test instance working with keycloak. Post up the problem you’re having and i can check it against mine. I think all of it was configured via UI on both except there are two changes in the gitea config.INI that allowed that auth and auto created users if they didn’t exist yet.

  • @g5pw@feddit.it
    link
    fedilink
    English
    15
    edit-2
    3 months ago

    I use kanidm with oauth2-proxy. No issues so far, it was pretty easy to set up.

    Note that the connection to kanidm needs to be TLS even if you have a reverse proxy!

    EDIT: currently using 80MB RAM for two users and three Service Providers.

    • @timbuck2themoon@sh.itjust.works
      link
      fedilink
      English
      2
      edit-2
      3 months ago

      Does this do it all? It seems that it holds all your users like LDAP and can auth that way too. But it can also do simple oidc integrations too? Basically just want to see if it is the all in one. Looks like it does which is why i wonder why you use oauth2-proxy in addition.

      I’ve otherwise been trailing keycloak/authelia as the oidc portion and lldap/freeipa as the ldap Backend that actually holds the users. Would love to simplify if possible.

      • @g5pw@feddit.it
        link
        fedilink
        English
        13 months ago

        Yes, it should cover all the use cases you mention!

        I use oauth2-proxy as ForwardAuth on Traefik so I can protect apps that do not support OAuth/OIDC login/

        • @timbuck2themoon@sh.itjust.works
          link
          fedilink
          English
          23 months ago

          Awesome. Thank you.

          Now to see how i make this work in k8s since they evidently mandate the cert inside instead of just allowing the ingress to have it.

          • @g5pw@feddit.it
            link
            fedilink
            English
            13 months ago

            Yeah, sounds like a security feature… I was able to configure Traefik to connect with TLS, verifying the peer certificate.

            • @timbuck2themoon@sh.itjust.works
              link
              fedilink
              English
              13 months ago

              I could do this but sadly even just the trial did not work. I’m using podman but it gives me “invalid state” just trying to login with a user per the quickstart, etc. Can’t reset the password cleanly, can’t add a passkey via bitwarden, etc.

              Unsure if I’m doing something wrong or if it’s very alpha/beta.

                • @timbuck2themoon@sh.itjust.works
                  link
                  fedilink
                  English
                  1
                  edit-2
                  3 months ago
                  0e2475ba-882a-4f61-8938-2642ca80193b WARN     │  ┝━ 🚧 [warn]: WARNING: index "displayname" Equality was not found. YOU MUST REINDEX YOUR DATABASE
                  0e2475ba-882a-4f61-8938-2642ca80193b WARN     │  ┝━ 🚧 [warn]: WARNING: index "name_history" Equality was not found. YOU MUST REINDEX YOUR DATABASE
                  0e2475ba-882a-4f61-8938-2642ca80193b WARN     │  ┝━ 🚧 [warn]: WARNING: index "jws_es256_private_key" Equality was not found. YOU MUST REINDEX YOUR DATABASE
                  

                  I had to drop it for a few days. I got that at some point though. It’s all brand new so I wouldn’t know why. Seems a bit rough around the edges so far. I’ll try to reindex and attempt again. I really want this to be the product I use since it’s a nice AIO solution but we’ll see.

                  Edit:

                  [~]$ podman run --rm -i -t -v kanidm:/data \
                      kanidm/server:latest /sbin/kanidmd reindex -c /data/server.toml
                  error: unrecognized subcommand 'reindex'
                  

                  Phew boy. Straight from the docs. Same with the vacuum command.

                  Looks like the docs need updated to specify the command is kanidm database reindex -c /data/server.toml

                  And further upon trying to login…

                  300e55b7-e30a-42a5-ac3e-ec0e69285605 INFO     handle_request [ 188µs | 0.00% / 100.00% ]
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 INFO     ┕━ request [ 188µs | 72.94% / 100.00% ] method: GET | uri: /v1/auth/valid | version: HTTP/1.1
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 INFO        ┝━ handle_auth_valid [ 50.8µs | 25.54% / 27.06% ]
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 INFO        │  ┝━ validate_client_auth_info_to_ident [ 2.85µs | 1.51% ]
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 WARN        │  │  ┕━ 🚧 [warn]: No client certificate or bearer tokens were supplied
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 ERROR       │  ┕━ 🚨 [error]: Invalid identity: NotAuthenticated | event_tag_id: 1
                  300e55b7-e30a-42a5-ac3e-ec0e69285605 WARN        ┕━ 🚧 [warn]:  | latency: 204.504µs | status_code: 401 | kopid: "300e55b7-e30a-42a5-ac3e-ec0e69285605" | msg: "client error"
                  

                  I think I’m gonna have to just nuke it and start fresh but yeah, this is not a great first impression at all.

    • @sudneo@lemmy.world
      link
      fedilink
      English
      23 months ago

      Thanks (grazie?)! I was looking for something similar and kanidm looks great feature wise and simple to deploy!

    • @johntashOP
      link
      English
      23 months ago

      Thanks, kanidm looks promising. I’ll try it out this weekend

  • @PlexSheep@feddit.de
    link
    fedilink
    English
    93 months ago

    I use authentik. The login flow is a little weird I agree, my password manager doesn’t like it too. Besides that, from the ones I used it’s definitely the most stable and developed (I was using authelia before).

    I can’t quite figure out how to use it with proxy auth.

    • JustEnoughDucks
      link
      fedilink
      English
      33 months ago

      OIDC does indeed work fine too.

      I use it on nextcloud and immich and a few others.

      You will be much more hard pressed to find apps that support SSO and oidc than oidc that authelia is broken on.

    • @johntashOP
      link
      English
      13 months ago

      Hmm I thought authelia could only act as an oidc provider, I didn’t think it could allow logging in through a Google account for example?

      I’ll take a look at the docs again, thanks!

      • @Unchanged3656@infosec.pub
        link
        fedilink
        English
        23 months ago

        After looking deeper into the docs they do not support and do not plan to support the Relying Party role. So it probably won’t fit for this use case.

        • @johntashOP
          link
          English
          13 months ago

          Thanks for confirming, I just saw that as well.

          I’m going to try some of the other solutions in this thread, but I might still come back to authelia and just ignore my requirement for having social login. I like the idea of sending someone a link and saying “Hey just log in with your google account” instead of having to create an actual user for them, but maybe I can use something else specifically for those cases.

  • @Lem453@lemmy.ca
    link
    fedilink
    English
    7
    edit-2
    3 months ago

    Authentik works very well and has the most flexibility if you have the resources to run it (not an rpi)

    You can change the logon flow to make the username and password on the same page

    Another user mention issues with password managers auto filling. There is a comparability button as well on the login flow that allows bitwarden and other to auto fill correctly.

    Authentik has LDAP built in along with every SSO method that exists. Makes it super nice to integrate into as many services as possible.

    I use it with oAuth, LDAP and reverse proxy authentication.

    • @johntashOP
      link
      English
      13 months ago

      You can change the logon flow to make the username and password on the same page There is a comparability button as well on the login flow that allows bitwarden and other to auto fill correctly.

      Thanks for the tips, I found the compatibility button and will try it out. I’m not sure I see how to change the username/password to be on the same page though. Do you have to create a whole new login flow?

      • @node815@lemmy.world
        link
        fedilink
        English
        53 months ago

        https://www.youtube.com/@cooptonian His Authentik videos are top notch and they (Authentik) have also had him make some for them. One of those videos, I can’t recall shows you how to do this, I think it may be the 2FA/MFA one. I use Authentik and can login with fingerprint login without using my UN/PW first. It’s pretty slick.

        • @johntashOP
          link
          English
          13 months ago

          Thanks for the recommendation, I’ll take a look at some of his videos. I managed to get the un/pw on one page, but haven’t done much with webauthn/passwordless stuff yet so that might be useful too.

        • @johntashOP
          link
          English
          23 months ago

          Thanks! I managed to get user/pass on the same page and it works great with the compatibility mode

  • exu
    link
    fedilink
    English
    73 months ago

    I’m pretty happy with Authentik. Bitwarden at least has no issues with auto-filling the username and password fields when I want to log in.

    It is also a very complete solution offering basically any current authentication protocol and integration with other providers.

    • Chrissss Toff
      link
      fedilink
      English
      23 months ago

      The latest update to authelia 4.38 was a little bit cumbersome, because you hat to manually adjust the configuration. But all in all I like authelia, too.

  • @krash@lemmy.ml
    link
    fedilink
    English
    4
    edit-2
    3 months ago

    Sorry for the off topic question, but what are the gains / constraints of using an identity / authentication service? Sure, you only are going to need to remember one password/identity. But each webapp must have support for the said protocol, and so does their clients, no? It does seem like a lot of work (and risk exposure) for little gain.

    Please enlighten me if I’m missing something.

    • chiisana
      link
      fedilink
      English
      33 months ago

      Most of the apps I use support external authentication using popular standards (OAuth for most part). This means the clients will also support the said standards out of the box. Having a standardized authentication flow makes logging in much easier as well.

      I also don’t want to deal with passwords… because I don’t trust myself to handle passwords. So before settling down on Authentik, I used FusionAuth to do OIDC via Google. Then I discovered I could do WebAuthn / Passkey with Authentik, so the portal really only ever need to know my public key, and approves access based on private keys, which are gated by my devices’ biometric features. This is way more secure than other solutions and I don’t even need to remember a password.

      The one edge case I’ve encountered is a couple of apps recently transitioning to mandating authentication, but doesn’t have OIDC integration of their own. Fortunately, there’s a hidden config flag in XML that I can use to tell them that I have externally managed authentication, and I gate access to them via a middleware in my reverse proxy. As for client, my client of choice allows me to add custom HTTP headers, so I have a special “API key” kind of header that my reverse proxy looks at, which allow me to bypass authentication, so everything works nicely together.

      In my mind, using the vanilla out of the box authentication feels less secure than me gating things via OIDC or middleware. This is because everyone knows they could Google for “Powered by WordPress” or similar phrase to target specific apps with known authentication exploit. However, by switching it up and using a different mechanism, the common exploit vectors might not be as effective against my deployment.

    • @johntashOP
      link
      English
      33 months ago

      As long as it’s a web app, it’s usually fine and can provide an extra layer of security. The app does need to have some support for sso if you want it to be seamless though, without logging in twice.

      Most of my services are internal only, but sometimes I want to give access to someone on the internet without also giving them VPN access. If the app doesn’t support any kind of login, having an Auth proxy in front of it really helps for that use case.

      Remembering lots of passwords isn’t a big deal if you have a password manager, but not having to log in to each app separately is nice. It’s also nice to be able to put Auth in front of things that don’t support it natively.

    • @redcalcium@lemmy.institute
      link
      fedilink
      English
      2
      edit-2
      3 months ago

      Mostly for convenience and standardizing your security procedure. Most apps popular for self hosting now supports OIDC, so it’s no brainer to setup. On the other hand, most apps don’t support 2fa, or support it in a weird way (e.g. no recovery code). By using an identity service, you can be sure all your apps follow the same login standard you setup.

      For those apps that don’t support OIDC, you can simply slap oauth2proxy in front of it and it’s done.

    • @atzanteol@sh.itjust.works
      link
      fedilink
      English
      23 months ago

      Making it easier for users to remember passwords leads to them using better passwords and practicing better password hygiene generally.

      You can also change your password across multiple systems easily if your password is compromised.

    • @Nibodhika@lemmy.world
      link
      fedilink
      English
      13 months ago

      Login is a dangerous and difficult thing to implement, are you sure that all of your services:

      • Store passwords hashed and salted
      • Have brute-force prevention
      • Etc

      It’s safer to have one service focused on that and other services can rely on that one to implement it correctly.

    • @johntashOP
      link
      English
      23 months ago

      That’s essentially what I am doing. Everything is on the LAN by default. I have two instances of Traefik. One that runs only on internal VPN ips, and another on remote servers using public ips. So I can choose which services are accessible over lan/vpn or public (routed through a vpn to lan).

      That doesn’t solve the authentication problem if I want to expose something to the internet though, or even sso inside the lan.

  • @notfromhere@lemmy.ml
    link
    fedilink
    English
    33 months ago
    • Authentik is pretty resource intensive. Needs something like 3 servers/instances. A database, a server and a worker. Uses something like 800+ MB ram just for this service. Since I run my services on raspberry Pi 3s, I ended up moving away from this
    • Keycloak works great but is a bit difficult to set up and doesn’t support all the authentication protocols that Authentik does
    • @johntashOP
      link
      English
      23 months ago

      Did you move to Keycloak, or something else?

      • @notfromhere@lemmy.ml
        link
        fedilink
        English
        53 months ago

        Honestly I just moved back to local accounts. I’m interested in the other comments on this post for a good solution to move to.

    • @johntashOP
      link
      English
      13 months ago

      Canaille looks pretty interesting and simple too, thanks for the link!

  • lckdscl [they/them]
    link
    fedilink
    English
    33 months ago

    I’ve been using Authelia with several OIDC integrations for a while now. Works great. They’ve released a huge update like a day ago too. Out of the ones you listed, it’s very lightweight too. The docs are a bit all over the place but it is quite comprehensive.

    I did look at Zitadel and tried setting it up myself but I just couldn’t get it to work. The docs are a bit vague.

    • @faercol@lemmy.blahaj.zone
      link
      fedilink
      English
      23 months ago

      Authelia is a oidc provider, but does not support oidc as a provider, only local file and ldap. So it really depends on your use case

  • chiisana
    link
    fedilink
    English
    23 months ago

    OIDC was a huge thing for me, I used FusionAuth for a bit and it worked great. Then I learned I could deploy my own WebAuthn / passkey password-less authentication, moved over to Authentik, and never looked back.

    • @johntashOP
      link
      English
      13 months ago

      Do you have any issues with Authentik being slow? It might be my environment since I haven’t done much troubleshooting yet.

      • chiisana
        link
        fedilink
        English
        23 months ago

        Do you mind elaborating a little on in what sense it is slow for you? It doesn’t “feel” slow for me, but as you’ve identified, it’s a multipage login process with some JavaScript driven content, so it’s not exactly the fastest compared to something more static. The pages generally loads in around/under 1 second for me; and once authenticated, the flow happens fairly quickly and infrequently that I don’t really notice or care for it.

        • @johntashOP
          link
          English
          13 months ago

          Once I’m authenticated, it’s actually pretty okay. It goes through the redirections fast enough that I wouldn’t notice usually. But the login pages would take several seconds to load for me, and navigating around the admin ui also seemed to take several seconds for each page change. So not extremely slow, but slow enough to notice and get annoyed by it. Admittedly I probably could increase the session duration or something to help with that too.

          • chiisana
            link
            fedilink
            English
            13 months ago

            Admin UI feels okay to me, at most 1/2 a second between page loads/repaints, definitely not several seconds kind of slow. I am running it on my oracle free tier VM and I’ve got only 3 users, so maybe I’m way over provisioned? Have you tried to measure where the latency is coming from? As in, it is the raw page load that’s slow, or if it is subsequent JavaScript triggered requests bottlenecking the performance?