Hi, recently I started using authelia, and can’t understand how I need to use it, and how do I share it with others

Before I had bitwarden, kept all my passwords there, and used the passwords to login to every service. Also in every service I had 2FA and/or FIDO.

But now I have authelia, and I’m trying to understand where should be the main password, and what services do I bypass, and etc

And the most important, how do I explain people how to use it, do I create them authelia credentials and send, or how?

Thank you

  • @[email protected]
    link
    fedilink
    English
    1123 days ago

    Authelia is an authentification provider. So you can have a single login for all your services. It can provide autorisation and authentification with a single unified login.

    Bitwarden is much “simpler”, in it’s just a passwordmanager. As soon as you start sharing passwords, like you do in bitwarden, you lose the authentification part, even worse, you lose control over the shared login. Anyone with autorisation can “steal” the login as in unauthorized copying/distributing the password or even changing the password alltogether.

    With an sso like authelia you can mitigate such attack vectors.

    • @Gooey0210OP
      link
      English
      -222 days ago

      I didn’t get it 😅

      I see a big problem in every approach, probably because I don’t understand something

      When i’m using just bitwarden, all my passwords for every service are different, but the ui is opened for anyone to see

      When I use authelia without oidc I add complexity of using the services, and probably two passwords to type manually, or a locked down system(which is cool)

      And if I use authelia with oidc, it means I have only one password for all of the services (manual, or in bitwarden (which has its own manual password))

  • adONis
    link
    fedilink
    English
    723 days ago

    Authelia is meant to be an SSO (like Google). In order to use it, you have to create users (and passwords) within the authelia yaml file, or connect it to light-ldap and do it via ldaps web gui.

    You probably have other services running, i.e. immich, etc. These can be configured to use auhelias OIDC to authenticate the user against. you’d still need to create the users within the service, since I doubt they get auto-created.

    Now, you can decide for yourself, whether to put your bitwarden behind authelia or not, and I’m not sure how the mobile apps work in this sense, if at all.

    If you decide to do so, you just give your users their authelia/lightldap creds, if not, you additionally have to give them their bitwarden creds.

  • @[email protected]
    link
    fedilink
    English
    423 days ago

    I use authentik but believe it’s similar. You can create accounts for people and give them passwords, or send a welcome email asking them to register to create one. I would warn you though, not every service has the ability to use it and it does take quite some effort to get it working! It’s interesting to learn about though

  • @[email protected]B
    link
    fedilink
    English
    1
    edit-2
    22 days ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    HTTP Hypertext Transfer Protocol, the Web
    SSO Single Sign-On
    nginx Popular HTTP server

    2 acronyms in this thread; the most compressed thread commented on today has 12 acronyms.

    [Thread #689 for this sub, first seen 19th Apr 2024, 06:35] [FAQ] [Full list] [Contact] [Source code]

  • Melmi
    link
    fedilink
    English
    1
    edit-2
    22 days ago

    Most things should be behind Authelia. It’s hard to know how to help without knowing what exactly you’re doing with it but generally speaking Authelia means you can have SSO+2FA for every app, even apps that don’t provide it by default.

    It also means that if you have users, you don’t need them to store a bunch of passwords.

    One big thing to keep in mind is that anything with its own login system may be more involved to get working behind Authelia, like Nextcloud.

    • @[email protected]
      link
      fedilink
      English
      323 days ago

      Quick heads up, Nextcloud works perfectly fine behind an auth provider. I am using it behind authentik.

      • Melmi
        link
        fedilink
        English
        123 days ago

        I had issues connecting to Nextcloud from mobile clients when using Authelia, they didn’t like it, but if there’s a workaround for that that’s great

        • @Gooey0210OP
          link
          English
          122 days ago

          You need to use authelia’s oidc, and your nextcloud app will be able to store this session for everything it needs

          • Melmi
            link
            fedilink
            English
            222 days ago

            Goes to show I don’t know much about SSO I suppose. Time to do some more research

            • @Gooey0210OP
              link
              English
              -122 days ago

              🤝

              Also, it’s common practice to do rules, so ask 2fa on myserver.host, but don’t ask anything on myserver.host/api