GitHub OAuth is not configured. Configure OAuth in the che.properties file - eclipse

I am getting error to configure the OAuth in the che.property. but I am not able to find the location of the file and the syntax to add the configurations. I am using Ubuntu 18.04

For single-user Che, see https://www.eclipse.org/che/docs/che-7/version-control/#configuring-github-oauth_version-control.
For multi-user Che:
Go to the keycloak page (http://keycloak-che.192.168.99.170.nip.io/)
login as admin
click Identity Providers.
In the Add provider drop-down list, click GitHub. The Add identity provider window is displayed.
In the Add identity provider window:
The Redirect URI field, depending on your Eclipse Che installation,
type the Authorization callback URL.
Copy the client ID and the client secret from GitHub and paste them
in the Client ID and the Client Secret fields, respectively.
In the Homepage URL and the Authorization callback URL field,
depending on your Eclipse Che installation, type the two URLS.
In the Default Scopes field, type repo, user, write:publick_key.
Set Store Tokens and Stored Tokens Readable to ON.
Click Save.
The Success! The github provider has been created. message indicates success. And, the GitHub provider is added to the Identity Providers window.
Perform the following steps to set role mapping for non-administrative users.
Expand the Manage tab and then click Users.
Click the Role Mappings tab.
Click the Client Roles drop-down menu and click broker.
In the Available Roles list, click read-token.
Click Add selected.
In the Effective Roles list, click read-token.
The GitHub OAuth is now set for the user.

Related

SSO Configuration on a Keycloak with existing user federation

I am trying to set up SSO between two Keycloaks. The target Keycloak, where I want to configure the SSO has user federation set up in place and the user management is disabled. I was thinking of configuring IdP brokering between my source Keycloak and the target Keycloak so that I can use the same authentication token.
I have configured login redirection and when I try to login to the target system, I was promptly redirected to the source Keycloak. Unfortunately, upon entering the username and password, I was presented with a dialog box stating that my user already exists and offering me to either Review the profile or Add to existing profile.
Initially, I thought it is because the user modification is disabled by the user federation. I have manually created the same username on the system, which is providing a list of the users but even with this in place, I am still unable to log in and am presented with exactly the same error message.

Connect amplify to github enterprise

We are trying to create an AWS amplify app. For CI/CD we want to integrate it with Github. I understand amplify has a way to add a Github account(personal with username and password), but I am not able to find a way to add a Github Enterprise account( that doesn't have such username and password credentials).
Is there a way to add Github enterprise to amplify, like how Codebuild allows to connect.
A GHE (GitHub Enterprise) server does support GitHub Actions
So check first if activating an action like amplify-cli-action or (depending on what you want to do) amplify-preview-actions would help in your case.
In term of credentials, those actions would need:
Navigate to AWS Identity and Access Management console
Under Users -> Add New User. Fill in the user name(GithubCI) and set Programmatic Access for Access type.
In permissions, select Create a new group, in a dropdown select Create policy.
In a policy creation menu, select JSON tab and fill it with a next policy statement, then hit review and save

KeyCloak - how to access old User Account Console?

How do you access or enable the old KeyCloak user account console? In this blog post about the new user account console, they say "The old account console is still available for those who need it", but I cannot find out where to enable that.
You need to :
Go to your Realm;
And in Account Theme explicitly chose "keycloak"
Click Save
In the Account dropdown menu you will see at least the follow:
base;
keycloak;
keycloak.v2.
By default the new version is selected keycloak.v2. keycloak refers to the "old" version.

Default custom realm in keycloak

Our team is working on a project that integrates into Keycloak. We created a custom realm, say ProjectX and enable our custom theme on it to be applied in the login page of Keycloak.
Since our theme is applied on the realm ProjectX and not in master, then how can we default the custom realm to be displayed(with the theme) when we first access the keycloak login page?
Not sure which project you are building and how you are configure keycloak in your ProjectX project. Ok lets ignore all these thing and see how we generally browse keycloak .We Simply hit https://<IP ADDRESS>:<PORT>/auth then it will show some link and we click to Administration Console and it will redirect to MASTER realm url.
Which look like this https://<IP ADDRESS>:<PORT>/auth/realms/master/protocol/openid-connect/auth?client_id=security-admin-console&redirect_uri=https%3A%2F%2F135.250.138.93%3A8666%2Fauth%2Fadmin%2Fmaster%2Fconsole%2F%3Fredirect_fragment%3D%252Frealms%252Fbasic-auth%252Ftheme-settings&state=47381ff9-eb03-4419-bac3-8824d57f9c0d&nonce=be95ef5a-0737-49a3-be0b-4577f7a050ae&response_mode=fragment&response_type=code&scope=openid
Now in your case you want to access the url for particular realm and not default(Master) realm,So here is the Solution hit below url.
https://<IP ADDRESS>:<PORT>/auth/realms/<REALM-NAME>/account
But make sure you created user for your realm and give proper rights to particular user.

MyGet throwing repository URL is of an invalid format

I added a new build source on myget.org using VSTS, but MyGet is throwing this error:
The thing is, the URL shouldn't be incorrect... it was setup by MyGet itself, since I used the wizard.
What could be going on here?
You need to specify the authentication information.
Log on to your VSTS
Click your account > Security
Select Alternate authentication credentials (Personal access token is ok too)
Check enable alternate authentication credentials and create an alternate authentication credentials
Log on to your MyGet > Select Build Services > Click Edit to edit your build service
Type user name and password (if you are using Personal Access Token, the user name can be any, such as test, user etc…)
Start build