techhub.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A hub primarily for passionate technologists, but everyone is welcome

Administered by:

Server stats:

4.6K
active users

#keycloak

2 posts2 participants0 posts today
Rad Web Hosting<p>How to Deploy <a href="https://mastodon.social/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> on <a href="https://mastodon.social/tags/Ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ubuntu</span></a> <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VPS</span></a> Here’s a clear and detailed how-to guide for how to deploy Keycloak on Ubuntu VPS. This guide uses Keycloak in standalone mode with PostgreSQL as the database and NGINX as a reverse proxy with SSL.<br>What is Keycloak?<br>Keycloak is an open-source identity and access management (IAM) solution developed by Red Hat. It provides authentication, authorization, and user management features for modern applications and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/how-to-deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.social" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/how-to-</span><span class="invisible">deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.social</span></a></p>
Frehi<p>New Keycloak release which fixes CVE-2025-49574. Does not look really critical, but you might want to update anyway.</p><p><a href="https://www.keycloak.org/2025/07/keycloak-2632-released" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">keycloak.org/2025/07/keycloak-</span><span class="invisible">2632-released</span></a></p><p><a href="https://fosstodon.org/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a></p>
Jason 🏴󠁧󠁢󠁷󠁬󠁳󠁿 🇨🇦 :noverify:<p>After never quite managing to get <a href="https://mstdn.ca/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> set up the way I wanted, I installed <a href="https://mstdn.ca/tags/authentik" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentik</span></a> last week and I already have my login flow configured more or less exactly how I want it. I'm having a much better time with it. <a href="https://mstdn.ca/tags/Homelab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Homelab</span></a> <a href="https://mstdn.ca/tags/SelfHost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SelfHost</span></a></p>
mastodon.raddemo.host<p>How to Deploy <a href="https://mastodon.raddemo.host/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> on <a href="https://mastodon.raddemo.host/tags/Ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ubuntu</span></a> <a href="https://mastodon.raddemo.host/tags/VPS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VPS</span></a> Here’s a clear and detailed how-to guide for how to deploy Keycloak on Ubuntu VPS. This guide uses Keycloak in standalone mode with PostgreSQL as the database and NGINX as a reverse proxy with SSL.<br>What is Keycloak?<br>Keycloak is an open-source identity and access management (IAM) solution developed by Red Hat. It provides authentication, authorization, and user management features for modern applications and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/how-to-deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.raddemo.host" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/how-to-</span><span class="invisible">deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.raddemo.host</span></a></p>
Štěpán Škorpil<p>On weekend I managed to connect all my selfhosted services that support it to the <a href="https://mastodon.skorpil.cz/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> <a href="https://mastodon.skorpil.cz/tags/SSO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSO</span></a> (single sign on).<br>Namely <a href="https://mastodon.skorpil.cz/tags/Mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mastodon</span></a> <a href="https://mastodon.skorpil.cz/tags/Peertube" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Peertube</span></a> <a href="https://mastodon.skorpil.cz/tags/NextCloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NextCloud</span></a> <a href="https://mastodon.skorpil.cz/tags/FreshRSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FreshRSS</span></a> <a href="https://mastodon.skorpil.cz/tags/Matomo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Matomo</span></a> and <a href="https://mastodon.skorpil.cz/tags/grafana" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>grafana</span></a> </p><p>Why to bother with such complication for apps serving only a couple of users?<br>First it's quite easy nowadays.<br>And second, because I want to get rid of passwords and just use <a href="https://mastodon.skorpil.cz/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> .</p><p>This is one of many examples showing that good apps should just focus on one task and just use standards to cooperate with other apps focusing on other tasks.</p><p>Peertube for example focuses on videos, not user management. I am very OK that they don't support passkeys, because they implemented OpenId Connect standard to allow me use Keycloak for better login options.</p><p>On the other hand, I am quite sad that SSO is often the one feature, that is proprietary and reserved only for paying customers. SSO is not for huge corporations anymore. It's also usefull for us, selfhosters with couple of users.</p><p>❤️ :opensource: :keycloak:</p>
Christian M. Grube 🐧<p><a href="https://social.tchncs.de/tags/KCWarden" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KCWarden</span></a> 0.14.0 released</p><p>kcwarden checks your <a href="https://social.tchncs.de/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> configuration for common misconfigurations and security vulnerabilities.</p><p><a href="https://social.tchncs.de/tags/adminlife" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adminlife</span></a> <a href="https://social.tchncs.de/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.tchncs.de/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p><p><a href="https://github.com/iteratec/kcwarden/releases/tag/v0.14.0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/iteratec/kcwarden/r</span><span class="invisible">eleases/tag/v0.14.0</span></a></p>
Rad Web Hosting<p>How to Deploy <a href="https://mastodon.social/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> on <a href="https://mastodon.social/tags/Ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ubuntu</span></a> <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VPS</span></a> Here’s a clear and detailed how-to guide for how to deploy Keycloak on Ubuntu VPS. This guide uses Keycloak in standalone mode with PostgreSQL as the database and NGINX as a reverse proxy with SSL.<br>What is Keycloak?<br>Keycloak is an open-source identity and access management (IAM) solution developed by Red Hat. It provides authentication, authorization, and user management features for modern applications and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/how-to-deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.social" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/how-to-</span><span class="invisible">deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.social</span></a></p>
credativ GmbH<p>Mit PostgreSQL 18 wurde eine spannende neue Funktion eingeführt: Native Unterstützung für OAuth2. Wie funktioniert das jetzt nun?</p><p>Mehr Informationen findet ihr unter:<br><a href="https://www.credativ.de/blog/credativ-inside/postgresql-18-trifft-oauth2-so-funktioniert-die-native-unterstuetzung-mit-keycloak/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">credativ.de/blog/credativ-insi</span><span class="invisible">de/postgresql-18-trifft-oauth2-so-funktioniert-die-native-unterstuetzung-mit-keycloak/</span></a></p><p><a href="https://mastodon.social/tags/credativ" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>credativ</span></a> <a href="https://mastodon.social/tags/postgresql" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>postgresql</span></a> <a href="https://mastodon.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://mastodon.social/tags/oauth2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oauth2</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p>
Silke Meyer<p>Für "Identity Broker"-Szenarien mit Keycloak finde ich die Doku von Red Hat empfehlenswert. Dort ist verhältnismäßig gut beschrieben, wie man das Durchreichen von Claims/Attributen von einem Identity Provider durch einen anderen zu einem Client konfiguriert.</p><p><a href="https://docs.redhat.com/en/documentation/red_hat_build_of_keycloak/26.0/html/server_administration_guide/identity_broker" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.redhat.com/en/documentati</span><span class="invisible">on/red_hat_build_of_keycloak/26.0/html/server_administration_guide/identity_broker</span></a></p><p><a href="https://univention.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://univention.social/tags/singlesignon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>singlesignon</span></a> <a href="https://univention.social/tags/iam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iam</span></a> <a href="https://univention.social/tags/oidc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oidc</span></a> <a href="https://univention.social/tags/saml" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>saml</span></a></p>
Doug Whitfield [Minneapolis]<p>there seems to be some disagreement as to when <a href="https://mastodon.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> dropped <a href="https://mastodon.social/tags/wildfly" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wildfly</span></a>. Does anyone have an authoritative source?</p>
Sven-Torben Janus<p>🎤 I’m speaking at <a href="https://mas.to/tags/KeyConf25" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KeyConf25</span></a> this August in Amsterdam!</p><p>My talk will dive into Token Exchange in real-world Keycloak setups — advanced patterns, pitfalls, and practical tips.</p><p>🎟️ Grab your ticket: <a href="https://keyconf.dev" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">keyconf.dev</span><span class="invisible"></span></a><br><a href="https://mas.to/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> <a href="https://mas.to/tags/OAuth2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OAuth2</span></a> <a href="https://mas.to/tags/OIDC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OIDC</span></a> <a href="https://mas.to/tags/IAM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IAM</span></a> <a href="https://mas.to/tags/SSO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSO</span></a> <a href="https://mas.to/tags/OpenSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSource</span></a></p>
damienbod<p>Blogged: Implement ASP.NET Core OpenID Connect with Keycloak to implement Level of Authentication (LoA) requirements</p><p><a href="https://damienbod.com/2025/07/02/implement-asp-net-core-openid-connect-with-keykloak-to-implement-level-of-authentication-loa-requirements/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">damienbod.com/2025/07/02/imple</span><span class="invisible">ment-asp-net-core-openid-connect-with-keykloak-to-implement-level-of-authentication-loa-requirements/</span></a></p><p><a href="https://mastodon.social/tags/aspnetcore" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aspnetcore</span></a> <a href="https://mastodon.social/tags/dotnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dotnet</span></a> <a href="https://mastodon.social/tags/aspire" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aspire</span></a> <a href="https://mastodon.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://mastodon.social/tags/identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identity</span></a> <a href="https://mastodon.social/tags/authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentication</span></a> <a href="https://mastodon.social/tags/loa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>loa</span></a> <a href="https://mastodon.social/tags/iam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iam</span></a> <a href="https://mastodon.social/tags/identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identity</span></a></p>
mastodon.raddemo.host<p>How to Deploy <a href="https://mastodon.raddemo.host/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> on <a href="https://mastodon.raddemo.host/tags/Ubuntu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ubuntu</span></a> <a href="https://mastodon.raddemo.host/tags/VPS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VPS</span></a> Here’s a clear and detailed how-to guide for how to deploy Keycloak on Ubuntu VPS. This guide uses Keycloak in standalone mode with PostgreSQL as the database and NGINX as a reverse proxy with SSL.<br>What is Keycloak?<br>Keycloak is an open-source identity and access management (IAM) solution developed by Red Hat. It provides authentication, authorization, and user management features for modern applications and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/how-to-deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.raddemo.host" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/how-to-</span><span class="invisible">deploy-keycloak-on-ubuntu-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=mastodon.raddemo.host</span></a></p>
Kevin Veen-Birkenbach<p><strong>CyMaIS: Nahtlose LDAP-AD-Kompatibilität via Keycloak für Ihre hybride Open-Source-Infrastruktur</strong></p> <p>In vielen Unternehmen koexistieren proprietäre Microsoft-Umgebungen und der Wunsch nach offenen, lizenzfreien Lösungen. CyMaIS schließt diese Lücke durch eine vollständige LDAP-AD-Kompatibilität: Bestehende Active-Directory-Infrastrukturen bleiben intakt, während Open-Source-Dienste nahtlos angebunden werden können. Mit der Integration von Keycloak als Identity-Provider (IdP) bietet CyMaIS zudem echtes Kerberos-SSO über LDAP, ohne selbst GSSAPI-Bindings implementieren zu müssen.</p> <p> […]</p> <p><a href="https://blog.cymais.cloud/blog/2025/06/30/cymais-nahtlose-ldap-ad-kompatibilitat-via-keycloak-fur-ihre-hybride-open-source-infrastruktur/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.cymais.cloud/blog/2025/06</span><span class="invisible">/30/cymais-nahtlose-ldap-ad-kompatibilitat-via-keycloak-fur-ihre-hybride-open-source-infrastruktur/</span></a></p>
Christoph<p>Kurzer Nachtrag, ich möchte ja auch Lösungen liefern: </p><p>Sollte jemand interesse an einer skalierbaren, sicheren und preiswerten Infrastruktur inkl. Chat, Video, Cloud (inkl Collabora), Wiki, Mastodon, sowie Groupware (open XChange) und IDM an alle Dienste interessiert sein, gerne melden. Wir haben dieses System letztes Jahr mit dem Relaunch des NABU-Netz komplett auf open-source Basis für mehrere tausend Personen bereits umgesetzt. </p><p><a href="https://digitalcourage.social/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://digitalcourage.social/tags/naturschutz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>naturschutz</span></a> <a href="https://digitalcourage.social/tags/datenschutz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>datenschutz</span></a> <a href="https://digitalcourage.social/tags/kubernetes" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>kubernetes</span></a> <a href="https://digitalcourage.social/tags/opencloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opencloud</span></a> <a href="https://digitalcourage.social/tags/matrix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>matrix</span></a> <a href="https://digitalcourage.social/tags/keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>keycloak</span></a> <a href="https://digitalcourage.social/tags/bookstack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bookstack</span></a> <a href="https://digitalcourage.social/tags/opentofu" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opentofu</span></a> <a href="https://digitalcourage.social/tags/openxchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openxchange</span></a> <a href="https://digitalcourage.social/tags/mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mastodon</span></a> <a href="https://digitalcourage.social/tags/jitsi" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>jitsi</span></a></p>
Kevin Veen-Birkenbach<p><strong>CyMaIS rechnet sich direkt: So sparen Unternehmen jährlich 510.000 € an IT-Kosten</strong></p> <p>CyMaIS ersetzt klassische Administratoren-Teams durch automatisierte, sichere und wartbare Open-Source-Infrastruktur. Unternehmen im DACH-Raum profitieren ab dem ersten Quartal von massiven Einsparungen – bei vollem Funktionsumfang einer Enterprise-IT.</p> <p> […]</p> <p><a href="https://blog.cymais.cloud/blog/2025/06/27/cymais-rechnet-sich-ab-dem-3-monat-so-sparen-unternehmen-jahrlich-510-000-e-an-it-kosten/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.cymais.cloud/blog/2025/06</span><span class="invisible">/27/cymais-rechnet-sich-ab-dem-3-monat-so-sparen-unternehmen-jahrlich-510-000-e-an-it-kosten/</span></a></p>
Max Maass :donor:<p>Looking forward to being at <a href="https://infosec.exchange/tags/KeyConf25" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KeyConf25</span></a> and meeting all the interesting people there! My colleague Tim and I will be presenting our <a href="https://infosec.exchange/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> config auditor tool, <a href="https://infosec.exchange/tags/kcwarden" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>kcwarden</span></a>, that helps you keep your server configuration secure. <a href="https://github.com/iteratec/kcwarden" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/iteratec/kcwarden</span><span class="invisible"></span></a><br><a href="https://fosstodon.org/@ahus1/114753988086598591" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">fosstodon.org/@ahus1/114753988</span><span class="invisible">086598591</span></a></p>
Alexander Schwartz<p>The talks have now been announced for KEYCONF25, the annual one-day conference about <a href="https://fosstodon.org/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a>! Secure your ticket for August 28 in Amsterdam now!</p><p>Join this one-day conference to learn how to manage <a href="https://fosstodon.org/tags/identities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>identities</span></a>, use it in AI and non-AI scenarios, scale and manage it with great <a href="https://fosstodon.org/tags/observability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>observability</span></a>, and run it securely with confidence!</p><p>Last but not least, the the "Meet the maintainers" panel to ask live questions.</p><p>See you all in Amsterdam soon!</p><p><a href="https://keyconf.dev/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">keyconf.dev/</span><span class="invisible"></span></a></p>
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/UniventionCorporateServer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UniventionCorporateServer</span></a> 5.2-2 has been released (<a href="https://mastodon.social/tags/Samba" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Samba</span></a> / <a href="https://mastodon.social/tags/Keycloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Keycloak</span></a> / <a href="https://mastodon.social/tags/UCS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UCS</span></a> / <a href="https://mastodon.social/tags/Univention" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Univention</span></a> / <a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> / <a href="https://mastodon.social/tags/DebianBookworm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DebianBookworm</span></a> / <a href="https://mastodon.social/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a>) <a href="https://www.univention.com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">univention.com/</span><span class="invisible"></span></a></p>