I have finally got my selfhost wiki up to a satisfying shape. Its here: https://wiki.gardiol.org

Take a look i hope it can help somebody.

I am open to any suggestions about it.

Note: the most original part is the one about multi-homed routing and failbacks and advanced routing.

  • N0x0n
    link
    fedilink
    English
    arrow-up
    23
    ·
    edit-2
    4 months ago

    Thanks for sharing, very cool stuff in there and great job ! Bookmarked !

    While reading through your reverse proxy concept post, I think this statement is wrong:

    As a sub-domain:
    - Cons: require additional certificates for HTTPS/SSL for each sub-domain
    

    There are actually wildcard SAN certificates where you can access all your subdomains with a single certificate: https://*.mydomain.com

    Or you can add all your subdomains in a single certificate.

    Great work and thanks for sharing !

    • The Hobbyist@lemmy.zip
      link
      fedilink
      English
      arrow-up
      5
      ·
      4 months ago

      You are right and I would add that this is even a privacy and security measure, to make use of wildcard certificates. The reason is, those subdomains will be public because of websites like crt.sh which show all subdomains which have their dedicated certificate. Obfuscation can be helpful in not disclosing which are some services or naming schemes you use for yourself even if it is only meant to be for internal use.

      • vegetaaaaaaa@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        4 months ago

        Obfuscation can be helpful in not disclosing which are some services or naming schemes

        The “obfuscation” benefits of wildcard certificates are very limited (public DNS records can still easily be found with tools such as sublist3r), and they’re definitely a security liability (get the private key of the cert stolen from a single server -> TLS potentially compromised on all your servers using the wildcard cert)

    • TheHolm@aussie.zone
      link
      fedilink
      English
      arrow-up
      3
      ·
      4 months ago

      using wildcards is really bad security practice. and at age of ACME absolutely unnecessary.

      • The Hobbyist@lemmy.zip
        link
        fedilink
        English
        arrow-up
        2
        ·
        4 months ago

        Can you elaborate on why it is a bad security practice? It’s the first time I’m reading about it and I’d like to read more about it. Thanks!

        • Shimitar@feddit.itOP
          link
          fedilink
          English
          arrow-up
          4
          ·
          4 months ago

          One of the risks associated with wildcard SSL certificates is the increased attack surface they introduce. If one subdomain becomes compromised, it opens the door for potential attackers to gain unauthorized access to all subdomains secured under the wildcard certificate. (first google link)

          • cron@feddit.de
            link
            fedilink
            English
            arrow-up
            2
            arrow-down
            1
            ·
            4 months ago

            While this argument is valid for a larger domain, it doesn’t really matter for the small selfhoster.

            • Shimitar@feddit.itOP
              link
              fedilink
              English
              arrow-up
              2
              ·
              4 months ago

              Using let’s encrypt certbot is so easy and automated that I never bothered for wildcards anyway, so.

              • lorentz@feddit.it
                link
                fedilink
                English
                arrow-up
                2
                ·
                4 months ago

                The advantage of wildcard certificates is that you don’t have to expose each single subdomain over internet. Which is great if you want to have https on local only subdomains.

                • TheHolm@aussie.zone
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  4 months ago

                  If you still use HTTP for cert verification on ACME, you are doing it wrong. Use DNS-01 only, there is no need to allow any inbound traffic to your servers. and HTTP will not give you wildcard anyway.

                  • lorentz@feddit.it
                    link
                    fedilink
                    English
                    arrow-up
                    2
                    ·
                    4 months ago

                    Yes, you are right, I already use DNS validation. But it is just it is easier to request a single wildcard certificate for my domain and have all the subdomains that I use for the local services defined only in my local DNS. I cannot fully automate the certificate renewal because namecheap requires to allowlist the IP that can call its API, and my ip is dynamic. So renewing a single certificate saves me time. Also, the wildcard certificate is installed on a single machine, so it is not the I increase a lot the attack surface by not having different certificates for each virtual host.

      • N0x0n
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        4 months ago

        That’s true. But it doesn’t take away the possibility to use them in a selfhosted environnement.

        Large enteprises like facebook and google still use them, but they have the backing to secure them safely.

        Also, there is always the possibilty to add all subdomains in one certificate which takes away the wildcard subdomains.