• 0 Posts
  • 160 Comments
Joined 1 year ago
cake
Cake day: June 30th, 2023

help-circle



  • At the homelab scale, proxmox is great.
    Create a VM, install docker and use docker compose for various services.
    Create additional VMs when you feel the need. You might never feel the need, and that’s fine. Or you might want a VM per service for isolation purposes.
    Have proxmox take regular snapshots of the VMs.
    Every now and then, copy those backups onto an external USB harddrive.
    Take snapshots before, during and after tinkering so you have checkpoints to restore to. Copy the latest snapshot onto an external USB drive once you are happy with the tinkering.

    Create a private git repository (on GitHub or whatever), and use it to store your docker-compose files, related config files, and little readmes describing how to get that compose file to work.

    Proxmox solves a lot of headaches. Docker solves a lot of headaches. Both are widely used, so plenty of examples and documentation about them.

    That’s all you really need to do.
    At some point, you will run into an issue or limitation. Then you have to solve for that problem, update your VMs, compose files, config files, readmes and git repo.
    Until you hit those limitations, what’s the point in over engineering it? It’s just going to over complicate things. I’m guilty of this.

    Automating any of the above will become apparent when tinkering stops being fun.

    The best thing to do to learn all these services is to comb the documentation, read GitHub issues, browse the source a bit.


  • Bitwarden is cheap enough, and I trust them as a company enough that I have no interest in self hosting vaultwarden.

    However, all these hoops you have had to jump through are excellent learning experiences that are a benefit to apply to more of your self hosted setup.

    Reverse proxies are the backbone of hosting and services these days.
    Learning how to inspect docker containers, source code, config files and documentation to find where critical files are stored is extremely useful.
    Learning how to set up more useful/granular backups beyond a basic VM snapshot in proxmox can be applied to any install anywhere.

    The most annoying thing about a lot of these is that tutorials are “minimal viable setup” sorta things.
    Like “now you have it setup, make sure you tune it for production” and it just ends.
    And finding other tutorials that talk about the next step, to get things production ready, often reference out dated versions, or have different core setups so doesn’t quite apply.

    I understand your frustrations.



  • CohhCarnage said something about this.
    Game Devs often include requests along these lines for sponsored segments of a stream (and only the parts of the stream paid for), including talking about COVID during the high point of the COVID pandemic.

    The odd part that he noted is some of the specific wording, that he attributed to mistranslation - like “feminist propaganda”.

    I have no idea about the parts relating to Chinese game dev.

    The benefit of the doubt in me says: this is some bad translation and culture disconnect.
    The pragmatist in me says: this guides content creators. So, take such content with a pinch of salt in these regards - play the game if it actually seems decent.

    I feel like the pragmatist is pretty much default these days, all content guides you to some conclusion. So do what the fuck you want.
    🦜☠️ (Idk what the emoji is. I’m sure you understand) If it really rubs you the wrong way


  • If your windows computer makes an outbound connection to a server that is actively exploiting this, then yes: you will suffer.

    But having a windows computer that is chilling behind a network firewall that is only forwarding established ipv6 traffic (like 99.9999% of default routers/firewalls), then you are extremely extremely ultra unlucky to be hit by this (or, you are such a high value target that it’s likely government level exploits). Or, you are an idiot visiting dogdy websites or running dodgy software.

    Once a device on a local network has been successfully exploited for the RCE to actually gain useful code execution, then yes: the rest of your network is likely compromised.
    Classic security in layers. Isolatation/layering of risky devices (that’s why my homelab is on a different vlan than my home network).
    And even if you don’t realise your windows desktop has been exploited (I really doubt that this is a clean exploit, you would probably notice a few BSOD before they figure out how to backdoor), it then has to actually exploit your servers.
    Even if they turn your desktop into a botnet node, that will very quickly be cleaned out by windows defender.
    And I doubt that any attacker will have time to actually turn this into a useful and widespread exploit, except in targeting high value targets (which none of us here are. Any nation state equivalent of the US DoD isn’t lurking on Lemmy).

    It comes back to: why are you running windows as a server?

    ETA:
    The possibility that high value targets are exposing windows servers on IPv6 via public addresses is what makes this CVE so high.
    Sensible people and sensible companies will be using Linux.
    Sensible people and sensible companies will be very closely monitoring what’s going on with windows servers exposed by ipv6.
    This isn’t an “ipv6 exploit”. This is a windows exploit. Of which there have been MANY!


  • If the router/gateway/network (IE not local) firewall is blocking forwarding unknown IPv6, then it’s a compromised server connected to via IPv6 that has the ability to leverage the exploit (IE your windows client connecting to a compromised server that is actively exploiting this IPv6 CVE).

    It’s not like having IPv6 enabled on a windows machine automatically makes it instantly exploitable by anyone out there.
    Routers/firewalls will only forward IPv6 for established connections, so your windows machine has to connect out.

    Unless you are specifically forwarding to a windows machine, at which point you are intending that windows machine to be a server.

    Essentially the same as some exploit in some service you are exposing via NAT port forwarding.
    Maybe a few more avenues of exploit.

    Like I said. Why would a self-hoster or homelabber use windows for a public facing service?!


  • How many people are running public facing windows servers in their homelab/self-hosted environment?

    And just because “it’s worked so far” isn’t a great reason to ignore new technology.
    IPv6 is useful for public facing services. You don’t need a single proxy that covers all your http/s services.
    It’s also significantly better for P2P applications, as you no longer need to rely on NAT traversal bodges or insecure uPTP type protocols.

    If you are unlucky enough to be on IPv4 CGNAT but have IPv6 available, then you are no longer sharing reputation with everyone else on the same public IPv4 address. Also, IPv6 means you can get public access instead of having to rely on some RPoVPN solution.











  • Transfering a domain from one registrar (IE reseller) to another can be a pain, but yes you can - it normally involves a fee and manual actions from the registrars.
    As long as the new registrar supports the TLD. A few Geo-TLDs can only be resold/managed by some registrars.

    The easiest thing to do is to point the domain at ClouDNS nameservers.
    Make sure you are happy with ClouDNS (I’ve never had issues with them) etc before committing