this post was submitted on 29 Feb 2024
81 points (96.6% liked)

Selfhosted

39488 readers
524 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
81
Selfhost wiki (personal) (wiki.gardiol.org)
submitted 7 months ago* (last edited 7 months ago) by Shimitar@feddit.it to c/selfhosted@lemmy.world
 

I have finally got my selfhost wiki up to a satisfying shape. Its here: https://wiki.gardiol.org

Take a look i hope it can help somebody.

I am open to any suggestions about it.

Note: the most original part is the one about multi-homed routing and failbacks and advanced routing.

you are viewing a single comment's thread
view the rest of the comments
[–] N0x0n@lemmy.ml 20 points 7 months ago* (last edited 7 months ago) (11 children)

Thanks for sharing, very cool stuff in there and great job ! Bookmarked !

While reading through your reverse proxy concept post, I think this statement is wrong:

As a sub-domain:
- Cons: require additional certificates for HTTPS/SSL for each sub-domain

There are actually wildcard SAN certificates where you can access all your subdomains with a single certificate: https://*.mydomain.com

Or you can add all your subdomains in a single certificate.

Great work and thanks for sharing !

[–] TheHobbyist@lemmy.zip 5 points 7 months ago (1 children)

You are right and I would add that this is even a privacy and security measure, to make use of wildcard certificates. The reason is, those subdomains will be public because of websites like crt.sh which show all subdomains which have their dedicated certificate. Obfuscation can be helpful in not disclosing which are some services or naming schemes you use for yourself even if it is only meant to be for internal use.

[–] vegetaaaaaaa@lemmy.world 1 points 7 months ago

Obfuscation can be helpful in not disclosing which are some services or naming schemes

The "obfuscation" benefits of wildcard certificates are very limited (public DNS records can still easily be found with tools such as sublist3r), and they're definitely a security liability (get the private key of the cert stolen from a single server -> TLS potentially compromised on all your servers using the wildcard cert)

load more comments (9 replies)