Basically every local service is accessed via a web interface, and every interface wants a username and password. Assuming none of these services are exposed to the internet, how much effort do you put into security here?
Personally, I didn’t really think about it when I started. I make a half-assed effort at security where I don’t use “admin” or anything obvious as the username, and I use a decent-but-not-industrial password - but I started reusing the u/p as the number of services I’m running grew. I have my browsers remember the u/ps.
Should one go farther than this? And if so, what’s the threat model? Is there an easier way?

  • towerful@programming.dev
    link
    fedilink
    English
    arrow-up
    0
    ·
    1 month ago

    How many people are running public facing windows servers in their homelab/self-hosted environment?

    And just because “it’s worked so far” isn’t a great reason to ignore new technology.
    IPv6 is useful for public facing services. You don’t need a single proxy that covers all your http/s services.
    It’s also significantly better for P2P applications, as you no longer need to rely on NAT traversal bodges or insecure uPTP type protocols.

    If you are unlucky enough to be on IPv4 CGNAT but have IPv6 available, then you are no longer sharing reputation with everyone else on the same public IPv4 address. Also, IPv6 means you can get public access instead of having to rely on some RPoVPN solution.

      • towerful@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 month ago

        If the router/gateway/network (IE not local) firewall is blocking forwarding unknown IPv6, then it’s a compromised server connected to via IPv6 that has the ability to leverage the exploit (IE your windows client connecting to a compromised server that is actively exploiting this IPv6 CVE).

        It’s not like having IPv6 enabled on a windows machine automatically makes it instantly exploitable by anyone out there.
        Routers/firewalls will only forward IPv6 for established connections, so your windows machine has to connect out.

        Unless you are specifically forwarding to a windows machine, at which point you are intending that windows machine to be a server.

        Essentially the same as some exploit in some service you are exposing via NAT port forwarding.
        Maybe a few more avenues of exploit.

        Like I said. Why would a self-hoster or homelabber use windows for a public facing service?!

        • SchmidtGenetics@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          edit-2
          1 month ago

          … all it can take is going to a website from a windows device… maybe less, it was literally discovered a couple days ago…

          It’s not like having IPv6 enabled on a windows machine automatically makes it instantly exploitable by anyone out there.

          Yes it actually kinda does, that’s why this exploit is considered the highest priority and critical.

          But sure… downplay it, because we only think servers are at risk…

          Yeesh buddy.