$argon2id$v=19$m=64,t=512,p=2$DP574tIq9T8sEscj6Jvj7g$it63tsz/4vnM6CwIFtYjSA

  • 1 Post
  • 12 Comments
Joined 1 year ago
cake
Cake day: June 9th, 2023

help-circle



  • Well I was expecting some form of notification for replies, but still, seen it now.

    My understanding of this is limited having mostly gotten as far as you have and been satisfied.

    For other bouncers, there’s actually a few decisions you can apply. By default the only decision is BAN which as the name suggests just outright blocks the IP at whatever level your bouncer runs at (L4 for firewall and L7 for nginx). The nginx bouncer can do more thought with CAPTCHA or CHALLENGE decisions to allow false alerts to still access your site. I tried writing something similar for traefik but haven’t deployed anything yet to comment further.

    Wih updates, I don’t have them on automated, but I do occasionally go in and run a manual update when I remember (usually when I upgrade my OPNSense firewall that’s runs it). I don’t think it’s a bad idea at all to automate them, however the attack vectors don’t change that often. One thing to note, newer scenarios only run on the latest agent, something I discovered recently when trying to upgrade. I believe it will refuse to update them if it would cause them to break in this way, but test it yourself before enabling corn





  • You can use a custom origin certificate, but that’s irrelevant when CloudFlare still re-encrypt everything to analyse the request in more detail. It does leave me torn when using it, I don’t use it on anything where sensitive plain text is flying around, especially authentication data (which is annoying when that’s the most valuable place to have the protection), but I do have it on my matrix homeserver as anything remotely important is E2EE anyway so there’s little they can gain, and with the amount of requests it gets some level of mitigation is desirable





  • I get where your coming from, and you’re right that it’s a complex setup. It comes with certain privacy trade-offs, but for this use case I’d seriously consider something like CloudFlare tunnels rather than trying to roll your own.

    My suspicion is nginx on the AWS instance hijacking /.well-known/* for its own uses. That said if the homeserver is for the same domain as it’s publically reachable from, the .well-known should be unnecessary, but it might be to change the port, it’s been a while since I’ve looked.

    You shouldn’t ultimately need to port forward anything extra beyond 443, heck I’m pretty sure my homeserver isn’t reachable on anything besides 443 even internally with how I’m running my proxies.

    Might be worth giving !matrix@lemmy.ml a cross post, and if you want to check federation with an actual human I’m @ghost:itsg.host on matrix 👻