Basically every local service is accessed via a web interface, and every interface wants a username and password. Assuming none of these services are exposed to the internet, how much effort do you put into security here?
Personally, I didn’t really think about it when I started. I make a half-assed effort at security where I don’t use “admin” or anything obvious as the username, and I use a decent-but-not-industrial password - but I started reusing the u/p as the number of services I’m running grew. I have my browsers remember the u/ps.
Should one go farther than this? And if so, what’s the threat model? Is there an easier way?

  • pHr34kY@lemmy.world
    link
    fedilink
    English
    arrow-up
    60
    arrow-down
    1
    ·
    edit-2
    1 month ago

    Public-facing: Password generator, stored in a password manager.

    Internal LAN: Everything gets the same re-used, low-effort password.

    Nobody is going to hack my CUPS server.

    • BCsven@lemmy.ca
      link
      fedilink
      English
      arrow-up
      9
      arrow-down
      13
      ·
      1 month ago

      But if they do, they have every password for all your stuff. hopefutlly you have Ipv6 disabled

      • cmnybo@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        13
        arrow-down
        1
        ·
        1 month ago

        Just because each device has a globally routable IP address doesn’t mean they can be accessed from outside your LAN. You still have to add a firewall rule to open a port to the device.

        • BCsven@lemmy.ca
          link
          fedilink
          English
          arrow-up
          4
          arrow-down
          1
          ·
          edit-2
          1 month ago

          I was referring to the latest CVE for ipv6 where an attacker just sends a flood of IPv6 packets which puts things like WindowsOS into a mode for remote code execution, even via webpage. Windows remedy right now is turnoff all ipv6 capability, as they don’t have a fix yet

            • BCsven@lemmy.ca
              link
              fedilink
              English
              arrow-up
              2
              ·
              29 days ago

              I have seen both. Typically you expect somebody self hosting to be about privacy and freedom, and thus choosing Linux, but there are WinFans too

            • BCsven@lemmy.ca
              link
              fedilink
              English
              arrow-up
              2
              ·
              edit-2
              29 days ago

              Apparently crafted webpage could be a vector. Router has to block fragmented packages also. The issue is non savvy people get shipped a router with Ipv6 firewall turned off (as a shit default setting) and don’t know to check it. And as it is a worm type it can come in with otger binaries

            • BCsven@lemmy.ca
              link
              fedilink
              English
              arrow-up
              1
              ·
              29 days ago

              Of course, but for a person with all machines on network having same user name and password it could become a larger problem

      • pHr34kY@lemmy.world
        link
        fedilink
        English
        arrow-up
        19
        arrow-down
        10
        ·
        1 month ago

        IPv6 should not be disabled under any circumstances.

        In fact, many devices in my house have IPv4 disabled. Disabling IPv4 on my public-facing SSH reduced the attack traffic to zero.

        IPv4 is shit.

        • Turbo@lemmy.ml
          link
          fedilink
          English
          arrow-up
          2
          ·
          29 days ago

          Why not disable ipv6 for local lan?

          I disable It on everything for next decade until it’s mainstream.
          .

        • BCsven@lemmy.ca
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 month ago

          I was referring to the latest CVE for ipv6 where an attacker just sends a flood of IPv6 packets which puts things like WindowsOS into a mode for remote code execution, even via webpage. Windows remedy right now is turnoff all ipv6 capability, as they don’t have a fix yet

          • pHr34kY@lemmy.world
            link
            fedilink
            English
            arrow-up
            4
            ·
            30 days ago

            I know about that one. The 800MB “fix” for it has been crashing machines quite hard.

            I don’t have that problem because I don’t run Windows.

            Windows is shit.

        • seaQueue@lemmy.world
          link
          fedilink
          English
          arrow-up
          12
          arrow-down
          1
          ·
          edit-2
          1 month ago

          Ipv6 is fantastic, it has less overhead than v4 and removes the need for NAT or other translation. Support can be spotty in cheaper and older devices but there’s no reason not to learn and adopt it where possible.

          • DaGeek247@fedia.io
            link
            fedilink
            arrow-up
            5
            arrow-down
            3
            ·
            1 month ago

            You have to take extra steps to ensure that the benefits of NAT aren’t lost when you switch to ipv6. Everyone knowing exactly which device you’re using because a single ipv6 IP per-device is the default.

            Ipv6 is nice, but also you need to know what you’re doing to get all the benefits without any of the downsides.

            • cmnybo@discuss.tchncs.de
              link
              fedilink
              English
              arrow-up
              5
              ·
              1 month ago

              Most devices generate a random IPv6 address and change it frequently. Your browser fingerprint is much more useful for device tracking than your IP address anyways.

              • seaQueue@lemmy.world
                link
                fedilink
                English
                arrow-up
                4
                ·
                1 month ago

                +1, your list of browser extensions, list of plugins and list of available fonts are also available to anyone trying to fingerprint you. This idea that NAT will somehow obscure you enough to be anonymous online is security voodoo.

            • seaQueue@lemmy.world
              link
              fedilink
              English
              arrow-up
              4
              arrow-down
              1
              ·
              edit-2
              1 month ago

              Your firewall should take care of that, it’s pretty rare to be connected directly without one and by default any decent routing package will filter incoming traffic that’s not in the state tracking table. NAT isn’t designed for security, any security benefit it provides is a side effect rather than the intended purpose.

              Edit: check out ipv6 privacy extensions too, there are solutions there that can reduce info disclosure if that’s a concern. You can accomplish many of the same benefits of NAT with v6 features without the downsides that NAT brings.

              • DaGeek247@fedia.io
                link
                fedilink
                arrow-up
                2
                ·
                1 month ago

                Not access, knowledge. Giving a specifically unique device identifier every time you visit a page is different from the website guessing if you visited recently based on your screen size and cookies.

                You have to set up ipv6 to change regularly to avoid that.

                • seaQueue@lemmy.world
                  link
                  fedilink
                  English
                  arrow-up
                  4
                  arrow-down
                  1
                  ·
                  1 month ago

                  I mean, the horror of having to tick a box to use rotating v6 addresses. These are all solved problems, they’re not a flaw worth ignoring the entire ipv6 protocol over. Most major operating systems have moved to stable privacy preserving addresses by default, that’s true, but it’s not all that difficult to turn on address randomization and rotation either. And, hell, if you’re that married to NAT as security just use NAT66 and call it a day, nothing about NAT is exclusive to ipv4.

              • BCsven@lemmy.ca
                link
                fedilink
                English
                arrow-up
                2
                ·
                1 month ago

                There was an article that many Routers were shipped with Ipv6 firewall off, and less savvy users would never know to check

  • WhyJiffie@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    24
    ·
    30 days ago

    Everything gets a different, long random password. It’s not a hassle because my password manager handles everything. It’s bitwarden for whatever I may need to access elsewhere, few admin logins there, keepass everything else.

  • youmaynotknow@lemmy.ml
    link
    fedilink
    English
    arrow-up
    16
    ·
    edit-2
    29 days ago

    All my local services follow the same rules as any other service. I have no idea what the passwords are, they are all random and long as fuck in my password manager. 2FA with a hardware key where allowed, TOTP if not.

    What possible reason would anyone have to “relax” or security on local services? That would mean having 2 streamlines which only adds friction.

    I strongly suggest you move all your credentials out of your browsers and into a password manager.

  • arcayne@lemmy.today
    link
    fedilink
    English
    arrow-up
    11
    ·
    edit-2
    30 days ago

    Apps: SSO via Authentik where I can, unique user/pass combo via Bitwarden where I can’t (or, more realistically, don’t want to).

    General infra: Unique RSA keys, sometimes Ed25519

    Core infra: Yubikey

    This is overkill for most, but I’m a systems engineer with a homelab, so it works well for me.

    If you’re wanting to practice good security hygiene, the bare minimum would be using unique cred pairs (or at least unique passwords) per app/service, auto-filled via a proper password manager with a browser extension (like KeePassXC or Bitwarden).

    Edit: On the network side, if your goal is to just do some basic internal self-hosting, there’s nothing wrong with keeping your topo mostly flat (with the exception of a separate VLAN for IoT, if applicable). Outside of that, making good use of firewalls will help you keep things pretty tight. The networking rabbit hole is a deep one, not always worth the dive unless you’re truly wanting to learn for the sake of a cert/job/etc.

  • fmstrat@lemmy.nowsci.com
    link
    fedilink
    English
    arrow-up
    9
    ·
    28 days ago

    Unify them.

    Now I have a full FOSS Active Directory for SSO logging into computers and services that supports 2FA where desired.

  • RegalPotoo@lemmy.world
    link
    fedilink
    English
    arrow-up
    7
    ·
    edit-2
    30 days ago

    Keycloak to provide OIDC, although in hindsight I should have gone with Authelia Authentik

  • cheddar@programming.dev
    link
    fedilink
    English
    arrow-up
    7
    arrow-down
    1
    ·
    edit-2
    1 month ago

    Since I’m already using Bitwarden, generating and storing passwords is easy. I use my name as the username, though that user doesn’t have admin privileges.

  • CarbonatedPastaSauce@lemmy.world
    link
    fedilink
    English
    arrow-up
    6
    ·
    1 month ago

    Same way I do at work. Different accounts and passwords for each service internally. Any service exposed to the net (game and email servers mostly) is on a segregated network and each machine has unique credentials to help prevent lateral movement. Self hosted Bitwarden tracks it all.

    I do it for the same reason I require outbound firewall rules for almost everything on my home network - I’m a masochist.

  • TCB13@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    1 month ago

    I’ve been looking into some kind of simple SSO to handle this. I’m tired of entering passwords (even if it’s all done by the password manager) a single authentication point with a single user would be great.

    Keycloak and friend are way too complex. Ideally I would like to have something in my nginx reverse proxies that would handle authentication at that level and tell the final app what user is logged on in some safe way.

  • Sunny' 🌻@slrpnk.net
    link
    fedilink
    English
    arrow-up
    5
    ·
    edit-2
    1 month ago

    Personally keep it very simple using same username and password for my services. But I also don’t host anything of value, just messing around with a few different projects I come across. Yes it’s not good practice, but nothing is exposed works well for me.