sorted by: new top controversial old
[-] ianonavy@lemmy.world 1 points 2 days ago

Sure, but that’s just Starlink. G60 was just launched at 1200 km, which will take thousands of years. OneWeb is at a similar altitude. Both are currently much smaller in scale, of course, but still potential problems. Not to mention the impact all three systems are having on astronomy.

For Starlink, I’m much more concerned about the aluminum oxide pollution. I linked the study in my earlier comment, but this magazine article does a better lay explanation: https://universemagazine.com/en/starlink-destroys-the-ozone-layer-that-would-recover-by-2066/ The worst part for me is that we might not actually see the bulk of the effects until 30 years from now when the aluminum from hundreds of tons of burnt up satellites descends into the stratosphere where 90% of our ozone is.

[-] ianonavy@lemmy.world 2 points 2 days ago* (last edited 2 days ago)

I agree, but at what cost? When the satellites burn up, they are likely worsening the hole in the ozone layer. And even if they don’t, they are probably contributing to Kessler syndrome, which could ruin low earth orbit for generations.

Sources:

  1. https://agupubs.onlinelibrary.wiley.com/doi/10.1029/2024GL109280
  2. https://www.nature.com/articles/s41598-021-89909-7

Edit: formatting

[-] ianonavy@lemmy.world 3 points 1 year ago

Adding onto what TheMrDrProf said: basically LetsEncrypt just wants to know you actually control the domain you’re using to get the certificate. With HTTP challenges, your domain has to resolve to a working HTTP server. With DNS challenges, you need API access to your DNS provider so that Certbot can set a temporary record that proves ownership.

If you’re using NPM to manage your certs, then as TheMrDrProf said as long as the HTTP request from LetsEncrypt can make it to your NPM through the VPS proxy, you should be able to pass the challenge and get a certificate. The IP address of the domain doesn’t really matter as long as the request makes it all the way to the challenge HTTP server, which in this case is NPM.

In NPM, you should see “Use a DNS challenge” option. If you use that and your DNS Provider is supported (if not, I recommend Cloudflare), then your VPS proxy does not even need to be working in order to renew certificates. This has a few advantages such as being able to shut off unencrypted traffic on port 80 completely.

[-] ianonavy@lemmy.world 9 points 1 year ago
  1. The certificate and private key need to be on your home server since that’s where the TLS is decrypted.
  2. You should be able to tunnel TLS traffic through WireGuard, so no port forwarding is needed.
  3. You’d probably want to move Nginx Proxy Manager to your home server as an ingress gateway (and you can keep all the config + TLS certificates). Then on your VPS, you would no longer need the complexity and something like HAProxy, vanilla Nginx, or Traefik would suffice. Seems like NPM has an open issue to add support for TLS passthrough, but in my opinion it’s simpler to just have your VPS forward all traffic to one port on your home server.

For added security, you can make sure the proxy on the VPS only routes traffic for the correct domain using SNI. That way if someone hits your IP randomly, it only goes to your home server if the correct domain name was requested as well.

What you’re doing makes sense to me. Good luck!

ianonavy

joined 1 year ago