As in, would they be able to access your server?

  • a1studmuffin
    link
    fedilink
    English
    79 hours ago

    If you’re concerned about privacy I don’t know why you’d use Tailscale over Wireguard directly. The latter is slightly more fiddly to configure, but you only do it once and there’s no cloud middleman involved, just your devices talking directly to each other.

  • Thomas
    link
    fedilink
    3116 hours ago

    If you do not trust Tailscale as a company, here is an open source re-implementation of the server called headscale. Some/all clients are open source as well. So, you can review all components yourself or pay for a professional third-party review. Otherwise, if you take a binary blob from any origin, including Tailscale, and have it run with privileges on your server, there are few limits on what this blob can do. Yes, backdoors are technically possible, but probably bad for Tailscale’s business if that ever came to light.

    • @jqubed
      link
      311 hours ago

      I’ve never heard of professional third-party review of open source code. That’s a service people offer?

      • @[email protected]
        link
        fedilink
        English
        154 minutes ago

        I’ve heard of it, but I didn’t think it was financially viable for an individual to pay for though.

    • @[email protected]
      link
      fedilink
      213 hours ago

      I’ve always wanted to do this however do I understand it correctly that I need to host headscale on a vps server that is not in my tailnet/home network?

      • @[email protected]
        link
        fedilink
        310 hours ago

        It can be on your home network, but it needs to be reachable via HTTPS through the internet. So yeah, a vps is probably the best option.

      • Lemongrab
        link
        fedilink
        212 hours ago

        I dont think so. It would just require some ports open.

  • @devfuuu
    link
    410 hours ago

    The official service is bound to need a SSO login from bad privacy related providers. They insist in not allowing a simple account creation with just email and password.

  • @[email protected]
    link
    fedilink
    2215 hours ago

    From what I understand tailscale is basically wire guard but made convenient. And how they do that is by managing you wire guard keys for you. So I would have assumed they could use the keys to access your network. HOWever while trying to look into this just now I found out tailnet lock exist and it says “When tailnet lock is enabled, even if Tailscale infrastructure is malicious or hacked, attackers can’t send or receive traffic on your tailnet.”

  • @[email protected]
    link
    fedilink
    216 hours ago

    The biggest downside, as I understand it, is that it’s difficult to convince others to use your tailnet

  • @[email protected]
    link
    fedilink
    English
    0
    edit-2
    2 hours ago

    I use zerotier and afaik they can’t access it, hence, I assume it’s the same for tailscale