Show HN: I Spent Years Building a FOSS Unified Zero Trust Secure Access Platform

5 geoctl 2 5/20/2025, 11:33:56 AM github.com ↗
Hello HN, I've been working solo on Octelium for the past 5+ years now, (yes, you just read that correctly :|) along with a couple more sub-projects that will hopefully be released soon and I'd love to get some honest opinions from you. Octelium is simply an open source, self-hosted, unified platform for zero trust resource access that is primarily meant to be a modern alternative to corporate VPNs and remote access tools. It is built to be generic enough to not only operate as a ZTNA/BeyondCorp platform (i.e. alternative to Cloudflare Zero Trust, Google BeyondCorp, Zscaler Private Access, Teleport, etc...), a zero-config remote access VPN (i.e. alternative to OpenVPN Access Server, Twingate, Tailscale, etc...), a scalable infrastructure for secure tunnels (i.e. alternative to ngrok), but also as an API gateway, an AI gateway, a secure infrastructure for MCP gateways and A2A architectures, a PaaS-like platform for secure as well as anonymous hosting and deployment for containerized applications, a Kubernetes gateway/ingress/load balancer and even as an infrastructure for your own homelab.

Octelium provides a scalable zero trust architecture (ZTA) for identity-based, application-layer (L7) aware secret-less secure access, via both private client-based access over WireGuard/QUIC tunnels as well as public clientless access (i.e. BeyondCorp), for users, both humans and workloads, to any private/internal resource behind NAT in any environment as well as to publicly protected resources such as SaaS APIs and databases via context-aware access control on a per-request basis through policy-as-code.

I'd like to point out that this is not an MVP, as I said earlier I've been working on this project solely for way too many years now. The status of the project is basically public beta or simply v1.0 with bugs (hopefully nothing too embarrassing). The APIs have been stabilized, the architecture and almost all features have been stabilized too. Basically the only thing that keeps it from being v1.0 is the lack of testing in production (for example, most of my own usage is on Linux machines and containers, as opposed to Windows or Mac) but hopefully that will improve soon. Secondly, Octelium is not a yet another crippled freemium product with an """open source""" label that's designed to force you to buy a separate fully functional SaaS version of it. Octelium has no SaaS offerings nor does it require some paid cloud-based control plane. In other words, Octelium is truly meant for self-hosting. Finally, I am not backed by VC and so far this has been simply a one-man show even though I'd like to believe that I did put enough effort to produce a better overall quality before daring to publicly release it than that of a typical one-man project considering the project's atypical size and nature.

Comments (2)

sybercecurity · 5h ago
Wow - looks impressive. Like the direction it's going. Doing things where access policies can be set as code is the way to go IMHO.

One issue I've heard from ZTA early adopters is the lack of interoperability between the various ZTNA solutions. Not a big problem unless you have two organizations that have different solutions that now have to work together (merger, partnership, etc.). Ironically, I have overheard people complain enough that they would pay for a FOSS solution...

geoctl · 5h ago
Thank you. Actually one of the very hardest things for me working on Octelium is basically how to describe it concisely and clearly and I still can't say that I have an answer, that's why I prefer to describe it as a "unified secure/zero trust access" platform. It's a ZTNA platform but not in the typical sense, it's also a remote-access VPN but actually works via identity-aware proxies to control access at L-7 instead of at L-3 like in VPNs. It's BeyondCorp but actually supports client-less access for both humans via their browsers and SSO but it also supports client-less access for workloads via OAuth2 client credential flows and standard bearer authentication which makes it relevant for any workload written in any language to access all your HTTP-based Services via a single bearer access token without being aware of the Cluster's existence at all. And it's also a deployment platform that enables you to deploy and scale any containerized application, HTTP-based or not, and instantly provide secure client-based/client-less access to it via your policies or even completely expose it to anonymous access like it's a hosting platform if you wish.