Skip to content
  • Categories
  • Recent
  • Tags
  • Popular
  • World
  • Users
  • Groups
Skins
  • Light
  • Cerulean
  • Cosmo
  • Flatly
  • Journal
  • Litera
  • Lumen
  • Lux
  • Materia
  • Minty
  • Morph
  • Pulse
  • Sandstone
  • Simplex
  • Sketchy
  • Spacelab
  • United
  • Yeti
  • Zephyr
  • Dark
  • Cyborg
  • Darkly
  • Quartz
  • Slate
  • Solar
  • Superhero
  • Vapor

  • Default (No Skin)
  • No Skin
Collapse
Brand Logo

agnos.is Forums

  1. Home
  2. Selfhosted
  3. Jellyfin over the internet

Jellyfin over the internet

Scheduled Pinned Locked Moved Selfhosted
selfhosted
263 Posts 144 Posters 1 Views
  • Oldest to Newest
  • Newest to Oldest
  • Most Votes
Reply
  • Reply as topic
Log in to reply
This topic has been deleted. Only users with topic management privileges can see it.
  • epicfailguy@lemmy.worldE [email protected]

    I'm currently using CF Tunnels and I'm thinking about this (I have pretty good offers for VPS as low as $4 a month)

    Can you comment on bandwidth expectations? My concern is that I also tunnel Nextcloud and my offsite backups and I may exceed the VPS bandwidth restrictions.

    BTW I'm testing Pangolin which looks AWESOME so far.

    S This user is from outside of this forum
    S This user is from outside of this forum
    [email protected]
    wrote last edited by
    #174

    I am using the free Oracle VPS offer until they block me, so far I have no issue. Alzernatively I wanted to check out IONOS, since you dont have a bandwidth limit there.

    epicfailguy@lemmy.worldE 1 Reply Last reply
    2
    • S [email protected]

      I am using the free Oracle VPS offer until they block me, so far I have no issue. Alzernatively I wanted to check out IONOS, since you dont have a bandwidth limit there.

      epicfailguy@lemmy.worldE This user is from outside of this forum
      epicfailguy@lemmy.worldE This user is from outside of this forum
      [email protected]
      wrote last edited by
      #175

      WOW! That's one hell of a deal. You've convinced me XD I'm installing pangolin Right now. The hell with Cloudflare and their evil ways

      1 Reply Last reply
      1
      • S [email protected]

        Not sure what what you mean. Plex has a bubble you can get stuck in. Jellyfin is free and open source

        T This user is from outside of this forum
        T This user is from outside of this forum
        [email protected]
        wrote last edited by
        #176

        Talking about Synology, if I’m not mistaken you’ll have to buy all from their store now : Synology Hardrive and such

        S 1 Reply Last reply
        0
        • A [email protected]

          I tried really hard to get a named CloudFlare tunnel working with a domain name I registered (I share my personal home videos with a non technical family member in Italy) but couldn't get it working no matter what I tried.

          A This user is from outside of this forum
          A This user is from outside of this forum
          [email protected]
          wrote last edited by
          #177

          I'm not sure whay the OS you use is, but on linux (debian based) they have a Curl installer that installs their Systemd service preconfigured for your account and the specific tunnel you're using.

          Once that is installed, configuration is pretty easy. Inside their ZeroTrust portal, you will find the options to configure ports.

          Always point your tunnel to https://localhost:port or http://localhost:port. You can get a TLS cert from lets-encrypt for your first one. New certifications are issued by cloudflare's partners regularly to prevent expiration. I think I have like 3 for my domain now? 1 from Lets-Encrypt and a couple from Google.

          This could be totally unrelated, but when I first configured my domain, I used DuckDNS as my DNS registrar so I could do everything over wireguard. That's is still set up and in Cloudflare I still have duckdns included in my DNS registry. Could he worth a shot to set that up and add it to your DNS registry on cloudflare.

          1 Reply Last reply
          0
          • M [email protected]

            Youve minimized login risk, but not any 0 days or newly discovered vulnerabilites in your ssh server software. Its still best to not directly expose any ports you dont need to regularly interact with to the internet.

            Also, Look into crowdsec as a fail2ban replacement. Its uses automatically crowdsourced info to pre block IPs. A bit more proactive compared to abuseipdb manual reporting.

            T This user is from outside of this forum
            T This user is from outside of this forum
            [email protected]
            wrote last edited by
            #178

            I have the firewall of my VPS reject any IP range except the ones I’m on frequently, that is mobile, home and work. Sucks when you travel, but otherwise works alright.

            Still exposes ports to some people on the same mobile or home internet service networks…

            1 Reply Last reply
            1
            • F [email protected]

              I used to do all the things mentioned here. Now, I just use Wireguard. If a family member wants to use a service, they need Wireguard. If they don't want to install it, they dont get the service.

              K This user is from outside of this forum
              K This user is from outside of this forum
              [email protected]
              wrote last edited by
              #179

              Pangolin could be a solution

              1 Reply Last reply
              4
              • T [email protected]

                Talking about Synology, if I’m not mistaken you’ll have to buy all from their store now : Synology Hardrive and such

                S This user is from outside of this forum
                S This user is from outside of this forum
                [email protected]
                wrote last edited by
                #180

                O yea I bought a synology before all of that crap. I still have wd drives in there. I don't plan on any updates to ensure I don't have to deal with that

                1 Reply Last reply
                1
                • N [email protected]

                  I would not publicly expose ssh. Your home IP will get scanned all the time and external machines will try to connect to your ssh port.

                  E This user is from outside of this forum
                  E This user is from outside of this forum
                  [email protected]
                  wrote last edited by
                  #181

                  i have ssh on a random port and only get so many scan, so low that fail2ban never banned anyone that was not myself (accidentally).

                  1 Reply Last reply
                  0
                  • F [email protected]

                    I used to do all the things mentioned here. Now, I just use Wireguard. If a family member wants to use a service, they need Wireguard. If they don't want to install it, they dont get the service.

                    M This user is from outside of this forum
                    M This user is from outside of this forum
                    [email protected]
                    wrote last edited by
                    #182

                    Came here to say this. I use wireguard and it simply works.

                    1 Reply Last reply
                    4
                    • C [email protected]

                      The issue is not encryption, it's the unauthenticated API. People can interact with your server without an account.

                      F This user is from outside of this forum
                      F This user is from outside of this forum
                      [email protected]
                      wrote last edited by
                      #183

                      Specifically these issues: https://github.com/jellyfin/jellyfin/issues/5415

                      The big one is that video/audio playing endpoints can be used without authentication. However, you have to guess a UUID. If Jellyfin is using UUIDv4 (fully random), then this shouldn't be an issue; the search space is too big. However, many of the other types of UUIDs could hypothetically be enumerated through brute force. I'm not sure what Jellyfin uses for UUIDs.

                      maggiwuerze@feddit.orgM 1 Reply Last reply
                      2
                      • _cryptagion@lemmy.dbzer0.com_ [email protected]

                        My go to secure method is just putting it behind Cloudflare so people can’t see my IP, same as every other service. Nobody is gonna bother wasting time hacking into your home server in the hopes that your media library isn’t shit, when they can just pirate any media they want to watch themselves with no effort.

                        E This user is from outside of this forum
                        E This user is from outside of this forum
                        [email protected]
                        wrote last edited by
                        #184

                        Nobody is gonna bother wasting time hacking into your home server

                        They absolutely will lol. It’s happening to you right now in fact. It’s not to consume your media, it’s just a matter of course when you expose something to the internet publicly.

                        _cryptagion@lemmy.dbzer0.com_ A dbtng@eviltoast.orgD 3 Replies Last reply
                        13
                        • T [email protected]

                          What’s your go too (secure) method for casting over the internet with a Jellyfin server.

                          I’m wondering what to use and I’m pretty beginner at this

                          E This user is from outside of this forum
                          E This user is from outside of this forum
                          [email protected]
                          wrote last edited by [email protected]
                          #185

                          If you’re a beginner and you’re looking for the most secure way with least amount of effort, just VPN into your home network using something like WireGuard, or use an off the shelf mesh vpn like Tailscale to connect directly to your JF server. You can give access to your VPN to other people to use. Tailscale would be the easiest to do this with, but if you want to go full self-hosted you can do it with WireGuard if you’re willing to put in a little extra leg work.

                          What I’ve done in the past is run a reverse proxy on a cloud VPS and tunnel that to the JF server. The cloud VPS acts as a reverse proxy and a web application firewall which blocks common exploits, failed connection attempts etc. you can take it one step beyond that if you want people to authenticate BEFORE they reach your server by using an oauth provider and whatever forward Auth your reverse proxy software supports.

                          1 Reply Last reply
                          11
                          • E [email protected]

                            Nobody is gonna bother wasting time hacking into your home server

                            They absolutely will lol. It’s happening to you right now in fact. It’s not to consume your media, it’s just a matter of course when you expose something to the internet publicly.

                            _cryptagion@lemmy.dbzer0.com_ This user is from outside of this forum
                            _cryptagion@lemmy.dbzer0.com_ This user is from outside of this forum
                            [email protected]
                            wrote last edited by
                            #186

                            No, people are probing it right now. But looking at the logs, nobody has ever made it through. And I run a pretty basic setup, just Cloudflare and Authelia hooking into an LDAP server, which powers Jellyfin. Somebody who invests a little more time than me is probably a lot safer. Tailscale is nice, but it’s overkill for most people, and the majority of setups I see posted here are secure enough to stop any random scanning that happens across them, if not dedicated attention.

                            E 1 Reply Last reply
                            4
                            • E [email protected]

                              Nobody is gonna bother wasting time hacking into your home server

                              They absolutely will lol. It’s happening to you right now in fact. It’s not to consume your media, it’s just a matter of course when you expose something to the internet publicly.

                              A This user is from outside of this forum
                              A This user is from outside of this forum
                              [email protected]
                              wrote last edited by
                              #187

                              What a bunch of B's. Sure your up gets probed it's happening to every ipv4 address all the time. But that is not hacking.

                              E 1 Reply Last reply
                              6
                              • S [email protected]

                                I host it publicly accessible behind a proper firewall and reverse proxy setup.

                                If you are only ever using Jellyfin from your own, wireguard configured phone, then that's great; but there's nothing wrong with hosting Jellyfin publicly.

                                I think one of these days I need to make a "myth-busting" post about this topic.

                                A This user is from outside of this forum
                                A This user is from outside of this forum
                                [email protected]
                                wrote last edited by
                                #188

                                Same for me. But according to everyone I should be destroyed.

                                1 Reply Last reply
                                7
                                • W [email protected]

                                  and a local reverse proxy that can route through wireguard when you want to watch on a smart tv.

                                  its not as complicated as it sounds, it's just a wireguard client, and a reverse proxy like on the main server.

                                  it can even be your laptop, without hdmi cables

                                  A This user is from outside of this forum
                                  A This user is from outside of this forum
                                  [email protected]
                                  wrote last edited by
                                  #189

                                  How would you do this off network?

                                  W 1 Reply Last reply
                                  0
                                  • N [email protected]

                                    I would not publicly expose ssh. Your home IP will get scanned all the time and external machines will try to connect to your ssh port.

                                    A This user is from outside of this forum
                                    A This user is from outside of this forum
                                    [email protected]
                                    wrote last edited by
                                    #190

                                    Ssh has nothing to do with scanning. Your IP and everyone else up is being scanned constantly. In ipv4 space at least.

                                    1 Reply Last reply
                                    0
                                    • _cryptagion@lemmy.dbzer0.com_ [email protected]

                                      No, people are probing it right now. But looking at the logs, nobody has ever made it through. And I run a pretty basic setup, just Cloudflare and Authelia hooking into an LDAP server, which powers Jellyfin. Somebody who invests a little more time than me is probably a lot safer. Tailscale is nice, but it’s overkill for most people, and the majority of setups I see posted here are secure enough to stop any random scanning that happens across them, if not dedicated attention.

                                      E This user is from outside of this forum
                                      E This user is from outside of this forum
                                      [email protected]
                                      wrote last edited by [email protected]
                                      #191

                                      No, they are actively trying to get in right now. If you have Authelia exposed they’re brute forcing it. They’re actively trying to exploit vulnerabilities that exist in whatever outwardly accessible software you’re exposing is, and in many cases also in software you’re not even using in scattershot fashion. Cloudflare is blocking a lot of the well known CVEs for sure, so you won’t see those hit your server logs. If you look at your Authelia logs you’ll see the login attempts though. If you connect via SSH you’ll see those in your server logs.

                                      You’re mitigating it, sure. But they are absolutely 100% trying to get into your server right now, same as everyone else. There is no consideration to whether you are a self hosted or a Fortune 500 company.

                                      _cryptagion@lemmy.dbzer0.com_ 1 Reply Last reply
                                      9
                                      • A [email protected]

                                        What a bunch of B's. Sure your up gets probed it's happening to every ipv4 address all the time. But that is not hacking.

                                        E This user is from outside of this forum
                                        E This user is from outside of this forum
                                        [email protected]
                                        wrote last edited by [email protected]
                                        #192

                                        Anything you expose to the internet publicly will be attacked, just about constantly. Brute force attempts, exploit attempts, the whole nine. It is a ubiquitous and fundamental truth I’m afraid. If you think it’s not happening to you, you just don’t know enough about what you’re doing to realize.

                                        You can mitigate it, but you can’t stop it. There’s a reason you’ll hear terms like “attack surface” used when discussing this stuff. There’s no “if” factor when it comes to being attacked. If you have an attack surface, it is being attacked.

                                        meltedcheese@c.imM M 2 Replies Last reply
                                        11
                                        • E [email protected]

                                          Anything you expose to the internet publicly will be attacked, just about constantly. Brute force attempts, exploit attempts, the whole nine. It is a ubiquitous and fundamental truth I’m afraid. If you think it’s not happening to you, you just don’t know enough about what you’re doing to realize.

                                          You can mitigate it, but you can’t stop it. There’s a reason you’ll hear terms like “attack surface” used when discussing this stuff. There’s no “if” factor when it comes to being attacked. If you have an attack surface, it is being attacked.

                                          meltedcheese@c.imM This user is from outside of this forum
                                          meltedcheese@c.imM This user is from outside of this forum
                                          [email protected]
                                          wrote last edited by
                                          #193

                                          @EncryptKeeper That’s my experience. Zombied home computers are big business. The networks are thousands of computers. I had a hacker zombie my printer(!) maybe via an online fax connection and it/they then proceeded to attack everything else on my network. One older machine succumbed before I could lock everything down.

                                          1 Reply Last reply
                                          3
                                          Reply
                                          • Reply as topic
                                          Log in to reply
                                          • Oldest to Newest
                                          • Newest to Oldest
                                          • Most Votes


                                          • Login

                                          • Login or register to search.
                                          • First post
                                            Last post
                                          0
                                          • Categories
                                          • Recent
                                          • Tags
                                          • Popular
                                          • World
                                          • Users
                                          • Groups