When I see this sort of thing, and other people are trying to do it, a reverse proxy or vpn is always mentioned. Heres my question:

How Dangerous is it to just open the port for it on my router and access it like that?

Lets say i want to access jellyfin from Kodi on my xbox or something outside my network, the vpn solution wouldnt work for this i would think.

My issue with reverse proxies, and why im asking, is it seems less secure? I mean Im well aware that an IP is easy to get, i guess. But how likely is someone to look for something on my network specifically? With reverse proxies it seems like i would be broadcasting my server to the internet in a way its easier to happen across, than someone being interested in a random residential IP.

I run a minecraft server for friends on my main computer anyway, and i know tons of people do that, theoretically thats the same level of danger as opening my network for jellyfin specifically.

VPN isnt an option because of this xbox stuff i mentioned and people in my family who have 0 chance of understanding it regardless.

So what is the better option, going through this reverse proxy ( which im actually also unsure would work with kodi) or rawdog the server on my network. I guess leaving the server exposed? or every device even.

  • ComradeMiao@lemmy.world
    link
    fedilink
    English
    arrow-up
    3
    arrow-down
    1
    ·
    1 year ago

    Just put jellyfin and tailscale on an old windows computer and it’s setup in less than 10 minutes.

    • Frylock@sh.itjust.worksOP
      link
      fedilink
      English
      arrow-up
      3
      ·
      1 year ago

      Tailscale is a vpn no? Dont think i would be able to connect to it from an xbox or, my family who is even less technologically inclined than I am would be able to figure it out on other devices.

      • ComradeMiao@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        1 year ago

        I believe it can be done on xbox possibly through nodes but it is very easy for family to setup on their devices!

    • midnight@infosec.pub
      link
      fedilink
      English
      arrow-up
      3
      ·
      1 year ago

      +1 on tailscale. I used to push it through cloudflare but with tailscale has been much simpler and doesn’t run afoul of cloudflare’s TOS