Hey guys,

after reading up on selfhosting for weeks now I finally decided to take the plunge today and tried setting up my own nextcloud & jellyfin instances. For this purpose I am using a mini PC. (similiar to an Intel NUC)

Now I would like to make both services available to the internet so I could show images to friends while I’m at their place / watch movies with them.

The problem is I am currently not very educated on which security measures I would have to take to ensure that my server / mini PC doesn’t immediately become an easy target for a hacker, especially considering that I would host private photos on the nextcloud.

After googling around I feel like I find a lot of conflicting information as well as write-ups that I don’t fully grasp with my limited knowledge so if you guys have any general advice or even places to learn about all these concepts I would be absolutely delighted!

Thank you guys sooo much in advance for any and all help, the c/selfhosted community has been nothing but a great resource for me so far!!!

    • ttk@feddit.de
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      1 year ago

      Two remarks:

      • Containers are (and never were) no security instruments but only fancy ways of bundling things
      • You can open up other ports to the internet if you know what you’re doing. My SSH is open to the internet, but only with key based auto, and in case i need pw auth as a backup, only with 2FA enabled
      • foonex@feddit.de
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 year ago

        So, putting a process in its own network, file-system, user etc. namespace does not increase security in your opinion?

        • ttk@feddit.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 year ago

          Indeed. Sure, they have these features, but only if used correctly while introducing vast more complexity (especially when being executed in a k8s environment,but also executed in plain docker). But, you know what also has security when used correctly? Plain linux.

          What about 90% of all images on docker hub executing their main payload as root? What about many images bundling unnecessary software like an init system? What about the fact that even if you rm something in a dockerfile, it is still present, if you execute the rm in a different RUN command? What about every user in the docker group being implicit root on the host since they simply can mount the host’s / inside their container? What about the reusing of layers between images like it is even intended?

          Doesnt sound like a security tool, does it? Sure, it feels a bit like one, but it was never intended to be one, but a dependency and environment bundling tool which happens to use certain linux APIs which can be used for security. But it wraps lots of abstraction around it.

          If you want to use these features for security, access them manually. But, OP said they are kind of a noob. Telling them to just use containers is dangerous and leads to false assumptions.

          Source: i work as a cloud/container/devops/k8s expert for over 5 years.

          • foonex@feddit.de
            link
            fedilink
            English
            arrow-up
            1
            ·
            1 year ago

            If you want to use these features for security, access them manually. But, OP said they are kind of a noob. Telling them to just use containers is dangerous and leads to false assumptions.

            You are absolutely correct. I should have stated explicitly that I didn’t mean docker and/or using pre-built container images. I was talking about something like systemd-nspawn. And you are right that I should not have brought this up in this context. I will edit my original comment.

            • foonex@feddit.de
              link
              fedilink
              English
              arrow-up
              1
              ·
              edit-2
              1 year ago

              Great, I accidentally deleted my original comment because the Lemmy web interface doesn’t ask for confirmation when you click the delete button. And the buttons are so small on mobile that it‘s really easy to click the wrong button.

    • ripe_banana@lemmy.world
      link
      fedilink
      English
      arrow-up
      16
      arrow-down
      1
      ·
      edit-2
      1 year ago

      In the spirit of selfhosting, you can also host headscale. Its an open source implementation of the proprietary tailscale control plane.

      It allows you to get over the 5 device limit (different depending on tiers), as well as keep your traffic on your devices. And, imo, it is pretty stable.

      The only issue is that the control plane (by nature) has to be publically accessible. But imo it’s way less of a security target than a massive app like nextcloud.

      Edit: device limits were wrong

    • Plod@programming.dev
      link
      fedilink
      English
      arrow-up
      13
      arrow-down
      1
      ·
      1 year ago

      Another vote for Tailscale. Relatively easy to set up and can has some pretty cool features I’m still learning about. I also share my Jellyfin server with family and friends and it meets expectations.

        • Plod@programming.dev
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 year ago

          Yea basically so I send an invite link for my Jellyfin server. They sign up and install the app then use the Tailscale IP to connect to the Jellyfin server. Usually pretty easy but if they don’t really understand I can do it for them once and then it’s good to go.

  • rambos@lemmy.world
    link
    fedilink
    English
    arrow-up
    19
    ·
    1 year ago

    I went for wireguard VPN instead of exposing services. Its much more safe afaik, but you have to configure each device you want to give access (aka scanning QR code). You also dont need to buy a domain for that. Exposed services would be easier to use, especially if you want to use it on many devices

  • u_tamtam@programming.dev
    link
    fedilink
    English
    arrow-up
    17
    arrow-down
    2
    ·
    1 year ago

    As soon as you put something up online, you will de facto become a target with nowhere to hide except offline. Your IP will be known and constantly hammered by more or less serious threats.

    If you don’t know the basics of Linux system administration and typical security measures, I would propose 2 approaches: you can go “the NAS way” and purchase something turnkey like a Synology (or anything on which you can easily spin up containers to host your services). You can expect a large part of the administration to be taken care of with sound default settings.

    Another approach is to use a beginner friendly distro like https://yunohost.org/ , perhaps more involving, more risky, bit more rewarding.

    Also, don’t put anything up there like personal or valuable information (except if encrypted with local-only keys), expect to be hacked, expect to be wiped, and think early on about (off-site) backups.

    • gornius@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      Yup, if you have SSH service open on port 22, you’re automatically spammed by bots trying to brute force their way onto the system.

      • u_tamtam@programming.dev
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 year ago

        They’ll brute force ssh against any port, tbf, changing 22 to something else will not buy you much :)

    • MaggiWuerze@feddit.de
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      There’s even a Traefik Plugins for crowdsec. I guess it’s time to play with my Traefik Config again

    • foonex@feddit.de
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      Could you please be more specific what exactly Crowdsec brings to the table? In which way does it “secure the network”?

  • brvslvrnst@lemmy.ml
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    My approach was to set it all up internally, create a wireguard VPN accesspoint and only open that up. That way I don’t have as much to worry as much within the network (still use generated passwords for things) and able to access it anywhere.

    Granted, you asked about opening up to the www. I’d suggest buying a domain through cloudfront, setting up an nginx instance that proxies traffic (think nextcloud.mydomain.com), and have it only accept connections from cloudfront servers.

    That allows you SSL termination, pretty good bot coverage, and a nice domain name to share as needed.

  • wedge_film@lemmy.dbzer0.com
    link
    fedilink
    English
    arrow-up
    7
    arrow-down
    5
    ·
    1 year ago

    General advice would be to look boring and hide your IP as much as you are able (get a domain). As long as you’re not looking juicy you won’t attract skilled attention. It’s like locking a bike, most bad actors will just pass by looking around for one without a lock or a real fancy one worth their resources.

    You can utilize Cloudflare’s free offerings, starting with simple stuff. Their DNS Proxy is essentialy a single-click but will help substantially. You can build on top of that with simple WAF rules, such as droping connection attempts from IPs originating from countries notorious for “poking around”. You can also reverse that rule and whitlelist only your country.

    Keep your firewall tight, don’t expose other ports, put your services behind a reverse proxy and redirect everything to HTTPS. Start simple, constantly improve, learn more advanced methods/concepts.