I’m already hosting pihole, but i know there’s so much great stuff out there! I want to find some useful things that I can get my hands on. Thanks!

Edit: Thanks all! I’ve got a lil homelab setup going now with Pihole, Jellyfin, Paperless ngx, Yacht and YT-DL. Going to be looking into it more tomorrow, this is so much fun!

    • fulano@lemmy.eco.br
      link
      fedilink
      English
      arrow-up
      6
      ·
      1 year ago

      Do you think it’s safe for the average joe to forward ports in the router to access things from the outside?

      • peaceb@lemmy.world
        link
        fedilink
        English
        arrow-up
        8
        ·
        1 year ago

        Have it be accessible over Tailscale (or similar) and that alleviates a lot of the access concerns. No need to setup port forwarding either.

        • ElectroVagrant@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 year ago

          Similar might be running Wireguard yourself, right? Albeit if memory serves that setup tends to require port forwarding, so maybe not (or maybe I set it up wrong).

          • Techviator@infosec.pub
            link
            fedilink
            English
            arrow-up
            4
            ·
            1 year ago

            Tailscale uses the Wireguard protocol (in userspace, not kernel) along with a user and IP management system, a STUN system and a relay so they can provide easy management and connectivity even behind NAT or CGNAT. The relay uses https headers to hide the traffic, which provides a slower connection but allows connectivity in networks that block UDP or VPN traffic.

            Installing a Wireguard server would use a kernel implementation of the WG protocol, but you have to open a port on the server side for it, and manually create the peer configuration and public/private keys for them. It is slightly faster, but not as easy to deploy or as versatile when dealing with complicated networks, dual NAT or CGNAT. Also very easy to block on networks as it does not obfuscates the traffic.

            I chose to deploy a Wireguard server because it works well for my needs, but if I was behind CGNAT or connected through restrictive networks I would move to Tailscale.

            • ElectroVagrant@lemmy.world
              link
              fedilink
              English
              arrow-up
              3
              ·
              1 year ago

              Makes sense!

              I set up Wireguard simply to get a rough understanding of how to do so & to try to access some home resources while away, which works well enough across simpler network situations, but as you indicate, breaks down against more complicated network situations.

          • limit@lemmy.world
            link
            fedilink
            English
            arrow-up
            2
            ·
            1 year ago

            Port forwarding a wg udp port is way safer than port forwarding some application to login to from the internet. At least with WG you can’t even brute force it or anything, it’s a lightweight protocol that requires a client cert.

          • Hexarei@programming.dev
            link
            fedilink
            English
            arrow-up
            1
            ·
            1 year ago

            Tailscale basically uses NAT hole-punching, doesn’t require any port-forwarding ever, it’s great

      • constantokra@lemmy.one
        link
        fedilink
        English
        arrow-up
        5
        ·
        edit-2
        1 year ago

        Nope. But wireguard works fine and is super easy. I’d recommend something like WG-easy running on the nas. That’s just one port to forward, with a reliable service behind it that does not advertise its presence. That is pretty safe.

        • bosnia@lemmy.world
          link
          fedilink
          English
          arrow-up
          0
          ·
          1 year ago

          Do you have a good tutorial for setting up Wireguard? I was able to setup OpenVPN easily but haven’t been able to get Wireguard to let me access the internet while connected to it. Plus the Android app always says successfully connected even if the server is misconfigured.

          • BumbleBear@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            ·
            edit-2
            1 year ago

            I’m using pivpn inside a Debian container in Proxmox instead of using a raspberry pi. You can pick either OpenVPN or WireGuard during install. Mine is running WireGuard with no issues. I feel it’s very easy to use.