The more I am selfhosting the more ports I do open to my reverse proxy.

I also have a VPN (wireguard) but there are also 3 family members that want to access some services.

Open ports are much easier to handle for them.

How many users do you have and how many ports are open?

My case: 4 users (family)/ 8 reversed proxy ports

How many users and open ports have you?

  • Ungoliantsspawn@lemmy.world
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    1
    ·
    1 year ago

    May I ask what do you guys have exposed to the internet?

    I personally just have a wireguard VPN (single UDP port open) and everything is accessible through an internal reverse proxy. I just never felt the need to expose nothing ant least not web related.

    • CumBroth@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      7
      ·
      1 year ago

      One thing I need to publicly expose is my own instance of Mealie. It’s a recipe manager that supports multiple users. I share it with family and friends, but also with more distant acquaintances. I don’t want to have to provide and manage access to my network for each and every one of them.

    • sizzling@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      I have Jellyfin and Jellyseerr open through cloudflare -> nginx over port 443 so i can share it with friends. Eventually I’ll do the same with NextCloud probably.

    • keyez@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      I expose self-hosted bitwarden for my family to access through cloudflared tunnels and only allowing US IP via cloudlfare rules. Only the webUI is exposed and traffic has to go through cloudflare and nginx to be able to do anything.

  • giant_smeeg@feddit.uk
    link
    fedilink
    English
    arrow-up
    11
    ·
    1 year ago

    VPN because I don’t know enough about all the random arrr services to expose them trustworthily.

  • brygphilomena@lemmy.world
    link
    fedilink
    English
    arrow-up
    6
    ·
    1 year ago

    Both. Some things are only resolvable internally or over wireguard. Some things are publicly accessible via a reverse proxy.

    Overseerr, bitwarden, plex all have ports open or through the reverse proxy. Same with email and a few other services. All the *arrs are accessible only on my network or over VPN.

  • Engywuck@lemm.ee
    link
    fedilink
    English
    arrow-up
    6
    arrow-down
    1
    ·
    edit-2
    1 year ago

    Reverse proxy and allowing connection only to IPs from my country.

      • Wtfrud@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 year ago

        I’m using an nginx reverse proxy with maxminddb for geo filtering. I have it limited to my state instead of country. If I could reliably go more specific I would. I really only rely on external access to the reverse proxy for family. I could use a vpn myself but I’m not bothering with the inevitable and endless questions from family.

        I don’t know if it’s realistic or not but I would love to use a client certificate to authenticate with the reverse proxy but I’m not sure of the compatibility with mobile devices or smart TVs. If it would work even a self signed cert that’s valid for years would be a nice layer.

      • Engywuck@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        1
        ·
        edit-2
        1 year ago

        Cloudflare DNS basically, but it can be implemented at nginx level using geoip2 modules (I do both, because some of my services don’t play well with Cloudflare proxied DNS). The cumbersome part is keeping geoip database up to date but I’m sure there are plenty of tutorials online.

  • eratic@feddit.uk
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    A reverse proxy isn’t a substitute for a VPN for access outside your network. And it isn’t any less secure; you only need to open 1 port however all of your services will be accessible via that single port which is arguably less secure.

    • MaggiWuerze@feddit.de
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      Everything that is managed by that RP, yes. One should obviously be careful when selecting what to expose.

  • funk@lemmy.ca
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    I’ve got a reverse proxy for stuff I want to be able to hit from the outside. It’s behind an SSO portal with 2fa (hardware token). Then for everything else I VPN in.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    5
    arrow-down
    2
    ·
    edit-2
    1 year ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    IP Internet Protocol
    NAS Network-Attached Storage
    SSH Secure Shell for remote terminal access
    SSL Secure Sockets Layer, for transparent encryption
    SSO Single Sign-On
    TLS Transport Layer Security, supersedes SSL
    UDP User Datagram Protocol, for real-time communications
    VPN Virtual Private Network
    VPS Virtual Private Server (opposed to shared hosting)
    nginx Popular HTTP server

    [Thread #60 for this sub, first seen 18th Aug 2023, 07:55] [FAQ] [Full list] [Contact] [Source code]

    • InvertedParallax@lemm.ee
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      I used to, but less so now, I get that weakens the separation.

      Mostly the vps is hardened to f and that’s my defense but I agree it’s a bad one.

  • freddo@feddit.nu
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    1 year ago

    Depending on the services you provide, the usual standard ports. So if you run http/https services, port 80 and 443 respectively.

    You seem to answer your own question.

  • naeap@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    Wireguard, as only a handful of people need access to the services, I manage it manually - and not with Tailscale or something similar.

    With that my server looks nothing like a server from the outside, as I’m exposing nothing - Wireguard doesn’t even show up in a port scan

  • Ádám@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    I use a self-hosted vpn, because I don’t want to expose anything to the internet. The ones I do want to, I haven’t set up yet since it would require reinstalling my pi. But I do have a reverse proxy set up on a vps that I will use once I get around to doing it.

  • oendha@jlai.lu
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    Currently I expose port 22 for SSH, 443 for Nginx and a couple extra for Syncthing (to mirror my media files between a Hetzner Storage Box and my NAS at home).
    There’s a specific setup I tried to build once but didn’t manage:

    • Expose only Wireguard port from my VPS
    • make it so that when (and only when) a device is connected to the VPS via Wireguard, then mydomain.xyz will target the VPS’ IP (and therefore hit my Nginx proxy which redirects to my various services at myservices.mydomain.xyz.

    I tried by having a Adguard Home running on that same VPS, and setting its IP as the DNS in the wg0.conf that goes on the client device but it didn’t work.

  • pontata@lemmy.world
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    3
    ·
    1 year ago

    Never open ports to the internet unless you want everybody to see it. Always use VPN to access your selfhosted stuff. If you’ve got a lot of VPN connections to set up, try generating a QR code for the connection. Makes it a bit faster to setup the client.