this post was submitted on 02 Aug 2023
60 points (96.9% liked)

Selfhosted

38789 readers
373 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

Hey guys,

after reading up on selfhosting for weeks now I finally decided to take the plunge today and tried setting up my own nextcloud & jellyfin instances. For this purpose I am using a mini PC. (similiar to an Intel NUC)

Now I would like to make both services available to the internet so I could show images to friends while I'm at their place / watch movies with them.

The problem is I am currently not very educated on which security measures I would have to take to ensure that my server / mini PC doesn't immediately become an easy target for a hacker, especially considering that I would host private photos on the nextcloud.

After googling around I feel like I find a lot of conflicting information as well as write-ups that I don't fully grasp with my limited knowledge so if you guys have any general advice or even places to learn about all these concepts I would be absolutely delighted!

Thank you guys sooo much in advance for any and all help, the c/selfhosted community has been nothing but a great resource for me so far!!!

all 35 comments
sorted by: hot top controversial new old
[–] [email protected] 14 points 1 year ago (2 children)
[–] [email protected] 4 points 1 year ago

Another vote for Tailscale. Relatively easy to set up and can has some pretty cool features I’m still learning about. I also share my Jellyfin server with family and friends and it meets expectations.

[–] [email protected] 4 points 1 year ago (1 children)

In the spirit of selfhosting, you can also host headscale. Its an open source implementation of the proprietary tailscale control plane.

It allows you to get over the 5 device limit, as well as keep your traffic on your devices. And, imo, it is pretty stable.

The only issue is that the control plane (by nature) has to be publically accessible. But imo it's way less of a security target than a massive app like nextcloud.

[–] [email protected] 2 points 1 year ago (1 children)

It allows you to get over the 5 device limit, as well as keep your traffic on your devices. And, imo, it is pretty stable.

I believe tailscale raised the device limit relatively recently but I agree with you in that I prefer to self-host this type of thing.

[–] [email protected] 5 points 1 year ago

AFAIK it's now 100, so basically unlimited for personal use.

[–] [email protected] 8 points 1 year ago

If you are just exposing port 80 and 443 (standard web ports) cloudflare proxy is free and will work well to hide your IP.

Get yourself a domain name then use Cloudflare DNS to set an A record pointing to your home IP. If you have a dynamic IP (one that occasionally changes) you'll want to read this: https://developers.cloudflare.com/dns/manage-dns-records/how-to/managing-dynamic-ip-addresses/

[–] [email protected] 6 points 1 year ago* (last edited 1 year ago)

i have a lot of stuff exposed to the web. i got a domain from godaddy, attached my public ip and created a subdomain for each service. than i have traefik that manage the tls and route each subdomain to each of the docker containers.

in total i have exposed 80, 443, and a random port i use for ssh. of course ssh is only by public key.

now i'm trying to set up fail2ban on the exposed services since someone could bruteforce them.

[–] [email protected] 6 points 1 year ago* (last edited 1 year ago) (3 children)

Duckdns.org for dynamic dns. You can get a domain name like example.duckdns.org for free.

Caddyserver.com to reverse proxy to your running docker services.

Crowdsec.net to secure the network

Tailscale for access to running docker services that you don’t need to share with friends.

[–] [email protected] 2 points 1 year ago

DuckDNS is great, but you only need it if you have a dynamic IP. It’s worth checking if you have a static public IP before adding another layer of complexity.

[–] [email protected] 2 points 1 year ago

There's even a Traefik Plugins for crowdsec. I guess it's time to play with my Traefik Config again

[–] [email protected] 1 points 1 year ago (1 children)

Could you please be more specific what exactly Crowdsec brings to the table? In which way does it “secure the network”?

[–] [email protected] 2 points 1 year ago

Crowdsec will analyse the logs from your reverse proxy and identify malicious actors, bots and whatever else you configure it to. It then tells a "bouncer" (part of your reverse proxy) to reject the request, block the IP or redirect them to a captcha.

The downside is that it's kinda a pain to get set up, at least in my experience. It also stopped working without informing me and I've never been able to get it working again since. If you don't use docker the experience might be a bit easier.

[–] [email protected] 6 points 1 year ago (3 children)
  • Update frequently.
  • Use HTTPS. Redirect all HTTP traffic to HTTPS. If you use Caddy as a reverse proxy, this is pretty easy to set up. You‘ll want to get a domain name though.
  • If you use systemd, then systemd-analyze security (with man systemd.directives) is your friend. Be as restrictive as possible without breaking functionality.
  • Consider putting services like Jellyfin or Nextcloud in their own containers/VMs.

You don‘t need Cloudflare. I don‘t know why half the commenters in this thread recommend it. Cargo cult? You don‘t need DDOS protection. Nobody does DDOS attacks on random home servers. You don‘t need to hide your IP address either. Just make sure that you only expose port 80 and 443 to the internet and nothing else, and don‘t expose the admin interface of your router to the internet.

Alternatively as others have suggested, if you‘re not sure about your ability to secure everything, only expose your services over a Wireguard VPN. You don‘t really need Tailscale if you only want to manage a handful of devices, and you also don‘t need Tailscale‘s mesh networking for your use case.

[–] [email protected] 3 points 1 year ago (2 children)

Cloudflare is nice if your ISP uses CGNAT or blocks incoming port traffic (e.g. Starlink or T-Mobile 5G Home Internet).

[–] [email protected] 2 points 1 year ago

I see. That‘s a valid use case. Although, in the spirit of self-hosting, I personally would either get another ISP or run a reverse proxy on a cheap VPS and connect the homeserver to that via Wireguard.

[–] [email protected] 1 points 1 year ago

You can use tailscale for that too, but not raw wireguard.

[–] [email protected] 0 points 1 year ago* (last edited 1 year ago) (1 children)

Two remarks:

  • Containers are (and never were) no security instruments but only fancy ways of bundling things
  • You can open up other ports to the internet if you know what you're doing. My SSH is open to the internet, but only with key based auto, and in case i need pw auth as a backup, only with 2FA enabled
[–] [email protected] 0 points 1 year ago (1 children)

So, putting a process in its own network, file-system, user etc. namespace does not increase security in your opinion?

[–] [email protected] 1 points 1 year ago (1 children)

Indeed. Sure, they have these features, but only if used correctly while introducing vast more complexity (especially when being executed in a k8s environment,but also executed in plain docker). But, you know what also has security when used correctly? Plain linux.

What about 90% of all images on docker hub executing their main payload as root? What about many images bundling unnecessary software like an init system? What about the fact that even if you rm something in a dockerfile, it is still present, if you execute the rm in a different RUN command? What about every user in the docker group being implicit root on the host since they simply can mount the host's / inside their container? What about the reusing of layers between images like it is even intended?

Doesnt sound like a security tool, does it? Sure, it feels a bit like one, but it was never intended to be one, but a dependency and environment bundling tool which happens to use certain linux APIs which can be used for security. But it wraps lots of abstraction around it.

If you want to use these features for security, access them manually. But, OP said they are kind of a noob. Telling them to just use containers is dangerous and leads to false assumptions.

Source: i work as a cloud/container/devops/k8s expert for over 5 years.

[–] [email protected] 1 points 1 year ago (1 children)

If you want to use these features for security, access them manually. But, OP said they are kind of a noob. Telling them to just use containers is dangerous and leads to false assumptions.

You are absolutely correct. I should have stated explicitly that I didn’t mean docker and/or using pre-built container images. I was talking about something like systemd-nspawn. And you are right that I should not have brought this up in this context. I will edit my original comment.

[–] [email protected] 1 points 1 year ago

Great, I accidentally deleted my original comment because the Lemmy web interface doesn’t ask for confirmation when you click the delete button. And the buttons are so small on mobile it‘s really easy to click the wrong button.

[–] [email protected] 6 points 1 year ago

I went for wireguard VPN instead of exposing services. Its much more safe afaik, but you have to configure each device you want to give access (aka scanning QR code). You also dont need to buy a domain for that. Exposed services would be easier to use, especially if you want to use it on many devices

[–] [email protected] 3 points 1 year ago (1 children)

As soon as you put something up online, you will de facto become a target with nowhere to hide except offline. Your IP will be known and constantly hammered by more or less serious threats.

If you don't know the basics of Linux system administration and typical security measures, I would propose 2 approaches: you can go "the NAS way" and purchase something turnkey like a Synology (or anything on which you can easily spin up containers to host your services). You can expect a large part of the administration to be taken care of with sound default settings.

Another approach is to use a beginner friendly distro like https://yunohost.org/ , perhaps more involving, more risky, bit more rewarding.

Also, don't put anything up there like personal or valuable information (except if encrypted with local-only keys), expect to be hacked, expect to be wiped, and think early on about (off-site) backups.

[–] [email protected] 1 points 1 year ago (1 children)

Yup, if you have SSH service open on port 22, you're automatically spammed by bots trying to brute force their way onto the system.

[–] [email protected] 1 points 1 year ago

They'll brute force ssh against any port, tbf, changing 22 to something else will not buy you much :)

[–] [email protected] 1 points 1 year ago (2 children)

It comes down to using secure passwords, 2 factor authentication, and updating software as soon as you can.

Check out Cloudflare's zero tier tunnel to only expose the services you need without port forwarding. Added benefit of masking your home's IP behind Cloudflare to prevent DDOS. Only downside is you need your own domain.

[–] [email protected] 1 points 1 year ago

Why would anyone DDOS a random home server? I don‘t think OP has to worry about that.

[–] [email protected] 1 points 1 year ago

My approach was to set it all up internally, create a wireguard VPN accesspoint and only open that up. That way I don't have as much to worry as much within the network (still use generated passwords for things) and able to access it anywhere.

Granted, you asked about opening up to the www. I'd suggest buying a domain through cloudfront, setting up an nginx instance that proxies traffic (think nextcloud.mydomain.com), and have it only accept connections from cloudfront servers.

That allows you SSL termination, pretty good bot coverage, and a nice domain name to share as needed.

[–] [email protected] 0 points 1 year ago (1 children)

General advice would be to look boring and hide your IP as much as you are able (get a domain). As long as you're not looking juicy you won't attract skilled attention. It's like locking a bike, most bad actors will just pass by looking around for one without a lock or a real fancy one worth their resources.

You can utilize Cloudflare's free offerings, starting with simple stuff. Their DNS Proxy is essentialy a single-click but will help substantially. You can build on top of that with simple WAF rules, such as droping connection attempts from IPs originating from countries notorious for "poking around". You can also reverse that rule and whitlelist only your country.

Keep your firewall tight, don't expose other ports, put your services behind a reverse proxy and redirect everything to HTTPS. Start simple, constantly improve, learn more advanced methods/concepts.

[–] [email protected] 2 points 1 year ago (1 children)

How is getting a domain protecting you IP? Wouldn't your IP still be accessible even after you link it to a domain?

[–] [email protected] 5 points 1 year ago

Yes, but by proxying your traffic via cloudflare your domain will point to their IP instead of yours directly.

[–] [email protected] 0 points 1 year ago (1 children)

The other day I learned about endlessh. I set that up, switched my actual sshd to listen on a different port, and the ssh login attempts from randoms essentially went down to 0. Pretty neat.

[–] [email protected] 1 points 1 year ago

Cool! I'm using fail2ban for cloud VMs, seems to keep the log chatter down