Kind of a quick off the cuff question… but is it difficult to get a docker hosted jellyfin server accessible outside of lan safely?

I have tailscale and a VPN I can use for my own devices but would like to be able to access it safely without needing those.

  • manwichmakesameal@lemmy.world
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    9 months ago

    Why not just run your own WireGuard instance? I have a pivpn vm for it and it works great. You could also just put jellyfin behind a TLS terminating reverse proxy.

    • dinosaurdynasty@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      9 months ago

      Sounds like a pain to get non technical family members to use. If you’re willing to break the non web app you could always put it behind an authenticating proxy (which is what I do for myself outside of VPN, setting up a VPN on a phone is obnoxious and I only look at metadata anyway on my phone)

    • kratoz29
      link
      fedilink
      English
      arrow-up
      1
      ·
      9 months ago

      Why not just run your own WireGuard instance?

      CGNAT is a big reason.