Appears to be Hetzner for now, wouldn’t be surprised if all VPS get affected eventually.

  • @Deftdrummer
    link
    English
    01 year ago

    I’m curious, just checked out their site.

    I’m a little alarmed at needing to modify SSL and port forward and all that shit. My experiences haven’t been great with port forwarding in the past.

    In short jelly fin doesn’t seem as easy as you are all making it out to be.

    • @[email protected]
      link
      fedilink
      English
      91 year ago

      That’s only if you want to watch it outside your home network, and either way I would recommend not just opening a port to the world like that. I’d say to use Tailscale (which is trivially easy to install) for remote viewing.

      • @Deftdrummer
        link
        English
        41 year ago

        I will check into this Trailscale. Thanks!

    • @Molecular0079
      link
      English
      61 year ago

      In short jelly fin doesn’t seem as easy as you are all making it out to be.

      It does definitely require a bit more work, especially because Plex does things like authentication and network access for you, but that’s exactly why all of this drama got kicked up in the first place. Plex doesn’t want to get into legal troubles, however unlikely that may be, for providing access to whatever content people are hosting. It isn’t true self-hosting.

      True self-hosting requires work and a small amount of technical knowledge, but IMHO it’s worth it for the freedom, privacy, and control.

      • @Deftdrummer
        link
        English
        11 year ago

        Yes you’re totally correct, I’ll have to do some more reading.

      • @Deftdrummer
        link
        English
        01 year ago

        No I believe upnp took care of that in some form, Plex sets it up.

        • @Molecular0079
          link
          English
          41 year ago

          Jellyfin also supports UPnP, but you really shouldn’t be exposing the raw ports to the public anyways.

          Ideally, you’d setup Jellyfin and a reverse proxy like SWAG that handles the SSL stuff for you.

          • @Deftdrummer
            link
            English
            11 year ago

            Thanks, I just realized what community I was in lol. Stumbled in here from the everything tab, so now I understand the technical stuff!

            I’ll stick around here a while you’ll have me!

            • @Molecular0079
              link
              English
              21 year ago

              Haha, welcome! Always good to have new people come in and potentially start their self-hosting journey. It can be quite fun if you have the time and interest.

            • @[email protected]
              link
              fedilink
              English
              11 year ago

              Welcome! Consider a VPN if you need remote access, unless you plan to share it publicly with a lot of people. It’s a bit more work, but safer than directly exposing your PC to the internet.

              • @Deftdrummer
                link
                English
                11 year ago

                Thanks! I actually already have a PIA subscription that I use frequently

                • @[email protected]
                  link
                  fedilink
                  English
                  11 year ago

                  In this case, it would be a VPN hosted on your home server/router or a VPS. A commercial VPN wouldn’t help you here, although you can use it in combination.

        • @[email protected]
          link
          fedilink
          English
          1
          edit-2
          1 year ago

          A well-configured network that follows security best practices should always have UPnP disabled.

          • @Deftdrummer
            link
            English
            11 year ago

            Well, not sure if I have that then.