• @reap
    link
    1
    edit-2
    7 months ago

    What would be the best way to set it up on a raspberry pi, keeping in mind privacy & security?

    • @gaylord_fartmaster
      link
      27 months ago

      Run the docker container rootless, password protect it, and don’t expose it to the Internet? Pretty much applies to any Docker container.