this post was submitted on 10 Jul 2023
717 points (98.4% liked)

Piracy: ꜱᴀɪʟ ᴛʜᴇ ʜɪɢʜ ꜱᴇᴀꜱ

53925 readers
497 users here now

⚓ Dedicated to the discussion of digital piracy, including ethical problems and legal advancements.

Rules • Full Version

1. Posts must be related to the discussion of digital piracy

2. Don't request invites, trade, sell, or self-promote

3. Don't request or link to specific pirated titles, including DMs

4. Don't submit low-quality posts, be entitled, or harass others



Loot, Pillage, & Plunder


💰 Please help cover server costs.

Ko-FiLiberapay


founded 1 year ago
MODERATORS
 

I'll start. Did you know you can run a headless version of JD2 on a raspberry pi? It's not the greatest thing in the world, but sometimes its nice to throw a bunch of links in there and go to sleep.

you are viewing a single comment's thread
view the rest of the comments
[–] HectorBarbossa99@lemmy.fmhy.ml 5 points 1 year ago (9 children)

is it possible to easily setup a way for your jellyfin server to be used outside of your house? For instance, if I wanted to let my grandfather use it with the rokus from his house, or if I wanted to leave the server at my house and still use it from college, could this be done fairly easily without too much trouble?

Or would this be an issue legal wise or difficult to code/network somehow?

[–] coffeeguy@lemmy.world 7 points 1 year ago

Tailscale

It's free for a limited number of personal devices. Add the jellyfin server to your tailscale network and it will receive a local ip. Add you grandfather's roku (or possibly router) to that same tailscale. You'll then be able to enter the Tailscale ip address of your jellyfin into the roku app to get access.

I don't have a roku, but use tailscale to access several home services while I'm out including a jellyfin instance. It is incredibly easy to setup and use, particularly if you are limited by complex router situations.

[–] scromblilation@midwest.social 7 points 1 year ago* (last edited 1 year ago)

It’s possible, but without knowing how familiar you are with networking, it’s difficult.

I’m assuming your Jellyfin server is on your home network. If this is the case, it might not be worth it because you have a data cap.

Your home’s isp probably designated your connection a dynamic IP (changes every time your modem is rebooted and also periodically). You should be able to reach Jellyfin through this IP right now if your router is forwarding http requests to your Jellyfin server. For example, if Jellyfin is watching port 8080 for http requests you would need to set your router to port forward all requests on 8080 to the Jellyfin host

Since you have a dynamic ip this would not be a “set it and forget it” solution. There are ways around this, you’d need to research buying a domain name from a registrar (I’ve used porkbun) and setting up a ddns client that updates your ip with the registrar when it changes. I haven’t been able to figure this out yet (I just tinker with computers I don’t know what I am doing. I also have capped internet so I’m not interested in hosting my Jellyfin outside my home).

Also, setting up https is a good idea and is easier if you have a domain ( but you can do it without, I hear.)

Good luck

Edit: the other suggestions about setting up your network as a vpn and connecting that way is probably much easier. I went the domain route for some other stuff I was doing.

[–] bennz1@feddit.de 6 points 1 year ago* (last edited 1 year ago)

Yes it's a legal issue

Wireguard would be the ideal choice instead of old school vpn

Could also use tailscale as it's easier to set up

[–] Hamster@lemmy.ml 5 points 1 year ago (1 children)

Nginx proxy manager or wireguard.

[–] Sethayy@sh.itjust.works 1 points 1 year ago (1 children)

Or tailscale for a more friendly software running off wireguard

[–] ErwinLottemann@feddit.de 2 points 1 year ago

Or headscale for a selfhostable version. Or just plain wireguard, there are GUIs for it, but it's also pretty easy to configure without one.

[–] bertmacho@lemm.ee 4 points 1 year ago* (last edited 1 year ago) (1 children)

Its easy with Jellyfin and the config will tell you if its set up right. You can either go directly to the Jellyfin port or thru a reverse proxy but either way you're exposing ports. I ran mine behind docker so I could easily keep everything up to date.

[–] HectorBarbossa99@lemmy.fmhy.ml 1 points 1 year ago (3 children)

why is exposing ports a bad thing? would it open me up for legal trouble or just make it to where some rando can watch whatever I have on the jellyfin? or does it make it where some rando can access any device I have connected to my network?

[–] x4740N@lemmy.world 3 points 1 year ago

Open ports open you up to being an easy target to attack

It's best to just have one open port for VPN and security harden that port along with port 80, and port 443 that are required for internet

[–] NathanUp@lemmy.ml 3 points 1 year ago

I'd sooner rent a VPS than open up ports needlessly on my home network. Yunohost makes it simple to get a Jellyfin instance up and running.

[–] bertmacho@lemm.ee 2 points 1 year ago

All IMO of course but I think you'd only be on the hook legally for using Jellyfin if you sold access to your server. A private server would never hit the radar in a million years. The bad thing about exposing ports is you're giving access to a service and therefore you're relying on the Jellyfin authentication system to be secure. If there are flaws then, at best, someone could watch your content (and possibly delete it depending on your JF config) and at worst they could escalate privileges to get access to the hosting server and do whatever they want on your network. Like I said, I ran it on docker behind traefik (as the reverse proxy) and had no concerns doing so. I would much rather have the slight extra hassle of Jellyfin over Plex because I didn't want the Plex middle-man sat between me and the person consuming the content. Jellyfin is a direct connection and there's an app on Roku so it met all my needs.

[–] Glocktopus@lemmy.world 4 points 1 year ago

Not a networking guy, but from what I read the included port forwarding features (any port forwarding really) can open up vulnerabilities if you’re not knowledgeable with network security. The safer way to do things is through a vpn. I set up a WireGuard vpn on a raspberry pi and it has been good enough for me. This might not allow you to use it on a Roku though.

[–] Shere_Khan@lemmy.dbzer0.com 3 points 1 year ago (1 children)

Its not impossible, but plex is way easier and does the same thing.

[–] HectorBarbossa99@lemmy.fmhy.ml 1 points 1 year ago (1 children)

IIRC, some things with plex are free, but is that feature specifically? or is it a paid extra?

[–] Revan343@lemmy.ca 2 points 1 year ago (2 children)
[–] FippleStone@aussie.zone 2 points 1 year ago (1 children)

But it still requires a static IP to access it reliably, right?

[–] Mugmoor@lemmy.dbzer0.com 3 points 1 year ago (1 children)

No. Im behind CGNAT and can access my Plex fine.

awesome, I will definitely just use plex then. Thanks!

awesome, thanks for letting me know. I'm definitely just going to try to use plex then. While I'm decent with hardware and a little with software, I don't know networking from adam's cat and I don't want to open up my family's network to issues. Thanks for letting me know!

[–] beachcamp@sh.itjust.works 2 points 1 year ago

I’m sure you could, biggest issues are exposing yourself to security threats. Most home networks are pretty secure due to the fact that in general using any router locks down your network pretty hard. So to access jellyfin remotely you would need to poke holes in your security.

Second issue is network bandwidth/throughput limitations. But if you are happy with your speeds then it’s just a matter of keeping your server up and running, especially if you are away from home for any length of time.

Personally I would really suggest a seed box of some description. It will really change your piracy life. I could never go back. And typically you can run plex/jellyfin/emby and serve to anyone you like without all the networking or maintenance or really security issues.

[–] undefined@lemmy.dbzer0.com 2 points 1 year ago

What you are looking for is a VPN or to port forward Jellyfin. Not to be confused with a Commercial VPN. You want him to Virtually connect to your Private Network. Personally, I don't trust port forwarding Jellyfin directly. So, I setup a wireguard VPN and port forwarded that. Then, connect remotely through the VPN to the local Jellyfin. Idk about Roku though. I cannot say wether they have a good wireguard app.