this post was submitted on 10 Jul 2023
717 points (98.4% liked)

Piracy: ꜱᴀɪʟ ᴛʜᴇ ʜɪɢʜ ꜱᴇᴀꜱ

53939 readers
247 users here now

⚓ Dedicated to the discussion of digital piracy, including ethical problems and legal advancements.

Rules • Full Version

1. Posts must be related to the discussion of digital piracy

2. Don't request invites, trade, sell, or self-promote

3. Don't request or link to specific pirated titles, including DMs

4. Don't submit low-quality posts, be entitled, or harass others



Loot, Pillage, & Plunder


💰 Please help cover server costs.

Ko-FiLiberapay


founded 1 year ago
MODERATORS
 

I'll start. Did you know you can run a headless version of JD2 on a raspberry pi? It's not the greatest thing in the world, but sometimes its nice to throw a bunch of links in there and go to sleep.

you are viewing a single comment's thread
view the rest of the comments
[–] bertmacho@lemm.ee 4 points 1 year ago* (last edited 1 year ago) (1 children)

Its easy with Jellyfin and the config will tell you if its set up right. You can either go directly to the Jellyfin port or thru a reverse proxy but either way you're exposing ports. I ran mine behind docker so I could easily keep everything up to date.

[–] HectorBarbossa99@lemmy.fmhy.ml 1 points 1 year ago (3 children)

why is exposing ports a bad thing? would it open me up for legal trouble or just make it to where some rando can watch whatever I have on the jellyfin? or does it make it where some rando can access any device I have connected to my network?

[–] NathanUp@lemmy.ml 3 points 1 year ago

I'd sooner rent a VPS than open up ports needlessly on my home network. Yunohost makes it simple to get a Jellyfin instance up and running.

[–] x4740N@lemmy.world 3 points 1 year ago

Open ports open you up to being an easy target to attack

It's best to just have one open port for VPN and security harden that port along with port 80, and port 443 that are required for internet

[–] bertmacho@lemm.ee 2 points 1 year ago

All IMO of course but I think you'd only be on the hook legally for using Jellyfin if you sold access to your server. A private server would never hit the radar in a million years. The bad thing about exposing ports is you're giving access to a service and therefore you're relying on the Jellyfin authentication system to be secure. If there are flaws then, at best, someone could watch your content (and possibly delete it depending on your JF config) and at worst they could escalate privileges to get access to the hosting server and do whatever they want on your network. Like I said, I ran it on docker behind traefik (as the reverse proxy) and had no concerns doing so. I would much rather have the slight extra hassle of Jellyfin over Plex because I didn't want the Plex middle-man sat between me and the person consuming the content. Jellyfin is a direct connection and there's an app on Roku so it met all my needs.