I currently have a jellyfin server on a rpi4 running raspbian (I think). I’m planning to migrate that to a Dell Wyse mini pc before I go on a month long trip. I would like to be able to ssh into it from outside my home and add movies and stuff. I have already setup ddns for the jellyfin server, so I only need for a way to add movies to it.

  • andrew@lemmy.stuart.fun
    link
    fedilink
    English
    arrow-up
    14
    arrow-down
    1
    ·
    1 year ago

    Tailscale has a pretty generous free tier AFAIK, and makes so much of managing a VPN like this dead simple. Plus if you ever want to mess with DIY, there’s also headscale. I run headscale personally and it’s solid, and works with the tailscale clients.

    • nieceandtows@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      Thanks for the suggestion. I use windscribe as a vpn. Do I use tailscale instead of windscribe, or are they two different things?

  • kaotic@lemmy.world
    link
    fedilink
    English
    arrow-up
    9
    ·
    1 year ago

    If your unsure how to set up public facing SSH… don’t. Your opening a possible attack vector. Use something like the free tier of Twingate.

    • grumpyrico@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      agree! don’t make your setup a lab and leave for a month!

      i did mine with zerotier because of the easy and quick setup but will change to tailscale somewhen.

      there are better options than opening up the ssh port if you want to play it safe

  • corroded@lemmy.world
    link
    fedilink
    English
    arrow-up
    3
    ·
    1 year ago

    You’ve gotten some good advice regarding VPNs, so I won’t go into that, but if you do decide to open SSH or any other port, I would encourage you to spend some time setting up a firewall to block incoming connections. I have several services on HTTPS open to the world, but my firewall only allows incoming connections from whitelisted IP ranges (basically just from my cell phone and my computer at work). The number of blocked incoming connections is staggering, and even if they’re not malicious, there is absolutely legitimate no reason for someone other than myself or the members of my household to be trying to access my network remotely.

  • eating3645@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    1
    ·
    edit-2
    1 year ago

    Do you have ssh access running on local network? If so, all you have to do is forward the port. I’d recommend exposing a non-standard port, also using keys rather than password.

    If you don’t have your sshd running yet, it sounds like you need to read some guides to get a foundation, then come back with specific questions.

  • laenurd@lemmy.lemist.de
    link
    fedilink
    English
    arrow-up
    3
    arrow-down
    2
    ·
    1 year ago

    As you already have dynamic DNS set up, it should be as trivial as forwarding the ssh port (22).

    I don’t know what the default configuration of Raspbian is, but I would highly recommend generating an ssh key and disabling password login, if you’re exposing your box to the internet.

    • Lateralking@vlemmy.net
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      1
      ·
      1 year ago

      Do not open port 22 to the work OP. That’s horrible advice.

      Set up a openvpn server and VPN to your home abc then SSH from inside the network

      • vegetaaaaaaa@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        edit-2
        1 year ago

        Do not open port 22 to the wor[ld]

        I often see this parroted but it’s not necessarily true. Properly configured and hardened SSH on an up-to-date system is, for all practical purposes, perfectly secure, even if it’s facing the Internet.

        I still only allow VPN inside my home network, but all my VPSs and dedicated servers (personal and work) have SSH facing the world. VPN is nice to have but not mandatory for this. Hardening SSH servers [1] must be done in all cases, even on “trusted” networks (there is no such thing as a fully trusted network).

        • Lateralking@vlemmy.net
          link
          fedilink
          English
          arrow-up
          2
          ·
          1 year ago

          Why would you even leave that vector for attack open if you didn’t need to?

          Seems unnecessary.

          • dpflug@hachyderm.io
            link
            fedilink
            arrow-up
            2
            ·
            1 year ago

            @Lateralking
            A VPN is an attack vector, too, and as @vegetaaaaaaa said, it’s not like you can slouch on hardening ssh regardless of where it listens.

            It also adds complexity. One more thing to go wrong.

            Do what you like, of course. Your devices, your choice.
            @selfhosted