• RiQuY@lemm.ee
    link
    fedilink
    English
    arrow-up
    49
    arrow-down
    1
    ·
    6 hours ago

    I don’t understand why everyone assumes using a VPN means paying for a third party. I have Wireguard deployed in my NAS and I always have that VPN connection active on my phone to be able to access my LAN deployed services remotely, Jellyfin for example.

    • arthurpizza@lemmy.world
      link
      fedilink
      English
      arrow-up
      4
      ·
      58 minutes ago

      It’s also worth mentioning that the VPN in question, Proton, offers one of the best free tiers of any VPN company.

    • mat@linux.community
      link
      fedilink
      English
      arrow-up
      3
      ·
      1 hour ago

      I tried setting this up, and I can connect to my honeserver, but I’ve no idea how to access its LAN services. How does it work?

      • Zanathos@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        56 minutes ago

        Do you have internal DNS set up? I have my wire guard deployed on both of my pihole servers, which have local DNS entries for my internal services, which point back to my internal Traefik container for NAT translations. I know that sounds a bit complicated, but that’s how it works for my environment.

    • Praise Idleness
      link
      fedilink
      English
      arrow-up
      13
      ·
      4 hours ago

      For less technical people or just don’t want to deal with public-facing open port: Tailscale or Zerotier are both great option (use Tailscale if former)!

      • kameecoding@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        arrow-down
        1
        ·
        1 hour ago

        I am technical, I decided to just not open up any port that’s not needed for Plex and Jellyfin, sometimes it would be nice to access radarr and sonarr remotely, but fuck I just don’t want to deal with the setup

      • floquant@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        8
        ·
        4 hours ago

        Since Wireguard uses UDP and peers only reply to a received packet if it’s expected and valid, it won’t show up in port scans and barely increases your attack surface. Tailscale and Zerotier are quite nice, but personally I dislike NAT-punching protocols.

    • diffusive@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      ·
      5 hours ago

      My setup as well (plus encrypted DNS for good measure)

      I still have to somehow trust my ISP but I go down from having to trust my mobile ISP, my employer WiFi, random shops WiFi to just one ISP (that,fwiw, has shown to be transparent, customers friendly etc)