So, here’s what I set up:

Docker with some containers behind Gluetun

Gluetun gives access to the local network so I can access the containers on my home network through http.

The only port I exposed to the internet is the 32400 for Plex.

I reach my home network remotely only through Wireguard, my fritzbox router has a guided setupt that gives me a wg configuration so I just scanned the QR code with my phone. I learned this opens the default wg port.

Now, you can never be 100% safe, but is my simple setup safe/solid enough?

9 times out of 10 I thinker with it when I am at home

It’s still a work in progress and I am open to any kind of suggestions

  • sugar_in_your_tea@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    1
    ·
    6 minutes ago

    I’m doing basically what you’re doing, with the main difference being that I have a VPS that tunnels external traffic through a handful of exposed services. I do this so I can get TLS working properly (they all use LetsEncrypt certs, and auto renew).

    Yours is simpler, and if it works, great! I would echo what others said here, don’t expose Plex unless you actually want to access Plex remotely. Once something is exposed, it’s going to get hit with all kinds of automated spam.

  • Player2@lemm.ee
    link
    fedilink
    English
    arrow-up
    1
    ·
    46 minutes ago

    I personally have absolutely no services with an open port to the internet, everything accessed remotely goes through Tailscale. I just don’t trust that I could do it myself safely

  • Unmapped
    link
    fedilink
    English
    arrow-up
    3
    ·
    5 hours ago

    Not really directly answering your question here so feel free to ignore me. But if I’m understanding right your setup sounds like a more complicated way of doing what I am.

    I put tailscale on all my devices. And in every docker compose for the ports I do. TailscaleIP:hostport:containerport

    So nothing can be access on local network at all. Only through tailscale. Which I can access from any of my devices locally or remotely without opening a port. All E2E encrypted I’m pretty sure. The only con is having to trust tailscale.

    I do keep Plex port open for friends though.

  • snekerpimp@lemmy.world
    link
    fedilink
    English
    arrow-up
    18
    ·
    9 hours ago

    If you use WireGuard for local access, I don’t think you need to open any port on your firewall, unless you are sharing your plex with other people that do not have access via WireGuard. But I know just enough to get me in trouble, so I’m sure I’ll be corrected on this.

      • mearce@programming.dev
        link
        fedilink
        English
        arrow-up
        1
        ·
        2 hours ago

        This is correct. But the port wont reply to anything but a valid client, so it should not be too apparent to a would-be attacker that you have a port open at all.

    • Tywèle [she|her]@lemmy.dbzer0.com
      link
      fedilink
      English
      arrow-up
      7
      ·
      8 hours ago

      No, you are correct. If you are the only person accessing the service you don’t need to open any ports since you access your network via Wireguard anyway.

  • just_another_person@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    6 hours ago

    Honestly, you’re just making more limitations and overhead by running everything over tunnels locally. There are better ways to secure your local network. If this works for you, and you don’t want to bother with extra steps, just go for it though.

    The downsides are performance, and a lot of extra hurdles trying to get other things to interface with any of the other services.

    You’ll also be at a disadvantage coming to forums and asking for help, because the preface will be explaining your setup before anyone can really help you with issues.

    • Polite_Crocodile@lemmy.dbzer0.comOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      3 hours ago

      Maybe I asked the wrong question. I meant to ask: this is what I came up with. It works. Some containers in docker and the only open ports are the Wireguard one and Plex. Is it safe to have everything on http inside my home network or should I look into hardening it?

      • just_another_person@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        3 hours ago

        Well the service doesn’t matter. The authentication and authorization to the service does. If whatever you’re running has a solid barrier to entry, then no problems. If it’s open without any challenges, AND it can perform actions that harm your network, then that’s bad news.

        If you’re worried about someone getting into your network and hacking something, the tunnels won’t do much to prevent that. What you’re describing is Security Through Obscurity in a way. You’re putting up extra unnecessary barriers that aren’t preventing access to something that isn’t secure in the first place.