this post was submitted on 23 Jun 2023
28 points (100.0% liked)

Selfhosted

39275 readers
210 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

Hi all, I'm running a small website off of a raspberry pi in my house. I have opened ports 80 and 443 and connected my IP to a domain. I'm pretty confident in my security for my raspberry pi (no password ssh, fail2ban, nginx. Shoutout networkchuck.). However, I am wondering if by exposing my ports to the raspberry pi, I am also exposing those same ports to other devices in my home network, for example, my PC. I'm just a bit unsure if port forwarding to an internal IP would also expose other internal IP's or if it only goes to the pi. If you are able to answer or have any other comments about my setup, I would appreciate your comment. Thanks!

you are viewing a single comment's thread
view the rest of the comments
[–] Contravariant@lemmy.world 1 points 1 year ago

I suppose it depends on what you want to do. I'm currently only hosting stuff for my own purposes so it is fine if I can just access it from devices I trust.

My setup is more like

Wireguard (on Phone/Laptop/etc) <--> Wireguard (on RaspberryPi) <--> Reverse Proxy (on RaspberryPi) <--> local stuff (mostly in docker on RaspberryPi)

The advantage is that the only service accessible from outside is Wireguard, so even if some service running behind the reverse proxy is insecure I'm still the only one with access.

Obviously one of the disadvantages is that I can't access it (easily) from some random device, but I can access it from my phone and in an emergency I do have keys that I can use to install wireguard somewhere else, but I would require admin rights to some device to do so.