Maybe I’m using the wrong terms, but what I’m wondering is if people are running services at home that they’ve made accessible from the internet. I.e. not open to the public, only so that they can use their own services from anywhere.

I’m paranoid a f when it comes to our home server, and even as a fairly experienced Linux user and programmer I don’t trust myself when it comes to computer security. However, it would be very convenient if my wife and I could access our self-hosted services when away from home. Or perhaps even make an album public and share a link with a few friends (e.g. Nextcloud, but I haven’t set that up yet).

Currently all our services run in docker containers, with separate user accounts, but I wouldn’t trust that to be 100% safe. Is there some kind of idiot proof way to expose one of the services to the internet without risking the integrity of the whole server in case it somehow gets compromised?

How are the rest of you reasoning about security? Renting a VPS for anything exposed? Using some kind of VPN to connect your phones to home network? Would you trust something like Nextcloud over HTTPS to never get hacked?

  • droidpenguin@lemmy.world
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    Ya my paranoia only allows me to expose Wireguard to access everything. I sleep better at night knowing that’s the only thing exposed. Too many instances of major companies getting hacked who have dedicated security teams to manage that. I am one person, learning to manage my own stuff in my free time.

  • effingjoe@kbin.social
    link
    fedilink
    arrow-up
    3
    ·
    1 year ago

    I think many of us are using reverse proxies, and opening port 443 (https) and maybe port 80 (http).

      • Aiden@lemmy.blahaj.zone
        link
        fedilink
        arrow-up
        1
        ·
        1 year ago

        For lots of things I self host that I wanna expose, I’ll just open a random port like 6952 and then reverse proxy w/ nginx on my web server. Not sure how secure it is, but it works

        • cestvrai@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          ·
          1 year ago

          Ports are probed and scanned constantly so a random port doesn’t make so much difference. I would use a strict firewall with the server IP whitelisted.

          • Dandroid@dandroid.app
            link
            fedilink
            English
            arrow-up
            1
            ·
            edit-2
            1 year ago

            Can they see what you are hosting on that port, though? Like say I want to open ssh to my server from the internet (I don’t do this and I wouldn’t unless it was temporary), but I don’t want to open it on port 22 because that’s too obvious. Are there bots that just try every protocol until they find one that your server responds to? Or is there a way to dig up information on what is being exposed behind that port?

  • spez_@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    I am not exposing any ports online. I do not trust myself

    Instead, I am using Tailscale (Wireguard)

  • somedaysoon@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    1 year ago

    Unless you need to share/provide services for a public, then you shouldn’t be setting up reverse proxies or cloudflare tunnels in my opinion. All you need is WireGuard for you and the handful of users that might be using it.

    I have two ports open for:

    1. WireGuard

    2. SSH Tunnel

    Both of these services will only accept key based authentication.

    WireGuard is the main way that my wife and me access the services away from home. When our phones disconnect from our home’s SSID, Tasker automatically connects to the WireGuard tunnel so we never lose access to services.

    The SSH tunnel is just a fallback in case I get behind a firewall that might be doing DPI and blocking VPN traffic. The SSH tunnel operates on 443 to hopefully appear to be SSL traffic and allowed through. I’ve used it a very limited amount of times to get out from strict corporate firewalls.

  • I’ve had 22, 80, & 443 open for literal decades. Key auth only on ssh. 80 & 443 rev proxy to inside web services I want to expose only. Also host game servers as needed.

    Keep your stuff up to date and follow best practices for securing it. Use things like crowdstrike. If you can segment your network, go ahead.

    Unless you have a target on your head your main concern is going to be scripts looking for vulnerabilities.

  • Smk@lemmy.ca
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    I open 443 and 80 on my router and forward it to a reverse proxy.

    I have a couple of service that are exposed but most of them make sense only when I’m home so I whitelist private IP address on my reverse proxy.

    If you do.your basic security such as updating your servers and services and not having dumb password, you shouldn’t be afraid. Think about it, all of the services that you use is exposed on the internet. I did work for big company and they don’t do much more than what you would probably do, except maybe having some automated monitoring that flag weird stuff. But hey, aside from bots, I don’t think Russian hackers are interested in your stuff. Stay low profile with your exposed things and it’s gonna be alright. Make sure you backup.

  • notannpc@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    1 year ago

    I’ve got a few layers of security for my homelab setup that make me feel pretty comfortable against random attacks.

    Cloudflare is used to manage my domains and act as an external proxy to obscure my IP address, I’ve only forwarded ports 80 and 443 to Traefik my containerized reverse proxy, Authelia to add 2FA to services that I feel should have extra protection and my homelab nodes are on a separate vlan that is configured to drop all attempts to initiate communication outside of that vlan. I also use the ubiquity intrusion detection and prevention features on my firewall to attempt to stop any know malicious activity.

    A majority of these configurations are overkill for a homelab, but were fun to implement. If you use a reverse proxy and keep your software up to date you will likely be fine unless you are specifically targeted by skilled hackers. Any random scans, or shotgun style attacks tend to target unpatched vulnerabilities.

  • ulemmyagain@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    1 year ago

    I only have my (non default) ssh port exposed. I just use an ssh tunnel to access all my services. I don’t know if this is a good idea or not, but it works for me.

    • carzian@lemmy.ml
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      Security through obfuscation is never a good idea. Best practices for exposing ssh (iirc):

      • disable root login (or at least over ssh)
      • disable password login over ssh, use key pairs instead
      • use fail2ban to prevent brute forcing
      • install security updates frequently

      All of those are pretty easy to do, and after that you’re in a really good place.

      I don’t see a problem with ssh tunneling to access services, as long as the ssh server is secured correctly

      • ulemmyagain@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 year ago

        I should install fail2ban. I already have everything else covered. I’ve only heard of fail2ban, not very familiar with it. Is it necessary if password login is disabled? Can you brute force ssh keys? I really appreciate your advice.

        • carzian@lemmy.ml
          link
          fedilink
          English
          arrow-up
          1
          ·
          1 year ago

          I definitely recommend you do your own research into this. Brute forcing ssh keys should be practically impossible. Is it necessary to install fail2ban with password login disabled? Not sure, I’m of the opinion that it won’t hurt, just one more line of defense. It’s pretty easy to setup.