Maybe I’m using the wrong terms, but what I’m wondering is if people are running services at home that they’ve made accessible from the internet. I.e. not open to the public, only so that they can use their own services from anywhere.

I’m paranoid a f when it comes to our home server, and even as a fairly experienced Linux user and programmer I don’t trust myself when it comes to computer security. However, it would be very convenient if my wife and I could access our self-hosted services when away from home. Or perhaps even make an album public and share a link with a few friends (e.g. Nextcloud, but I haven’t set that up yet).

Currently all our services run in docker containers, with separate user accounts, but I wouldn’t trust that to be 100% safe. Is there some kind of idiot proof way to expose one of the services to the internet without risking the integrity of the whole server in case it somehow gets compromised?

How are the rest of you reasoning about security? Renting a VPS for anything exposed? Using some kind of VPN to connect your phones to home network? Would you trust something like Nextcloud over HTTPS to never get hacked?

  • a1studmuffin 🇦🇺
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    I’m confused why the IP address of a resource is changing for you when you’re moving in/out of the wireguard tunnel? In my setup the LAN IP addresses always stay the same whether I’m on the local network or accessing remotely, It’s just the route to them that changes (over a different ethernet adapter). Perhaps that’s what you meant, or there’s some crazy configs out there I’m unaware of.

    • witten@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      11 months ago

      I fully admit I may be doing this wrong. But in order to connect to a server over Wireguard I’m connecting to it over its Wireguard IP address. (And if I’m not connecting to it over Wireguard I don’t connect to it over a Wireguard IP address.) It’s relevant to note that I’m not using Wireguard as a traditional VPN where all traffic bound for the internet is tunneled over Wireguard. Instead, I’m using it strictly for point-to-point tunneling from a client to one of my servers. In other words, my default routes don’t go to Wireguard. Maybe that’s the difference here?