Access home server from anywhere

Footnote2669@lemmy.zip to Selfhosted@lemmy.world – 96 points –

Hi, I know this topic has been talked about 70 thousand times but I’m still not sure.

I have home server on an intel NUC behind the ISP router. On it I have the standard arr apps, jellyfin, pi-hole etc etc. I would like to access them through a domain rather than an IP. So I set them up in docker, behind traefik, behind authelia and behind cloudflare. I am the only one that uses it.

Now, I’m worried about the security of it all. I’ve been searching here and there and I’ve read about cf tunnels, wireguard server, vps, vlan, OPNsense etc etc. I still don’t know what would be the most secure. Should I just stay with what I have?

EDIT: I'm not behind CGNAT

81

I would go with wireguard VPN or something like cloudflare tunnels or tailscale. With wireguard you'll need to open up an external port and forward to your VPN host, but wireguard uses UDP so no one can probe it for responses. CF tunnels and tailscale you don't have to open up holes in your firewall which is nice.

You also have the option of using a proxy and opening up 443 publicly on your firewall, but unless you know what you're doing I'd leave that closed until you learn more.

Nah, that sounds complicated. Just open port 22 and forward it your server.

2 more...

Mmmmmm, tunnels sound boring haha I might try figuring out wireguard. Do you have any trusted guides on it? Or should I just google :P

Good thing about wireguard is it's really simple. Google should get it done, if you get stuck send me a DM. I started with basic wireguard, I now run firezone in docker as I like the frontend.

(I'm gonna copy what I said in another comment lol)

I don’t know if I’m shooting myself in the foot by trying to do in docker for now or not, but I’d rather do that before I do it on bare metal. It seems to work already, as I can see that my IP changes on my phone when I access it. Hell, I can even access my routers’ dashboard. However, I still can’t access the services on the server (by IP, like 192.x.x.x:8989), which I can access if I'm on Wi-Fi. So I’m trying to figure that out. Any ideas?

Hmm do a traceroute and see where it's dying. Can you ping inside IP of the tunnel on the wireguard server? What about outside?

What did you deploy in docker, firezone or basic wireguard?

Does your phone say connected and you see both incoming and outgoing packets? Is there a firewall in place on the wireguard host (ufw maybe)?

If you have nmap available you can also check port status.

Yup, run journalctl and I can see ufw blocking requests. Now just need to figure out how to allow it

EDIT: Adding a rule "ufw allow from 192.x.x.x/24" fixed it, just need to find out if THAT's secure now lmao

You can bound ufw rules to interfaces, so you can allow in only on the wg0 interface and not eth0 interface.

Glad it's working! I love wireguard!

I couldn't use the interface, as wg is in a docker container, but I used the container IP, and it seems to be working. Huge thanks! Now I can get rid of Cloudflare and related containers :D (just need to fix the homepage first, I'm not using IPs for services lol)

Honestly it couldn’t be simpler. Look at wg-easy docker container. You’ll be up and running in 10 minutes.

2 more...

Yes, you can use a Cloudflare tunnel but why? Since you're into self-hosting why should you depend on some random company to tunnel your traffic when you most likely don't need it? You also have all the potential tracking, spyware, risks and "being hostage" scenarios that may come with that choice.

The following assumes your use case is a simple home server for "standard arr apps, jellyfin, pi-hole" for personal usage that sits inside your network and your objetive is to be able to access those services. If you're instead trying to host a game server / few services for friends (that doesn't really need to be "inside" your home network) there's a more complete comment with other security considerations and recommendations here.

Your basic requirements are:

  • Some kind of domain / subdomain payed or free;

  • Preferably Home ISP that has provides public IP addresses - no CGNAT BS;

  • Ideally a static IP at home, but you can do just fine with a dynamic DNS service such as https://freedns.afraid.org/.

Quick setup guide and checklist:

  1. Create your subdomain for the dynamic DNS service https://freedns.afraid.org/ and install the daemon on the server - will update your domain with your dynamic IP when it changes;
  2. List what ports you need to access remote;
  3. Setup Wireguard VPN on the server. There's also this nice UI that can be used to do most of the setup and create client config files;
  4. For the VPN use custom ports with 5 digits - something like 23901 (up to 65535) to make your service harder to find;
  5. Configure your ISP router to assign a static local IP to the server and port forward the VPN port to the server IP;
  6. Only expose absolutely required services (the VPN port in this case) to the Internet. Any service the server provides, SSH, configuration interfaces and whatnot can accessed through the WireGuard VPN;
  7. In the server consider setting up nftables / iptables / another firewall 10 minute guide;
  8. Configure nftables to only allow traffic coming from public IP addresses (IPs outside your home network IP / VPN range) to the Wireguard port - this will protect your server if by some mistake the router starts forwarding more traffic from the internet to the server than it should;
  9. Configure nftables to restrict what countries are allowed to access your server. Most likely you only need to allow incoming connection from your country (https://wiki.nftables.org/wiki-nftables/index.php/GeoIP_matching).

Since you're only allowing access to your services through the VPN and you've heavily restricted access to the VPN port you'll be safe. Just a side note, don't be afraid to expose the Wireguard port because if someone tried to connect and they don't authenticate with the right key the server will silently drop the packets.

Now if your ISP doesn't provide you with a public IP / port forwarding abilities you may want to read this in order to find why you should avoid Cloudflare and how to setup and alternative / more private solution.

Thanks for this awesome write-up.

Yeah, that's what I'm kind of thinking about Cloudflare, so I'm trying to set up WireGuard right now. I don't know if I'm shooting myself in the foot by trying to do in docker for now or not, but I'd rather do that before I do it on bare metal. It seems to work already, as I can see that my IP changes on my phone when I access it. Hell, I can even access my routers' dashboard. However, I still can't access the services on the server (by IP, like 192.x.x.x:8989), so I'm trying to figure that out.

May I ask, why do I need a domain if I'm going through WireGuard, which goes through the IP and port, anyway?

If your home ip changes a lot a dynamic dns provider will keep up with it so you don't constantly have to change your phone's wireguard configuration

Ohhhhh, that makes sense. I might consider it in the future. I don't think it changed once so far. If it does, I'll come back to that, thanks :)

Before you invest a lot of time into this just wanted to say that it's a 2m job with Tailscale. You install it on the server and on your phone (or laptop whatever), you start it, and you can access anything on the server at a short name you can customize fully, or at a long name you can pick from randomly generated choices generated by Tailscale. (The long name is usually only relevant if you're going to expose your server to the internet or in unusual DNS setups, if you just want to access the server from your phone the short name will do.)

OP's list is great for learning and for full control but if you just want to solve your problem fast, you can.

I’m either lucky or it’s stupid easy to install wireguard. I put basic config in docker compose, downloaded the app, port forwarded and I’m good. Even pihole works. It’d haven taken me 5 mins if it wasn’t for the firewall

Dont listen to people about tailscale. This is self hosting! Do it yourself it's part of the fun. I don't know why people are shilling corporate entities so hard here.

One of the other benefits of Tailscale is device management. Wireguard is an awesome tool (Tailscale uses it under the hood), but adding new devices is more work with Wireguard, as you have to generate keys and share the public keys (and do some IP management). With Tailscale it's pretty much install the app and allow the device with a click.

Check out Tailscale. They have 20 machine limit on the free plan. It runs on wireguard and is pretty secure.

Tailscale Free has a 100 device limit.

Virtually its only limitation against the paid plans is the user limit. (3 users)

And network logging because it's heavy on their servers.

Also the user limit only applies to your account. You can share devices/etc with other accounts, as many others as you like.

And there's an OSS control plane replacement called Headscale although I don't know what's involved in using it. Researching and implementing it is my backup plan for when Tailscale turns to shit.

E: Just briefly parsed their docs, deployment and usage seem pretty trivial. There's no need to use forks of the clients either. You can give your Headscale url to the Tailscale clients on login and you're good to go.

I am big into self-hosting and would be happy to run my own Headscale server (I have actually) but imo it's not worth the effort.

It can be done but it requires a lot of effort and consideration to ensure the relays and routing work for when your clients are in challenging NAT scenarios. And the user experience is not as good.

Instead what I do is continue to use Tailscale but I use the Tailnet Lock feature to give signing authority to my own specified devices so any new devices must be signed off by one of those other devices.

This effectively eliminates the last point of trust where you had to trust tailscale's servers to manage authorization. The result is you don't have to worry about trusting tailscale at all, the entire system is zero trust.

The catch is if you lose those devices and the recovery keys you lose the ability to trust or add to your tailnet and your only real option is to delete all the devices and start fresh.

They also have the option to send a recovery key to their servers when you enable Tailnet Lock so support can rescue you in that scenario, but I think if you are using this feature on the first place it's because you don't want to do that so I imagine most choose not to lol

I linked to their blog post above because I think it explains the feature well. If you just want the docs they are here

Setting up headscale isn't too hard. But last time I tried, connecting the clients to it didn't work properly (on mobile). Since they are using the regular tailscale clients, they don't have much control over that.

I gotta try. I'm planning to switch to it anyways. The Android client is open source so if something has to be changed it can be contributed or forked if the contribution isn't accepted.

Install tailscale from F-Droid not Google Play. I had trouble setting up custom server with Google Play version.

Tailscale is awesome, and super easy to set up. I think the free tier allows up to 100 devices now!

Tailscale is amazing, I work with a small company and we were battling with our IT contractor to have a VPN running for remote work.

After a while of things not working as it should I just set up tailscaled because I was using it with my home server and it just works.

We are now on a paid plan and everyone else is using it when working remotely.

Maybe something like tailscale.

It’s just so easy.

Headscale if you want to self host.

I might, but I'm gonna explore the open source solutions first :)

I've been using Tailscale, it's lovely. But I didn't like that I had to use Google/Apple/Github to log in.

Last night I set up a Headscale server which works with the tailscale client. It's lovely as well.

I use Tailscale with their DDNS feature that generates you a domain that resolves each of your Tailnet devices when connected. You can even run a command that generates an SSL cert for your given node and you can use that to further secure it with TLS in case you don’t want to deal with untrusted cert warnings.

This is especially useful for iPhones because they won’t keep your Tailscale VPN always on, but you can configure it so that requests to specific domains will activate and use your Tailscale VPN, which you just set to that generated one.

I was about to ask why you'd need DDNS for Tailscale, had no idea about iOS issues. Thanks!

Because even when you have static IPs it’s still nice to just use a host name, and to properly secure things with a certificate. It’s not really DDNS as much as it is plain old DNS, but it works without configuration on your part. Once you enable it, whatever the tailnet name of your device is, becomes ‘device name.yourdomain.ts.net’.

Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I've seen in this thread:

Fewer Letters More Letters
CF CloudFlare
CGNAT Carrier-Grade NAT
DNS Domain Name Service/System
HTTP Hypertext Transfer Protocol, the Web
HTTPS HTTP over SSL
IP Internet Protocol
NAS Network-Attached Storage
NAT Network Address Translation
NUC Next Unit of Computing brand of Intel small computers
SSH Secure Shell for remote terminal access
SSL Secure Sockets Layer, for transparent encryption
TLS Transport Layer Security, supersedes SSL
UDP User Datagram Protocol, for real-time communications
VPN Virtual Private Network
VPS Virtual Private Server (opposed to shared hosting)

[Thread #319 for this sub, first seen 1st Dec 2023, 09:55] [FAQ] [Full list] [Contact] [Source code]

Make your services password protected and have some software like fail2ban that blocks people from brute-forcing passwords.

Keep your software up to date.

They are password protected. Plus, behind 2FA authelia. Plus Crowdsec (which originally made me make this post, cos I can see http probing etc on it)

Alright. I wouldn't worry too much, then. If you set it up correctly and you keep it up to date so there aren't any security vulnerabilities, you should be okay.

Of course there are arbitrary, more strict approaches. You could do monitoring. Or restrict the IP addresses the server answers to. Or put everything behind a VPN and not have it exposed in the first place. But I also have my NAS and a few internet services like Nextcloud and it's been fine, similar to this, for years.

Same, have had a few select services exposed to the internet, behind very, very complex passwords or keys, with fail2ban etc. never had an incidence.

It largely depends on what you mean by 'anywhere', in particular if you only want to access it from your own devices or also other people's you can only access for a minute or two and where you can't install anything.

Of course there is also the question which services you want to access, e.g. just Websites and -Applications over HTTPS or do you also want e.g. the pi-hole's DNS service to be available.

My own devices. Mostly over https. Pi-hole would be nice, but not necessary.

Duckdns will give you a free domain name. Run wireguard on the machine to connect remotely. Only allow WG port for remote access. Optional limit app access in your webserver to your VPN and lan ips. You can also run something like adguard home to get ad blocking. In that case set your wg server ip as the dns server ip eg 10.0.0.1 and add your ddg domain name in adguard so it will resolve without having to do an external lookup when on the lan or vpn.

I’ve had really poor results with duckdns recently - it seems propagation flakes out every 2-3 months. Wrote to them about it but never had a response.

Why so complicated? Why not just SSH? Put it on some random port, make it public key login only, and you're done.

I've beeb looking into a similar setup and I didn't know SSH could do this kind of tunneling. Thanks for the tip! I'm going to consider using it.

I'm not sure what you mean by tunnel, but SSH allows a "secure shell" aka an encrypted connection to a shell on a device. Tailscale, Headscale, and others are VPNs, which means they allow making it seem as if your computer is in the same (private) network as that of the server - but in order to have a shell on the server, you'll still need SSH.

To my knowledge, adding a VPN to open a secure shell on the server is unnecessary and has no security benefits.

This is what I do and I've wondered why people always shill for tailscale or cloud flare tunneling, seems like way too much extra bs for the same thing

If you are behind CGNAT, this might help you understand things a little better.

Yeah, I looked it up and checked and I'm not behind CGNAT

Since you aren't behind CGNAT you can go full self-hosted! Don't bother with Tailscale or Cloudflare Tunnel or other VPN services that connect through third parties if you can help it.

Here's something to get you started with setting up a wireguard server on your NUC. https://github.com/Nyr/wireguard-install

As said in the thread, you need some kind of tunnel that stays up and doesn't need to be fixed if the internet goes down.

Wireguard, or if wanting super easy setup, Tailscale version of Wireguard is great for this. Now you have a private IP address in your VPN network to your home server, that stays up and answers to HTTP. Next thing you need is a cheap VPS somewhere with a public IP address. When that is running, and is in the Wireguard network so you can access your home server from the VPS, you need a Nginx proxy in the public server. Either do it by hand, or use a service such as the Nginx Proxy Manager to handle the proxy setup.

How it basically works is you register a domain name (A, CNAME) to the public VPS service, then with Nginx you setup that anything coming in to the domain X should be proxied to the VPN IP address Y and port Z. Now you can add HTTPS to this domain and get a Let's Encrypt certificate for it. You can, again, do this manually with Nginx, or let Nginx Proxy Manager handle it for you.

Finally. Stay safe. If you really open services to public internet from your home, be very sure to have all the latest updates and use strong passwords in all of them. Additionally, you can use the home services directly from the Wireguard/Tailscale network by accessing them using the private IP addresses. Your computer should just be in the same network with them.

Is ngrok still a thing?

Seems like it is

Yep, and it used to be free for personal use, although I don't know if that's the case anymore. Either way, I will highly recommend it.

There are free alternatives like FRP and Rathole.

If its only you and you want best security, setup a VPN system. (Tailscale, Netbird, or others are quite easy)
If someone else should also, and you dont want everyone to have to use a VPN, then you can expose some services directly. Of course behind CGNat you need some third-party system to allow this (e.g. cloudflare or a rented server).

I am not a big fan of cloudflare, they are a huge centralized company, easily allowing tracking across websites with clear-text access and kinda discouraging learning how to secure things yourself (which you have to do anyways, because you are a service provider and only cloudflare is not enough if its still publicly accessible though them)
But in the end its your choice. They easily allow you as service provider to protect yourself from DDoS attacks or allowing IPv4 access when you are behind CGNat, things you just cannot easily do yourself, certainly not without costs.

Cloudflare is just so nice. Handles ssl for all your sites automatically.

First off, don't expose anything that doesn't need exposed. If your the only one using it you could use a VPN or ssh.

Second off, make sure you isolate everything with firewalls. Your reverse proxy should only have access to each service and each service should only have access to the reverse proxy. You should also block non essential ports.

For the services themselves, make sure you use strong passwords and keep them updated. For docker you can use watchtower to automatically pull and deploy software.

I'd say to start with CF tunnels unless you need non-web based applications. Cloudflare tunnels require you to have a domain, though.

It has the added benefit that you have network monitoring, logging and some filtering for security that they do on top and you get to manage everything from their web interface.

be warned that the first time can be a bit confusing, but since it's done using their web interface it's easier than if you have a problem making wireguard work.

  1. Create a tunnel with a public hostname that will be the url to access that service. During the creation of the hostname specify you want it protected by L7 application firewall.
  2. Create a new self-hosted application in cloudflare application section and for starters use the default login email and in rules specify the list of emails that are allowed to login

you should now be able to access your application from anywhere.

Alternatively, if you have a DNS server in your home network you can add a private IP range to your tunnel. Let's say 192.168.0.0/24. Then when you connect with their pseudo-VPN (cloudflare warp or cloudflare ONE) you can directly use your home network's ip address from that device. If you tell your device to use a local DNS server that resolves your internal services, you'll be able to connect to them that way.

My advice: only forward ports 8080 and 443, then make sure that you have fail2ban or crossed properly set up on your reverse proxy. After that, you are pretty much fine as long as you keep on top of updating your containers.

I would be careful about which apps you proxy. Idk why you need to access the admin portal for pi hole worldwide. If you really want to do that, you should set up a vpn.

My router supported OpenVPN out of the box so I just use that and have remote connections disabled in all of my software

I'm curious what the other, more advanced users here have to tell me about it because I'm still new to the self hosted stuff and that was the first thing I thought of to do

Wireguard is just much faster connection-wise. Built into the kernel too. Since it came out I haven’t gone back to openvpn.

Nothing wrong with openvpn otherwise. More config options.

Something like Tailscale makes wireguard setup dead easy.

This is what I use too. Also using the provided dynamic dns server just makes this dead simple and has been working for years. Is there a good reason to switch?

I want to have the same setup as you! Do you have any guides on how you did it?

I have an Intel NUC with i3-4010U, 8GB of RAM and 250GB of storage. Got it for 50GBP off of eBay. Unfortunately, I have to delete shows/movies to watch another, as there isn't much space, but it manages :)

(I should be paid for how many times I have mentioned this lmao) I used this smarthomebeginner.com. If you follow this guide, you should be good to go :)