13

Hi all, I'm running a small website off of a raspberry pi in my house. I have opened ports 80 and 443 and connected my IP to a domain. I'm pretty confident in my security for my raspberry pi (no password ssh, fail2ban, nginx. Shoutout networkchuck.). However, I am wondering if by exposing my ports to the raspberry pi, I am also exposing those same ports to other devices in my home network, for example, my PC. I'm just a bit unsure if port forwarding to an internal IP would also expose other internal IP's or if it only goes to the pi. If you are able to answer or have any other comments about my setup, I would appreciate your comment. Thanks!

top 17 comments
sorted by: hot top controversial new old
[-] kamaii@lemmy.world 8 points 1 year ago

I have my services proxied through nginx and behind cloudflares free tier. That way I don't have to worry about my IP getting exposed and opening myself up to DDOS/DOS attacks, which is a genuine threat if you do things that piss people off (I'm an admin on a popular minecraft server).

[-] Darnov@lemmy.world 0 points 1 year ago

It’s 2023, the threat is there regardless if you piss anyone off. We’re all commodities that can/will be exploited for capitalistic gain.

[-] gccalvin@lemmy.world 0 points 1 year ago

I looked into nginx for minecraft, but minecraft doesn't use http headers, so I'd have to open minecraft ports on the router. Would this alleviate that? What's the difference between this setup and using something like a cloudflare tunnel? Obviously, there is still some reliance on Cloudflare.

[-] 0110010001100010@lemmy.world 4 points 1 year ago* (last edited 1 year ago)

The port forward only forwards to a single device so you aren't exposing your PC (directly anyway). Sounds like you have the pi good and secured but if you wanted to add another layer you could segment it out into a DMZ or its own VLAN. That way if something did happen with it an attacker couldn't move laterally inside your network.

Realistically though you're in good shape.

[-] NSA_Server_04@lemmy.world 2 points 1 year ago

You’ll be ok as long as whatever software you’re running that is listening to 80 and 443 never has an exploitable vulnerability, if it does… you may be in trouble depending on the vulnerability.

Or be careful of the service on the other side of your (I assume) reverse proxy, should it have a vulnerability you may still be in trouble depending on the setup of the reverse proxy and what it’s config is.

[-] knowncarbage@lemmy.fmhy.ml 2 points 1 year ago

I have no idea but am interested in answers.

I've only exposed ports briefly for testing and got scared.

I feel a little calmer using tailscale the past few months but still feels like putting a lot of faith in someone I don't really know I can trust.

[-] dan@upvote.au 2 points 1 year ago* (last edited 1 year ago)

It should be safe, as it just exposes the Raspberry Pi. Make sure you've configured fail2ban to also watch the logs of all your webapps and ban people that try to brute force them (for example, if you host your own Vaultwarden instance, fail2ban should be configured to watch the Vaultwarden log for authentication failures).

For web apps that only you need to access (i.e. they do not have to be exposed publicly), consider using a VPN to access them remotely, instead of exposing the apps publicly. Wireguard and Tailscale work well for this. Tailscale is built on top of Wireguard and makes it very easy to get up and running.

[-] 64bitUser@lemmy.world 2 points 1 year ago

If you port forward to your Pi, only your Pi will be exposed. But, if your Pi gets pwned, it can in turn attack anything next to it. Safest is to isolate the Pi on it's own subnet or a DMZ if your router has the functionality.

Of note, many home ISPs block standard server ports like 80 and 443. You might need to use non standard ports like 8080 and 8443

[-] pacology@lemmy.world 1 points 1 year ago

You are probably going to be ok unless someone really wants to hack you. The LastPass hack that exposed passwords of millions of people started from an open port in the home network of one of their engineers.

If you want to be somewhat safer, you could try something like the cloudflare tunnel thing to proxy your home network through their server.

[-] SpaceMan9000@lemmy.world 1 points 1 year ago

Honestly depends on what he's hosting... Services like shodan are constantly scanning the web and are trying to see what is actually running in the machine.

If he's serving something that's vulnerable and has rce it won't take too long for him to get automatically pwned.

We've seen this with the hafnium Echange vulnerability and all known vulnerable public facing web apps that used log4j.

Regarding the LastPass breach, the second part of the breach was using a very outdated version of Plex. Chances are high that his home machine was already hacked by other malicious actors.

[-] ChrislyBear@lemmy.world 1 points 1 year ago

I did this for some time. But now I don't want any ports open at home.

That's why I have a rented VPS that runs Traefik (a reverse proxy). This VPS has a VPN connection to my home net and is behind Cloudflare DNS. This is how I can safely expose services (even in my home net) to the Internet without forwarding any ports.

Of course those services need to have some kind of authentication.

[-] Contravariant@lemmy.world 0 points 1 year ago* (last edited 1 year ago)

If you've set up a VPN to your home net then why not run that VPN from the devices you use to access the reverse proxy? With wireguard at least this is quite easy.

That way you don't have to expose anything you just run a VPN with the reverse proxy in it.

[-] ChrislyBear@lemmy.world 1 points 1 year ago* (last edited 1 year ago)

My setup is

Internet <---> Reverse Proxy (on VPS) <---> OpenVPN Server (on VPS) <---> VPN Client (home router) <---> local stuff...

I don't understand what you mean? Generally I don't like to require a VPN to access stuff. My use case is, when I'm away I'd like to be able to access things from e.g. a public device, a friends laptop, etc. That's why I'm not using a VPN to access things.

The VPN site-to-site connection is mainly responsible to make network shares available on my Nextcloud instance and provide access to other (local) services via the reverse proxy

Currently I'm rethinking the VPN, but I don't think I can ditch it in favor if e.g. Cloudflare Access tunnels (too unflexible, limited compatibility, or too much hassle to keep everything configured correctly).

Also, I don't use VPN to authorize requests. I use Authelia to authorize users with Free-IPA as directory in the backend.

I know, this might be overkill for my "simple" use cases, but I like to play around with these kind of enterprise-adjacent solutions.

[-] surewhynotlem@lemmy.world 0 points 1 year ago

You could put the pi on its own subnet. That way if it's hacked, the rest of the network is protected. Just make sure your router admin interface doesn't answer on that subnet.

[-] TitanLaGrange@lemmy.world 1 points 1 year ago

You could put the pi on its own subnet.

This option is sometimes referred to as a 'DMZ' and may be supported by the router. Also look for VLAN options.

[-] Manbat@lemmy.world 1 points 1 year ago

DMZ in essence means "forward ALL ports" to X. You should only DMZ a host that you know is very secure as its attack surface is significantly increased. If you need just one or two services open, best to not use DMZ

[-] Zuberi@lemmy.world -1 points 1 year ago
load more comments
view more: next ›
this post was submitted on 23 Jun 2023
13 points (100.0% liked)

Selfhosted

39276 readers
198 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS