Hi, my current setup is the following

Windows server pc with hyperV (it’s a weird choice I know but I wanted to experiment with stuff I’m also using at work) hosting some VMs:

  • OPNSense (doing dhcp server)
  • owncloud (personal cloud)
  • pihole

Till yesterday I had a fix public IP to reach my owncloud via port forwarding from my work laptop and as well my two desktop (outside my network)

Can you suggest a more secure way of doing it? Any general other suggestion to make my setup better?

Thank you

PS: i have no budget constrain but I’m usually not prompt to waste money :D

  • Monkey With A Shell@lemmy.socdojo.com
    link
    fedilink
    English
    arrow-up
    3
    ·
    8 months ago

    If you have opnsense in front of it all, using a DDNS client to register the public IP would be step one, then using haproxy for an inbound proxy rather than port forwarding the traffic. That way you could have ‘owncloud.your.domain’ and ‘otherservice.your.domain’ hosted on the same IP using 80/443 rather than having to forward random ports in.

  • thirdBreakfast@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    If this is a question about how to access your server at home from devices anywhere, securely, with a simple setup, then the answer is turn off all that port forwarding, and use Tailscale.

    • PeroBasta@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      2
      ·
      8 months ago

      Yesterday I tried installing it on my windows server and it does not run. Like, installation ok, no error, nothing in the sys tray and I can’t execute it either

    • PeroBasta@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      1
      ·
      8 months ago

      ng a DDNS client to register the public IP would be step one, then using haproxy for an inbound proxy rather than port forwarding the traffic. That way you could have ‘owncloud.your.domain’ and ‘otherservice.your.domain’ hosted on the same IP using 80/443 rather than having to forward random ports in.

      I managed to have it run. Horrible the fact that you have to choose between Apple, Microsoft, Google for Tailscale login…

  • AtariDump@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    More secure way of doing what? Accessing data? Locking down the existing environment? Something else?

    I’ve run a similar setup; to me using Hyper-V isn’t weird (especially if you’re trying to mimic a work environment at home to continue learning).

  • NarrativeBear@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    ·
    8 months ago

    Tailscale would be the most “secure” as you have no ports open and only you can access it. Keep in mind your services will only be accessible by you along as all your devices connect to your tailscale instance. Sharing access is possible but will require some explanation.

    Wireguard is another option, just as secure as the first option, it will need one port open but the port only responds if you are connecting with proper keys/authentication. Like tailscale you can only access your services if connected to your wireguard instance.

    Reverse Proxy, any version you choose will work, it depends on your preference of layout and user interface. Nginx proxy manager, haproxy, traefik. Each accomplish the same with different levels of setup, I listed them in my ease of use. If you use pfsense as your router haproxy installation is easy and there are plenty of guides about setup. Nginx proxy manager you can also find a bunch of setup videos where it’s running on home assistant.

    With a reverse proxy you will open port 443 and in your firewall rules point it at your reverse proxy. Your proxy will then direct traffic to any one of your services. You will need a domain name so you can access service1.mydomain.com or service2.mydomain.com from anywhere on the web.

    With a reverse proxy and any public website I recommend to run them behind a ddns like CloudFlare. You can do this for free and it helps protect your services against DDoS, bots/crawlers, and it obscures your HomeLab IP, as all incoming traffic goes through CloudFlare and then get directed to your HomeLab.

    Additional security that can be implemented within your firewall is to block all traffic not originating from your country, or even only allow specific IP addresses.

    I use a combination of all this above where a few services run publicly accessible, and everything else is accessed through tailscale or wireguard. Internally I run haproxy on pfsense where public service are proxied.

    I also run nginx proxy manager for my local services, this allows me to access my local services such as service1.local.mydomain.com with a full SSL certificate. So once I connect to my home network with tailscale/wireguard I can type in these domain names into my browser. At some point I will move these into haproxy with its own frontend for internal services.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    1
    ·
    edit-2
    8 months ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    HTTP Hypertext Transfer Protocol, the Web
    IP Internet Protocol
    SSL Secure Sockets Layer, for transparent encryption
    UDP User Datagram Protocol, for real-time communications
    nginx Popular HTTP server

    4 acronyms in this thread; the most compressed thread commented on today has 11 acronyms.

    [Thread #476 for this sub, first seen 2nd Feb 2024, 15:05] [FAQ] [Full list] [Contact] [Source code]