this post was submitted on 21 Jun 2024
832 points (99.1% liked)

Technology

55613 readers
3020 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] Cocodapuf 53 points 1 week ago (29 children)

Yeah, I've got one of those too. Plex is great.

[–] [email protected] 40 points 1 week ago (28 children)

ITT: Have you heard the good news about our lord and saviour, Jellyfin?

[–] MSids 1 points 1 week ago* (last edited 1 week ago) (8 children)

I always wonder why some people are so dedicated to Jellyfin. Even if JF had full feature and experience parity, it would still not have secure remote access the way Plex does. There is no need to port forward or NAT Plex for external access if you use app.plex.tv to access. With the threat landscape the way it is today, that is worth a lot.

[–] [email protected] 2 points 1 week ago (3 children)

I haven't used Plex in a while, but I'm confused how Plex handles WAN connections without using any port forwarding? how is that possible?

[–] [email protected] 3 points 1 week ago* (last edited 1 week ago) (1 children)

Both the client and server connect to plex.tv which then brokers the connection between them. They essentially work as a very limited vpn between your clients and server.

This also gives them unrestricted access to the entirety of data passed between devices; and the ability to request any and all info from your server to be handed to whoever they chose.

This is also how they allow you to 'share' content/libraries with each others servers; through their public infrastructure that's collecting your information. Information they then sell to third parties to support their development and broker content agreements.

[–] [email protected] 1 points 1 week ago

thanks for the explanation. I'll stick with jellyfin for now, I've heard rough things about privacy with Plex and that explains why.

[–] [email protected] 2 points 1 week ago (2 children)

I think there's a misconception.

Plex can "hide" (not really) your own server because you can direct your users on Plex.tv (they can login there, etc. without ever typing your IP address).

But Plex can also use an internal reverse proxy that lets you see your content from outside even without port forwarding. However, quality and speed will be decreased.

I think Jellyfin should work to ease the process of setting up your server as much as they can, but unless they start managing a SaaS like Plex does, they'll never be able to offer the same simplicity for the end user.

[–] turmacar 1 points 1 week ago

Last time I looked at Jellyfin server setup was fine. It's getting non-techies to a place where they can access it that was rough. They're getting better with 3rd party app support but Plex has a huge head start.

[–] [email protected] 1 points 1 week ago (1 children)

personally, I wouldn't want my files going through plexs servers, especially with how shit I've heard they are with their privacy policy. that's a really interesting concept tho, and makes a lot of sense. I doubt jellyfin will ever do that simply because they don't have the resources to host that as you said.

thanks for the explanation tho! greatly appreciated

[–] MSids 3 points 1 week ago

Plex, as a company, definitely is aware of what items are in your library but streams don't go through the Plex servers unless you use the Plex proxy service which is enabled by default but only used when the client connection speed is too slow to use the desired streaming setting.

Everyone who accesses their Plex externally should use app.plex.tv rather than NAT/port forwarding unless you're also doing IP whitelisting on the NAT (not feasible for most remote access scenarios, as IPs are dynamic in most cases). Jellyfin should never be exposed externally.

I work in a highly regulated sector of IT and have learned that even the most robust software will have serious exploits at some point.

[–] MSids 1 points 1 week ago

I have not looked into it for a while but I believe their servers broker a direct connection between the client and server.

load more comments (4 replies)
load more comments (23 replies)
load more comments (23 replies)