Hi All,

Xpost from c/[email protected]

So since Reddit is out for me, I’m turning here to see if anyone has some insight or can comment on this. Anything you’ve got would be great!

Long and short, I made a quick decision and am now living in a “Spectrum Community” - whereby tenants are charged a fixed rate for Internet and TV and connect to a “mesh” network via captive portal where MAC addresses must be registered to the tennants. Everyone shares the same network, sorta, but it’s got that feature where no one can sniff each other (unless MAC addresses are registered to your name).

There’s some debate on posts regarding this, whether connecting your own gateway will cause an issue, but I would like to connect my own gateway / router. Now, I’d also like to port forward, as I run my own mail server, etc… which need this and a public IP address I can register with my domain in order for all the fun stuff to work.

I doubt I can connect the gateway / router and port forward as if the community were offering a “communal modem”, so the question becomes:

Can I defeat this “double NAT” by routing all traffic from MY gateway through a VPS? Then, can I tie my domain / proxy service to the public IP address of this VPS to make all my services work?

Other services I run: PiHole Unbound DNS resolving Emby Wireguard (for mobile access to PiHole) And other web based services

Again, thanks. Hopefully someone reads this and knows what I’m talking about. I believe in Lemmy.

  • Something Burger 🍔@jlai.lu
    link
    fedilink
    English
    arrow-up
    17
    ·
    edit-2
    11 months ago

    Use Wireguard or whatever to create a VPN between your home and your VPS, put a reverse proxy on the VPS to route all incoming requests to your home server, and point your domain to the VPS.

    • Oisteink@feddit.nl
      link
      fedilink
      English
      arrow-up
      3
      ·
      edit-2
      11 months ago

      You can use a reverse proxy for TCP and HTTP(s), and do port forwarding for other services.
      OpenVPN can be bridged as well so all devices attached to your ap/router can be on the same broadcast. I’d rate this as fairly advanced but it’s possible. See here for details

      Edit: without a bridge you will have double NAT, but that’s not too much of an issue imo.

  • arthurpizza@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    edit-2
    11 months ago

    Running a solution like Wiregaurd + VPS or Tailscale is probably your best solution. It’ll be transparent for you and won’t set off any red flags for the network.

    I’ve run tailscale on a cellular home internet platform as well a shared one like you have and it was slick.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    7
    arrow-down
    2
    ·
    edit-2
    11 months ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    HTTP Hypertext Transfer Protocol, the Web
    IP Internet Protocol
    NAT Network Address Translation
    TCP Transmission Control Protocol, most often over IP
    VPN Virtual Private Network
    VPS Virtual Private Server (opposed to shared hosting)

    5 acronyms in this thread; the most compressed thread commented on today has 13 acronyms.

    [Thread #161 for this sub, first seen 24th Sep 2023, 13:15] [FAQ] [Full list] [Contact] [Source code]

  • brakenium@lemm.ee
    link
    fedilink
    English
    arrow-up
    4
    ·
    11 months ago

    Personally I use tailscale which should punch through double NAT. It’s a wire guard based mesh VPN, but an exit node should make it a normal VPN

  • drudoo@lemmy.world
    link
    fedilink
    English
    arrow-up
    4
    ·
    11 months ago

    I’ve had the exact same spectrum setup in Orlando and I just gave up connecting to local services. Had a VPS for my external stuff and things I wanted to reach away from home and then used a couple of local services when at home.

  • Melmi@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    11 months ago

    If you’re already using Wireguard, it’s super easy to add a VPS to your Wireguard network and route all traffic through it. Then you can port forward pretty easily using some iptables rules from the VPS public IP to an IP on the Wireguard network.

    That said, doing it that way will involve routing all of your traffic through the VPS, which means you’ll need a good low latency connection to your VPS. (You can set up split tunneling, but it’s a bit of a hassle to do that and port forwarding.) An alternative would be to set up a reverse proxy on the VPS, and reverse proxy your VPN IP.

    Any non-proxiable services probably shouldn’t be exposed directly to the internet anyway, and you can simply expose them via VPN.