• Scrollone@feddit.it
    link
    fedilink
    English
    arrow-up
    2
    ·
    6 days ago

    I think there’s a misconception.

    Plex can “hide” (not really) your own server because you can direct your users on Plex.tv (they can login there, etc. without ever typing your IP address).

    But Plex can also use an internal reverse proxy that lets you see your content from outside even without port forwarding. However, quality and speed will be decreased.

    I think Jellyfin should work to ease the process of setting up your server as much as they can, but unless they start managing a SaaS like Plex does, they’ll never be able to offer the same simplicity for the end user.

    • turmacar@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 days ago

      Last time I looked at Jellyfin server setup was fine. It’s getting non-techies to a place where they can access it that was rough. They’re getting better with 3rd party app support but Plex has a huge head start.

    • AllHailTheSheep@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      1
      ·
      6 days ago

      personally, I wouldn’t want my files going through plexs servers, especially with how shit I’ve heard they are with their privacy policy. that’s a really interesting concept tho, and makes a lot of sense. I doubt jellyfin will ever do that simply because they don’t have the resources to host that as you said.

      thanks for the explanation tho! greatly appreciated

      • MSids@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        6 days ago

        Plex, as a company, definitely is aware of what items are in your library but streams don’t go through the Plex servers unless you use the Plex proxy service which is enabled by default but only used when the client connection speed is too slow to use the desired streaming setting.

        Everyone who accesses their Plex externally should use app.plex.tv rather than NAT/port forwarding unless you’re also doing IP whitelisting on the NAT (not feasible for most remote access scenarios, as IPs are dynamic in most cases). Jellyfin should never be exposed externally.

        I work in a highly regulated sector of IT and have learned that even the most robust software will have serious exploits at some point.