• 23 Posts
  • 36 Comments
Joined 1 year ago
cake
Cake day: June 12th, 2023

help-circle




  • I didn’t say they were great.
    I’m saying that the current rise in minors is a symptom of voter dissatisfaction.

    These changes to WA law related to firearms are sold to the general public as being “tough on crime” or in some nebulous way “making communities safer”, when realistically they won’t impact criminals in any but the most tangential way.

    What is going to happen is that someone who is a law abiding citizen, already subject to all sorts of regulatory compliance, is going to have decide which of their guns they can most easily forgo to get under an arbitrary cap.

    If you don’t like guns, lets use a metaphor and imagine you’re a golfer who is now forced to choose whether they are going to forgo the putter, the sand wedge, the iron or the wood - because people who don’t even play golf have decided you can only have 3.




































  • Short answer no.
    Plex works by having a centralised server run by Plex themselves, that facilitates your client connecting to your server.

    The external facing part of Jellyfin server is basically a web server, and it’s a bad idea to expose that to the internet without putting a reverse proxy in front of it (hence the mention of NGINX above).
    Another option is to have a VPN connection to where you are running Jellyfin and then only access Jellyfin pseudo locally (so potential security problems aren’t a big concern). This introduces other complications if you want to access it remotely via things like Roku or Chromecast, especially if you have multiple external (and probably not tech savvy) users.

    I want to stress that none of this is prohibitively expensive or hard, but doing it involves learning and effort.
    All the information and programs you need are available online for free.

    If you only wanted to use Jellyfin at home (server in the cupboard, client on the tv), none of this other stuff matters. If you want to access Jellyfin remotely, and the idea of running a reverse proxy or a vpn server with the corresponding exposed ports and domain configuration sounds scary, Jellyfin is probably not for you.