• kryllic@programming.dev
      cake
      link
      fedilink
      English
      arrow-up
      11
      arrow-down
      3
      ·
      8 months ago

      Because Plex has that feature built-in with little hassle and Jellyfin does not (for now)

      • icedterminal@lemmy.world
        link
        fedilink
        English
        arrow-up
        20
        arrow-down
        5
        ·
        8 months ago

        Jellyfin gives you 100% control. You’re responsible for setting up remote access. Which actually isn’t that hard. Several IT and network admins of the community (myself included) hand out documentation on how to do this. Without completely ruining your security.

        With Plex, some of the application communication is routed through their network. It requires an active internet connection and you must create an account with them. They have third party analytics embedded, use tracking pixels, beacons and device fingerprinting. Whatever personal data you have supplied is used to serve ads. This being their promoted content that isn’t part of your library.

      • Appoxo@lemmy.dbzer0.com
        link
        fedilink
        English
        arrow-up
        2
        ·
        8 months ago

        Couldnt you either use a reverse proxy or something like cloudflare tunnels to open external access and achieve literally the same as plex does?

        • CalicoJack@lemmy.dbzer0.com
          link
          fedilink
          English
          arrow-up
          3
          ·
          8 months ago

          Yup. For the server admin, maybe 10 minutes of reading and another 10-20 for setup. For the users (if any), they just need to input an IP or URL along with logging in.

          And it doesn’t rely on external servers to connect like Plex does, which is always a bonus.