Routing all traffic through paid VPN?

Home Forums Discussions Support Routing all traffic through paid VPN?

Tagged: 

Viewing 6 posts - 1 through 6 (of 6 total)
  • Author
    Posts
  • #13436
    ThatBigDyl
    Participant

      I am using Mullvad VPN on all my devices, and I need mullvad on my server, but I also use wiresock between the server and devices to access webui’s such as plex (with NAT enabled). I am a networking noob, is this possible? My server is slow so I would prefer not to use a vm to keep it fast and power consumption down.

      Thank you.

      #13437
      Vadim Smirnov
      Keymaster

        Could you please clarify a few details to help me understand your needs more accurately:

        1. Are you inquiring about the WireSock VPN Client or the WireSock VPN Gateway?
        2.Could you provide a more detailed description of your current network setup?

        Your responses will enable me to offer the most effective advice for your specific situation.

        #13438
        ThatBigDyl
        Participant

          1. Im using gateway

          2. My server is on a simple LAN, and I have a port forwarded for the Wiresock gateway for me to use Wireguard clients on my phone and PC remotely. Wiresock is configured in NAT mode so I connect to my server with the IPs on the LAN.

          I had my Mullvad VPN app installed as well, but when I turn it on, the wiresock connection to my phone and remote PC is lost. Unfortunately, Mullvad doesn’t have the ability to split tunnel to a single app like many other VPNs. I will note that Mullvad VPN uses wireguard protocol as well and I can connect to it with a wireguard client if that makes this any easier.

          #13439
          Vadim Smirnov
          Keymaster

            I suspect that activating Mullvad VPN is altering your routing table, making your server inaccessible from the LAN (so called kill-switch). In your Mullvad configuration, check the ‘AllowedIps’ setting. To maintain LAN access while connected to the VPN, replace ‘0.0.0.0/0’ with ‘AllowedIPs=0.0.0.0/1, 128.0.0.0/1’. This split tunneling approach should allow LAN connectivity.

            #13443
            ThatBigDyl
            Participant

              Would this be in the mullvad tunnel in the wireguard client? The server just has the wiresock gateway and wireguard client for Mullvad. Should I be using the wiresock client and gateway? Changing the AllowedIps on the mullvad tunnel on the wireguard client from ”0.0.0.0/0″ to “0.0.0.0/1, 128.0.0.0/1” did not work. Having just the mullvad tunnel or just the wiresock gateway running works, but not both.

              When I setup the gateway, the only way I could get my clients to connect to the internet (Mullvad disabled) was by adding “::/0” to AllowedIps.

              #13444
              ThatBigDyl
              Participant

                I have come to a different solution. I had forgotten my parents upgraded their router last year and it supports openVPN (Not yet new enough for wireguard), so Im just going to have it run as the gateway and use mullvad as intended.

                Thanks for the help but this is just simpler for me to troubleshoot and maintain. Wiresock would have been my only choice otherwise.

              Viewing 6 posts - 1 through 6 (of 6 total)
              • You must be logged in to reply to this topic.