cross-posted from: https://lemmy.blahaj.zone/post/2728889

From the article:

Since Tailscale was founded in 2019, customers have been forced to choose between either Tailscale or Mullvad without the ability for them to co-exist.
Today we announce a partnership with Tailscale that allows you to use both in conjunction through the Tailscale app. This functionality is not available through the Mullvad VPN app. This partnership allows customers of Tailscale to make use of our WireGuard VPN servers as “exit nodes”. This means that whilst connected to Tailscale, you can access your devices across Tailscale’s mesh network, whilst still connecting outbound through Mullvad VPN WireGuard servers in any location.

Announcement also on Tailscale blog.

  • @nieceandtows@programming.dev
    link
    fedilink
    English
    310 months ago

    Could somebody help me out? I setup Tailscale on my media server box, trying to use it alongside Windscribe has basically bricked ssh on the box. With this news, am I to understand that Tailscale will not work with any vpn other than mullvad?

    • @PriorProject@lemmy.world
      link
      fedilink
      English
      710 months ago

      I don’t know what’s up on your case, but I would not jump to the conclusion that it’s impossible to use tailscale with any other VPN in any circumstance.

      Rather, tailscale and Mullvad will now work easily and out of the box. For other VPNs, you may need to do understand the topology and routing of virtual devices and have the technical ability and system permissions to make deep networking changes.

      So I’d expect one can probably find a way for most things to coexist on a Linux server. On a non-rootrr android phone? I’m less confident.

    • @BastingChemina@slrpnk.net
      link
      fedilink
      English
      210 months ago

      I just it with protonVPN on Linux with no issue.

      I don’t know about exit node on Tailscale because I don’t use it but the rest is working absolutely fine.

    • @mea_rah@lemmy.world
      link
      fedilink
      English
      210 months ago

      In Tailscale you can set up an exit node which lets you access the entire internet via its internet connection.

      You could set up an exit node that would let you access the internet via some (anonymizing) VPN providers like Mullvad or any other.

      This sounds like Tailscale is simply setting up this exit node for Mullvad on their side and providing it as a service. So it’s not like using another VPN anonymizers is impossible, it’s just convenient to use Mullvad.