this post was submitted on 15 Nov 2023
2 points (100.0% liked)

ProtonVPN

247 readers
1 users here now

founded 3 years ago
MODERATORS
 

I'm trying to use ProtonVPN to set up split tunneling so that my tun0 is the only network device that is protected by ProtonVPN. I need this because I have file & web servers running on this Linux box (Ubuntu).

With previous VPNs I've used, I would use OpenVPN and add to the openvpn config and this work the way I intended:

route-nopull
route 10.0.0.0 255.0.0.0

With other VPNs I'd just run

curl --interface tun0 ip.me

And that would return a VPN ip address.

For some reason, ProtonVPN seems to be blocking me from using the same workflow. Is there a working guide for ProtonVPN to do what I'm trying to do?

you are viewing a single comment's thread
view the rest of the comments
[โ€“] quaff@lemmy.ca 1 points 10 months ago* (last edited 10 months ago)

Figured it out!

I'm using gluetun with docker-compose. Basically, glueton connects to ProtonVPN, then adding my web service to docker-compose using glueton as the network, with the web service's port exposed in the glueton config (confused yet? ๐Ÿ˜…). This creates a private network that traffics through ProtonVPN, but exposes the web port for me to access.

Thanks u/LordOfTheChia@lemmy.world for pointing me in the right direction! ๐Ÿ™