cross-posted from: https://lemmy.blahaj.zone/post/2728889

From the article:

Since Tailscale was founded in 2019, customers have been forced to choose between either Tailscale or Mullvad without the ability for them to co-exist.
Today we announce a partnership with Tailscale that allows you to use both in conjunction through the Tailscale app. This functionality is not available through the Mullvad VPN app. This partnership allows customers of Tailscale to make use of our WireGuard VPN servers as “exit nodes”. This means that whilst connected to Tailscale, you can access your devices across Tailscale’s mesh network, whilst still connecting outbound through Mullvad VPN WireGuard servers in any location.

Announcement also on Tailscale blog.

  • liara
    link
    fedilink
    English
    arrow-up
    5
    ·
    10 months ago

    I don’t really use it for this, but here are some things I do use it for:

    • metrics scraping on servers without needing to open ports or worry about ssl encryption. Works great for federating Prometheus instances or scraping exporters
    • secure access to machines not directly exposed to the internet. I.e. ssh access to my home box while I’m traveling
    • being an exit node for web traffic while traveling. I.e. maybe you are traveling and have a bank who is giving you grief about logging in – masquerade that connection from your home IP

    I mostly just use it for metrics scraping though