Proxmox Setup Tail Scale

| Apr 28, 2024 min read

Deploy Tailscale and Configure it as an Exit Node

Tailscale offers a powerful mesh VPN solution that simplifies secure networking across geographically dispersed devices. This guide will walk you through deploying Tailscale and configuring a device to function as an exit node, routing traffic for other connected devices.

Understanding Exit Nodes

Before we dive in, it’s crucial to understand exit nodes. In a traditional VPN, all your traffic is tunneled through a remote server (exit node) before reaching the internet. This masks your IP address and location, appearing as if you’re browsing from the exit node’s location.

Prerequisites

  • A device to act as the exit node (ideally with a static IP address and good internet bandwidth)
  • Tailscale accounts for all devices you want to connect

Deployment Steps

  1. Install Tailscale: Download and install Tailscale on your chosen exit node device following the official instructions for your operating system https://tailscale.com/download.
curl -fsSL https://tailscale.com/install.sh | sh
  1. Join the Tailscale Network: Run the tailscale up command and follow the prompts to create a new device or join an existing Tailscale network.

  2. Enable Exit Node Functionality: There are two methods to enable exit node functionality:

    • Using the Tailscale Web Dashboard:

      • Log in to your Tailscale account at https://login.tailscale.com/.
      • Locate the device you want to configure as the exit node.
      • Click the three dots menu and select “Edit route settings.”
      • Toggle the “Use as exit node” switch to “On.”
    • Using the Command Line:

      • Open a terminal window on the exit node device.
      • Run the command tailscale up --advertise-exit-node.
  3. Enabling Exit Node on Client Devices:
    On devices that will utilize the exit node for internet traffic:

    • Right-click the Tailscale system tray icon (Windows) or menu bar icon (Mac).
    • Select “Exit Node.”
    • Choose the device you configured as the exit node from the list.

Additional Considerations

  • Firewall Rules: You might need to configure firewall rules on the exit node to allow traffic forwarding. Refer to your specific firewall documentation for guidance.
  • Performance: Routing traffic through an exit node can impact connection speeds. Consider the exit node’s bandwidth and your internet connection’s limitations.
  • Security: While Tailscale encrypts traffic between devices, the exit node itself can see the destination of your internet traffic. Choose a trusted device for the exit node role.

Conclusion

By following these steps, you’ve successfully deployed Tailscale and configured a device as an exit node. This allows other devices on your Tailscale network to route their internet traffic through the chosen exit node, potentially masking their location and offering an additional layer of privacy. Remember to consider the security implications and potential performance impact before deploying an exit node in your setup.