Easy as Pi, Your Own VPN at Home using a Raspberry Pi & Tailscale

Поделиться
HTML-код
  • Опубликовано: 25 окт 2024

Комментарии • 27

  • @willrun4fun
    @willrun4fun 6 месяцев назад +5

    Still a useful simple video. I had mine up and running in no time.

    • @zero1752
      @zero1752  3 месяца назад

      Glad it helped

  • @SiLiDNB
    @SiLiDNB Год назад +2

    Thanks, this helped me to set up Tailscale on my new Raspberry Pi :D

  • @Dragur611
    @Dragur611 8 месяцев назад

    Very helpfull tutorial! Greetings from Colombia

  • @sbmaggarwal
    @sbmaggarwal Месяц назад

    Simple and effective.

  • @gianbonme
    @gianbonme 29 дней назад

    Thanks for the video!
    How do you ad a autoreboot command for dropdowns? Do you happen to know?

  • @tonyweavers4292
    @tonyweavers4292 4 месяца назад +1

    Good video, many thanks.

    • @zero1752
      @zero1752  3 месяца назад

      Glad you liked it!

  • @xr4nchy
    @xr4nchy 6 дней назад

    any future on making pi run as a subnet router so we don't have to install android and ios apps

  • @10phante
    @10phante 2 месяца назад

    can you do a tutorial using docker instead of a raspberry pi?

  • @AlainOstyTablet
    @AlainOstyTablet 8 месяцев назад

    Thanks, great video... I stll have one question .. very new on this ..
    I have installed on a second PI tailscale, how can I have a tunnel connection to a other Pi were exit node is activated, on my mobile phone you can select the three dots but on the PI I an lost
    Thanks

    • @zero1752
      @zero1752  7 месяцев назад

      I'm not sure on the question but if you are looking to use the Pi to access other devices on your network at home search for "Tailscale Subnet routers". Otherwise if you are using an exit node your Tailscale traffic to the 100.x addresses shouldn't be effected.

  • @arnabganguly938
    @arnabganguly938 11 месяцев назад +1

    One small question: So, the PI is connected to your Home Router or something else? E.g. PI is connected directly to the ISP provider or something else?

    • @zero1752
      @zero1752  11 месяцев назад +1

      It's connect to the router

  • @chrisfinazzo
    @chrisfinazzo 8 месяцев назад

    If you use Tailscale with the Pi, is that the IP address you need to use for VNC when connecting from other devices in the Tailnet?

    • @zero1752
      @zero1752  7 месяцев назад

      If you could use the regular IP address for access in the local network you can use the Tailscale 100.X IP address for other devices running Tailscale. Also, don't leave another VPN services running on your computer while trying to access devices through on your Tailnet. Hope that helps.

    • @chrisfinazzo
      @chrisfinazzo 7 месяцев назад

      @@zero1752 I'm going to rebuild my setup this week. Following your advice, I may try doing it this way - using the local address for PiHole first and adding Tailscale address second after Pi Hole is up and running.
      There was another tutorial which showed Tailscale as step 1 and that was where I think things may have gone sideways.
      I'll update this comment with the results.

  • @uesleihss
    @uesleihss 4 месяца назад +1

    nice bro

  • @Tazul21
    @Tazul21 9 месяцев назад

    Great video.. Thanks for taking time out to create the video. I have done everything in this video. I can access the raspberry pi when am connected to my WiFi network but when am on 4g... the Web page comes back with... "403 forbidden" any ideas what it could be? Thanks

    • @zero1752
      @zero1752  9 месяцев назад

      Glad it helped... I'm not quite sure what you mean but if you are looking to access the Raspberry Pi from another computer as opposed to using it as an exit node for all your traffic then make sure that Tailscale is installed and logged in from that computer. Then you can use the Tailscale address to aceess the Raspberry Pi, so 100.xxx as opposed to 192.xxx when your on your own WiFi.

    • @Tazul21
      @Tazul21 9 месяцев назад

      @zero1752 Thanks for your reply.. yes you are right I was trying access it from 192 instead of the Tailscale ip address. All sorted now. Thank you

  • @roberthopgood1894
    @roberthopgood1894 2 месяца назад

    you need to INCREASE the volume for your voice

  • @mutwarerugenerwa
    @mutwarerugenerwa 9 месяцев назад

    I am Mutware. I would like your assistance on creating a Tailscale vpn server on raspberry pi
    I work remotely and I think this can help with my situation.and am ready to pay extra money for this service,

    • @zero1752
      @zero1752  9 месяцев назад +1

      I'm sure you've got this! I might do another video to show setting up a PC to access the Raspberry Pi to use as a VPN exit point as well as accessing network resources through the Pi.

    • @tonyweavers4292
      @tonyweavers4292 4 месяца назад

      @@zero1752 That would be interesting, great!

  • @lorimihaly8193
    @lorimihaly8193 7 дней назад

    bro don't get me wrong it's a nice useful video but you should try to speak up and more clearly. You sound like you're reading half aloud for yourself. It's hard to understand