TailScale

Linux Install

curl -fsSL https://tailscale.com/install.sh | sh



#Find tailscale IP
tailscale ip -4





Exit Node

Server

echo 'net.ipv4.ip_forward = 1' | sudo tee -a /etc/sysctl.conf

echo 'net.ipv6.conf.all.forwarding = 1' | sudo tee -a /etc/sysctl.conf

sudo sysctl -p /etc/sysctl.conf


sudo tailscale up --advertise-exit-node


----------------------------------

Client

#internet traffic

sudo tailscale up --exit-node=<exit-node-ip>


#Internet traffic and local access

sudo tailscale up --exit-node=<exit-node-ip> --exit-node-allow-lan-access=true


-----------------------

Subnet Router

tailscale up --advertise-routes=192.168.0.0/16,172.16.0.0/16 --advertise-exit-node