this post was submitted on 13 Aug 2023
10 points (85.7% liked)

Privacy

29798 readers
742 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
10
submitted 10 months ago* (last edited 10 months ago) by [email protected] to c/[email protected]
 

My Pi-hole is handling my DHCP, and I have Tailscale set up for remote access.

But how to I set my devices (for example, phone outside of my LAN) to route as follows: device > Pi-hole > NordVPN? Is that even possible?

The end goal being to combine the benefits of Pi-hole with a paid VPN, regardless of location.

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 3 points 10 months ago (1 children)

Setting up the PiHole device as a DNS server & DHCP server still won't make all traffic flow through it, you need it to be a gateway for all traffic that isn't destined for an internal subnet.

To do that, you'll need to set up your device as a router, with the necessary entries in iproute2 and iptables in order to keep lock out external connections without conntracks. You might be able to route to a turnkey container of some kind.

[–] [email protected] 1 points 10 months ago (1 children)

Is there a good dummy-proof guide on setting that up? That sounds exactly like why I bought the Pi in the first place

[–] [email protected] 0 points 10 months ago

The easiest way is installing OpenWRT on the Pi