New user, setting up VPN


Recommended Posts

I started with unraid a few days ago. I'm not used to this docker stuff and to be honest, it's really confusing for me. 

 

It only took me a few days to setup a docker container with a VPN, I think, because it's still not working and I don't know what to do. 

 

The goal is this:

 

I want a container, I think, with a VPN client that connects using Wireguard to Mullvad. That way, I can point all the docker containers, and eventually all LAN -> WAN traffic, over that VPN container. 

 

So far, the only thing I was able to find that should be able to do this, is gluetun but to be honest, it's confusing to me. I was able to set it up filing out false OpenVPN information, as I'm not using OpenVPN anway, but it requires an OpenVPN username and password to use Wireguard, for some reason. This however, doesn't really work as it never achieves an actual internet connection. 

 

Link to log files:

 

https://pastebin.com/raw/0PQqcKEn

 

So that's the first part. Second part is, I have no idea how to use it if I get it working. Is there a logical way to achieve this? I was looking online and found someone that set the network of another docker container to None and he was then able to point that container to the docker container with the VPN, but I never get the option to do that. 

 

I hope someone can help.

 

 

Link to comment

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.