【Dev Odyssey】 Don’t VPN Everything! – Split Tunnel Your Traffic – Policy Based Routing / OpenWrt Wireguard OpenVPN



Dev Odyssey : Don’t VPN Everything! – Split Tunnel Your Traffic – Policy Based Routing / OpenWrt Wireguard OpenVPN

Don’t VPN Everything! - Split Tunnel Your Traffic - Policy Based Routing / OpenWrt Wireguard OpenVPN

Follow me on Twitter and Facebook

https://twitter.com/Dev_Odyssey
https://www.facebook.com/Dev0dyssey

Description

VPN all the things, is what VPN providers tell you. That is, they are selling you VPN services under the impression you are not secure without a VPN. This scare tactic works all too often, and truth be told, a VPN is not necessary for all connections, and often, gets in the way. This can make using a VPN inconvenient, where you have to shut it off and turn it back on, depending on how you are using the internet. With VPN Split Tunneling, you can avoid these issues, by selecting what traffic you want to go through the VPN, and what traffic you don’t. You can take this a step further, if you have a VPN on your router, where you can do split tunneling for all the devices on your network. In addition, if you use multiple VPNs, you can split tunnel between them, and your WAN connection, on your router. You can accomplish this all, and more, with OpenWrt and the Policy Based Routing package. Watch the video to see examples of how you can make your own custom routing policies, and not have to toggle that VPN connection on and off.

Links

Policy Based Routing (PBR) Documentation
https://docs.openwrt.melmac.net/pbr

How to setup OpenVPN on OpenWrt – Mullvad
https://mullvad.net/en/help/openwrt-routers-and-mullvad-vpn

Wireguard PBR Settings on OpenWrt
https://thematrix.dev/wireguard-vpn-policy-routing-on-openwrt/

OpenWrt OpenVPN Resources
https://openwrt.org/docs/guide-user/services/vpn/openvpn/client-luci
https://openwrt.org/docs/guide-user/services/vpn/openvpn/client

Linux Networking
https://www.howtogeek.com/177621/the-beginners-guide-to-iptables-the-linux-firewall/amp/

iptables / nftables tables and chains
http://linux-training.be/networking/ch14.html

Chapters

00:00 Intro
00:25 About Split Tunneling
01:13 About Policy Based Routing
01:30 Split Tunnel / PBR Goals
02:03 Hardware / Software
03:34 Split Tunnel / PBR Demo
04:34 PBR App Overview
09:56 Creating Custom Policies
14:46 Testing Custom Policies
16:24 Outro

Attributions

Music by LiQWYD
www.soundcloud.com/LiQWYD
Free download: http://bit.ly/glow-free-download

Pipeline icons created by Good Ware – Flaticon

Tags

#vpn #homenetwork #router #openwrt #raspberrypi #cm4 #wireguard #wg #openvpn #splittunneling

openwrt