randombullet,

This is the exact script I use to install tailscale on my VPN server

Installing Tailscale

<pre style="background-color:#ffffff;">
<span style="color:#323232;"> curl -fsSL https://tailscale.com/install.sh | sh 
</span>

Enable IP forwarding

<pre style="background-color:#ffffff;">
<span style="color:#323232;"> echo 'net.ipv4.ip_forward = 1' | sudo tee -a /etc/sysctl.conf 
</span><span style="color:#323232;"> echo 'net.ipv6.conf.all.forwarding = 1' | sudo tee -a /etc/sysctl.conf 
</span><span style="color:#323232;"> sudo sysctl -p /etc/sysctl.conf 
</span>

Advertise subenets and exit node

<pre style="background-color:#ffffff;">
<span style="color:#323232;"> tailscale up --advertise-exit-node --advertise-routes=192.168.0.0/24,192.168.2.0/28,192.168.5.0/24,192.168.10.0/24
</span>
  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • uselessserver093
  • Food
  • aaaaaaacccccccce
  • [email protected]
  • test
  • CafeMeta
  • testmag
  • MUD
  • RhythmGameZone
  • RSS
  • dabs
  • Socialism
  • KbinCafe
  • TheResearchGuardian
  • Ask_kbincafe
  • oklahoma
  • feritale
  • SuperSentai
  • KamenRider
  • All magazines