Hi All,

Xpost from c/networking@lemmy.world

So since Reddit is out for me, I’m turning here to see if anyone has some insight or can comment on this. Anything you’ve got would be great!

Long and short, I made a quick decision and am now living in a “Spectrum Community” - whereby tenants are charged a fixed rate for Internet and TV and connect to a “mesh” network via captive portal where MAC addresses must be registered to the tennants. Everyone shares the same network, sorta, but it’s got that feature where no one can sniff each other (unless MAC addresses are registered to your name).

There’s some debate on posts regarding this, whether connecting your own gateway will cause an issue, but I would like to connect my own gateway / router. Now, I’d also like to port forward, as I run my own mail server, etc… which need this and a public IP address I can register with my domain in order for all the fun stuff to work.

I doubt I can connect the gateway / router and port forward as if the community were offering a “communal modem”, so the question becomes:

Can I defeat this “double NAT” by routing all traffic from MY gateway through a VPS? Then, can I tie my domain / proxy service to the public IP address of this VPS to make all my services work?

Other services I run: PiHole Unbound DNS resolving Emby Wireguard (for mobile access to PiHole) And other web based services

Again, thanks. Hopefully someone reads this and knows what I’m talking about. I believe in Lemmy.

  • Melmi@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    9 months ago

    If you’re already using Wireguard, it’s super easy to add a VPS to your Wireguard network and route all traffic through it. Then you can port forward pretty easily using some iptables rules from the VPS public IP to an IP on the Wireguard network.

    That said, doing it that way will involve routing all of your traffic through the VPS, which means you’ll need a good low latency connection to your VPS. (You can set up split tunneling, but it’s a bit of a hassle to do that and port forwarding.) An alternative would be to set up a reverse proxy on the VPS, and reverse proxy your VPN IP.

    Any non-proxiable services probably shouldn’t be exposed directly to the internet anyway, and you can simply expose them via VPN.