Proton’s mission, funding sources, independence, and community are some of the reasons we’re more resilient than other privacy-first companies.

  • juststoppingbyEnglish
    arrow-up
    6
    arrow-down
    0
    ·
    8 months ago
    edit-2
    8 months ago
    link
    fedilink

    The Linux client isn’t perfect, but you can download the openVPN config file and set up individual server connections yourself. It’s all laid out on their website, fairly simple. If you know what you’re doing, you can also edit the config files to allow IP-based split tunneling.

    • PloppEnglish
      arrow-up
      2
      arrow-down
      0
      ·
      8 months ago
      link
      fedilink

      Ah, well the VPN client I config in my router so as long as Proton uses OpenVPN or WireGuard I should be able to get it to work, even though I barely know what I’m doing. Converting settings files manually to settings in pfSense is doable.

      • juststoppingbyEnglish
        arrow-up
        1
        arrow-down
        1
        ·
        8 months ago
        link
        fedilink

        I can’t speak about pfsense or router-based configs, I have zero experience there. The Proton website does have openVPN and wire guard manual setup instructions though. You could try it with a free account first to make sure everything works before committing to paying for it. If you’re interested, I can show you the changes I made to the openVPN config file to allow split tunneling. Again though, I don’t know how that translates to pfsense.

        • PloppEnglish
          arrow-up
          1
          arrow-down
          0
          ·
          8 months ago
          link
          fedilink

          Good to hear they have manuals for both OpenVPN and WireGuard. Thanks for the info. And thanks for offering to show me split tunneling, but I don’t think that’s necessary at the moment. But it’s great to know there’s a way to set it up like that, I’ll keep that in mind if I need it in the future.

    • pathiefEnglish
      arrow-up
      2
      arrow-down
      0
      ·
      8 months ago
      link
      fedilink

      I tried their OpenVPN config files but I always get IP leaks. Any idea on how to fix that? :(

      • juststoppingbyEnglish
        arrow-up
        3
        arrow-down
        0
        ·
        8 months ago
        link
        fedilink

        I believe there’s a way to do it using iptables, but I’d have to look into it more again. You might get more experienced people answering if you search for “openVPN force traffic through VPN iptables” or something similar. Let me know if that helps!

        • pathiefEnglish
          arrow-up
          1
          arrow-down
          0
          ·
          8 months ago
          edit-2
          8 months ago
          link
          fedilink

          Turns out the problem is that Proton does not support IPV6, at least via OpenVPN or WireGuard. Disabling ipv6 fixes the problem, though I don’t really enjoy that solution :|

          • juststoppingbyEnglish
            arrow-up
            1
            arrow-down
            0
            ·
            8 months ago
            link
            fedilink

            Ahh yeah, that sounds right. When you use the official GUI on Linux it creates an IPV6 killswitch connection along with the VPN connection. Sorry, I don’t have any better answers for ya there.