From the article:

Since Tailscale was founded in 2019, customers have been forced to choose between either Tailscale or Mullvad without the ability for them to co-exist.
Today we announce a partnership with Tailscale that allows you to use both in conjunction through the Tailscale app. This functionality is not available through the Mullvad VPN app. This partnership allows customers of Tailscale to make use of our WireGuard VPN servers as “exit nodes”. This means that whilst connected to Tailscale, you can access your devices across Tailscale’s mesh network, whilst still connecting outbound through Mullvad VPN WireGuard servers in any location.

Announcement also on Tailscale blog.

  • @thirdBreakfast@lemmy.world
    link
    fedilink
    English
    210 months ago

    I’m probably a medium-techincal people :-) Wireguard won’t do the NAT traversal right? I can’t do the port forwarding thing because of the CGNAT for my connection.

    • It will, as long as you have an exit node outside your NAT. I allow access to my home LAN from our phones through Wireguard, but I hop through a VM in the cloud. All you do is set a keep-alive on the node(s) in your LAN.