Introducing

Egress Gateway

Make external networks easily accessible.

GET STARTED

A WireGuard® VPN that connects machines securely, wherever they are.

Highlights

Network egress lets your devices reach external networks, even private ones.

For instance, an office network, a cloud VPC, a kubernetes cluster, or a home LAN.

Provide Remote Access

Any private network becomes reachable with the Egress Gateway. A single Netclient gives the whole Netmaker network a gateway into the private environment.

Create a VPN

A netclient can also act as a gateway to the internet. Much like a traditional VPN (think NordVPN, ExpressVPN, and TunnelBear) your traffic to the internet will go through this 3rd server first.

Proxy Access to Services

Egress can provide a proxy point for private services. For instance, a database, a Kubernetes cluster, or an application running in a private network.

How It Works

1

Select which host should be an egress gateway, and which ip address ranges it proxies. For instance, a netclient in an office network might provide access to 192.168.1.0/24.

2

Netmaker tells the selected machine to configure access, and the netclient sets firewall and routing rules so that it will proxy traffic to the selected addresses.

3

Netmaker tells all other machines in the network about the newly available addresses, and their netclients add the addresses to their routing table. The network is now reachable!

Egress to external network.

GET STARTED

A WireGuard® VPN that connects machines securely, wherever they are.

Star us on GitHub
By clicking “Accept”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.