How to expose LAN IP's and access remotely through Private VPN Cloud

This remote access vpn tutorial will show how to allow access to any local IP address on a Private VPN cloud gateway using wireguard and PrivateRouter OpenWRT. In this example a PrivateRouter OpenWRT device is running Wireguard and is assigned as the Wireguard gateway. All other Wireguard peers created will connect through this device and will have access to any local IP address that is connected to the PrivateRouter device on 192.168.8.1/24



1. First, access the TorGuard member's area and click manage service under your Private Cloud. Click the "Add device" button to add the PrivateRouter OpenWRT gateway. We will name this config "Privaterouter OpenWRT". Since the router is running on local IP 192.168.8.1 and we want to connect to all computers connected to this router through Wireguard, enter 192.168.8.1/24 under local subnet. We are setting up a remote vpn access setup that uses the local IP as the gateway so under Gateway select "Internal Communication Only". Click the Add button.



2. Next, we have to define the Default gateway for other Wireguard peers that we will create. Scroll down to "Default Gateway" and select the Wireguard peer IP address that we just created. In this case, 10.102.1.2. (Your IP will be different). Click the Update button.


3. Now that we have defined our default Gateway that all other Wireguard peers will connect to, lets add our first Wireguard peer. Click the "Add device" button and write a device name to describe the peer. For this example we will name this peer "Android" as it will me a mobile device connecting to the router. Under Gateway select "Default Gateway" so the Wireguard peer will connect to the OpenWRT Wireguard gateway. Click the add button. (You can repeat this process to add other devices.)


3. We have now added two Wireguard peers and one default Gateway peer for them to connect to. (PrivateRouter OpenWRT). Next, we will add the Wireguard config to the PrivateRouter OpenWRT device and connect. Then all other peers will connect through this gateway and have full access to local IP's on 192.168.8.1

Click the download config link on the first Gateway peer (Privaterouter OpenWRT) and save for the next step.


4. Connect to the PrivateRouter OpenWRT device via Wifi or by plugging a LAN cable in. Open a browser window and navigate to 192.168.8.1. Click the VPN tab, then select TorGuard Wireguard on the left panel. Open the Gateway Wireguard config that we downloaded in step (3) and copy paste the entire contents in the text area as seen below. Because we are setting up a remote access vpn setup click the dropdown and select "lan". Finally, select the "Click to Start Wireguard" button.



5. Wireguard should now be connected. To verify you are connected to the Wireguard server click the Network tab, then select Interfaces. Under the "WG" interface you should see packets flowing under RX and TX. This means Wireguard is connected!



5. Any other Wireguard peer that you create will connect to Wireguard through this PrivateRouter Wireguard gateway. In this way you can access any local IP address and computer connected to the PrivateRouter on 192.168.8.1/24.



6. To connect, visit the TorGuard members area and connect via Wireguard using the other peers that were created. In this example we connected to the gateway through a Windows computer and an Android mobile device. All three devices can now communicate and access local IP resouces securely through Wireguard.

Was this answer helpful? 0 Users Found This Useful (0 Votes)