Please help with noob friendly guide to create a working VPN in my network

Please help with noob friendly guide to create a working VPN in my network

14 Reply
Re:Please help with noob friendly guide to create a working VPN in my network
2024-08-21 11:02:09

  @Clive_A 

Hello. Good evening!

I have spent one whole day but I was not able to access windows shared folders using the wireguard VPN and I think this is beyond you too at the moment. So I guess I'll have to use some other router or seek a separate solution.

 

I connected the ER605 with a software controller on a local PC/laptop with internal IP 192.168.11.100.

 

Could you please help me port forward at WAN1 (Airtel, Static). I went in Transmission > NAT > Port Forwarding, entered a random port number (34567)

 

I also created a rule in "Gateway ACL" as I read somewhere on this forum itself that port forwarding this rule to work in ER605.

 

Yet, when using the specified laptop and visting canyouseeme.org or any other similar website for that matter, opened port is always shown as CLOSED.

 

 

  0  
  0  
#12
Options
Re:Please help with noob friendly guide to create a working VPN in my network
3 weeks ago

Hi @PushkarYadav 

Thanks for posting in our business forum.

PushkarYadav wrote

  @Clive_A 

Hello. Good evening!

I have spent one whole day but I was not able to access windows shared folders using the wireguard VPN and I think this is beyond you too at the moment. So I guess I'll have to use some other router or seek a separate solution.

 

I connected the ER605 with a software controller on a local PC/laptop with internal IP 192.168.11.100.

 

Could you please help me port forward at WAN1 (Airtel, Static). I went in Transmission > NAT > Port Forwarding, entered a random port number (34567)

 

 

I also created a rule in "Gateway ACL" as I read somewhere on this forum itself that port forwarding this rule to work in ER605.

 

 

Yet, when using the specified laptop and visting canyouseeme.org or any other similar website for that matter, opened port is always shown as CLOSED.

 

 

Regarding the VPN tunnel, as long as you can access the remote network, and your access is not blocked by the firewall or rules on the computer, it should work.

I use WG at the office and my cellphone while I am not at home. The local SMB server on my Win11 works perfectly as long as the VPN is up and the authority is configured properly.

Discovery is not really possible for my regular router as well and lucky me that I know the IP addresses of the main gears I have.

 

About the port forwarding, Virtual Services(Port Forwarding) on the Router Doesn't Take Effect

When you set up the port forwarding, the ACL is not necessary to permit.

Best Regards! If you are new to the forum, please read: Howto - A Guide to Use Forum Effectively. Read Before You Post. Look for a model? Search your model NOW Official and Beta firmware. NEW features! Subscribe for the latest update!Download Beta Here☚ ☛ ★ Configuration Guide ★ ☚ ☛ ★ Knowledge Base ★ ☚ ☛ ★ Troubleshooting Manual ★ ☚ ● Be kind and nice. ● Stay on the topic. ● Post details. ● Search first. Don't be a lazy asker. ● Please don't take it for granted. ● No email confidentiality should be violated. ● S/N, MAC, and your true public IP should be mosaiced.
  1  
  1  
#13
Options
Re:Please help with noob friendly guide to create a working VPN in my network
a week ago

  @Clive_A 

Hi again


So i was able to setup vpn successfully on my router as I mentioned earlier but could you please tell me what the allowed IP address I should put in my wireguard settings.

 

For a reminder, at the moment, my static IP comes from company router (192.168.1.1), it goes to my ER605 (192.168.11.1).

In the Wireguard VPN settings of the router, I have given 192.168.11.254 to my Wireguard.

In the PEER of router settings and INTERFACE of Windows wireguard app for my laptop, I have provided 10.0.0.2/32 as allowed IP address.

 

I can connect to this wireguard setup successfully from outside the network but I still cannot access shared windows folders on the network even when using the direct internal/lan address.

 

Please let me know if you can help with this!

  0  
  0  
#14
Options
Re:Please help with noob friendly guide to create a working VPN in my network
a week ago

Hi @PushkarYadav 

Thanks for posting in our business forum.

PushkarYadav wrote

  @Clive_A 

Hi again


So i was able to setup vpn successfully on my router as I mentioned earlier but could you please tell me what the allowed IP address I should put in my wireguard settings.

 

For a reminder, at the moment, my static IP comes from company router (192.168.1.1), it goes to my ER605 (192.168.11.1).

In the Wireguard VPN settings of the router, I have given 192.168.11.254 to my Wireguard.

In the PEER of router settings and INTERFACE of Windows wireguard app for my laptop, I have provided 10.0.0.2/32 as allowed IP address.

 

I can connect to this wireguard setup successfully from outside the network but I still cannot access shared windows folders on the network even when using the direct internal/lan address.

 

Please let me know if you can help with this!

Follow the guide and make sure that the allowed IP is properly configured.

Best Regards! If you are new to the forum, please read: Howto - A Guide to Use Forum Effectively. Read Before You Post. Look for a model? Search your model NOW Official and Beta firmware. NEW features! Subscribe for the latest update!Download Beta Here☚ ☛ ★ Configuration Guide ★ ☚ ☛ ★ Knowledge Base ★ ☚ ☛ ★ Troubleshooting Manual ★ ☚ ● Be kind and nice. ● Stay on the topic. ● Post details. ● Search first. Don't be a lazy asker. ● Please don't take it for granted. ● No email confidentiality should be violated. ● S/N, MAC, and your true public IP should be mosaiced.
  0  
  0  
#15
Options
Related Articles