How do I set the VPN client to access a remote VPN server?

A VPN client is a terminal device or software used to establish a secure connection between a user and a VPN server.

 

What is VPN?

VPN (Virtual Private Network) helps you access internet resources remotely, securely, and privately with tunneling technology. The VPN encrypts your personal information and hides your IP address from the public when you use the internet. To the users of the VPN, it will look like the computers were directly connected to each other.

 

Common Network Topology:

 

 

Here we take WR2100 as a demonstration.

 

Step 1: Open a web browser and go to http://cudy.net or http://192.168.10.1

For details, please refer to How to log into the web interface of Cudy Router?

Step 2: Click on General Settings->VPN and enable VPN.

Default Rule: Allow all devices or Ban all devices to use VPN.

To specify the device, click on System Status-> Devices->VPN to enable or disable it.

Site-to-Site: Allow the devices in two sites to communicate with each other.

VPN Policy: 

Disable: No additional setting.

VPN kill switch: Turn off the Internet connectivity when the VPN connection is lost.

Domain: Specify which domains go through the VPN and which don't

Remote Subnet: Specify what subnets go through the VPN and which don't

Step 3: In the Protocol list, select the one you need and enter the VPN information provided by your VPN provider.

 

• PPTP VPN

Enter the VPN server address (for example, 113.92.73.163) and the VPN Username and password provided by your VPN provider.

 

• L2TP VPN

Enter the VPN server address (for example 113.92.73.163), VPN username and password, and pre-shared key provided by your VPN provider.

If your VPN provider also provides you the tunnel IP which binds with the account, you can enable the Use custom tunnel IP option.

 

• OpenVPN 

Click on Browser to import the configuration file provided by your VPN provider.

 

 

• WireGuard VPN

 

Click on Browser to import the configuration file provided by your VPN provider.

The Interface and Peer will synchronize automatically from your VPN Provider's CONF File.

 

 

 

• ZeroTier Slave

Type in the ZeroTier Network ID and Gateway provided by the ZeroTier Master. The Gateway can be found on VPN Status part.

 

 

Related Article: How to remote connect Cudy Router via Zerotier?-Cudy Home

返回博客

1 条评论

Hello, I have a TR1200 router that I need to configure as a WireGuard VPN client. What are the steps to follow to ensure it provides VPN communication via Wi-Fi and the LAN port? The TR1200 is configured as a router and assigns IP addresses in the range of 172.16.181.10 to 30, while the VPN client is configured with the address 192.168.10.4. How should this configuration be applied?

Regars

Eduardo Niebles Barrios

发表评论