How to Access a Local Server from Public Using a Private VPN (English Version)

Nasri Adzlani
3 min readAug 8, 2023

Hey folks, some time ago, I encountered an issue when trying to access my private server from a distant location. Many of us might immediately think of using ngrok, a popular service that connects our local server to the public by accessing the domain provided by ngrok (though it’s customizable, it’s not free). However, have you ever felt that there might be another more robust and suitable option for this need?

Out of curiosity, I began looking for ngrok alternatives that might not be widely known. During this search, I discovered an enlightening solution named Tailscale.

In this article, I’d like to share the story of this fascinating discovery. Why Tailscale could be an impressive choice, how it operates so well, and of course, how this can be a revelation for digital buddies like you. So, are you ready to dive into this story with me? Let’s kick off our digital adventure this time, shall we?

Tailscale is a platform that allows you to easily create a virtual private network (VPN) based on WireGuard technology. Unlike traditional VPNs which require complex configurations, Tailscale offers a simpler approach, making it easier to set up and use.

Some advantages of Tailscale include:

  • Tailscale utilizes WireGuard, a modern VPN protocol designed for high performance and strong security.
  • It employs authentication based on Google, Microsoft, or other accounts for setup automation and access management.
  • There’s no need for a central server or complicated NAT traversal. Each node communicates directly with another node when possible.
  • All traffic is encrypted, and each node’s authentication is securely conducted.
  • It’s available for various operating systems including Linux, Windows, macOS, iOS, and Android.”

Tailscale Installation Steps (for Ubuntu server):

  • You can install according to the device you are using.
  • Don’t forget to log in / register for a Tailscale account.
  • It’s recommended to use SSO (Single Sign-On).
  • Run Tailscale and then log in through the browser using the command below:

sudo tailscale up

If you’re using a device that you want to be able to access our server, you can repeat the installation as described above, adapting it to the specific device you’re using. Once you’ve successfully installed and logged in, the new device should appear on the dashboard.

--

--