How To Securely and Directly Connect Raspberry Pi with RemoteIoT P2P and VPC Networks?

Introduction

RemoteIoT Virtual Private Cloud (VPC) is an easy-to-configure private network system. With RemoteIoT VPC, you can securely and directly connect Raspberry Pi and IoT devices from anywhere, just as if they were on a local private network.

RemoteIoT P2P and VPC Networks

You can use RemoteIoT VPC to divide your devices into logical groups or harden your public interface while allowing permissioned access from other devices in the same VPC. You can run backups, replication, and other backend tasks in complete privacy without exposing your traffic to the public internet.

VPCs are completely private, even between each other. Other customers cannot see traffic on your VPC private network, and your VPCs cannot pass traffic to each other.

How to Create a VPC

  1. Navigate to VPC Networks page.

  2. Click "Add VPC Network" button and enter a network name.

    Create VPC Networks

  3. Accept an automatic IP range or configure it manually, select a group and click Submit button.

  4. The VPC is created.

    Create VPC Networks2

  5. Click the created VPC to enter the VPC details page.

    Create VPC Networks3

    You may find that these devices of the test group are added to the test VPC and assigned to the VPC's ip address. Since the VPC network is a new feature, the version of the device should be greater than 20230306. Otherwise the device needs to be updated.

Create a one-time VPC

You can create a one-time VPC when you only need to connect other devices temporarily. The temporary VPC will be destroyed within one day.

  1. Navigate to device list page.

  2. Click "Connect VPC network" in the device menu.

    Create VPC Networks

  3. Select the "Connect To Devices" and click "Submit" button.

    Create VPC Networks

  4. A temporary VPC will be created. You can access these devices from any device to each other with the names of those devices.

How to access devices in a VPC network

  1. Log into one of the devices and enter the ifconfig command. You may find a Virtual network is created.

    Create VPC Networks4

  2. You can access other devices with ip address of the vpc network or device name, for example ssh root@TestRaspberryPi2

    Create VPC Networks5

    Create VPC Networks6

Firewall setting

RemoteIoT VPC Networks is based on P2P direct communication infrastructure. It requires your firewall to allow the UDP protocol for outbound messages.