OpenVPN server behind CGNAT

I have a GL-X750 Spitz router connected to a 4G network. It runs an open VPN server. I have now learned that this connection receives a private IP address, with the ISP using CGNAT. Thus, I cannot port forward the incoming VPN requests.

I know the theory to circumvent this. An SSH tunnel to a third party with a public IP. The client requests its connection, aiming at the third party and the request is forwarded via the SSH tunnel to the SL-X750. serveo.net and NGROK are two services that will accomplish this.

Is there any where a guide/tutorial/video showing exactly what steps to take on openWRT to achieve this? Or is anyone able to help me with the terminal commands (or LUCI pages required).

The end goal is simply to be able to browse the internet remotely, using the 4G connection of the SL-X750 with nobody being able to tell that I’m not at home on the 4G device itself.

Many thanks in advance

Paul

Any luck on this? I would like the same thing. Sorry I could not be of any help.

Just want to make clear, your goal is to browser Internet via 4G while you are at home?

Or

When you are not at home, you can still access Internet from your home?

Is 4G the only Internet service you have at home?

I’m take a chance and answer for @Paul because I’m sure what he meant:

It’s the latter: while not at home, connect to the VPN server on the home router that uses 4G WAN, and there is only 4G available at that router and no other WAN. So there is no public IP. I keep hearing that there is a workaround for this, but the details are unclear…