WireGuard on Raspberry Pi 4

The guides for installing it on OpenWrt refer to servers and clients. :frowning:
I've been looking at instructions and most of them want to set up OpenWrt so remote devices can access things behind OpenWrt throught WireGuard.
I have a bunch of devices behind OpenWrt that it NATs out to the internet.
Instead of OpenWrt going directly to the internet, I want it to go through a commercial VPN provider over WireGuard.

Just to be clear, you want all traffic from your LAN to be routed by OpenWRT over wireguard rather than your ISP WAN? And you're not wanting to have remote access to your LAN?

Yes, I still want the computers inside the lan to "talk" to each other directly.

Well assuming your VPN provider supports wireguard properly, i.e. allows you to add your public key and allowed IPs at their end, then it's not too difficult to set up.

Does anyone else do this?