16

Is there any possibility to get wireguard working to access my raspberry pi from outside my home? I've port forwarded the wireguard udp port and it doesn't work... Likely because I'm behind a NAT. My wan public ip is like 10.x.x.x which is most likely a private ip. Running tailscale for now

you are viewing a single comment's thread
view the rest of the comments
[-] biscoot@lemmy.getmeotter.work 8 points 8 months ago

Not OP, but thanks for sharing about headscale. I wasn't aware this existed. Probably won't make a switch to it anytime soon, personally. I have way too much connected on tailscale right now.

this post was submitted on 27 Oct 2023
16 points (94.4% liked)

Selfhosted

37824 readers
538 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS