Recent content by VPN_Newbie

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. V

    WireGuard Server on RT-AC86U to access remote LAN devices

    It's a bit strange... Running Iperf with this command iperf3 -c 192.168.100.7 -f M -P 20 -n 500M (adding -R for both directions test), I have 24.1 MB/s sending to server (more than copying files to the NAS), and 34.2 MB/s sending from server (less than copying from NAS). Maybe I'm doing...
  2. V

    WireGuard Server on RT-AC86U to access remote LAN devices

    Hello, I have solved this issue, and can connect to devices on LAN. I created a nat-start script in /jffs/scripts/, with this content: iptables -t nat -A POSTROUTING -s 10.50.1.0/24 -o br0 -j MASQUERADE And changed permissions of the file with the command: chmod 777 nat-start After that, I...
  3. V

    WireGuard Server on RT-AC86U to access remote LAN devices

    This problem is not only related to WireGuard Session Manager, because I have tried the "manual" method too (this post) and the results are the same.
  4. V

    WireGuard Server on RT-AC86U to access remote LAN devices

    Hello. After reading lots of posts and information, specially this and this, I have configurated a semi-successful VPN server on my ASUS RT-AC86U router (Merlin 386.2_6). This is my network scheme: And this is what I want to achieve: So, I want to connect from several clients to several...
Top