Is there any possibility to get wireguard working to access my raspberry pi from outside my home? I’ve port forwarded the wireguard udp port and it doesn’t work… Likely because I’m behind a NAT. My wan public ip is like 10.x.x.x which is most likely a private ip. Running tailscale for now

  • @DevoidWisdom@sh.itjust.works
    link
    fedilink
    English
    18 months ago

    At best it will add whatever the extra hop is and any network congestion. My VPS host is 2200km away. I should find a closer one… but it adds 160ms with some spikes in the 200-300 range. This is round trip 4400km roughly All things considered not too bad. My VPS is a 1vCPU, 1GB ram, 1Gbit unmetered, only as wireguard server. Hope that helps.