Recent content by jksmurf

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. J

    Auto Wake On Lan?

    Thanks Colin, will correct it! Touché :-)
  2. J

    Auto Wake On Lan?

    I believe that services-start is a file in the /jffs/scripts/ folder, and is not itself a folder. As far as I am aware there is no services-start folder; services-start with a plural s.
  3. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Not 100% sure but I think what you are after is site to site, if so, see the post in that link and also Colin's post which refers to Tailscale's site to site instructions. Essentially what Viktor said: i.e. append “--accept-routes” after “--advertise-routes=192.168.X.Y/24” on the command...
  4. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Alrighty then; hopefully @Viktor Jaep has enough to go on there and I am sure when he wakes up bright-eyed and bushy-tailed it'll be fixed in a jiffy. All good. EDIT: Also happens if I change from Kernel to Custom Mode and vv.
  5. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Odd that it didn't work doing that. Wonder what your config or setup has that mine doesn't or vv? Mine's a very simple setup. Kernel mode, subnet, no exit node, no special options but see attached.
  6. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Dang, you're absolutely right. Didn't see that when I updated. Couldn't screen-capture the message (too fast) but I went out of Tailmon to the CLI and just typed tailscale up, went back into Tailmon and it seems it connected OK. No other changes, I was and remain in Kernel mode.
  7. J

    Small AiMesh Node

    What about one of the XD4/XD4S series? Or XD5? I have 2 x XD6, they are also not that big. But surely just a Wifi/Ethernet Capable Camera itself is the best bet?
  8. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Great, thanks for doing the trial, always great when it is repeatable :). I can't help you fix it (not enough expertise) and I am not sure if ColinTaylor would ask you to turn off these and try again, to see if it is the combination with Kernel and either one or both of those, but you've...
  9. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Haha maybe you or @ColinTaylor can raise a ticket on Tailscales GitHub. Maybe other Arch Linux users (GLiNET, Openwrt?) have a similar issue and it’ll gain traction (unless someone already complained..)
  10. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    https://tailscale.com/kb/1067/update Auto updates … recommended … :-)
  11. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    No problem there with technical nous, was just seeing if you could, with ALL your current settings under userspace mode, make the change to kernel mode and see if it fails, thus confirming it is a mode change that makes it go TU. Thanks 🙏
  12. J

    [WICENS] WAN IP Change Email Notification Script

    Could it be one email for the router reboot notification and another for the IP change ?
  13. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Good pickup. So if you keep everything the same and just switch one thing, Userspace mode to to Kernel mode (only), it fails (and is repeatable) to produce the connectivity you were after? Interesting catch!
  14. J

    [RELEASE] TAILMON v1.0.10 -May 12, 2024- WireGuard-based Tailscale Installer, Configurator and Monitor (Now available in AMTM!)

    Not really my field, but have you tried adding the --snat-subnet-routes=false option to both your subnet routers; although it did not seem to help the OP in that thread, sorry.
Top