Cannot Visit Client's LAN subnet

I have a Slate router version 3.104 running the Wireguard client which is connected to a Mango router version 3.102 running the Wireguard server. The connection is functioning well, but I want to be able to access the slate subnet 192.168.8.xxx from the mango router, which is on subnet 192.168.1.xxx. According to the Wireguard manual instructions, in order to do this I need to add a line to the wireguard_server file on the Mango router as follows:

list subnet ‘192.168.8.0/24’
I edited the file using Winscp and saved it, then verified the save was successful.

I still cannot access the 192.168.8.xxx subnet from the Mango router. Is there something else that needs to be done?

Many thanks in advance.

1 Like

I am relatively new at using openwrt, but have managed to set up port forwards and some custom commands. I was unable to determine where/how to assign the Wireguard interface to the lan zone. Perhaps a more detailed description or a screenshot would help. Thanks in advance.
David

1 Like

Why not just use managed solution Site-to-Site Network - GL.iNet