Recently I bought vps which have only ipv6. It’s obviously that I don’t have ipv6 home. So, here is question: how do you interact with such servers?

    • axzxc1236@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      2 days ago

      Personally have good experience with https://github.com/Nyr/wireguard-install, there are other script that are available by searching “wireguard setup script github”.

      Note: By default Wireguard config generated will route every bit of traffic through Wireguard (which will be slower and probably not wanted in this situation), to change that change AllowedIPs field in Wireguard config, lets say all your machines are assigned 1.2.3.xxx as IP address, to only access other 1.2.3.xxx IP through wireguard, change the config to AllowedIPs = 1.2.3.0/24.

        • axzxc1236@lemm.ee
          link
          fedilink
          English
          arrow-up
          2
          ·
          20 hours ago

          You setup Wireguard server on the VPS with both IPv4 and IPv6. Then you connect both your computer and IPv6-only server to the Wireguard server. After connection, you can connect to the VPN through IP address assigned by wireguard.