How do you use only ipv6 server?
from someoneFromInternet@lemmy.ml to selfhosted@lemmy.world on 30 Sep 21:54
https://lemmy.ml/post/20888927

Recently I bought vps which have only ipv6. It’s obviously that I don’t have ipv6 home. So, here is question: how do you interact with such servers?

#selfhosted

threaded - newest

Marty_TF@lemmy.zip on 30 Sep 22:01 next collapse

have you tried using a vpn, e.g. tailscale?

extremely easy to set up, if you are a selfhost purist, there’s headscale as a direct alternative.

only really good at doing stuff in a personal workspace, not really made for exposing to the public internet, still very possible tho

someoneFromInternet@lemmy.ml on 30 Sep 23:16 collapse

how can I use vpn for it? I have another vps with both ipv4 and 6. But I can’t find solution for it.

axzxc1236@lemm.ee on 30 Sep 23:35 collapse

Great, if you need to SSH into Ipv6 only machine, SSH has -J flag which can be used to specify “jump host” (basically run SSH through SSH)

someoneFromInternet@lemmy.ml on 01 Oct 07:44 collapse

what if I want to host something on it? I need reverse proxy?

axzxc1236@lemm.ee on 01 Oct 09:17 collapse

Host a website that needs to be accessible from your own machine or public?

Former situation: Can be solved by setup reverse proxy on the other VPS, or join machines to a VPN server (like tailscale, Zertoier or Wireguard server)

Later situation: Cloudflare or other CDN, setup reverse proxy on the other VPS.

Less accessible option but available for public: Tor or I2P

someoneFromInternet@lemmy.ml on 01 Oct 13:36 collapse

here is problem: I don’t know how to set up wireguard and can’t find any good guides

axzxc1236@lemm.ee on 02 Oct 00:28 collapse

Personally have good experience with github.com/Nyr/wireguard-install, there are other script that are available by searching “wireguard setup script github”.

Note: By default Wireguard config generated will route every bit of traffic through Wireguard (which will be slower and probably not wanted in this situation), to change that change AllowedIPs field in Wireguard config, lets say all your machines are assigned 1.2.3.xxx as IP address, to only access other 1.2.3.xxx IP through wireguard, change the config to AllowedIPs = 1.2.3.0/24.

someoneFromInternet@lemmy.ml on 02 Oct 17:55 collapse

I just have to connect to my server with ipv6 through wireguard to get access to ipv6 on my client?

axzxc1236@lemm.ee on 03 Oct 00:08 collapse

You setup Wireguard server on the VPS with both IPv4 and IPv6. Then you connect both your computer and IPv6-only server to the Wireguard server. After connection, you can connect to the VPN through IP address assigned by wireguard.

Im_old@lemmy.world on 30 Sep 22:10 next collapse

First questio is: can you ask your home internet provider for ipv6?

Otherwise sign up to tailscale and connect your vps server (and your pc/devices) to it.

someoneFromInternet@lemmy.ml on 30 Sep 22:39 collapse

Can’t ask ISP D:

InvertedParallax@lemm.ee on 30 Sep 23:56 collapse

Used to have miredo, which worked pretty well, but think they killed that.

Should still have old 6to4 protocols, they use ipv4 address tricks to get everything working.

ShortN0te@lemmy.ml on 30 Sep 22:14 next collapse

There are tunnel protocols like 6to4, 6RD and so on to allow you to get an IPv6 connection tunneled to you. Various routers do support it.

Another option is to ask your ISP if he will supply a IPv6 subnet to you.

Presi300@lemmy.world on 03 Oct 07:04 next collapse

You sell it and buy a normal one /s

TheHolm@aussie.zone on 05 Oct 06:58 collapse

I guess HE is still providing free IPv6 via IPv4 tunnels.