What's new

IPv6-only site-to-site setup with Wireguard, and how to handle IPv4

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

b82m

New Around Here
I have a second home abroad which gives me some trouble connecting to local services. My idea is to setup a permanent VPN connection to my main home and tunnel all traffic through it. Now the difficult part: I have cable internet with DS-Lite at my domestic home…
I found some guides how to setup IPv6 for Wireguard so that I can create a site-to-site connection (Asus Router as Wireguard client at my second home).
However, I guess with this setup the connection will only support IPv6. Is there a way to tunnel IPv4 through this IPv6 Wireguard connection? (I know, technically WG is not creating a tunnel, but maybe there is a way to achieve the same?).
 
I have a second home abroad which gives me some trouble connecting to local services. My idea is to setup a permanent VPN connection to my main home and tunnel all traffic through it. Now the difficult part: I have cable internet with DS-Lite at my domestic home…
I found some guides how to setup IPv6 for Wireguard so that I can create a site-to-site connection (Asus Router as Wireguard client at my second home).
However, I guess with this setup the connection will only support IPv6. Is there a way to tunnel IPv4 through this IPv6 Wireguard connection? (I know, technically WG is not creating a tunnel, but maybe there is a way to achieve the same?).

The tunnel endpoints being IPv6 have no bearing on what you can run within the tunnel. IPv4 will work fine within the tunnel. There are a few examples on google/reddit on how to do exactly this.

So your main home has what - CGNAT IPv4 and public IPv6? Should be fine but you'll want to try and find a DDNS provider with IPv6 support (becoming more common) so you can use a hostname for the tunnel and don't lose it when your IPv6 changes (same principle as if you were doing it with IPv4).

I'm assuming your second home's internet also supports IPv6?

You also may be able to get DS-Lite working if you make the main home the "client" and potentially tell it to use TCP instead of UDP, but I think it will want to be able to initiate in both directions, I don't have experience with Wireguard but most site to site VPNs require this. But may be easier to try that first, depending on how the ISP is doing NAT it may work fine with IPv4 as long as you source from the main home (have it be the client).
 

Similar threads

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top