[Solved] Bult-in OpenVPN server on IPv6 not working

[Solved] Bult-in OpenVPN server on IPv6 not working

12 Reply
Re:[NOT Solved] Bult-in OpenVPN server on IPv6 not working
2024-06-28 06:24:57

  @Sunshine, I have the same problem as the others, I am unable to use the IP v6 address to host an OpenVPN Server. 

 

You mentioned that the competition does not have this feature, but all Asus Routers from the past 2 years have support for this, but they don't advertise it. If I configure a TCP OpenVPN server in the Asus router it will also listen on the IPv6 address.

 

This is a shame, since the tp link Er7212pc that I own can't be used for what I needed, so it now sits in the drawer.

  1  
  1  
#12
Options
Re:Bult-in OpenVPN server on IPv6 not working
2024-08-19 22:34:39

  @Sunshine 

 

I am experiencing the same issue. Could you please escalate this to the development team once again? Increasingly, users require IPv6 support on VPN servers, whether OpenVPN or WireGuard. In consumer markets, IPv4 is becoming obsolete as ISPs now primarily provide residential users with public IPv6 addresses. Public IPv4 is largely reserved for business purposes. Therefore, having VPN servers configured for IPv6 should be an available option for consumer-grade routers.

Please share any updates on whether this feature is planned for future releases. If not, unfortunately, many users may be forced to seek alternative router options. 

 

  1  
  1  
#13
Options
Related Articles