IPv6 Breaks Android Apps

This page summarizes the projects mentioned and recommended in the original post on /r/WireGuard

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • wireguard-ui

    Wireguard web interface

  • # This file was generated using wireguard-ui (https://github.com/ngoduykhanh/wireguard-ui) # Please don't modify it manually, otherwise your change might get replaced. [Interface] Address = 10.25.0.1/24,2001:db8:abcd:AA10::1/60 ListenPort = 51820 PrivateKey = MTU = 1420 PostUp = iptables -A FORWARD -i wg0 -o wg0 -j ACCEPT PostUp = iptables -t nat -A POSTROUTING -s 10.25.0.0/24 -o eth0 -j MASQUERADE PostUp = iptables -A INPUT -p udp -m udp --dport 51820 -j ACCEPT PostDown = Table = auto [Peer] PublicKey = PresharedKey = AllowedIPs = 10.25.0.2/32,192.168.32.0/24,192.168.56.0/24,2001:db8:abcd:aa11::/64 # AllowedIPs are for site to site connection [Peer] PublicKey = PresharedKey = AllowedIPs = 10.25.0.3/32,10.0.0.0/16,2001:db8:abcd:aa12::/64 [Peer] PublicKey = PresharedKey = AllowedIPs = 10.25.0.4/32,2001:db8:abcd:aa13::/64 [Peer] PublicKey = PresharedKey = AllowedIPs = 10.25.0.5/32,2001:db8:abcd:aa14::/64 [Peer] PublicKey = PresharedKey = AllowedIPs = 10.25.0.6/32,2001:db8:abcd:aa15::/64

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts