Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

How to enable/disable IPv6

IPv6 is the latest version of the Internet Protocol, which allows devices to communicate with each other. While IPv6 will eventually replace IPv4, at the moment they’re both live and operating. Many users choose to disable IPv6 on their devices for various reasons, but IT experts warn against it. Whether you want to enable or disable IPv6, you’re in the right place.

How to enable/disable IPv6

Should you enable or disable IPv6?

Some users disable IPv6 on routers or devices because they don’t run any applications or services that rely on IPv6. Disabling IPv6 is also common when troubleshooting network issues. So if you’ve ever thought about disabling IPv6, you’re not alone.

IPv6 was introduced in 2012. Most services have adopted the new protocol, but some still rely on IPv4. IPv6 is supported and enabled on most operating systems, including Windows, macOS, and Linux. You can learn more about the most important differences between IPv4 and IPv6 in this article.

However, service providers discourage users from disabling IPv6 and warn that it may cause connectivity problems. If you want to enable/disable IPv6, here’s how to do it on different devices.

How to enable/disable IPv6 on a router

Depending on your router’s brand, the steps to enable/disable IPv6 may vary. However, this general guide will explain how to do it:

  1. Log in to the web-based interface of your router.
  2. Go to “Advanced” settings and find “IPv6.”
  3. Disable or enable IPv6.
  4. Click “Save.”

How to enable/disable IPv6 on Windows 10

  1. Go to “Settings” > “Network & internet” > “Status.”Go to Network & Internet
  2. Select “Change adapter options.”Select Change adapter options
  3. Right click on your active network adapter and select “Properties.”Select Properties
  4. Uncheck the “Internet Protocol Version 6 (TCP/IPv6)” checkbox to disable IPv6.Disable IPv6
  5. Click on “OK” to save the changes and then restart your PC.

How to enable/disable IPv6 on Windows 11

  1. Go to “Settings” > “Network & internet.”Network & Internet
  2. Scroll down and select “Advanced network settings.”Advanced network settings
  3. Scroll down to the “Related settings” section and click on “More network adapter options.”More network adapter options
  4. In the window that opens, right-click on your active network and click “Properties.”Properties
  5. Uncheck the “Internet Protocol Version 6 (TCP/IPv6)” checkbox to disable IPv6.Internet protocol version 6
  6. Click on “OK” to save the changes and then restart your PC.

How to enable/disable IPv6 on macOS

  1. Go to “System settings” > “Network.”System settingsNetwork and wi-fi
  2. Select Wi-Fi and click “Details” next to your network.Details
  3. Click the “TCP/IP” tab.TCP/IP
  4. In the “Configure IPv6” drop-down menu, select “Link-local only.”Link local only
  5. Click “OK” and then restart your Mac.

How to enable/disable IPv6 on Linux

Here are the instructions for enabling/disabling IPv6 on a variety of Linux distributions:

  1. Log in with root privileges.
  2. Add these three lines to the /etc/sysctl.conf file:
    • net.ipv6.conf.all.disable_ipv6 = 1
    • net.ipv6.conf.default.disable_ipv6 = 1
    • net.ipv6.conf.lo.disable_ipv6 = 1
  3. Save the file and reboot your computer with this command: “$ sudo reboot.”

Red-hat based distributions

If you are running a Red-hat based system, you can disable IPv6 by taking these steps:

  1. Open the terminal window.
  2. Change to the root user.
  3. Type these commands:
    • sysctl -w net.ipv6.conf.all.disable_ipv6=1
    • sysctl -w net.ipv6.conf.default.disable_ipv6=1
    • sysctl -w net.ipv6.conf.tun0.disable_ipv6=1
  4. To re-enable IPv6, type these commands:
    • sysctl -w net.ipv6.conf.all.disable_ipv6=0
    • sysctl -w net.ipv6.conf.default.disable_ipv6=0
    • sysctl -w net.ipv6.conf.tun0.disable_ipv6=0
    • sysctl -p

Debian-based distributions

If you are running a Debian-based machine, follow these instructions to disable IPv6:

  1. Open the terminal window.
  2. Type this command:
    • sudo nano /etc/sysctl.conf
  3. Add the following commands at the bottom of the file:
    • net.ipv6.conf.all.disable_ipv6 = 1
    • net.ipv6.conf.default.disable_ipv6 = 1
    • net.ipv6.conf.lo.disable_ipv6 = 1
    • net.ipv6.conf.tun0.disable_ipv6 = 1
  4. Save and close the file.
  5. Reboot your device.
  6. To re-enable IPv6, remove the above lines from /etc/sysctl.conf and reboot your device.

How to enable/disable IPv6 on Android

Here are the instructions for enabling/disabling IPv6 on Android devices:

  1. Go to “Settings” and tap “Connections.”Go to Settings and tap Connections
  2. Tap “Mobile networks.”Tap Mobile networks
  3. Select your access point.Select access point
  4. Tap the “APN protocol.”Tap APN protocol
  5. Select either IPv4 or IPv6, depending on which one you want to enable.Select IPv6

How to enable/disable IPv6 on iOS

Apple doesn’t allow you to disable IPv6 on your iPhone or iPad but you can do it on your router.

How to enable/disable IPv6 on Xbox One

You can’t disable IPv6 directly on your console. However, you can disable it on your router and use IPv4 if you prefer.

How to enable/disable IPv6 on Raspberry PI

  1. Log in with root privileges.
  2. Add these three lines to the /etc/sysctl.conf file:
    • net.ipv6.conf.all.disable_ipv6 = 1
    • net.ipv6.conf.default.disable_ipv6 = 1
    • net.ipv6.conf.lo.disable_ipv6 = 1
  3. Save the file and reboot your computer with this command: “$ sudo reboot.”

Do VPNs support IPv6?

Most VPN providers don’t support IPv6 and rely on IPv4 instead. NordVPN disables IPv6 automatically, so you don’t need to do any configuration yourself. Even if your device uses IPv6, your traffic is still protected because it is redirected through an encrypted VPN tunnel and your IP address is hidden.

With one NordVPN account, you can protect up to six different devices: tablets, smartphones, laptops, and more. You can also configure NordVPN on your router and protect all gadgets connected to your network.

NordVPN allows you to encrypt your data on all devices, from smartphones to routers. And it doesn’t matter whether they support IPv4 or IPv6.

Online security starts with a click.

Stay safe with the world’s leading VPN