LDP/LDP/users/Peter-Bieringer/Linux+IPv6-HOWTO.html

18473 lines
347 KiB
HTML
Raw Normal View History

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<HTML
><HEAD
><TITLE
>Linux IPv6 HOWTO (en)</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.79"></HEAD
><BODY
CLASS="BOOK"
BGCOLOR="#FFFFFF"
TEXT="#000000"
LINK="#0000FF"
VLINK="#840084"
ALINK="#0000FF"
><DIV
CLASS="BOOK"
><A
NAME="AEN1"
></A
><DIV
CLASS="TITLEPAGE"
><H1
CLASS="TITLE"
><A
NAME="AEN3"
>Linux IPv6 HOWTO (en)</A
></H1
><H3
CLASS="AUTHOR"
><A
NAME="AEN6"
></A
></H3
><DIV
CLASS="REVHISTORY"
><TABLE
WIDTH="100%"
BORDER="0"
><TR
><TH
ALIGN="LEFT"
VALIGN="TOP"
COLSPAN="3"
><B
>Revision History</B
></TH
></TR
><TR
><TD
ALIGN="LEFT"
>Revision Release 0.49.1</TD
><TD
ALIGN="LEFT"
>2006-06-13</TD
><TD
ALIGN="LEFT"
>Revised by: PB</TD
></TR
><TR
><TD
ALIGN="LEFT"
COLSPAN="3"
></TD
></TR
><TR
><TD
ALIGN="LEFT"
>Revision Release 0.49</TD
><TD
ALIGN="LEFT"
>2005-10-03</TD
><TD
ALIGN="LEFT"
>Revised by: PB</TD
></TR
><TR
><TD
ALIGN="LEFT"
COLSPAN="3"
></TD
></TR
><TR
><TD
ALIGN="LEFT"
>Revision Release 0.48.1</TD
><TD
ALIGN="LEFT"
>2005-01-15</TD
><TD
ALIGN="LEFT"
>Revised by: PB</TD
></TR
><TR
><TD
ALIGN="LEFT"
COLSPAN="3"
></TD
></TR
><TR
><TD
ALIGN="LEFT"
>Revision Release 0.47.1</TD
><TD
ALIGN="LEFT"
>2005-01-01</TD
><TD
ALIGN="LEFT"
>Revised by: PB</TD
></TR
><TR
><TD
ALIGN="LEFT"
COLSPAN="3"
></TD
></TR
></TABLE
></DIV
><DIV
><DIV
CLASS="ABSTRACT"
><P
></P
><A
NAME="AEN29"
></A
><P
>The goal of the Linux IPv6 HOWTO is to answer both basic and advanced questions about IPv6 on the Linux operating system. This HOWTO will provide the reader with enough information to install, configure, and use IPv6 applications on Linux machines.</P
><P
></P
></DIV
></DIV
><HR></DIV
><DIV
CLASS="TOC"
><DL
><DT
><B
>Table of Contents</B
></DT
><DT
>1. <A
HREF="#CHAPTER-GENERAL"
>General</A
></DT
><DD
><DL
><DT
>1.1. <A
HREF="#GENERAL-COPRIGHT"
>Copyright, license and others</A
></DT
><DT
>1.2. <A
HREF="#GENERAL-CATEGORY"
>Category</A
></DT
><DT
>1.3. <A
HREF="#AEN78"
>Version, History and To-Do</A
></DT
><DT
>1.4. <A
HREF="#GENERAL-TRANSLATIONS"
>Translations</A
></DT
><DT
>1.5. <A
HREF="#AEN157"
>Technical</A
></DT
><DT
>1.6. <A
HREF="#AEN186"
>Preface</A
></DT
><DT
>1.7. <A
HREF="#AEN216"
>Used terms, glossary and shortcuts</A
></DT
><DT
>1.8. <A
HREF="#AEN366"
>Requirements for using this HOWTO</A
></DT
></DL
></DD
><DT
>2. <A
HREF="#CHAPTER-BASICS"
>Basics</A
></DT
><DD
><DL
><DT
>2.1. <A
HREF="#AEN396"
>What is IPv6?</A
></DT
><DT
>2.2. <A
HREF="#BASIC-HISTORY-IPV6-LINUX"
>History of IPv6 in Linux</A
></DT
><DT
>2.3. <A
HREF="#AEN428"
>What do IPv6 addresses look like?</A
></DT
><DT
>2.4. <A
HREF="#AEN453"
>FAQ (Basics)</A
></DT
></DL
></DD
><DT
>3. <A
HREF="#CHAPTER-ADDRESSTYPES"
>Address types</A
></DT
><DD
><DL
><DT
>3.1. <A
HREF="#AEN482"
>Addresses without a special prefix</A
></DT
><DT
>3.2. <A
HREF="#AEN519"
>Network part, also known as prefix</A
></DT
><DT
>3.3. <A
HREF="#AEN654"
>Address types (host part)</A
></DT
><DT
>3.4. <A
HREF="#AEN680"
>Prefix lengths for routing</A
></DT
></DL
></DD
><DT
>4. <A
HREF="#CHAPTER-SYSTEMCHECK"
>IPv6-ready system check</A
></DT
><DD
><DL
><DT
>4.1. <A
HREF="#SYSTEMCHECK-KERNEL"
>IPv6-ready kernel</A
></DT
><DT
>4.2. <A
HREF="#AEN789"
>IPv6-ready network configuration tools</A
></DT
><DT
>4.3. <A
HREF="#AEN813"
>IPv6-ready test/debug programs</A
></DT
><DT
>4.4. <A
HREF="#AEN880"
>IPv6-ready programs</A
></DT
><DT
>4.5. <A
HREF="#AEN887"
>IPv6-ready client programs (selection)</A
></DT
><DT
>4.6. <A
HREF="#AEN933"
>IPv6-ready server programs</A
></DT
><DT
>4.7. <A
HREF="#FAQ-IPV6-READY-SYSTEM-CHECK"
>FAQ (IPv6-ready system check)</A
></DT
></DL
></DD
><DT
>5. <A
HREF="#CHAPTER-CONFIGURATION-INTERFACE"
>Configuring interfaces</A
></DT
><DD
><DL
><DT
>5.1. <A
HREF="#AEN957"
>Different network devices</A
></DT
><DT
>5.2. <A
HREF="#AEN1001"
>Bringing interfaces up/down</A
></DT
></DL
></DD
><DT
>6. <A
HREF="#CHAPTER-CONFIGURATION-ADDRESS"
>Configuring IPv6 addresses</A
></DT
><DD
><DL
><DT
>6.1. <A
HREF="#AEN1019"
>Displaying existing IPv6 addresses</A
></DT
><DT
>6.2. <A
HREF="#AEN1037"
>Add an IPv6 address</A
></DT
><DT
>6.3. <A
HREF="#AEN1052"
>Removing an IPv6 address</A
></DT
></DL
></DD
><DT
>7. <A
HREF="#CHAPTER-CONFIGURATION-ROUTE"
>Configuring normal IPv6 routes</A
></DT
><DD
><DL
><DT
>7.1. <A
HREF="#AEN1070"
>Displaying existing IPv6 routes</A
></DT
><DT
>7.2. <A
HREF="#AEN1085"
>Add an IPv6 route through a gateway</A
></DT
><DT
>7.3. <A
HREF="#AEN1101"
>Removing an IPv6 route through a gateway</A
></DT
><DT
>7.4. <A
HREF="#AEN1116"
>Add an IPv6 route through an interface</A
></DT
><DT
>7.5. <A
HREF="#AEN1132"
>Removing an IPv6 route through an interface</A
></DT
><DT
>7.6. <A
HREF="#AEN1147"
>FAQ for IPv6 routes</A
></DT
></DL
></DD
><DT
>8. <A
HREF="#CHAPTER-NEIGHBOR-DISCOVERY"
>Neighbor Discovery</A
></DT
><DD
><DL
><DT
>8.1. <A
HREF="#AEN1166"
>Displaying neighbors using "ip"</A
></DT
><DT
>8.2. <A
HREF="#AEN1172"
>Manipulating neighbors table using "ip"</A
></DT
></DL
></DD
><DT
>9. <A
HREF="#CHAPTER-CONFIGURING-IPV6-IN-IPV4-TUNNELS"
>Configuring IPv6-in-IPv4 tunnels</A
></DT
><DD
><DL
><DT
>9.1. <A
HREF="#AEN1195"
>Types of tunnels</A
></DT
><DT
>9.2. <A
HREF="#AEN1246"
>Displaying existing tunnels</A
></DT
><DT
>9.3. <A
HREF="#CONF-IPV6-IN-IPV4-POINT-TO-POINT-TUNNELS"
>Setup of point-to-point tunnel</A
></DT
><DT
>9.4. <A
HREF="#CONFIGURING-IPV6TO4-TUNNELS"
>Setup of 6to4 tunnels</A
></DT
></DL
></DD
><DT
>10. <A
HREF="#CHAPTER-CONFIGURING-IPV4-IN-IPV6-TUNNELS"
>Configuring IPv4-in-IPv6 tunnels</A
></DT
><DT
>11. <A
HREF="#CHAPTER-KERNEL-SETTINGS"
>Kernel settings in /proc-filesystem</A
></DT
><DD
><DL
><DT
>11.1. <A
HREF="#AEN1373"
>How to access the /proc-filesystem</A
></DT
><DT
>11.2. <A
HREF="#PROC-SYS-NET-IPV6."
>Entries in /proc/sys/net/ipv6/</A
></DT
><DT
>11.3. <A
HREF="#PROC-SYS-NET-IPV4."
>IPv6-related entries in /proc/sys/net/ipv4/</A
></DT
><DT
>11.4. <A
HREF="#PROC-NET"
>IPv6-related entries in /proc/net/</A
></DT
></DL
></DD
><DT
>12. <A
HREF="#NETLINK"
>Netlink-Interface to kernel</A
></DT
><DT
>13. <A
HREF="#NETWORK-DEBUGGING"
>Network debugging</A
></DT
><DD
><DL
><DT
>13.1. <A
HREF="#AEN1874"
>Server socket binding</A
></DT
><DT
>13.2. <A
HREF="#EXAMPLES-TCPDUMP"
>Examples for tcpdump packet dumps</A
></DT
></DL
></DD
><DT
>14. <A
HREF="#CHAPTER-SUPPORT-PERSISTENT-CONFIGURATION"
>Support for persistent IPv6 configuration in Linux distributions</A
></DT
><DD
><DL
><DT
>14.1. <A
HREF="#AEN1926"
>Red Hat Linux and "clones"</A
></DT
><DT
>14.2. <A
HREF="#AEN1965"
>SuSE Linux</A
></DT
><DT
>14.3. <A
HREF="#CONFIGURATION-DEBIAN-LINUX"
>Debian Linux</A
></DT
></DL
></DD
><DT
>15. <A
HREF="#CHAPTER-AUTOCONFIGURATION"
>Auto-configuration and mobility</A
></DT
><DD
><DL
><DT
>15.1. <A
HREF="#AEN2017"
>Stateless auto-configuration</A
></DT
><DT
>15.2. <A
HREF="#AEN2022"
>Stateful auto-configuration using Router Advertisement Daemon (radvd)</A
></DT
><DT
>15.3. <A
HREF="#AEN2026"
>Dynamic Host Configuration Protocol v6 (DHCPv6)</A
></DT
><DT
>15.4. <A
HREF="#AEN2038"
>Mobility</A
></DT
></DL
></DD
><DT
>16. <A
HREF="#CHAPTER-FIREWALLING-SECURITY"
>Firewalling</A
></DT
><DD
><DL
><DT
>16.1. <A
HREF="#FIREWALLING-NETFILTER6."
>Firewalling using netfilter6</A
></DT
><DT
>16.2. <A
HREF="#AEN2104"
>Preparation</A
></DT
><DT
>16.3. <A
HREF="#AEN2185"
>Usage</A
></DT
></DL
></DD
><DT
>17. <A
HREF="#CHAPTER-SECURITY"
>Security</A
></DT
><DD
><DL
><DT
>17.1. <A
HREF="#AEN2294"
>Node security</A
></DT
><DT
>17.2. <A
HREF="#AEN2298"
>Access limitations</A
></DT
><DT
>17.3. <A
HREF="#IPV6-SECURITY-AUDITING"
>IPv6 security auditing</A
></DT
></DL
></DD
><DT
>18. <A
HREF="#CHAPTER-ENCRYPTION-AUTHENTICATION"
>Encryption and Authentication</A
></DT
><DD
><DL
><DT
>18.1. <A
HREF="#AEN2353"
>Modes of using encryption and authentication</A
></DT
><DT
>18.2. <A
HREF="#AEN2364"
>Support in kernel (ESP and AH)</A
></DT
><DT
>18.3. <A
HREF="#AEN2374"
>Automatic key exchange (IKE)</A
></DT
><DT
>18.4. <A
HREF="#AEN2436"
>Additional informations:</A
></DT
></DL
></DD
><DT
>19. <A
HREF="#CHAPTER-QOS"
>Quality of Service (QoS)</A
></DT
><DT
>20. <A
HREF="#CHAPTER-HINTS-DAEMONS"
>Hints for IPv6-enabled daemons</A
></DT
><DD
><DL
><DT
>20.1. <A
HREF="#HINTS-DAEMONS-BIND"
>Berkeley Internet Name Daemon BIND (named)</A
></DT
><DT
>20.2. <A
HREF="#HINTS-DAEMONS-XINETD"
>Internet super daemon (xinetd)</A
></DT
><DT
>20.3. <A
HREF="#HINTS-DAEMONS-APACHE2."
>Webserver Apache2 (httpd2)</A
></DT
><DT
>20.4. <A
HREF="#HINTS-DAEMONS-RADVD"
>Router Advertisement Daemon (radvd)</A
></DT
><DT
>20.5. <A
HREF="#HINTS-DAEMONS-DHCPV6."
>Dynamic Host Configuration v6 Server (dhcp6s)</A
></DT
><DT
>20.6. <A
HREF="#HINTS-DAEMONS-TCPWRAPPER"
>tcp_wrapper</A
></DT
><DT
>20.7. <A
HREF="#HINTS-DAEMONS-VSFTPD"
>vsftpd</A
></DT
><DT
>20.8. <A
HREF="#HINTS-DAEMONS-PROFTPD"
>proftpd</A
></DT
><DT
>20.9. <A
HREF="#HINTS-DAEMONS-OTHERS"
>Other daemons</A
></DT
></DL
></DD
><DT
>21. <A
HREF="#CHAPTER-PROGRAMMING-USING-API"
>Programming (using API)</A
></DT
><DT
>22. <A
HREF="#CHAPTER-INTEROPERABILITY"
>Interoperability</A
></DT
><DT
>23. <A
HREF="#CHAPTER-INFORMATION"
>Further information and URLs</A
></DT
><DD
><DL
><DT
>23.1. <A
HREF="#INFORMATION-BOOKS"
>Paper printed books, articles, online reviews (mixed)</A
></DT
><DT
>23.2. <A
HREF="#INFORMATION-CONFERENCES"
>Conferences, Meetings, Summits</A
></DT
><DT
>23.3. <A
HREF="#INFORMATION-ONLINEINFORMATION"
>Online information</A
></DT
><DT
>23.4. <A
HREF="#AEN3545"
>IPv6 Infrastructure</A
></DT
><DT
>23.5. <A
HREF="#INFORMATION-MAILLISTS"
>Maillists</A
></DT
><DT
>23.6. <A
HREF="#INFORMATION-ONLINETESTTOOLS"
>Online tools</A
></DT
><DT
>23.7. <A
HREF="#INFORMATION-TRAININGSANDSEMINARS"
>Trainings, Seminars</A
></DT
><DT
>23.8. <A
HREF="#INFORMATION-ONLINEDISCOVERY"
>'The Online Discovery' ...</A
></DT
></DL
></DD
><DT
>24. <A
HREF="#AEN4178"
>Revision history / Credits / The End</A
></DT
><DD
><DL
><DT
>24.1. <A
HREF="#REVISION-HISTORY"
>Revision history</A
></DT
><DT
>24.2. <A
HREF="#CREDITS"
>Credits</A
></DT
><DT
>24.3. <A
HREF="#AEN4623"
>The End</A
></DT
></DL
></DD
></DL
></DIV
><P
></P
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-GENERAL"
></A
>Chapter 1. General</H1
><P
></P
><P
>Information about available translations you will find in section <A
HREF="#GENERAL-TRANSLATIONS"
>Translations</A
>.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="GENERAL-COPRIGHT"
>1.1. Copyright, license and others</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN41"
>1.1.1. Copyright</A
></H3
><P
>Written and Copyright (C) 2001-2006 by Peter Bieringer</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN44"
>1.1.2. License</A
></H3
><P
>This Linux IPv6 HOWTO is published under GNU GPL version 2:
&#13;</P
><P
>The Linux IPv6 HOWTO, a guide how to configure and use IPv6 on Linux systems. </P
><P
>Copyright (C) 2001-2004 Peter Bieringer </P
><P
>This documentation is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version. </P
><P
>This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. </P
><P
>You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN52"
>1.1.3. About the author</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN54"
>1.1.3.1. Internet/IPv6 history of the author</A
></H4
><P
></P
><UL
><LI
><P
>1993: I got in contact with the Internet using console based e-mail and news client (e.g. look for "e91abier" on <A
HREF="http://groups.google.com/"
TARGET="_top"
>groups.google.com</A
>, that's me).</P
></LI
><LI
><P
>1996: I got a request for designing a course on IPv6, including a workshop with the Linux operating system.</P
></LI
><LI
><P
>1997: Started writing a guide on how to install, configure and use IPv6 on Linux systems, called <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
> (see <A
HREF="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history"
TARGET="_top"
>IPv6 &#38; Linux - HowTo/History</A
> for more information).</P
></LI
><LI
><P
>2001: Started writing this new Linux IPv6 HOWTO. </P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN68"
>1.1.3.2. Contact</A
></H4
><P
>The author can be contacted via e-mail at &#60;pb at bieringer dot de&#62; and also via his <A
HREF="http://www.bieringer.de/pb/"
TARGET="_top"
>homepage</A
>.</P
><P
>He's currently living in Munich [northern part of Schwabing] / Bavaria / Germany (south) / Europe (middle) / Earth (surface/mainland).</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="GENERAL-CATEGORY"
>1.2. Category</A
></H2
><P
>This HOWTO should be listed in category "<EM
>Networking</EM
>/<EM
>Protocols</EM
>".</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN78"
>1.3. Version, History and To-Do</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN80"
>1.3.1. Version</A
></H3
><P
>The current version is shown at the beginning of the document.</P
><P
>For other available versions/translations see also <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>http://www.bieringer.de/linux/IPv6/</A
>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN85"
>1.3.2. History</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN87"
>1.3.2.1. Major history</A
></H4
><P
>2001-11-30: Starting to design new HOWTO.</P
><P
>2002-01-02: A lot of content completed, first public release of chapter 1 (version 0.10).</P
><P
>2002-01-14: More completed, some reviews, public release of the whole document (version 0.14).</P
><P
>2002-08-16: Polish translation is in progress</P
><P
>2002-10-31: Chinese translation is available (see <A
HREF="#GENERAL-TRANSLATIONS"
>Translations</A
> for more)</P
><P
>2002-11-10: German translation is in progress</P
><P
>2003-02-10: German translation is available</P
><P
>2003-04-09: French translation is in progress</P
><P
>2003-05-09: French translation is available</P
><P
>2003-08-15: Spanish translation is in progress</P
><P
>2003-10-16: Italian translation is in progress</P
><P
>2004-03-12: Italian translation is available</P
><P
>2004-06-18: Greek translation is in progress</P
><P
>2004-08-29: Spanish translation is still NOT in progress</P
><P
>2005-07-25: Turkish translation is availble</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN105"
>1.3.2.2. Full history</A
></H4
><P
>See <A
HREF="#REVISION-HISTORY"
>revision history</A
> at the end of this document.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN109"
>1.3.3. To-Do</A
></H3
><P
></P
><UL
><LI
><P
>Fill in missing content</P
></LI
><LI
><P
>Finishing grammar checking</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="GENERAL-TRANSLATIONS"
>1.4. Translations</A
></H2
><P
>Translations always have to contain the URL, version number and copyright of the original document (but yours, too). Pls. don't translate the original changelog, this is not very useful - also do not translate the full section about available translations, can be run out-of-date, add an URL to this section here in the English howto.</P
><P
>Looks like the document's change frequency is mostly less than once per month. Since version 0.27 it looks like that most of the content contributed by me has been written. Translations always have to use the English version as source.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN120"
>1.4.1. To language</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN122"
>1.4.1.1. Chinese</A
></H4
><P
>A Chinese translation by Burma Chen &#60;expns at yahoo dot com&#62; (announced to me at 2002-10-31) can be found on the CLDP: <A
HREF="http://cldp.linuxforum.net/Linux-IPv6-HOWTO.html"
TARGET="_top"
>http://cldp.linuxforum.net/Linux-IPv6-HOWTO.html (broken)</A
>. It's a snapshot translation, don't know whether kept up-to-date.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN126"
>1.4.1.2. Polish</A
></H4
><P
>Since 2002-08-16 a Polish translation was started and is still in progress by Lukasz Jokiel &#60;Lukasz dot Jokiel at klonex dot com dot pl&#62;. Taken source: CVS-version 1.29 of LyX file, which was source for howto version 0.27. Status is still work-in-progress (2004-08-30).</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN129"
>1.4.1.3. German</A
></H4
><P
>With 2002-11-10 a German translation was started by Georg K<>fer &#60;gkaefer at gmx dot at&#62; and the first public version was published 2003-02-10. It's originally available on Deep Space 6 at <A
HREF="http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-de/"
TARGET="_top"
>http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-de/</A
> (mirrored e.g. on <A
HREF="http://mirrors.bieringer.de/Linux+IPv6-HOWTO-de/"
TARGET="_top"
>http://mirrors.bieringer.de/Linux+IPv6-HOWTO-de/</A
>). This version will stay up-to-date as much as possible.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN134"
>1.4.1.4. French</A
></H4
><P
>With 2003-04-09 a French translation was started by Michel Boucey &#60;mboucey at free dot fr&#62; and the first public version was published 2003-05-09. It's originally available on Deep Space 6 at <A
HREF="http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-fr/"
TARGET="_top"
>http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-fr/</A
> (mirrored e.g. on <A
HREF="http://mirrors.bieringer.de/Linux+IPv6-HOWTO-fr/"
TARGET="_top"
>http://mirrors.bieringer.de/Linux+IPv6-HOWTO-fr/</A
>).</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN139"
>1.4.1.5. Spanish</A
></H4
><P
>The first try of a Spanish translations ran into ressource problem, currently I got two other ones, status will be updated when more information is available.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN142"
>1.4.1.6. Italian</A
></H4
><P
>With 2003-10-16 a Italian translation was started by Michele Ferritto &#60;m dot ferritto at virgilio dot it&#62; for the <A
HREF="http://ildp.pluto.linux.it/"
TARGET="_top"
>ILDP</A
> (Italian Linux Documentation Project) and the first public version was published 2004-03-12. It's originally available on the ILDP at <A
HREF="http://it.tldp.org/HOWTO/Linux+IPv6-HOWTO/"
TARGET="_top"
>http://it.tldp.org/HOWTO/Linux+IPv6-HOWTO/</A
>.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN147"
>1.4.1.7. Japanese</A
></H4
><P
>On 2003-05-14 Shino Taketani &#60;shino_1305 at hotmail dot com&#62; send me a note that he planned to translate the HowTo into Japanese.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN150"
>1.4.1.8. Greek</A
></H4
><P
>On 2004-06-18 Nikolaos Tsarmpopoulos &#60;ntsarb at uth dot gr&#62; send me a note that he planned to translate the HowTo into Greek.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN153"
>1.4.1.9. Turkish</A
></H4
><P
>On 2005-07-18 Necdet Yucel &#60;nyucel at comu dot edu dot tr&#62; send me a note that a Turkish translation is available. It's a snapshot translation and can be found at <A
HREF="http://docs.comu.edu.tr/homemade/Linux+IPv6-HOWTO-tr.html"
TARGET="_top"
>http://docs.comu.edu.tr/homemade/Linux+IPv6-HOWTO-tr.html</A
>.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN157"
>1.5. Technical</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="GENERAL-ORIGINAL-SOURCE"
>1.5.1. Original source of this HOWTO</A
></H3
><P
>This HOWTO is currently written with LyX version 1.2.0 on a Red Hat Linux 7.3 system with template SGML (DocBook book). It's available on <A
HREF="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/"
TARGET="_top"
>TLDP-CVS / users / Peter-Bieringer</A
> for contribution.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN163"
>1.5.1.1. Code line wrapping</A
></H4
><P
>Code line wrapping is done using selfmade utility "lyxcodelinewrapper.pl", you can get it from CVS for your own usage: <A
HREF="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/"
TARGET="_top"
>TLDP-CVS / users / Peter-Bieringer</A
></P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN167"
>1.5.1.2. SGML generation</A
></H4
><P
>SGML is generated using export function in LyX.</P
><P
>Also some fixes are have to be made to create proper SGML code (see also here for the Perl programs <A
HREF="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/"
TARGET="_top"
>TLDP-CVS / users / Peter-Bieringer</A
>):</P
><P
></P
><UL
><LI
><P
>Export of LyX table does not create proper "colspan" tags - tool for fixing: "sgmllyxtabletagfix.pl" (fixed since LyX 1.2.0)</P
></LI
><LI
><P
>LyX sometimes uses special left/right entities for quotes instead the normal one, which will still exist in generated HTML. Some browsers don't parse this very well (known: Opera 6 TP 2 or Konqueror) - tool for fixing: "sgmllyxquotefix.pl"</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN177"
>1.5.2. On-line references to the HTML version of this HOWTO (linking/anchors)</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN179"
>1.5.2.1. Master index page</A
></H4
><P
>Generally, a reference to the master index page is recommended. </P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN182"
>1.5.2.2. Dedicated pages</A
></H4
><P
>Because the HTML pages are generated out of the SGML file, the HTML filenames turn out to be quite random. However, some pages are tagged in LyX, resulting in static names. These tags are useful for references and shouldn't be changed in the future.</P
><P
>If you think that I have forgotten a tag, please let me know, and I will add it.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN186"
>1.6. Preface</A
></H2
><P
>Some things first:</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN189"
>1.6.1. How many versions of a Linux &#38; IPv6 related HOWTO are floating around?</A
></H3
><P
>Including this, there are three (3) HOWTO documents available. Apologies, if that is too many ;-)</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN192"
>1.6.1.1. Linux IPv6 FAQ/HOWTO (outdated)</A
></H4
><P
>The first IPv6 related document was written by <EM
>Eric Osborne</EM
> and called <A
HREF="http://www.linuxhq.com/IPv6/"
TARGET="_top"
>Linux IPv6 FAQ/HOWTO</A
> (please use it only for historical issues). Latest version was 3.2.1 released July, 14 1997.</P
><P
>Please help: if someone knows the date of birth of this HOWTO, please send me an e-mail (information will be needed in "history").</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN198"
>1.6.1.2. IPv6 &#38; Linux - HowTo (maintained)</A
></H4
><P
></P
><P
>There exists a second version called <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
> written by me (<EM
>Peter Bieringer</EM
>) in pure HTML. It was born April 1997 and the first English version was published in June 1997. I will continue to maintain it, but it will slowly fade (but not full) in favour of the Linux IPv6 HOWTO you are currently reading.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN207"
>1.6.1.3. Linux IPv6 HOWTO (this document)</A
></H4
><P
>Because the <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
> is written in pure HTML it's not really compatible with the <A
HREF="http://www.tldp.org/"
TARGET="_top"
>The Linux Documentation Project (TLDP)</A
>. I (<EM
>Peter Bieringer</EM
>) got a request in late November 2001 to rewrite the <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
> in SGML. However, because of the discontinuation of that HOWTO (<A
HREF="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history"
TARGET="_top"
>Future of IPv6 &#38; Linux - HowTo</A
>), and as IPv6 is becoming more and more standard, I decided to write a new document covering basic and advanced issues which will remain important over the next few years. More dynamic and some advanced content will be still found further on in the second HOWTO (<A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
>).</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN216"
>1.7. Used terms, glossary and shortcuts</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN218"
>1.7.1. Network related</A
></H3
><P
></P
><DIV
CLASS="VARIABLELIST"
><DL
><DT
>Base<73>10</DT
><DD
><P
>Well known decimal number system, represent any value with digit 0-9.</P
></DD
><DT
>Base<73>16</DT
><DD
><P
>Usually used in lower and higher programming languages, known also as hexadecimal number system, represent any value with digit 0-9 and char A-F (case insensitive).</P
></DD
><DT
>Base<73>85</DT
><DD
><P
>Representation of a value with 85 different digits/chars, this can lead to shorter strings but never seen in the wild.</P
></DD
><DT
>Bit</DT
><DD
><P
>Smallest storage unit, on/true (1) or off/false (0)</P
></DD
><DT
>Byte</DT
><DD
><P
>Mostly a collection of 8 (but not really a must - see older computer systems) bits</P
></DD
><DT
>Device</DT
><DD
><P
>Here, hardware of network connection, see also NIC</P
></DD
><DT
>Dual<61>homed<65>host</DT
><DD
><P
>A dual homed host is a node with two network (physical or virtual) interfaces on two different links, but does not forward any packets between the interfaces.</P
></DD
><DT
>Host</DT
><DD
><P
>Generally a single homed host on a link. Normally it has only one active network interface, e.g. Ethernet or (not and) PPP.</P
></DD
><DT
>Interface</DT
><DD
><P
>Mostly same as "device", see also NIC</P
></DD
><DT
>IP<49>Header</DT
><DD
><P
>Header of an IP packet (each network packet has a header, kind of is depending on network layer)</P
></DD
><DT
>Link</DT
><DD
><P
>A link is a layer 2 network packet transport medium, examples are Ethernet, Token Ring, PPP, SLIP, ATM, ISDN, Frame Relay,...</P
></DD
><DT
>Node</DT
><DD
><P
>A node is a host or a router.</P
></DD
><DT
>Octet</DT
><DD
><P
>A collection of 8 real bits, today also similar to "byte".</P
></DD
><DT
>Port</DT
><DD
><P
>Information for the TCP/UDP dispatcher (layer 4) to transport information to upper layers</P
></DD
><DT
>Protocol</DT
><DD
><P
>Each network layer contains mostly a protocol field to make life easier on dispatching transported information to upper layer, seen in layer 2 (MAC) and 3 (IP)</P
></DD
><DT
>Router</DT
><DD
><P
>A router is a node with two or more network (physical or virtual) interfaces, capable of forwarding packets between the interfaces.</P
></DD
><DT
>Socket</DT
><DD
><P
>An IP socket is defined by source and destination IP addresses and Ports and (binding) </P
></DD
><DT
>Stack</DT
><DD
><P
>Network related a collection of layers</P
></DD
><DT
>Subnetmask</DT
><DD
><P
>IP networks uses bit masks to separate local networks from remote ones</P
></DD
><DT
>Tunnel</DT
><DD
><P
>A tunnel is typically a point-to-point connection over which packets are exchanged which carry the data of another protocol, e.g. an IPv6-in-IPv4 tunnel.</P
></DD
></DL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="GLOSSAR"
>1.7.1.1. Shortcuts</A
></H4
><P
></P
><DIV
CLASS="VARIABLELIST"
><DL
><DT
>ACL</DT
><DD
><P
>Access Control List</P
></DD
><DT
>API</DT
><DD
><P
>Application Programming Interface</P
></DD
><DT
>ASIC</DT
><DD
><P
>Application Specified Integrated Circuit</P
></DD
><DT
>BSD</DT
><DD
><P
>Berkeley Software Distribution</P
></DD
><DT
>CAN-Bus</DT
><DD
><P
>Controller Area Network Bus (physical bus system)</P
></DD
><DT
>ISP</DT
><DD
><P
>Internet Service Provider</P
></DD
><DT
>KAME</DT
><DD
><P
>Project - a joint effort of six companies in Japan to provide a free IPv6 and IPsec (for both IPv4 and IPv6) stack for BSD variants to the world <A
HREF="http://www.kame.net/"
TARGET="_top"
>www.kame.net</A
></P
></DD
><DT
>LIR</DT
><DD
><P
>Local Internet Registry</P
></DD
><DT
>NIC</DT
><DD
><P
>Network Interface Card</P
></DD
><DT
>RFC</DT
><DD
><P
>Request For Comments - set of technical and organizational notes about the Internet</P
></DD
><DT
>USAGI</DT
><DD
><P
>UniverSAl playGround for Ipv6 Project - works to deliver the production quality IPv6 protocol stack for the Linux system.</P
></DD
></DL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN349"
>1.7.2. Document related</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN351"
>1.7.2.1. Long code line wrapping signal char</A
></H4
><P
>The special character "<22>" is used for signaling that this code line is wrapped for better viewing in PDF and PS files.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN354"
>1.7.2.2. Placeholders</A
></H4
><P
>In generic examples you will sometimes find the following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>&#60;myipaddress&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>For real use on your system command line or in scripts this has to be replaced with relevant content (removing the &#60; and &#62; of course), the result would be e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>1.2.3.4</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN360"
>1.7.2.3. Commands in the shell</A
></H4
><P
>Commands executable as non-root user begin with $, e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ whoami</PRE
></FONT
></TD
></TR
></TABLE
><P
>Commands executable as root user begin with #, e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># whoami</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN366"
>1.8. Requirements for using this HOWTO</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN368"
>1.8.1. Personal prerequisites</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN370"
>1.8.1.1. Experience with Unix tools</A
></H4
><P
>You should be familiar with the major Unix tools e.g. <EM
>grep</EM
>, <EM
>awk</EM
>, <EM
>find</EM
>, ... , and know about their most commonly used command-line options.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN376"
>1.8.1.2. Experience with networking theory</A
></H4
><P
>You should know about layers, protocols, addresses, cables, plugs, etc. If you are new to this field, here is one good starting point for you: <A
HREF="http://www.linuxports.com/howto/intro_to_networking/"
TARGET="_top"
>linuxports/howto/intro_to_networking</A
></P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN380"
>1.8.1.3. Experience with IPv4 configuration</A
></H4
><P
>You should definitely have some experience in IPv4 configuration, otherwise it will be hard for you to understand what is really going on.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN383"
>1.8.1.4. Experience with the Domain Name System (DNS)</A
></H4
><P
>Also you should understand what the Domain Name System (DNS) is, what it provides and how to use it.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN386"
>1.8.1.5. Experience with network debugging strategies</A
></H4
><P
>You should at least understand how to use <EM
>tcpdump</EM
> and what<EM
> </EM
>it can show you. Otherwise, network debugging will very difficult for you.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN391"
>1.8.2. Linux operating system compatible hardware</A
></H3
><P
>Surely you wish to experiment with real hardware, and not only read this HOWTO to fall asleep here and there. ;-7)</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-BASICS"
></A
>Chapter 2. Basics</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="AEN396"
>2.1. What is IPv6?</A
></H2
><P
>IPv6 is a new layer 3 protocol (see <A
HREF="http://www.linuxports.com/howto/intro_to_networking/c4412.htm#PAGE103HTML"
TARGET="_top"
>linuxports/howto/intro_to_networking/ISO - OSI Model</A
>) which will supersede IPv4 (also known as IP). IPv4 was designed long time ago (<A
HREF="http://www.faqs.org/rfcs/rfc760.html"
TARGET="_top"
>RFC 760 / Internet Protocol</A
> from January 1980) and since its inception, there have been many requests for more addresses and enhanced capabilities. Latest RFC is <A
HREF="http://www.faqs.org/rfcs/rfc2460.html"
TARGET="_top"
>RFC 2460 / Internet Protocol Version 6 Specification</A
>. Major changes in IPv6 are the redesign of the header, including the increase of address size from 32 bits to 128 bits. Because layer 3 is responsible for end-to-end packet transport using packet routing based on addresses, it must include the new IPv6 addresses (source and destination), like IPv4.</P
><P
>For more information about the IPv6 history take a look at older IPv6 related RFCs listed e.g. at <A
HREF="http://www.switch.ch/lan/ipv6/references.html"
TARGET="_top"
>SWITCH IPv6 Pilot / References</A
>.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="BASIC-HISTORY-IPV6-LINUX"
>2.2. History of IPv6 in Linux</A
></H2
><P
>The years 1992, 1993 and 1994 of the IPv6 History (in general) are covered by following document: <A
HREF="http://www.laynetworks.com/IPv6.htm#CH3"
TARGET="_top"
>IPv6 or IPng (IP next generation)</A
>.</P
><P
>To-do: better time-line, more content...</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN409"
>2.2.1. Beginning</A
></H3
><P
>The first IPv6 related network code was added to the Linux kernel 2.1.8 in November 1996 by Pedro Roque. It was based on the BSD API:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>diff -u --recursive --new-file v2.1.7/linux/include/linux/in6.h
<EFBFBD> linux/include/linux/in6.h
--- v2.1.7/linux/include/linux/in6.h Thu Jan 1 02:00:00 1970
+++ linux/include/linux/in6.h Sun Nov 3 11:04:42 1996
@@ -0,0 +1,99 @@
+/*
+ * Types and definitions for AF_INET6
+ * Linux INET6 implementation
+ * + * Authors:
+ * Pedro Roque &#60;******&#62;
+ *
+ * Source:
+ * IPv6 Program Interfaces for BSD Systems
+ * &#60;draft-ietf-ipngwg-bsd-api-05.txt&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>The shown lines were copied from patch-2.1.8 (e-mail address was blanked on copy&#38;paste).</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN414"
>2.2.2. In between</A
></H3
><P
>Because of lack of manpower, the IPv6 implementation in the kernel was unable to follow the discussed drafts or newly released RFCs. In October 2000, a project was started in Japan, called <A
HREF="http://www.linux-ipv6.org/"
TARGET="_top"
>USAGI</A
>, whose aim was to implement all missing, or outdated IPv6 support in Linux. It tracks the current IPv6 implementation in FreeBSD made by the <A
HREF="http://www.kame.net/"
TARGET="_top"
>KAME project</A
>. From time to time they create snapshots against current vanilla Linux kernel sources.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN419"
>2.2.3. Current</A
></H3
><P
>Unfortunately, the <A
HREF="http://www.linux-ipv6.org/"
TARGET="_top"
>USAGI</A
> patch is so big, that current Linux networking maintainers are unable to include it in the production source of the Linux kernel 2.4.x series. Therefore the 2.4.x series is missing some (many) extensions and also does not confirm to all current drafts and RFCs (see <A
HREF="http://www.ietf.org/html.charters/ipv6-charter.html"
TARGET="_top"
>IP Version 6 Working Group (ipv6) Charter</A
>). This can cause some interoperability problems with other operating systems.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN424"
>2.2.4. Future</A
></H3
><P
><A
HREF="http://www.linux-ipv6.org/"
TARGET="_top"
>USAGI</A
> is now making use of the new Linux kernel development series 2.5.x to insert all of their current extensions into this development release. Hopefully the 2.6.x kernel series will contain a true and up-to-date IPv6 implementation.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN428"
>2.3. What do IPv6 addresses look like?</A
></H2
><P
>As previously mentioned, IPv6 addresses are 128 bits long. This number of bits generates very high decimal numbers with up to 39 digits: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2^128-1: 340282366920938463463374607431768211455</PRE
></FONT
></TD
></TR
></TABLE
><P
>Such numbers are not really addresses that can be memorized. Also the IPv6 address schema is bitwise orientated (just like IPv4, but that's not often recognized). Therefore a better notation of such big numbers is hexadecimal. In hexadecimal, 4 bits (also known as "nibble") are represented by a digit or character from 0-9 and a-f (10-15). This format reduces the length of the IPv6 address to 32 characters.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2^128-1: 0xffffffffffffffffffffffffffffffff</PRE
></FONT
></TD
></TR
></TABLE
><P
>This representation is still not very convenient (possible mix-up or loss of single hexadecimal digits), so the designers of IPv6 chose a hexadecimal format with a colon as separator after each block of 16 bits. In addition, the leading "0x" (a signifier for hexadecimal values used in programming languages) is removed:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff</PRE
></FONT
></TD
></TR
></TABLE
><P
>A usable address (see address types later) is e.g.: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:0100:f101:0210:a4ff:fee3:9566</PRE
></FONT
></TD
></TR
></TABLE
><P
>For simplifications, leading zeros of each 16 bit block can be omitted: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:0100:f101:0210:a4ff:fee3:9566 -&#62;
<EFBFBD> 3ffe:ffff:100:f101:210:a4ff:fee3:9566</PRE
></FONT
></TD
></TR
></TABLE
><P
>One sequence of 16 bit blocks containing only zeroes can be replaced with "::". But not more than one at a time, otherwise it is no longer a unique representation. </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f101:0:0:0:1 -&#62; 3ffe:ffff:100:f101::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>The biggest reduction is seen by the IPv6 localhost address: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>0000:0000:0000:0000:0000:0000:0000:0001 -&#62; ::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>There is also a so-called <EM
>compact</EM
> (base85 coded) representation defined <A
HREF="http://www.faqs.org/rfcs/rfc1924.html"
TARGET="_top"
>RFC 1924 / A Compact Representation of IPv6 Addresses</A
> (published on 1. April 1996), never seen in the wild, probably an April fool's joke, but here is an example: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ipv6calc --addr_to_base85 3ffe:ffff:0100:f101:0210:a4ff:fee3:9566
Itu&#38;-ZQ82s&#62;J%s99FJXT</PRE
></FONT
></TD
></TR
></TABLE
><A
NAME="AEN448"
></A
><BLOCKQUOTE
CLASS="BLOCKQUOTE"
><P
>Info: <EM
>ipv6calc</EM
> is an IPv6 address format calculator and converter program and can be found here: <A
HREF="http://www.deepspace6.net/projects/ipv6calc.html"
TARGET="_top"
>ipv6calc homepage</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/projects/ipv6calc.html"
TARGET="_top"
>Mirror</A
>)</P
></BLOCKQUOTE
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN453"
>2.4. FAQ (Basics)</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN455"
>2.4.1. Why is the name IPv6 and not IPv5 as successor for IPv4?</A
></H3
><P
>On any IP header, the first 4 bits are reserved for protocol version. So theoretically a protocol number between 0 and 15 is possible:</P
><P
></P
><UL
><LI
><P
>4: is already used for IPv4</P
></LI
><LI
><P
>5: is reserved for the Stream Protocol (STP, <A
HREF="http://www.faqs.org/rfcs/rfc1819.html"
TARGET="_top"
>RFC 1819 / Internet Stream Protocol Version 2</A
>) (which never really made it to the public)</P
></LI
></UL
><P
>The next free number was 6. Hence IPv6 was born!</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN465"
>2.4.2. IPv6 addresses: why such a high number of bits?</A
></H3
><P
>During the design of IPv4, people thought that 32 bits were enough for the world. Looking back into the past, 32 bits were enough until now and will perhaps be enough for another few years. However, 32 bits are not enough to provide each network device with a global address in the future. Think about mobile phones, cars (including electronic devices on its CAN-bus), toasters, refrigerators, light switches, and so on...</P
><P
>So designers have chosen 128 bits, 4 times more in length and 2^96 greater in size than in IPv4 today.</P
><P
>The usable size is smaller than it may appear however. This is because in the currently defined address schema, 64 bits are used for interface identifiers. The other 64 bits are used for routing. Assuming the current strict levels of aggregation (/48, /32, ...), it is still possible to "run out" of space, but hopefully not in the near future.</P
><P
>See also for more information <A
HREF="http://www.faqs.org/rfcs/rfc1715.html"
TARGET="_top"
>RFC 1715 / The H Ratio for Address Assignment Efficiency</A
> and <A
HREF="http://www.faqs.org/rfcs/rfc3194.html"
TARGET="_top"
>RFC 3194 / The Host-Density Ratio for Address Assignment Efficiency</A
>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN473"
>2.4.3. IPv6 addresses: why so small a number of bits on a new design?</A
></H3
><P
>While, there are (possibly) some people (only know about Jim Fleming...) on the Internet who are thinking about IPv8 and IPv16, their design is far away from acceptance and implementation. In the meantime 128 bits was the best choice regarding header overhead and data transport. Consider the minimum Maximum Transfer Unit (MTU) in IPv4 (576 octets) and in IPv6 (1280 octets), the header length in IPv4 is 20 octets (minimum, can increase to 60 octets with IPv4 options) and in IPv6 is 48 octets (fixed). This is 3.4 % of MTU in IPv4 and 3.8 % of MTU in IPv6. This means the header overhead is almost equal. More bits for addresses would require bigger headers and therefore more overhead. Also, consider the maximum MTU on normal links (like Ethernet today): it's 1500 octets (in special cases: 9k octets using Jumbo frames). Ultimately, it wouldn't be a proper design if 10 % or 20 % of transported data in a Layer-3 packet were used for addresses and not for payload.</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-ADDRESSTYPES"
></A
>Chapter 3. Address types</H1
><P
>Like IPv4, IPv6 addresses can be split into network and host parts using subnet masks.</P
><P
>IPv4 has shown that sometimes it would be nice, if more than one IP address can be assigned to an interface, each for a different purpose (aliases, multi-cast). To remain extensible in the future, IPv6 is going further and allows more than one IPv6 address to be assigned to an interface. There is currently no limit defined by an RFC, only in the implementation of the IPv6 stack (to prevent DoS attacks).</P
><P
>Using this large number of bits for addresses, IPv6 defines address types based on some leading bits, which are hopefully never going to be broken in the future (unlike IPv4 today and the history of class A, B, and C).</P
><P
>Also the number of bits are separated into a network part (upper 64 bits) and a host part (lower 64 bits), to facilitate auto-configuration.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN482"
>3.1. Addresses without a special prefix</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN484"
>3.1.1. Localhost address</A
></H3
><P
>This is a special address for the loopback interface, similiar to IPv4 with its "127.0.0.1". With IPv6, the localhost address is:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>0000:0000:0000:0000:0000:0000:0000:0001 </PRE
></FONT
></TD
></TR
></TABLE
><P
>or compressed:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>Packets with this address as source or destination should never leave the sending host.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN491"
>3.1.2. Unspecified address</A
></H3
><P
>This is a special address like "any" or "0.0.0.0" in IPv4 . For IPv6 it's:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>0000:0000:0000:0000:0000:0000:0000:0000 </PRE
></FONT
></TD
></TR
></TABLE
><P
>or:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>::</PRE
></FONT
></TD
></TR
></TABLE
><P
>These addresses are mostly used/seen in socket binding (to any IPv6 address) or routing tables.</P
><P
>Note: the unspecified address cannot be used as destination address.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN499"
>3.1.3. IPv6 address with embedded IPv4 address</A
></H3
><P
>There are two addresses which contain an IPv4 address.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN502"
>3.1.3.1. IPv4-mapped IPv6 address</A
></H4
><P
>IPv4-only IPv6-compatible addresses are sometimes used/shown for sockets created by an IPv6-enabled daemon, but only binding to an IPv4 address.</P
><P
>These addresses are defined with a special prefix of length 96 (a.b.c.d is the IPv4 address):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>0:0:0:0:0:ffff:a.b.c.d/96</PRE
></FONT
></TD
></TR
></TABLE
><P
>or in compressed format</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>::ffff:a.b.c.d/96</PRE
></FONT
></TD
></TR
></TABLE
><P
>For example, the IPv4 address 1.2.3.4 looks like this:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>::ffff:1.2.3.4</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN511"
>3.1.3.2. IPv4-compatible IPv6 address</A
></H4
><P
>Used for automatic tunneling (<A
HREF="http://www.faqs.org/rfcs/rfc2893.html"
TARGET="_top"
>RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</A
>), which is being replaced by <A
HREF="#TUNNELING-6TO4."
>6to4 tunneling</A
>.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>0:0:0:0:0:0:a.b.c.d/96</PRE
></FONT
></TD
></TR
></TABLE
><P
>or in compressed format</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>::a.b.c.d/96</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN519"
>3.2. Network part, also known as prefix</A
></H2
><P
>Designers defined some address types and left a lot of scope for future definitions as currently unknown requirements arise. <A
HREF="http://www.faqs.org/rfcs/rfc2373.html"
TARGET="_top"
>RFC 2373 [July 1998] / IP Version 6 Addressing Architecture</A
> defines the current addressing scheme but there is already a new draft available: <A
HREF="ftp://ftp.ietf.org/internet-drafts/"
TARGET="_top"
>draft-ietf-ipngwg-addr-arch-*.txt</A
>.</P
><P
>Now lets take a look at the different types of prefixes (and therefore address types):</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN525"
>3.2.1. Link local address type</A
></H3
><P
>These are special addresses which will only be valid on a link of an interface. Using this address as destination the packet would never pass through a router. It's used for link communications such as:</P
><P
></P
><UL
><LI
><P
>anyone else here on this link?</P
></LI
><LI
><P
>anyone here with a special address (e.g. looking for a router)?</P
></LI
></UL
><P
>They begin with ( where <EM
>"x"</EM
> is any hex character, normally <EM
>"0</EM
>")</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>fe8<EM
>x: &#60;- currently the only one in use.</EM
>
fe9<EM
>x:</EM
>
fea<EM
>x:</EM
>
feb<EM
>x:</EM
></PRE
></FONT
></TD
></TR
></TABLE
><P
>An address with this prefix is found on each IPv6-enabled interface after stateless auto-configuration (which is normally always the case).</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN542"
>3.2.2. Site local address type</A
></H3
><P
>These are addresses similar to the <A
HREF="http://www.faqs.org/rfcs/rfc1918.html"
TARGET="_top"
>RFC 1918 / Address Allocation for Private Internets</A
> in IPv4 today, with the added advantage that everyone who use this address type has the capability to use the given 16 bits for a maximum number of 65536 subnets. Comparable with the 10.0.0.0/8 in IPv4 today.</P
><P
>Another advantage: because it's possible to assign more than one address to an interface with IPv6, you can also assign such a site local address in addition to a global one.</P
><P
>It begins with: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>fec<EM
>x: &#60;- most commonly used.</EM
>
fed<EM
>x:</EM
>
fee<EM
>x:</EM
>
fef<EM
>x:</EM
></PRE
></FONT
></TD
></TR
></TABLE
><P
>(where<EM
> "x"</EM
> is any hex character, normally <EM
>"0</EM
>") </P
><P
>Note that there are discussions going on in deprecating this kind of addresses because there are several issues. Read the current draft for more: <A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>draft-ietf-ipv6-deprecate-site-local-XY.txt</A
>.</P
><P
>For test in labs, such addresses are still a good choice in my humble opinion.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN559"
>3.2.3. Global address type "(Aggregatable) global unicast"</A
></H3
><P
>Today, there is one global address type defined (the first design, called "provider based," was thrown away some years ago <A
HREF="http://www.faqs.org/rfcs/rfc1884.html"
TARGET="_top"
>RFC 1884 / IP Version 6 Addressing Architecture [obsolete]</A
>, you will find some remains in older Linux kernel sources).</P
><P
>It begins with (<EM
>x</EM
> are hex characters)</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2<EM
>xxx</EM
>:
3<EM
>xxx</EM
>:</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note: the prefix "aggregatable" is thrown away in current drafts.
There are some further subtypes defined, see below:</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN569"
>3.2.3.1. 6bone test addresses</A
></H4
><P
>These were the first global addresses which were defined and in use. They all start with </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f102::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>A special 6bone test address which will be never be globally unique begins with </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff: </PRE
></FONT
></TD
></TR
></TABLE
><P
>and is mostly shown in older examples, because if real addresses are shown, its possible for someone to do a copy &#38; paste to their configuration files. Thus inadvertently causing duplicates on a globally unique address. This would cause serious problems for the original host (e.g. getting answer packets for request that were never sent).
Because IPv6 is now in production, this prefix will no longer be delegated and probably removed routing after 6.6.2006 (see <A
HREF="http://www.faqs.org/rfcs/rfc3701.html"
TARGET="_top"
>RFC 3701 / 6bone Phaseout</A
> for more).</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN579"
>3.2.3.2. 6to4 addresses</A
></H4
><P
>These addresses, designed for a special tunneling mechanism [<A
HREF="http://www.faqs.org/rfcs/rfc3056.html"
TARGET="_top"
>RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</A
> and <A
HREF="http://www.faqs.org/rfcs/rfc2893.html"
TARGET="_top"
>RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</A
>], encode a given IPv4 address and a possible subnet and begin with </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2002:</PRE
></FONT
></TD
></TR
></TABLE
><P
>For example, representing 192.168.1.1/5:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2002:c0a8:0101:5::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>A small shell command line can help you generating such address out of a given IPv4 one:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ipv4="1.2.3.4"; sla="5"; printf "2002:%02x%02x:%02x%02x:%04x::1" `echo $ipv4
<EFBFBD> | tr "." " "` $sla</PRE
></FONT
></TD
></TR
></TABLE
><P
>See also <A
HREF="#TUNNELING-6TO4."
>tunneling using 6to4</A
> and <A
HREF="#INFORMATION-JOINIPV6-6TO4-TUNNELING"
>information about 6to4 relay routers</A
>.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN592"
>3.2.3.3. Assigned by provider for hierarchical routing</A
></H4
><P
>These addresses are delegated to Internet service providers (ISP) and begin with</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2001:</PRE
></FONT
></TD
></TR
></TABLE
><P
>Prefixes to major (backbone owning) ISPs (also known as LIRs) are delegated by <A
HREF="#INFORMATION-MAJORREGIONREGISTRIES"
>local registries</A
> and currently they got a prefix with length 32 assigned.</P
><P
>Any ISP customer can get a prefix with length 48.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN599"
>3.2.3.4. Addresses reserved for examples and documentation</A
></H4
><P
>Currently, two address ranges are reserved for examples and documentation:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff::/32
2001:0DB8::/32 EXAMPLENET-WF</PRE
></FONT
></TD
></TR
></TABLE
><P
>These address ranges should be filtered based on source addresses and should NOT be routed on border routers to the internet, if possible.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN604"
>3.2.4. Multicast addresses</A
></H3
><P
>Multicast addresses are used for related services. </P
><P
>They alway start with (<EM
>xx</EM
> is the scope value)</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ff<EM
>x</EM
>y:</PRE
></FONT
></TD
></TR
></TABLE
><P
>They are split into scopes and types:</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN612"
>3.2.4.1. Multicast scopes</A
></H4
><P
>Multicast scope is a parameter to specify the maximum distance a multicast packet can travel from the sending entity.</P
><P
>Currently, the following regions (scopes) are defined:</P
><P
></P
><UL
><LI
><P
>ffx1: node-local, packets never leave the node.</P
></LI
><LI
><P
>ffx2: link-local, packets are never forwarded by routers, so they never leave the specified link.</P
></LI
><LI
><P
>ffx5: site-local, packets never leave the site.</P
></LI
><LI
><P
>ffx8: organization-local, packets never leave the organization (not so easy to implement, must be covered by routing protocol).</P
></LI
><LI
><P
>ffxe: global scope.</P
></LI
><LI
><P
>others are reserved</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN629"
>3.2.4.2. Multicast types</A
></H4
><P
>There are many types already defined/reserved (see <A
HREF="http://www.faqs.org/rfcs/rfc2373.html"
TARGET="_top"
>RFC 2373 / IP Version 6 Addressing Architecture</A
> for details). Some examples are:</P
><P
></P
><UL
><LI
><P
>All Nodes Address: ID = 1h, addresses all hosts on the local node (ff01:0:0:0:0:0:0:1) or the connected link (ff02:0:0:0:0:0:0:1).</P
></LI
><LI
><P
>All Routers Address: ID = 2h, addresses all routers on the local node (ff01:0:0:0:0:0:0:2), on the connected link (ff02:0:0:0:0:0:0:2), or on the local site (ff05:0:0:0:0:0:0:2)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN638"
>3.2.4.3. Solicited node link-local multicast address</A
></H4
><P
>Special multicast address used as destination address in neighborhood discovery, because unlike in IPv4, ARP no longer exists in IPv6.</P
><P
>An example of this address looks like</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ff02::1:ff00:1234</PRE
></FONT
></TD
></TR
></TABLE
><P
>Used prefix shows that this is a link-local multicast address. The suffix is generated from the destination address. In this example, a packet should be sent to address "fe80::1234", but the network stack doesn't know the current layer 2 MAC address. It replaces the upper 104 bits with "ff02:0:0:0:0:1:ff00::/104" and leaves the lower 24 bits untouched. This address is now used `on-link' to find the corresponding node which has to send a reply containing its layer 2 MAC address.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN644"
>3.2.5. Anycast addresses</A
></H3
><P
>Anycast addresses are special addresses and are used to cover things like nearest DNS server, nearest DHCP server, or similar dynamic groups. Addresses are taken out of the unicast address space (aggregatable global or site-local at the moment). The anycast mechanism (client view) will be handled by dynamic routing protocols.</P
><P
>Note: Anycast addresses cannot be used as source addresses, they are only used as destination addresses.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN648"
>3.2.5.1. Subnet-router anycast address</A
></H4
><P
>A simple example for an anycast address is the subnet-router anycast address. Assuming that a node has the following global assigned IPv6 address:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f101:210:a4ff:fee3:9566/64 &#60;- Node's address</PRE
></FONT
></TD
></TR
></TABLE
><P
>The subnet-router anycast address will be created blanking the suffix (least significant 64 bits) completely:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f101::/64 &#60;- subnet-router anycast address</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN654"
>3.3. Address types (host part)</A
></H2
><P
>For auto-configuration and mobility issues, it was decided to use the lower 64 bits as host part of the address in most of the current address types. Therefore each single subnet can hold a large amount of addresses.</P
><P
>This host part can be inspected differently: </P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN658"
>3.3.1. Automatically computed (also known as stateless)</A
></H3
><P
>With auto-configuration, the host part of the address is computed by converting the MAC address of an interface (if available), with the EUI-64 method, to a unique IPv6 address. If no MAC address is available for this device (happens e.g. on virtual devices), something else (like the IPv4 address or the MAC address of a physical interface) is used instead.</P
><P
>Consider again the first example </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f101:210:a4ff:fee3:9566</PRE
></FONT
></TD
></TR
></TABLE
><P
>here, </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>210:a4ff:fee3:9566 </PRE
></FONT
></TD
></TR
></TABLE
><P
>is the host part and computed from the NIC's MAC address </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>00:10:A4:E3:95:66 </PRE
></FONT
></TD
></TR
></TABLE
><P
>using the <A
HREF="http://standards.ieee.org/regauth/oui/tutorials/EUI64.html"
TARGET="_top"
>IEEE-Tutorial EUI-64</A
> design for EUI-48 identifiers.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN669"
>3.3.1.1. Privacy problem with automatically computed addresses and a solution</A
></H4
><P
>Because the "automatically computed" host part is globally unique (except when a vendor of a NIC uses the same MAC address on more than one NIC), client tracking is possible on the host when not using a proxy of any kind.</P
><P
>This is a known problem, and a solution was defined: privacy extension, defined in <A
HREF="http://www.faqs.org/rfcs/rfc3041.html"
TARGET="_top"
>RFC 3041 / Privacy Extensions for Stateless Address Autoconfiguration in IPv6</A
> (there is also already a newer draft available: <A
HREF="ftp://ftp.ietf.org/internet-drafts/"
TARGET="_top"
>draft-ietf-ipngwg-temp-addresses-*.txt</A
>). Using a random and a static value a new suffix is generated from time to time. Note: this is only reasonable for outgoing client connections and isn't really useful for well-known servers.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN675"
>3.3.2. Manually set</A
></H3
><P
>For servers it's probably easier to remember simpler addresses, this can also be accommodated. It is possible to assign an additional IPv6 address to an interface, e.g. </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:f101::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>For manual suffixes like "::1" shown in the above example it's required that the 7th most significant bit is set to 0 (the universal/local bit of the automatically generated identifier). Also some other (otherwise unchosen ) bit combinations are reserved for anycast addresses, too.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN680"
>3.4. Prefix lengths for routing</A
></H2
><P
>In the early design phase it was planned to use a fully hierarchical routing approach to reduce the size of the routing tables maximally. The reasoning behind this approach were the number of current IPv4 routing entries in core routers (&#62; 104 thousand in May 2001), reducing the need of memory in hardware routers (ASIC "Application Specified Integrated Circuit" driven) to hold the routing table and increase speed (fewer entries hopefully result in faster lookups).</P
><P
>Todays view is that routing will be mostly hierarchically designed for networks with only one service provider. With more than one ISP connections, this is not possible, and subject to an issue named multi-homing (infos on multi-homing: <A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>drafts*multi6*</A
>,<A
HREF="http://arneill-py.sacramento.ca.us/ipv6mh/"
TARGET="_top"
>IPv6 Multihoming Solutions</A
>).</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN686"
>3.4.1. Prefix lengths (also known as "netmasks")</A
></H3
><P
>Similar to IPv4, the routable network path for routing to take place. Because standard netmask notation for 128 bits doesn't look nice, designers employed the IPv4 Classless Inter Domain Routing (CIDR, <A
HREF="http://www.faqs.org/rfcs/rfc1519.html"
TARGET="_top"
>RFC 1519 / Classless Inter-Domain Routing</A
>) scheme, which specifies the number of bits of the IP address to be used for routing. It is also called the "slash" notation.</P
><P
>An example: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:1:2:3:4:5/48</PRE
></FONT
></TD
></TR
></TABLE
><P
>This notation will be expanded:</P
><P
></P
><UL
><LI
><P
>Network: </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:0100:0000:0000:0000:0000:0000</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Netmask: </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ffff:ffff:ffff:0000:0000:0000:0000:0000</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN701"
>3.4.2. Matching a route</A
></H3
><P
>Under normal circumstances (no QoS) a lookup in a routing table results in the route with the most significant number of address bits means the route with the biggest prefix length matches first.</P
><P
>For example if a routing table shows following entries (list is not complete):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100::/48 :: U 1 0 0 sit1
2000::/3 ::192.88.99.1 UG 1 0 0 tun6to4</PRE
></FONT
></TD
></TR
></TABLE
><P
>Shown destination addresses of IPv6 packets will be routed through shown device</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>3ffe:ffff:100:1:2:3:4:5/48 -&#62; routed through device sit1
3ffe:ffff:200:1:2:3:4:5/48 -&#62; routed through device tun6to4</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-SYSTEMCHECK"
></A
>Chapter 4. IPv6-ready system check</H1
><P
>Before you can start using IPv6 on a Linux host, you have to test, whether your system is IPv6-ready. You may have to do some work to enable it first.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="SYSTEMCHECK-KERNEL"
>4.1. IPv6-ready kernel</A
></H2
><P
>Modern Linux distributions already contain IPv6-ready kernels, the IPv6 capability is generally compiled as a module, but it's possible that this module is not loaded automatically on startup.</P
><P
>See <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html"
TARGET="_top"
>IPv6+Linux-Status-Distribution</A
> page for most up-to-date information.</P
><P
>Note: you shouldn't anymore use kernel series 2.2.x, because it's not IPv6-up-to-date anymore.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN717"
>4.1.1. Check for IPv6 support in the current running kernel</A
></H3
><P
>To check, whether your current running kernel supports IPv6, take a look into your /proc-file-system. Following entry must exists: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>/proc/net/if_inet6</PRE
></FONT
></TD
></TR
></TABLE
><P
>A short automatical test looks like:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># test -f /proc/net/if_inet6 &#38;&#38; echo "Running kernel is IPv6 ready"</PRE
></FONT
></TD
></TR
></TABLE
><P
>If this fails, it is quite likely, that the IPv6 module is not loaded.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN724"
>4.1.2. Try to load IPv6 module</A
></H3
><P
>You can try to load the IPv6 module executing</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># modprobe ipv6</PRE
></FONT
></TD
></TR
></TABLE
><P
>If this is successful, this module should be listed, testable with following auto-magically line:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># lsmod |grep -w 'ipv6' &#38;&#38; echo "IPv6 module successfully loaded"</PRE
></FONT
></TD
></TR
></TABLE
><P
>And the check shown above should now run successfully.</P
><P
>Note: unloading the module is currently not supported and can result, under some circumstances, in a kernel crash.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN732"
>4.1.2.1. Automatically loading of module</A
></H4
><P
>Its possible to automatically load the IPv6 module on demand. You only have to add following line in the configuration file of the kernel module loader (normally /etc/modules.conf or /etc/conf.modules):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>alias net-pf-10 ipv6 # automatically load IPv6 module on demand</PRE
></FONT
></TD
></TR
></TABLE
><P
>It's also possible to disable automatically loading of the IPv6 module using following line</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>alias net-pf-10 off # disable automatically load of IPv6 module on demand</PRE
></FONT
></TD
></TR
></TABLE
><P
>Additional note: in kernels series 2.6.x, the module loader mechanism was changed. The new configuration file has to be named /etc/modprobe.conf instead of /etc/modules.conf.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN739"
>4.1.3. Compile kernel with IPv6 capabilities</A
></H3
><P
>If both above shown results were negative and your kernel has no IP6 support, than you have the following options:</P
><P
></P
><UL
><LI
><P
>Update your distribution to a current one which supports IPv6 out-of-the-box (recommended for newbies), see here again: <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html"
TARGET="_top"
>IPv6+Linux-Status-Distribution</A
></P
></LI
><LI
><P
>Compile a new vanilla kernel (easy, if you know which options you needed)</P
></LI
><LI
><P
>Recompile kernel sources given by your Linux distribution (sometimes not so easy)</P
></LI
><LI
><P
>Compile a kernel with USAGI extensions</P
></LI
></UL
><P
>If you decide to compile a kernel, you should have previous experience in kernel compiling and read the <A
HREF="http://www.tldp.org/HOWTO/Kernel-HOWTO.html"
TARGET="_top"
>Linux Kernel HOWTO</A
>.</P
><P
>A mostly up-to-time comparison between vanilla and USAGI extended kernels is available on <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html"
TARGET="_top"
>IPv6+Linux-Status-Kernel</A
>.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN756"
>4.1.3.1. Compiling a vanilla kernel</A
></H4
><P
>More detailed hints about compiling an IPv6-enabled kernel can be found e.g. on <A
HREF="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-2.html#kernel"
TARGET="_top"
>IPv6-HOWTO-2#kernel</A
>.</P
><P
>Note: you should use whenever possible kernel series 2.6.x or above, because the IPv6 support in series 2.4.x only will get only partially backporting and IPv6 support in series 2.2.x is hopeless outdated.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN761"
>4.1.3.2. Compiling a kernel with USAGI extensions</A
></H4
><P
>Same as for vanilla kernel, only recommend for advanced users, which are already familiar with IPv6 and kernel compilation. See also <A
HREF="http://www.linux-ipv6.org/faq.html"
TARGET="_top"
>USAGI project / FAQ</A
> and <A
HREF="http://www.deepspace6.net/docs/best_ipv6_support.html"
TARGET="_top"
>Obtaining the best IPv6 support with Linux (Article)</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/docs/best_ipv6_support.html"
TARGET="_top"
>Mirror</A
>).</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN767"
>4.1.4. IPv6-ready network devices</A
></H3
><P
>Not all existing network devices have already (or ever) the capability to transport IPv6 packets. A current status can be found at <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#transport"
TARGET="_top"
>IPv6+Linux-status-kernel.html#transport</A
>.</P
><P
>A major issue is that because of the network layer structure of kernel implementation an IPv6 packet isn't really recognized by it's IP header number (6 instead of 4). It's recognized by the protocol number of the Layer 2 transport protocol. Therefore any transport protocol which doesn't use such protocol number cannot dispatch IPv6 packets. Note: the packet is still transported over the link, but on receivers side, the dispatching won't work (you can see this e.g. using tcpdump).</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN772"
>4.1.4.1. Currently known never "IPv6 capable links"</A
></H4
><P
></P
><UL
><LI
><P
>Serial Line IP (SLIP, <A
HREF="http://www.faqs.org/rfcs/rfc1055.html"
TARGET="_top"
>RFC 1055 / SLIP</A
>), should be better called now to SLIPv4, device named: slX</P
></LI
><LI
><P
>Parallel Line IP (PLIP), same like SLIP, device names: plipX</P
></LI
><LI
><P
>ISDN with encapsulation <EM
>rawip</EM
>, device names: isdnX</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN783"
>4.1.4.2. Currently known "not supported IPv6 capable links"</A
></H4
><P
></P
><UL
><LI
><P
>ISDN with encapsulation <EM
>syncppp</EM
>, device names: ipppX (design issue of the ipppd, will be merged into more general PPP layer in kernel series 2.5.x)</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN789"
>4.2. IPv6-ready network configuration tools</A
></H2
><P
>You wont get very far, if you are running an IPv6-ready kernel, but have no tools to configure IPv6. There are several packages in existence which can configure IPv6.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN792"
>4.2.1. net-tools package</A
></H3
><P
>The net-tool package includes some tools like ifconfig and route, which helps you to configure IPv6 on an interface. Look at the output of ifconfig -? or route -?, if something is shown like IPv6 or inet6, then the tool is IPv6-ready.</P
><P
>Auto-magically check:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig -? 2&#62;&#38; 1|grep -qw 'inet6' &#38;&#38; echo "utility 'ifconfig' is
<EFBFBD> IPv6-ready"</PRE
></FONT
></TD
></TR
></TABLE
><P
>Same check can be done for route:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -? 2&#62;&#38; 1|grep -qw 'inet6' &#38;&#38; echo "utility 'route' is IPv6-ready"</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN799"
>4.2.2. iproute package</A
></H3
><P
>Alexey N. Kuznetsov (current a maintainer of the Linux networking code) created a tool-set which configures networks through the netlink device. Using this tool-set you have more functionality than net-tools provides, but its not very well documented and isn't for the faint of heart. </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip 2&#62;&#38;1 |grep -qw 'inet6' &#38;&#38; echo "utility 'ip' is IPv6-ready"</PRE
></FONT
></TD
></TR
></TABLE
><P
>If the program /sbin/ip isn't found, then I strongly recommend you install the iproute package. </P
><P
></P
><UL
><LI
><P
>You can get it from your Linux distribution (if contained)</P
></LI
><LI
><P
>You can download the tar-ball and recompile it: <A
HREF="ftp://ftp.inr.ac.ru/ip-routing/"
TARGET="_top"
>Original FTP source</A
> and mirror (missing)</P
></LI
><LI
><P
>You're able to look for a proper RPM package at <A
HREF="http://rpmfind.net/linux/rpm2html/search.php?query=iproute"
TARGET="_top"
>RPMfind/iproute</A
> (sometimes rebuilding of a SRPMS package is recommended)</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN813"
>4.3. IPv6-ready test/debug programs</A
></H2
><P
>After you have prepared your system for IPv6, you now want to use IPv6 for network communications. First you should learn how to examine IPv6 packets with a sniffer program. This is strongly recommended because for debugging/troubleshooting issues this can aide in providing a diagnosis very quickly.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="PROGRAM-PING6."
>4.3.1. IPv6 ping</A
></H3
><P
>This program is normally included in package <EM
>iputils</EM
>. It is designed for simple transport tests sending ICMPv6 echo-request packets and wait for ICMPv6 echo-reply packets.</P
><P
>Usage</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ping6 &#60;hostwithipv6address&#62;
# ping6 &#60;ipv6address&#62;
# ping6 [-I &#60;device&#62;] &#60;link-local-ipv6address&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ping6 -c 1 ::1
PING ::1(::1) from ::1 : 56 data bytes
64 bytes from ::1: icmp_seq=0 hops=64 time=292 usec
--- ::1 ping statistics ---
1 packets transmitted, 1 packets received, 0% packet loss
round-trip min/avg/max/mdev = 0.292/0.292/0.292/0.000 ms</PRE
></FONT
></TD
></TR
></TABLE
><P
>Hint: ping6 needs raw access to socket and therefore root permissions. So if non-root users cannot use ping6 then there are two possible problems:</P
><P
></P
><OL
TYPE="1"
><LI
><P
>ping6 is not in users path (probably, because ping6 is generally stored in /usr/sbin -&#62; add path (not really recommended)</P
></LI
><LI
><P
>ping6 doesn't execute properly, generally because of missing root permissions -&#62; chmod u+s /usr/sbin/ping6</P
></LI
></OL
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN830"
>4.3.1.1. Specifying interface for IPv6 ping</A
></H4
><P
>Using link-local addresses for an IPv6 ping, the kernel does not know through which (physically or virtual) device it must send the packet - each device has a link-local address. A try will result in following error message:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ping6 fe80::212:34ff:fe12:3456
connect: Invalid argument</PRE
></FONT
></TD
></TR
></TABLE
><P
>In this case you have to specify the interface additionally like shown here:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ping6 -I eth0 -c 1 fe80::2e0:18ff:fe90:9205
PING fe80::212:23ff:fe12:3456(fe80::212:23ff:fe12:3456) from
<EFBFBD> fe80::212:34ff:fe12:3478 eth0: 56 data bytes
64 bytes from fe80::212:23ff:fe12:3456: icmp_seq=0 hops=64 time=445 usec
--- fe80::2e0:18ff:fe90:9205 ping statistics ---
1 packets transmitted, 1 packets received, 0% packet loss round-trip
<EFBFBD> min/avg/max/mdev = 0.445/0.445/0.445/0.000 ms</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN836"
>4.3.1.2. Ping6 to multicast addresses</A
></H4
><P
>An interesting mechanism to detect IPv6-active hosts on a link is to ping6 to the link-local all-node multicast address:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ping6 -I eth0 ff02::1
PING ff02::1(ff02::1) from fe80:::2ab:cdff:feef:0123 eth0: 56 data bytes
64 bytes from ::1: icmp_seq=1 ttl=64 time=0.104 ms
64 bytes from fe80::212:34ff:fe12:3450: icmp_seq=1 ttl=64 time=0.549 ms (DUP!) </PRE
></FONT
></TD
></TR
></TABLE
><P
>Unlike in IPv4, where replies to a ping on the broadcast address can be disabled, in IPv6 currently this behavior cannot be disable except by local IPv6 firewalling.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="PROGRAM-TRACEROUTE6."
>4.3.2. IPv6 traceroute6</A
></H3
><P
>This program is normally included in package <EM
>iputils</EM
>. It's a program similar to IPv4 traceroute. Below you will see an example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># traceroute6 www.6bone.net
traceroute to 6bone.net (3ffe:b00:c18:1::10) from 3ffe:ffff:0000:f101::2, 30
<EFBFBD> hops max, 16 byte packets
1 localipv6gateway (3ffe:ffff:0000:f101::1) 1.354 ms 1.566 ms 0.407 ms
2 swi6T1-T0.ipv6.switch.ch (3ffe:2000:0:400::1) 90.431 ms 91.956 ms 92.377 ms
3 3ffe:2000:0:1::132 (3ffe:2000:0:1::132) 118.945 ms 107.982 ms 114.557 ms
4 3ffe:c00:8023:2b::2 (3ffe:c00:8023:2b::2) 968.468 ms 993.392 ms 973.441 ms
5 3ffe:2e00:e:c::3 (3ffe:2e00:e:c::3) 507.784 ms 505.549 ms 508.928 ms
6 www.6bone.net (3ffe:b00:c18:1::10) 1265.85 ms * 1304.74 ms</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note: unlike some modern versions of IPv4 traceroute, which can use ICMPv4 echo-request packets as well as UDP packets (default), current IPv6-traceroute is only able to send UDP packets. As you perhaps already know, ICMP echo-request packets are more accepted by firewalls or ACLs on routers inbetween than UDP packets. </P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="PROGRAM-TRACEPATH6."
>4.3.3. IPv6 tracepath6</A
></H3
><P
>This program is normally included in package <EM
>iputils</EM
>. It's a program like traceroute6 and traces the path to a given destination discovering the MTU along this path. Below you will see an example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># tracepath6 www.6bone.net
1?: [LOCALHOST] pmtu 1480
1: 3ffe:401::2c0:33ff:fe02:14 150.705ms
2: 3ffe:b00:c18::5 267.864ms
3: 3ffe:b00:c18::5 asymm 2 266.145ms pmtu 1280
3: 3ffe:3900:5::2 asymm 4 346.632ms
4: 3ffe:28ff:ffff:4::3 asymm 5 365.965ms
5: 3ffe:1cff:0:ee::2 asymm 4 534.704ms
6: 3ffe:3800::1:1 asymm 4 578.126ms !N
Resume: pmtu 1280</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="PROGRAM-TCPDUMP"
>4.3.4. IPv6 tcpdump</A
></H3
><P
>On Linux, tcpdump is the major tool for packet capturing. Below you find some examples. IPv6 support is normally built-in in current releases of version 3.6.</P
><P
>tcpdump uses expressions for filtering packets to minimize the noise:</P
><P
></P
><UL
><LI
><P
>icmp6: filters native ICMPv6 traffic</P
></LI
><LI
><P
>ip6: filters native IPv6 traffic (including ICMPv6)</P
></LI
><LI
><P
>proto ipv6: filters tunneled IPv6-in-IPv4 traffic</P
></LI
><LI
><P
>not port ssh: to suppress displaying SSH packets for running tcpdump in a remote SSH session</P
></LI
></UL
><P
>Also some command line options are very useful to catch and print more information in a packet, mostly interesting for digging into ICMPv6 packets:</P
><P
></P
><UL
><LI
><P
>"-s 512": increase the snap length during capturing of a packet to 512 bytes</P
></LI
><LI
><P
>"-vv": really verbose output</P
></LI
><LI
><P
>"-n": don't resolve addresses to names, useful if reverse DNS resolving isn't working proper</P
></LI
></UL
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN873"
>4.3.4.1. IPv6 ping to 3ffe:ffff:100:f101::1 native over a local link</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># tcpdump -t -n -i eth0 -s 512 -vv ip6 or proto ipv6
tcpdump: listening on eth0
3ffe:ffff:100:f101:2e0:18ff:fe90:9205 &#62; 3ffe:ffff:100:f101::1: icmp6: echo
<EFBFBD> request (len 64, hlim 64)
3ffe:ffff:100:f101::1 &#62; 3ffe:ffff:100:f101:2e0:18ff:fe90:9205: icmp6: echo
<EFBFBD> reply (len 64, hlim 64)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN876"
>4.3.4.2. IPv6 ping to 3ffe:ffff:100::1 routed through an IPv6-in-IPv4-tunnel</A
></H4
><P
>1.2.3.4 and 5.6.7.8 are tunnel endpoints (all addresses are examples)</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># tcpdump -t -n -i ppp0 -s 512 -vv ip6 or proto ipv6
tcpdump: listening on ppp0
1.2.3.4 &#62; 5.6.7.8: 2002:ffff:f5f8::1 &#62; 3ffe:ffff:100::1: icmp6: echo request
<EFBFBD> (len 64, hlim 64) (DF) (ttl 64, id 0, len 124)
5.6.7.8 &#62; 1.2.3.4: 3ffe:ffff:100::1 &#62; 2002:ffff:f5f8::1: icmp6: echo reply (len
<EFBFBD> 64, hlim 61) (ttl 23, id 29887, len 124)
1.2.3.4 &#62; 5.6.7.8: 2002:ffff:f5f8::1 &#62; 3ffe:ffff:100::1: icmp6: echo request
<EFBFBD> (len 64, hlim 64) (DF) (ttl 64, id 0, len 124)
5.6.7.8 &#62; 1.2.3.4: 3ffe:ffff:100::1 &#62; 2002:ffff:f5f8::1: icmp6: echo reply (len
<EFBFBD> 64, hlim 61) (ttl 23, id 29919, len 124)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN880"
>4.4. IPv6-ready programs</A
></H2
><P
>Current distributions already contain the most needed IPv6 enabled client and servers. See first on <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html"
TARGET="_top"
>IPv6+Linux-Status-Distribution</A
>. If still not included, you can check <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html"
TARGET="_top"
>IPv6 &#38; Linux - Current Status - Applications</A
> whether the program is already ported to IPv6 and usable with Linux. For common used programs there are some hints available at <A
HREF="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-3.html"
TARGET="_top"
>IPv6 &#38; Linux - HowTo - Part 3</A
> and <A
HREF="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-4.html"
TARGET="_top"
>IPv6 &#38; Linux - HowTo - Part 4</A
>.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN887"
>4.5. IPv6-ready client programs (selection)</A
></H2
><P
>To run the following shown tests, it's required that your system is IPv6 enabled, and some examples show addresses which only can be reached if a connection to the 6bone is available.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN890"
>4.5.1. Checking DNS for resolving IPv6 addresses</A
></H3
><P
>Because of security updates in the last years every Domain Name System (DNS) server should run newer software which already understands the (intermediate) IPv6 address-type AAAA (the newer one named A6 isn't still common at the moment because only supported using BIND9 and newer and also the non-existent support of root domain IP6.ARPA). A simple test whether the used system can resolve IPv6 addresses is</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># host -t AAAA www.join.uni-muenster.de</PRE
></FONT
></TD
></TR
></TABLE
><P
>and should show something like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>www.join.uni-muenster.de. is an alias for tolot.join.uni-muenster.de.
tolot.join.uni-muenster.de. has AAAA address 2001:638:500:101:2e0:81ff:fe24:37c6</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN896"
>4.5.2. IPv6-ready telnet clients</A
></H3
><P
>IPv6-ready telnet clients are available. A simple test can be done with</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ telnet 3ffe:400:100::1 80
Trying 3ffe:400:100::1...
Connected to 3ffe:400:100::1.
Escape character is '^]'.
HEAD / HTTP/1.0
HTTP/1.1 200 OK
Date: Sun, 16 Dec 2001 16:07:21
GMT Server: Apache/2.0.28 (Unix)
Last-Modified: Wed, 01 Aug 2001 21:34:42 GMT
ETag: "3f02-a4d-b1b3e080"
Accept-Ranges: bytes
Content-Length: 2637
Connection: close
Content-Type: text/html; charset=ISO-8859-1
Connection closed by foreign host.</PRE
></FONT
></TD
></TR
></TABLE
><P
>If the telnet client don't understand the IPv6 address and says something like "cannot resolve hostname", then it's not IPv6-enabled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN901"
>4.5.3. IPv6-ready ssh clients</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN903"
>4.5.3.1. openssh</A
></H4
><P
>Current versions of openssh are IPv6-ready. Depending on configuring before compiling it has two behavior.</P
><P
></P
><UL
><LI
><P
>--without-ipv4-default: the client tries an IPv6 connect first automatically and fall back to IPv4 if not working</P
></LI
><LI
><P
>--with-ipv4-default: default connection is IPv4, IPv6 connection must be force like following example shows</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ ssh -6 ::1
user@::1's password: ******
[user@ipv6host user]$</PRE
></FONT
></TD
></TR
></TABLE
><P
>If your ssh client doesn't understand the option "-6" then it's not IPv6-enabled, like most ssh version 1 packages.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN913"
>4.5.3.2. ssh.com</A
></H4
><P
>SSH.com's SSH client and server is also IPv6 aware now and is free for all Linux and FreeBSD machine regardless if used for personal or commercial use.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN916"
>4.5.4. IPv6-ready web browsers</A
></H3
><P
>A current status of IPv6 enabled web browsers is available at <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#HTTP"
TARGET="_top"
>IPv6+Linux-status-apps.html#HTTP</A
>.</P
><P
>Most of them have unresolved problems at the moment</P
><P
></P
><OL
TYPE="1"
><LI
><P
>If using an IPv4 only proxy in the settings, IPv6 requests will be sent to the proxy, but the proxy will fail to understand the request and the request fails. Solution: update proxy software (see later).</P
></LI
><LI
><P
>Automatic proxy settings (*.pac) cannot be extended to handle IPv6 requests differently (e.g. don't use proxy) because of their nature (written in Java-script and well hard coded in source like to be seen in Maxilla source code).</P
></LI
></OL
><P
>Also older versions don't understand an URL with IPv6 encoded addresses like <A
HREF="http://[3ffe:400:100::1]/"
TARGET="_top"
>http://[3ffe:400:100::1]/</A
> (this given URL only works with an IPv6-enabled browser!).</P
><P
>A short test is to try shown URL with a given browser and using no proxy.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN929"
>4.5.4.1. URLs for testing</A
></H4
><P
>A good starting point for browsing using IPv6 is <A
HREF="http://www.kame.net/"
TARGET="_top"
>http://www.kame.net/</A
>. If the turtle on this page is animated, the connection is via IPv6, otherwise the turtle is static.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN933"
>4.6. IPv6-ready server programs</A
></H2
><P
>In this part of this HOWTO, more client specific issues are mentioned. Therefore hints for IPv6-ready servers like sshd, httpd, telnetd, etc. are shown below in <A
HREF="#CHAPTER-HINTS-DAEMONS"
>Hints for IPv6-enabled daemons</A
>.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="FAQ-IPV6-READY-SYSTEM-CHECK"
>4.7. FAQ (IPv6-ready system check)</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN939"
>4.7.1. Using tools</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN941"
>4.7.1.1. Q: Cannot ping6 to link-local addresses</A
></H4
><P
>Error message: "<EM
>connect: Invalid argument</EM
>"</P
><P
>Kernel doesn't know, which physical or virtual link you want to use to send such ICMPv6 packets. Therefore it displays this error message.</P
><P
>Solution: Specify interface like: "ping6 -I eth0 fe80::2e0:18ff:fe90:9205", see also <A
HREF="#PROGRAM-PING6."
>program ping6 usage</A
>.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN948"
>4.7.1.2. Q: Cannot ping6 or traceroute6 as normal user</A
></H4
><P
>Error message: "<EM
>icmp socket: Operation not permitted</EM
>"</P
><P
>These utilities create special ICMPv6 packets and send them out. This is done by using raw sockets in the kernel. But raw sockets can only be used by the "root" user. Therefore normal users get such error message.</P
><P
>Solution: If it's really needed that all users should be able to use these utilities, you can add the "suid" bit using "chmod u+s /path/to/program", see also <A
HREF="#PROGRAM-PING6."
>program ping6 usage</A
>. If not all users should be able to, you can change the group of the program to e.g. "wheel", add these power users to this group and remove the execution bit for other users using "chmod o-rwx /path/to/program". Or configure "sudo" to enable your security policy. </P
></DIV
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-CONFIGURATION-INTERFACE"
></A
>Chapter 5. Configuring interfaces</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="AEN957"
>5.1. Different network devices</A
></H2
><P
>On a node, there exist different network devices. They can be collected in classes</P
><P
></P
><UL
><LI
><P
>Physically bounded, like eth0, tr0</P
></LI
><LI
><P
>Virtually existing, like ppp0, tun0, tap0, sit0, isdn0, ippp0</P
></LI
></UL
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN965"
>5.1.1. Physically bounded</A
></H3
><P
>Physically bounded interfaces like Ethernet or Token-Ring are normal ones and need no special treatment.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN968"
>5.1.2. Virtually bounded</A
></H3
><P
>Virtually bounded interfaces always need special support</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN971"
>5.1.2.1. IPv6-in-IPv4 tunnel interfaces</A
></H4
><P
>These interfaces are normally named sit<EM
>x</EM
>. The name <EM
>sit</EM
> is a shortcut for Simple Internet Transition. This device has the capability to encapsulate IPv6 packets into IPv4 ones and tunnel them to a foreign endpoint.</P
><P
>sit0 has a special meaning and cannot be used for dedicated tunnels.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN977"
>5.1.2.2. PPP interfaces</A
></H4
><P
>PPP interfaces get their IPv6 capability from an IPv6 enabled PPP daemon.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN980"
>5.1.2.3. ISDN HDLC interfaces</A
></H4
><P
>IPv6 capability for HDLC with encapsulation ip is already built-in in the kernel</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN983"
>5.1.2.4. ISDN PPP interfaces</A
></H4
><P
>ISDN PPP interfaces (ippp) aren't IPv6 enabled by kernel. Also there are also no plans to do that because in kernel 2.5.+ they will be replaced by a more generic ppp interface layer.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN986"
>5.1.2.5. SLIP + PLIP</A
></H4
><P
>Like mentioned earlier, this interfaces don't support IPv6 transport (sending is OK, but dispatching on receiving don't work).</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN989"
>5.1.2.6. Ether-tap device</A
></H4
><P
>Ether-tap devices are IPv6-enabled and also stateless configured. For use, the module "ethertap" has to be loaded before.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN992"
>5.1.2.7. tun devices</A
></H4
><P
>Currently not tested by me.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN995"
>5.1.2.8. ATM</A
></H4
><P
>01/2002: Aren't currently supported by vanilla kernel, supported by USAGI extension</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN998"
>5.1.2.9. Others</A
></H4
><P
>Did I forget an interface?...</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1001"
>5.2. Bringing interfaces up/down</A
></H2
><P
>Two methods can be used to bring interfaces up or down.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1004"
>5.2.1. Using "ip"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip link set dev &#60;interface&#62; up
# ip link set dev &#60;interface&#62; down</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip link set dev eth0 up
# ip link set dev eth0 down</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1010"
>5.2.2. Using "ifconfig"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig &#60;interface&#62; up
# /sbin/ifconfig &#60;interface&#62; down</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig eth0 up
# /sbin/ifconfig eth0 down</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-CONFIGURATION-ADDRESS"
></A
>Chapter 6. Configuring IPv6 addresses</H1
><P
>There are different ways to configure an IPv6 address on an interface. You can use use "ifconfig" or "ip".</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1019"
>6.1. Displaying existing IPv6 addresses</A
></H2
><P
>First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during stateless auto-configuration).</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1022"
>6.1.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr show dev &#60;interface&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example for a static configured host:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr show dev eth0
2: eth0: &#60;BROADCAST,MULTICAST,UP&#38;gt; mtu 1500 qdisc pfifo_ fast qlen 100
inet6 fe80::210:a4ff:fee3:9566/10 scope link
inet6 3ffe:ffff:0:f101::1/64 scope global
inet6 fec0:0:0:f101::1/64 scope site </PRE
></FONT
></TD
></TR
></TABLE
><P
>Example for a host which is auto-configured</P
><P
>Here you see some auto-magically configured IPv6 addresses and their lifetime.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr show dev eth0
3: eth0: &#60;BROADCAST,MULTICAST,PROMISC,UP&#38;gt; mtu 1500 qdisc pfifo_fast qlen
<EFBFBD> 100
inet6 2002:d950:f5f8:f101:2e0:18ff:fe90:9205/64 scope global dynamic
valid_lft 16sec preferred_lft 6sec
inet6 3ffe:400:100:f101:2e0:18ff:fe90:9205/64 scope global dynamic
valid_lft 2591997sec preferred_lft 604797sec inet6 fe80::2e0:18ff:fe90:9205/10
<EFBFBD> scope link</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1031"
>6.1.2. Using "ifconfig"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig &#60;interface&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example (output filtered with grep to display only IPv6 addresses). Here you see different IPv6 addresses with different scopes.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig eth0 |grep "inet6 addr:"
inet6 addr: fe80::210:a4ff:fee3:9566/10 Scope:Link
inet6 addr: 3ffe:ffff:0:f101::1/64 Scope:Global
inet6 addr: fec0:0:0:f101::1/64 Scope:Site</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1037"
>6.2. Add an IPv6 address</A
></H2
><P
>Adding an IPv6 address is similar to the mechanism of "IP ALIAS" addresses in Linux IPv4 addressed interfaces.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1040"
>6.2.1. Using "ip"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr add &#60;ipv6address&#62;/&#60;prefixlength&#62; dev &#60;interface&#62; </PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr add 3ffe:ffff:0:f101::1/64 dev eth0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1046"
>6.2.2. Using "ifconfig"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig &#60;interface&#62; inet6 add &#60;ipv6address&#62;/&#60;prefixlength&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig eth0 inet6 add 3ffe:ffff:0:f101::1/64 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1052"
>6.3. Removing an IPv6 address</A
></H2
><P
>Not so often needed, be carefully with removing non existent IPv6 address, sometimes using older kernels it results in a crash.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1055"
>6.3.1. Using "ip"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr del &#60;ipv6address&#62;/&#60;prefixlength&#62; dev &#60;interface&#62; </PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr del 3ffe:ffff:0:f101::1/64 dev eth0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1061"
>6.3.2. Using "ifconfig"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig &#60;interface&#62; inet6 del &#60;ipv6address&#62;/&#60;prefixlength&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig eth0 inet6 del 3ffe:ffff:0:f101::1/64</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-CONFIGURATION-ROUTE"
></A
>Chapter 7. Configuring normal IPv6 routes</H1
><P
>If you want to leave your link and want to send packets in the world wide IPv6-Internet, you need routing. If there is already an IPv6 enabled router on your link, it's possible enough to add IPv6 routes.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1070"
>7.1. Displaying existing IPv6 routes</A
></H2
><P
>First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during auto-configuration).</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1073"
>7.1.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route show [dev &#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route show dev eth0
3ffe:ffff:0:f101::/64 proto kernel metric 256 mtu 1500 advmss 1440
fe80::/10 proto kernel metric 256 mtu 1500 advmss 1440
ff00::/8 proto kernel metric 256 mtu 1500 advmss 1440
default proto kernel metric 256 mtu 1500 advmss 1440</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1079"
>7.1.2. Using "route"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 </PRE
></FONT
></TD
></TR
></TABLE
><P
>Example (output is filtered for interface eth0). Here you see different IPv6 routes for different addresses on a single interface.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 |grep -w "eth0"
3ffe:ffff:0:f101 ::/64 :: UA 256 0 0 eth0 &#60;- Interface route for global
<EFBFBD> address
fe80::/10 :: UA 256 0 0 eth0 &#60;- Interface route for link-local
<EFBFBD> address
ff00::/8 :: UA 256 0 0 eth0 &#60;- Interface route for all multicast
<EFBFBD> addresses
::/0 :: UDA 256 0 0 eth0 &#60;- Automatic default route</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1085"
>7.2. Add an IPv6 route through a gateway</A
></H2
><P
>Mostly needed to reach the outside with IPv6 using an IPv6-enabled router on your link.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1088"
>7.2.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add &#60;ipv6network&#62;/&#60;prefixlength&#62; via &#60;ipv6address&#62;
<EFBFBD> [dev &#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add 2000::/3 via 3ffe:ffff:0:f101::1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1094"
>7.2.2. Using "route"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 add &#60;ipv6network&#62;/&#60;prefixlength&#62; gw
<EFBFBD> &#60;ipv6address&#62; [dev &#60;device&#62;] </PRE
></FONT
></TD
></TR
></TABLE
><P
>A device can be needed, too, if the IPv6 address of the gateway is a link local one.</P
><P
>Following shown example adds a route for all currently global addresses (2000::/3) through gateway 3ffe:ffff:0:f101::1</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 add 2000::/3 gw 3ffe:ffff:0:f101::1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1101"
>7.3. Removing an IPv6 route through a gateway</A
></H2
><P
>Not so often needed manually, mostly done by network configure scripts on shutdown (full or per interface)</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1104"
>7.3.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route del &#60;ipv6network&#62;/&#60;prefixlength&#62; via &#60;ipv6address&#62;
<EFBFBD> [dev &#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route del 2000::/3 via 3ffe:ffff:0:f101::1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1110"
>7.3.2. Using "route"</A
></H3
><P
>Usage: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del &#60;network&#62;/&#60;prefixlength&#62; [dev &#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example for removing upper added route again:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del 2000::/3 gw 3ffe:ffff:0:f101::1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1116"
>7.4. Add an IPv6 route through an interface</A
></H2
><P
>Not often needed, sometimes in cases of dedicated point-to-point links.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1119"
>7.4.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add &#60;ipv6network&#62;/&#60;prefixlength&#62; dev &#60;device&#62;
<EFBFBD> metric 1</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add 2000::/3 dev eth0 metric 1</PRE
></FONT
></TD
></TR
></TABLE
><P
>Metric "1" is used here to be compatible with the metric used by route, because the default metric on using "ip" is "1024".</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1126"
>7.4.2. Using "route"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 add &#60;network&#62;/&#60;prefixlength&#62; dev &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 add 2000::/3 dev eth0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1132"
>7.5. Removing an IPv6 route through an interface</A
></H2
><P
>Not so often needed to use by hand, configuration scripts will use such on shutdown.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1135"
>7.5.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route del &#60;ipv6network&#62;/&#60;prefixlength&#62; dev &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route del 2000::/3 dev eth0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1141"
>7.5.2. Using "route"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del &#60;network&#62;/&#60;prefixlength&#62; dev &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del 2000::/3 dev eth0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1147"
>7.6. FAQ for IPv6 routes</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1149"
>7.6.1. Support of an IPv6 default route</A
></H3
><P
>One idea of IPv6 was a hierachical routing, therefore only less routing entries are needed in routers.</P
><P
>There are some issues in current Linux kernels:</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1153"
>7.6.1.1. Clients (not routing any packet!)</A
></H4
><P
>Client can setup a default route like prefix "::/0", they also learn such route on autoconfiguration e.g. using radvd on the link like following example shows:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 route show | grep ^default
default via fe80::212:34ff:fe12:3450 dev eth0 proto kernel metric 1024 expires
<EFBFBD> 29sec mtu 1500 advmss 1440</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1157"
>7.6.1.2. Routers in case of packet forwarding</A
></H4
><P
>Current mainstream Linux kernel (at least &#60;= 2.4.17) don't support default routes. You can set them up, but the route lookup fails when a packet should be forwarded (normal intention of a router).</P
><P
>Therefore at this time "default routing" can be setup using the currently only global address prefix "2000::/3".</P
><P
>The USAGI project already supports this in their extension with a hack.</P
><P
>Note: take care about default routing without address filtering on edge routers. Otherwise unwanted multicast or site-local traffic leave the edge.</P
></DIV
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-NEIGHBOR-DISCOVERY"
></A
>Chapter 8. Neighbor Discovery</H1
><P
>Neighbor discovery was the IPv6 successor for the ARP (Address Resolution Protocol) in IPv4. You can retrieve information about the current neighbors, in addition you can set and delete entries. The kernel keeps tracking of successful neighbor detection (like ARP in IPv4). You can dig into the learnt table using "ip".</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1166"
>8.1. Displaying neighbors using "ip"</A
></H2
><P
>With following command you can display the learnt or configured IPv6 neighbors</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh show [dev &#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>The following example shows one neighbor, which is a reachable router</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh show
fe80::201:23ff:fe45:6789 dev eth0 lladdr 00:01:23:45:67:89 router nud reachable</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1172"
>8.2. Manipulating neighbors table using "ip"</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1174"
>8.2.1. Manually add an entry</A
></H3
><P
>With following command you are able to manually add an entry</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh add &#60;IPv6 address&#62; lladdr &#60;link-layer address&#62; dev &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh add fec0::1 lladdr 02:01:02:03:04:05 dev eth0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1180"
>8.2.2. Manually delete an entry</A
></H3
><P
>Like adding also an entry can be deleted:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh del &#60;IPv6 address&#62; lladdr &#60;link-layer address&#62; dev &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh del fec0::1 lladdr 02:01:02:03:04:05 dev eth0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1186"
>8.2.3. More advanced settings</A
></H3
><P
>The tool "ip" is less documentated, but very strong. See online "help" for more:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 neigh help
Usage: ip neigh { add | del | change | replace } { ADDR [ lladdr LLADDR ]
[ nud { permanent | noarp | stale | reachable } ]
| proxy ADDR } [ dev DEV ]
ip neigh {show|flush} [ to PREFIX ] [ dev DEV ] [ nud STATE ]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Looks like some options are only for IPv4...if you can contribute information about flags and advanced usage, pls. send.</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-CONFIGURING-IPV6-IN-IPV4-TUNNELS"
></A
>Chapter 9. Configuring IPv6-in-IPv4 tunnels</H1
><P
>If you want to leave your link you have no IPv6 capable network around you, you need IPv6-in-IPv4 tunneling to reach the world wide IPv6-Internet.</P
><P
>There are some kind of tunnel mechanism and also some possibilities to setup tunnels.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1195"
>9.1. Types of tunnels</A
></H2
><P
>There are more than one possibility to tunnel IPv6 packets over IPv4-only links.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1198"
>9.1.1. Static point-to-point tunneling: 6bone</A
></H3
><P
>A point-to-point tunnel is a dedicated tunnel to an endpoint, which knows about your IPv6 network (for backward routing) and the IPv4 address of your tunnel endpoint and defined in <A
HREF="http://www.faqs.org/rfcs/rfc2893.html"
TARGET="_top"
>RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</A
>. Requirements:</P
><P
></P
><UL
><LI
><P
>IPv4 address of your local tunnel endpoint must be static, global unique and reachable from the foreign tunnel endpoint</P
></LI
><LI
><P
>A global IPv6 prefix assigned to you (see 6bone registry)</P
></LI
><LI
><P
>A foreign tunnel endpoint which is capable to route your IPv6 prefix to your local tunnel endpoint (mostly remote manual configuration required)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1209"
>9.1.2. Automatically tunneling</A
></H3
><P
>Automatic tunneling occurs, when a node directly connects another node gotten the IPv4 address of the other node before.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="TUNNELING-6TO4."
>9.1.3. 6to4-Tunneling</A
></H3
><P
>6to4 tunneling (<A
HREF="http://www.faqs.org/rfcs/rfc3056.html"
TARGET="_top"
>RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</A
>) uses a simple mechanism to create automatic tunnels. Each node with a global unique IPv4 address is able to be a 6to4 tunnel endpoint (if no IPv4 firewall prohibits traffic). 6to4 tunneling is mostly not a one-to-one tunnel. This case of tunneling can be divided into upstream and downstream tunneling. Also, a special IPv6 address indicates that this node will use 6to4 tunneling for connecting the world-wide IPv6 network</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1216"
>9.1.3.1. Generation of 6to4 prefix</A
></H4
><P
>The 6to4 address is defined like following (schema is taken from <A
HREF="http://www.faqs.org/rfcs/rfc3056.html"
TARGET="_top"
>RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</A
>):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>| 3+13 | 32 | 16 | 64 bits |
+---+------+-----------+--------+--------------------------------+
| FP+TLA | V4ADDR | SLA ID | Interface ID |
| 0x2002 | | | |
+---+------+-----------+--------+--------------------------------+</PRE
></FONT
></TD
></TR
></TABLE
><P
>FP and TLA together (16 bits) have the value 0x2002. V4ADDR is the node's global unique IPv4 address (in hexadecimal notation). SLA is the subnet identifier (65536 local subnets possible) and are usable to represent your local network structure.</P
><P
>For gateways, such prefix is generated by normally using SLA "0000" and suffix "::1" (not a must, can be an arbitrary one with local-scope) and assigned to the 6to4 tunnel interface. Note that Microsoft Windows uses V4ADDR also for suffix.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1223"
>9.1.3.2. 6to4 upstream tunneling</A
></H4
><P
>The node has to know to which foreign tunnel endpoint its in IPv4 packed IPv6 packets should be send to. In "early" days of 6to4 tunneling, dedicated upstream accepting routers were defined. See <A
HREF="http://www.kfu.com/~nsayer/6to4/"
TARGET="_top"
>NSayer's 6to4 information</A
> for a list of routers.</P
><P
>Nowadays, 6to4 upstream routers can be found auto-magically using the anycast address 192.88.99.1. In the background routing protocols handle this, see <A
HREF="http://www.faqs.org/rfcs/rfc3068.html"
TARGET="_top"
>RFC 3068 / An Anycast Prefix for 6to4 Relay Routers</A
> for details. </P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1229"
>9.1.3.3. 6to4 downstream tunneling</A
></H4
><P
>The downstream (6bone -&#62; your 6to4 enabled node) is not really fix and can vary from foreign host which originated packets were send to. There exist two possibilities:</P
><P
></P
><UL
><LI
><P
>Foreign host uses 6to4 and sends packet direct back to your node (see below)</P
></LI
><LI
><P
>Foreign host sends packets back to the world-wide IPv6 network and depending on the dynamic routing a relay router create a automatic tunnel back to your node.</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1237"
>9.1.3.4. Possible 6to4 traffic</A
></H4
><P
></P
><UL
><LI
><P
>from 6to4 to 6to4: is normally directly tunneled between the both 6to4 enabled hosts</P
></LI
><LI
><P
>from 6to4 to non-6to4: is sent via upstream tunneling</P
></LI
><LI
><P
>non-6to4 to 6to4: is sent via downstream tunneling</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1246"
>9.2. Displaying existing tunnels</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1248"
>9.2.1. Using "ip"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 tunnel show [&#60;device&#62;]</PRE
></FONT
></TD
></TR
></TABLE
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 tunnel show
sit0: ipv6/ip remote any local any ttl 64 nopmtudisc
sit1: ipv6/ip remote 195.226.187.50 local any ttl 64</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1254"
>9.2.2. Using "route"</A
></H3
><P
>Usage:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 </PRE
></FONT
></TD
></TR
></TABLE
><P
>Example (output is filtered to display only tunnels through virtual interface sit0):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 | grep "\Wsit0\W*$"
::/96 :: U 256 2 0 sit0
2002::/16 :: UA 256 0 0 sit0
2000::/3 ::193.113.58.75 UG 1 0 0 sit0
fe80::/10 :: UA 256 0 0 sit0
ff00::/8 :: UA 256 0 0 sit0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="CONF-IPV6-IN-IPV4-POINT-TO-POINT-TUNNELS"
>9.3. Setup of point-to-point tunnel</A
></H2
><P
>There are 3 possibilities to add or remove point-to-point tunnels.</P
><P
>A good additional information about tunnel setup using "ip" is <A
HREF="http://www.deepspace6.net/docs/iproute2tunnel-en.html"
TARGET="_top"
>Configuring tunnels with iproute2 (article)</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/docs/iproute2tunnel-en.html"
TARGET="_top"
>Mirror</A
>).</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1266"
>9.3.1. Add point-to-point tunnels</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1268"
>9.3.1.1. Using "ip"</A
></H4
><P
>Common method at the moment for a small amount of tunnels.</P
><P
>Usage for creating a tunnel device (but it's not up afterward, also a TTL must be specified because the default value is 0).</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip tunnel add &#60;device&#62; mode sit ttl &#60;ttldefault&#62; remote
<EFBFBD> &#60;ipv4addressofforeigntunnel&#62; local &#60;ipv4addresslocal&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip tunnel add sit1 mode sit ttl &#60;ttldefault&#62; remote
<EFBFBD> &#60;ipv4addressofforeigntunnel1&#62; local &#60;ipv4addresslocal&#62;
# /sbin/ip link set dev sit1 up
# /sbin/ip -6 route add &#60;prefixtoroute1&#62; dev sit1 metric 1
# /sbin/ip tunnel add sit2 mode sit ttl &#60;ttldefault&#62;
<EFBFBD> &#60;ipv4addressofforeigntunnel2&#62; local &#60;ipv4addresslocal&#62;
# /sbin/ip link set dev sit2 up
# /sbin/ip -6 route add &#60;prefixtoroute2&#62; dev sit2 metric 1
# /sbin/ip tunnel add sit3 mode sit ttl &#60;ttldefault&#62;
<EFBFBD> &#60;ipv4addressofforeigntunnel3&#62; local &#60;ipv4addresslocal&#62;
# /sbin/ip link set dev sit3 up
# /sbin/ip -6 route add &#60;prefixtoroute3&#62; dev sit3 metric 1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1275"
>9.3.1.2. Using "ifconfig" and "route" (deprecated)</A
></H4
><P
>This not very recommended way to add a tunnel because it's a little bit strange. No problem if adding only one, but if you setup more than one, you cannot easy shutdown the first ones and leave the others running.</P
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 up
# /sbin/ifconfig sit0 tunnel &#60;ipv4addressofforeigntunnel1&#62;
# /sbin/ifconfig sit1 up
# /sbin/route -A inet6 add &#60;prefixtoroute1&#62; dev sit1
# /sbin/ifconfig sit0 tunnel &#60;ipv4addressofforeigntunnel2&#62;
# /sbin/ifconfig sit2 up
# /sbin/route -A inet6 add &#60;prefixtoroute2&#62; dev sit2
# /sbin/ifconfig sit0 tunnel &#60;ipv4addressofforeigntunnel3&#62;
# /sbin/ifconfig sit3 up
# /sbin/route -A inet6 add &#60;prefixtoroute3&#62; dev sit3</PRE
></FONT
></TD
></TR
></TABLE
><P
>Important: DON'T USE THIS, because this setup implicit enable "automatic tunneling" from anywhere in the Internet, this is a risk, and it should not be advocated.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1281"
>9.3.1.3. Using "route" only</A
></H4
><P
>It's also possible to setup tunnels in Non Broadcast Multiple Access (NBMA) style, it's a easy way to add many tunnels at once. But none of the tunnel can be numbered (which is a not required feature).</P
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 up
# /sbin/route -A inet6 add &#60;prefixtoroute1&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel1&#62; dev sit0
# /sbin/route -A inet6 add &#60;prefixtoroute2&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel2&#62; dev sit0
# /sbin/route -A inet6 add &#60;prefixtoroute3&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel3&#62; dev sit0</PRE
></FONT
></TD
></TR
></TABLE
><P
>Important: DON'T USE THIS, because this setup implicit enable "automatic tunneling" from anywhere in the Internet, this is a risk, and it should not be advocated.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1287"
>9.3.2. Removing point-to-point tunnels</A
></H3
><P
>Manually not so often needed, but used by scripts for clean shutdown or restart of IPv6 configuration.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1290"
>9.3.2.1. Using "ip"</A
></H4
><P
>Usage for removing a tunnel device:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip tunnel del &#60;device&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route del &#60;prefixtoroute1&#62; dev sit1
# /sbin/ip link set sit1 down
# /sbin/ip tunnel del sit1
# /sbin/ip -6 route del &#60;prefixtoroute2&#62; dev sit2
# /sbin/ip link set sit2 down
# /sbin/ip tunnel del sit2
# /sbin/ip -6 route del &#60;prefixtoroute3&#62; dev sit3
# /sbin/ip link set sit3 down
# /sbin/ip tunnel del sit3</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1296"
>9.3.2.2. Using "ifconfig" and "route" (deprecated because not very funny)</A
></H4
><P
>Not only the creation is strange, the shutdown also...you have to remove the tunnels in backorder, means the latest created must be removed first.</P
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del &#60;prefixtoroute3&#62; dev sit3
# /sbin/ifconfig sit3 down
# /sbin/route -A inet6 del &#60;prefixtoroute2&#62; dev sit2
# /sbin/ifconfig sit2 down
# /sbin/route -A inet6 add &#60;prefixtoroute1&#62; dev sit1
# /sbin/ifconfig sit1 down
# /sbin/ifconfig sit0 down&#13;</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1301"
>9.3.2.3. Using "route"</A
></H4
><P
>This is like removing normal IPv6 routes.</P
><P
>Usage (generic example for three tunnels):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del &#60;prefixtoroute1&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel1&#62; dev sit0
# /sbin/route -A inet6 del &#60;prefixtoroute2&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel2&#62; dev sit0
# /sbin/route -A inet6 del &#60;prefixtoroute3&#62; gw
<EFBFBD> ::&#60;ipv4addressofforeigntunnel3&#62; dev sit0
# /sbin/ifconfig sit0 down</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1306"
>9.3.3. Numbered point-to-point tunnels</A
></H3
><P
>Sometimes it's needed to configure a point-to-point tunnel with IPv6 addresses like in IPv4 today. This is only possible with the first (ifconfig+route - deprecated) and third (ip+route) tunnel setup. In such cases, you can add the IPv6 address to the tunnel interface like shown on interface configuration. </P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="CONFIGURING-IPV6TO4-TUNNELS"
>9.4. Setup of 6to4 tunnels</A
></H2
><P
>Pay attention that the support of 6to4 tunnels currently lacks on vanilla kernel series 2.2.x (see <A
HREF="#SYSTEMCHECK-KERNEL"
>systemcheck/kernel</A
> for more information). Also note that that the prefix length for a 6to4 address is 16 because of from network point of view, all other 6to4 enabled hosts are on the same layer 2.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1313"
>9.4.1. Add a 6to4 tunnel</A
></H3
><P
>First, you have to calculate your 6to4 prefix using your local assigned global routable IPv4 address (if your host has no global routable IPv4 address, in special cases NAT on border gateways is possible):</P
><P
>Assuming your IPv4 address is </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>1.2.3.4</PRE
></FONT
></TD
></TR
></TABLE
><P
>the generated 6to4 prefix will be</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2002:0102:0304::</PRE
></FONT
></TD
></TR
></TABLE
><P
>Local 6to4 gateways should (but it's not a must, you can choose an arbitrary suffix with local-scope, if you feel better) always assigned the suffix "::1", therefore your local 6to4 address will be</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2002:0102:0304::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>Use e.g. following for automatic generation:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ipv4="1.2.3.4"; printf "2002:%02x%02x:%02x%02x::1" `echo $ipv4 | tr "." " "`</PRE
></FONT
></TD
></TR
></TABLE
><P
>There are two ways possible to setup 6to4 tunneling now.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1325"
>9.4.1.1. Using "ip" and a dedicated tunnel device</A
></H4
><P
>This is now the recommended way (a TTL must be specified because the default value is 0).</P
><P
>Create a new tunnel device</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip tunnel add tun6to4 mode sit ttl &#60;ttldefault&#62; remote any local &#60;localipv4address&#62; </PRE
></FONT
></TD
></TR
></TABLE
><P
>Bring interface up</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip link set dev tun6to4 up </PRE
></FONT
></TD
></TR
></TABLE
><P
>Add local 6to4 address to interface (note: prefix length 16 is important!)</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr add &#60;local6to4address&#62;/16 dev tun6to4 </PRE
></FONT
></TD
></TR
></TABLE
><P
>Add (default) route to the global IPv6 network using the all-6to4-routers IPv4 anycast address</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add 2000::/3 via ::192.88.99.1 dev tun6to4 metric 1</PRE
></FONT
></TD
></TR
></TABLE
><P
>It was reported that some versions of "ip" (e.g. SuSE Linux 9.0) don't support IPv4-compatible IPv6 addresses for gateways, in this case the related IPv6 address has to be used:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add 2000::/3 via 2002:c058:6301::1 dev tun6to4 metric 1</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1338"
>9.4.1.2. Using "ifconfig" and "route" and generic tunnel device "sit0" (deprecated)</A
></H4
><P
>This is now deprecated because using the generic tunnel device sit0 doesn't let specify filtering per device.</P
><P
>Bring generic tunnel interface sit0 up</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 up </PRE
></FONT
></TD
></TR
></TABLE
><P
>Add local 6to4 address to interface</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 add &#60;local6to4address&#62;/16</PRE
></FONT
></TD
></TR
></TABLE
><P
>Add (default) route to the global IPv6 network using the all-6to4-relays IPv4 anycast address</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 add 2000::/3 gw ::192.88.99.1 dev sit0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1347"
>9.4.2. Remove a 6to4 tunnel</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1349"
>9.4.2.1. Using "ip" and a dedicated tunnel device</A
></H4
><P
>Remove all routes through this dedicated tunnel device</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route flush dev tun6to4</PRE
></FONT
></TD
></TR
></TABLE
><P
>Shut down interface</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip link set dev tun6to4 down</PRE
></FONT
></TD
></TR
></TABLE
><P
>Remove created tunnel device</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip tunnel del tun6to4 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1357"
>9.4.2.2. Using "ifconfig" and "route" and generic tunnel device "sit0" (deprecated)</A
></H4
><P
>Remove (default) route through the 6to4 tunnel interface</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/route -A inet6 del 2000::/3 gw ::192.88.99.1 dev sit0</PRE
></FONT
></TD
></TR
></TABLE
><P
>Remove local 6to4 address to interface</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 del &#60;local6to4address&#62;/16</PRE
></FONT
></TD
></TR
></TABLE
><P
>Shut down generic tunnel device (take care about this, perhaps it's still in use...)</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ifconfig sit0 down </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-CONFIGURING-IPV4-IN-IPV6-TUNNELS"
></A
>Chapter 10. Configuring IPv4-in-IPv6 tunnels</H1
><P
>This will be filled in the future. At the moment, such tunnels are more used in test environments but it looks like that support is missing currently for Linux (03/2004).</P
><P
>More information in the meantime: <A
HREF="http://www.faqs.org/rfcs/rfc2473.html"
TARGET="_top"
>RFC 2473 / Generic Packet Tunneling in IPv6 Specification</A
></P
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-KERNEL-SETTINGS"
></A
>Chapter 11. Kernel settings in /proc-filesystem</H1
><P
>Note: the source of this section is mostly the file "ip-sysctl.txt" which is included in current kernel sources in directory "Documentation/networking". Credits to Pekka Savola for maintaining the IPv6-related part in this file. Also some text is more or less copied &#38; pasted into this document.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1373"
>11.1. How to access the /proc-filesystem</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1375"
>11.1.1. Using "cat" and "echo"</A
></H3
><P
>Using "cat" and "echo" is the simplest way to access the /proc filesystem, but some requirements are needed for that</P
><P
></P
><UL
><LI
><P
>The /proc-filesystem had to be enabled in kernel, means on compiling following switch has to be set</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>CONFIG_PROC_FS=y</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>The /proc-filesystem was mounted before, which can be tested using</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># mount | grep "type proc"
none on /proc type proc (rw)</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>You need read and sometimes also write access (normally root only) to the /proc-filesystem</P
></LI
></UL
><P
>Normally, only entries in /proc/sys/* are writable, the others are readonly and for information retrieving only.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1390"
>11.1.1.1. Retrieving a value</A
></H4
><P
>The value of an entry can be retrieved using "cat":</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cat /proc/sys/net/ipv6/conf/all/forwarding
0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1394"
>11.1.1.2. Setting a value</A
></H4
><P
>A new value can be set (if entry is writable) using "echo":</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># echo "1" &#62;/proc/sys/net/ipv6/conf/all/forwarding</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1398"
>11.1.2. Using "sysctl"</A
></H3
><P
>Using the "sysctl" program to access the kernel switches is a modern method today. You can use it also, if the /proc-filesystem isn't mounted. But you have only access to /proc/sys/*!</P
><P
>The program "sysctl" is included in package "procps" (on Red Hat Linux systems).</P
><P
></P
><UL
><LI
><P
>The sysctl-interface had to be enabled in kernel, means on compiling following switch has to be set</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>CONFIG_SYSCTL=y</PRE
></FONT
></TD
></TR
></TABLE
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1406"
>11.1.2.1. Retrieving a value</A
></H4
><P
>The value of an entry can be retrieved now:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># sysctl net.ipv6.conf.all.forwarding
net.ipv6.conf.all.forwarding = 0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1410"
>11.1.2.2. Setting a value</A
></H4
><P
>A new value can be set (if entry is writable):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># sysctl -w net.ipv6.conf.all.forwarding=1
net.ipv6.conf.all.forwarding = 1</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note: Don't use spaces around the "=" on setting values. Also on multiple values per line, quote them like e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># sysctl -w net.ipv4.ip_local_port_range="32768 61000"
net.ipv4.ip_local_port_range = 32768 61000</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1416"
>11.1.2.3. Additionals</A
></H4
><P
>Note: There are sysctl versions in the wild which displaying "/" instead of the "."</P
><P
>For more details take a look into sysctl's manpage.</P
><P
>Hint: for digging fast into the settings, use the option "-a" (display all entries) in conjunction with "grep".</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1421"
>11.1.3. Values found in /proc-filesystems</A
></H3
><P
>There are several formats seen in /proc-filesystem:</P
><P
></P
><UL
><LI
><P
>BOOLEAN: simple a "0" (false) or a "1" (true)</P
></LI
><LI
><P
>INTEGER: an integer value, can be unsigned, too</P
></LI
><LI
><P
>more sophisticated lines with several values: sometimes a header line is displayed also, if not, have a look into the kernel source to retrieve information about the meaning of each value...</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="PROC-SYS-NET-IPV6."
>11.2. Entries in /proc/sys/net/ipv6/</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1433"
>11.2.1. conf/default/*</A
></H3
><P
>Change the interface-specific default settings.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1436"
>11.2.2. conf/all/*</A
></H3
><P
>Change all the interface-specific settings.</P
><P
>Exception: "conf/all/forwarding" has a different meaning here</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1440"
>11.2.2.1. conf/all/forwarding</A
></H4
><P
></P
><UL
><LI
><P
>Type: BOOLEAN</P
></LI
></UL
><P
>This enables global IPv6 forwarding between all interfaces.</P
><P
>In IPv6 you can't control forwarding per device, forwarding control has to be done using IPv6-netfilter (controlled with ip6tables) rulesets and specify input and output devices (see <A
HREF="#FIREWALLING-NETFILTER6."
>Firewalling/Netfilter6</A
> for more). This is different to IPv4, where you are able to control forwarding per device (decision is made on interface where packet came in).</P
><P
>This also sets all interfaces' Host/Router setting 'forwarding' to the specified value. See below for details. This referred to as global forwarding.</P
><P
>If this value is 0, no IPv6 forwarding is enabled, packets never leave another interface, neither physical nor logical like e.g. tunnels.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1450"
>11.2.3. conf/interface/*</A
></H3
><P
>Change special settings per interface.</P
><P
>The functional behaviour for certain settings is different depending on whether local forwarding is enabled or not.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1454"
>11.2.3.1. accept_ra</A
></H4
><P
></P
><UL
><LI
><P
>Type: BOOLEAN</P
></LI
><LI
><P
>Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled.</P
></LI
></UL
><P
>Accept Router Advertisements, and autoconfigure this interface with received data.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1462"
>11.2.3.2. accept_redirects</A
></H4
><P
></P
><UL
><LI
><P
>Type: BOOLEAN</P
></LI
><LI
><P
>Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled.</P
></LI
></UL
><P
>Accept Redirects sent by an IPv6 router.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1470"
>11.2.3.3. autoconf</A
></H4
><P
></P
><UL
><LI
><P
>Type: BOOLEAN</P
></LI
><LI
><P
>Default: TRUE</P
></LI
></UL
><P
>Configure link-local addresses (see also <A
HREF="#CHAPTER-ADDRESSTYPES"
>Addresstypes</A
>) using L2 hardware addresses. E.g. this generates automagically an address like "fe80::201:23ff:fe45:6789" on an interface with a L2-MAC address.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1479"
>11.2.3.4. dad_transmits</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 1</P
></LI
></UL
><P
>The amount of Duplicate Address Detection probes to send.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1487"
>11.2.3.5. forwarding</A
></H4
><P
></P
><UL
><LI
><P
>Type: BOOLEAN</P
></LI
><LI
><P
>Default: FALSE if global forwarding is disabled (default), otherwise TRUE</P
></LI
></UL
><P
>Configure interface-specific Host/Router behaviour.</P
><P
>Note: It is recommended to have the same setting on all interfaces; mixed router/host scenarios are rather uncommon.</P
><P
></P
><UL
><LI
><P
>Value FALSE: By default, Host behaviour is assumed. This means:</P
></LI
></UL
><P
></P
><OL
TYPE="1"
><LI
><P
>IsRouter flag is not set in Neighbour Advertisements.</P
></LI
><LI
><P
>Router Solicitations are being sent when necessary.</P
></LI
><LI
><P
>If accept_ra is TRUE (default), accept Router Advertisements (and do autoconfiguration).</P
></LI
><LI
><P
>If accept_redirects is TRUE (default), accept Redirects.</P
></LI
></OL
><P
></P
><UL
><LI
><P
>Value TRUE: If local forwarding is enabled, Router behaviour is assumed. This means exactly the reverse from the above:</P
></LI
></UL
><P
></P
><OL
TYPE="1"
><LI
><P
>IsRouter flag is set in Neighbour Advertisements.</P
></LI
><LI
><P
>Router Solicitations are not sent.</P
></LI
><LI
><P
>Router Advertisements are ignored.</P
></LI
><LI
><P
>Redirects are ignored.</P
></LI
></OL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1520"
>11.2.3.6. hop_limit</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 64</P
></LI
></UL
><P
>Default Hop Limit to set.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1528"
>11.2.3.7. mtu</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 1280 (IPv6 required minimum)</P
></LI
></UL
><P
>Default Maximum Transfer Unit</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1536"
>11.2.3.8. router_solicitation_delay</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 1</P
></LI
></UL
><P
>Number of seconds to wait after interface is brought up before sending Router Solicitations.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1544"
>11.2.3.9. router_solicitation_interval</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 4</P
></LI
></UL
><P
>Number of seconds to wait between Router Solicitations. </P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1552"
>11.2.3.10. router_solicitations</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 3</P
></LI
></UL
><P
>Number of Router Solicitations to send until assuming no routers are present.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1560"
>11.2.4. neigh/default/*</A
></H3
><P
>Change default settings for neighbor detection and some special global interval and threshold values:</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1563"
>11.2.4.1. gc_thresh1</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 128</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1571"
>11.2.4.2. gc_thresh2</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 512</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1579"
>11.2.4.3. gc_thresh3</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 1024</P
></LI
></UL
><P
>Tuning parameter for neighbour table size.</P
><P
>Increase this value if you have a lot of interfaces and problem with routes start to act mysteriously and fail. Or if a running <A
HREF="http://www.zebra.org/"
TARGET="_top"
>Zebra (routing daemon)</A
> reports:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ZEBRA: netlink-listen error: No buffer space available, type=RTM_NEWROUTE(24), seq=426, pid=0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1590"
>11.2.4.4. gc_interval</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 30</P
></LI
></UL
><P
>More to be filled.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1598"
>11.2.5. neigh/interface/*</A
></H3
><P
>Change special settings per interface for neighbor detection.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1601"
>11.2.5.1. anycast_delay</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 100</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1609"
>11.2.5.2. gc_stale_time</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 60</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1617"
>11.2.5.3. proxy_qlen</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 64</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1625"
>11.2.5.4. unres_qlen</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 3</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1633"
>11.2.5.5. app_solicit</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 0</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1641"
>11.2.5.6. locktime</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 0</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1649"
>11.2.5.7. retrans_time</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 100</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1657"
>11.2.5.8. base_reachable_time</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 30</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1665"
>11.2.5.9. mcast_solicit</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 3</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1673"
>11.2.5.10. ucast_solicit</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 3</P
></LI
></UL
><P
>More to be filled</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1681"
>11.2.5.11. delay_first_probe_time</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 5</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1689"
>11.2.5.12. proxy_delay</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 80</P
></LI
></UL
><P
>More to be filled.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1697"
>11.2.6. route/*</A
></H3
><P
>Change global settings for routing.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1700"
>11.2.6.1. flush</A
></H4
><P
>Removed in newer kernel releases - more to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1703"
>11.2.6.2. gc_interval</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 30</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1711"
>11.2.6.3. gc_thresh</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 1024</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1719"
>11.2.6.4. mtu_expires</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 600</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1727"
>11.2.6.5. gc_elasticity</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 0</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1735"
>11.2.6.6. gc_min_interval</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 5</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1743"
>11.2.6.7. gc_timeout</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 60</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1751"
>11.2.6.8. min_adv_mss</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 12</P
></LI
></UL
><P
>More to be filled.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1759"
>11.2.6.9. max_size</A
></H4
><P
></P
><UL
><LI
><P
>Type: INTEGER</P
></LI
><LI
><P
>Default: 4096</P
></LI
></UL
><P
>More to be filled.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="PROC-SYS-NET-IPV4."
>11.3. IPv6-related entries in /proc/sys/net/ipv4/</A
></H2
><P
>At the moment (and this will be until IPv4 is completly converted to an independend kernel module) some switches are also used here for IPv6.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1770"
>11.3.1. ip_*</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1772"
>11.3.1.1. ip_local_port_range</A
></H4
><P
>This control setting is used by IPv6 also.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1775"
>11.3.2. tcp_*</A
></H3
><P
>This control settings are used by IPv6 also.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1778"
>11.3.3. icmp_*</A
></H3
><P
>This control settings are not used by IPv6. To enable ICMPv6 rate limiting (which is very recommended because of the capability of ICMPv6 storms) netfilter-v6 rules must be used.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1781"
>11.3.4. others</A
></H3
><P
>Unknown, but probably not used by IPv6.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="PROC-NET"
>11.4. IPv6-related entries in /proc/net/</A
></H2
><P
>In /proc/net there are several read-only entries available. You cannot retrieve information using "sysctl" here, so use e.g. "cat".</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1787"
>11.4.1. if_inet6</A
></H3
><P
></P
><UL
><LI
><P
>Type: One line per addresss containing multiple values</P
></LI
></UL
><P
>Here all configured IPv6 addresses are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see "net/ipv6/addrconf.c" for more).</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cat /proc/net/if_inet6
00000000000000000000000000000001 01 80 10 80 lo
+------------------------------+ ++ ++ ++ ++ ++
| | | | | |
1 2 3 4 5 6</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><OL
TYPE="1"
><LI
><P
>IPv6 address displayed in 32 hexadecimal chars without colons as separator</P
></LI
><LI
><P
>Netlink device number (interface index) in hexadecimal (see "ip addr" , too)</P
></LI
><LI
><P
>Prefix length in hexadecimal</P
></LI
><LI
><P
>Scope value (see kernel source " include/net/ipv6.h" and "net/ipv6/addrconf.c" for more)</P
></LI
><LI
><P
>Interface flags (see "include/linux/rtnetlink.h" and "net/ipv6/addrconf.c" for more)</P
></LI
><LI
><P
>Device name</P
></LI
></OL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1807"
>11.4.2. ipv6_route</A
></H3
><P
></P
><UL
><LI
><P
>Type: One line per route containing multiple values</P
></LI
></UL
><P
>Here all configured IPv6 routes are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see "net/ipv6/route.c" for more).</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cat /proc/net/ipv6_route
00000000000000000000000000000000 00 00000000000000000000000000000000 00
+------------------------------+ ++ +------------------------------+ ++
| | | |
1 2 3 4
<EFBFBD> 00000000000000000000000000000000 ffffffff 00000001 00000001 00200200 lo
<EFBFBD> +------------------------------+ +------+ +------+ +------+ +------+ ++
<EFBFBD> | | | | | |
<EFBFBD> 5 6 7 8 9 10</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><OL
TYPE="1"
><LI
><P
>IPv6 destination network displayed in 32 hexadecimal chars without colons as separator</P
></LI
><LI
><P
>IPv6 destination prefix length in hexadecimal</P
></LI
><LI
><P
>IPv6 source network displayed in 32 hexadecimal chars without colons as separator</P
></LI
><LI
><P
>IPv6 source prefix length in hexadecimal</P
></LI
><LI
><P
>IPv6 next hop displayed in 32 hexadecimal chars without colons as separator</P
></LI
><LI
><P
>Metric in hexadecimal</P
></LI
><LI
><P
>Reference counter</P
></LI
><LI
><P
>Use counter</P
></LI
><LI
><P
>Flags</P
></LI
><LI
><P
>Device name</P
></LI
></OL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1835"
>11.4.3. sockstat6</A
></H3
><P
></P
><UL
><LI
><P
>Type: One line per protocol with description and value</P
></LI
></UL
><P
>Statistics about used IPv6 sockets. Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cat /proc/net/sockstat6
TCP6: inuse 7
UDP6: inuse 2
RAW6: inuse 1
FRAG6: inuse 0 memory 0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1842"
>11.4.4. tcp6</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1845"
>11.4.5. udp6</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1848"
>11.4.6. igmp6</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1851"
>11.4.7. raw6</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1854"
>11.4.8. ip6_flowlabel</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1857"
>11.4.9. rt6_stats</A
></H3
><P
>To be filled.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1860"
>11.4.10. snmp6</A
></H3
><P
></P
><UL
><LI
><P
>Type: One line per SNMP description and value</P
></LI
></UL
><P
>SNMP statistics, can be retrieved via SNMP server and related MIB table by network management software.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1866"
>11.4.11. ip6_tables_names</A
></H3
><P
>Available netfilter6 tables</P
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="NETLINK"
></A
>Chapter 12. Netlink-Interface to kernel</H1
><P
>To be filled...I have no experience with that...</P
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="NETWORK-DEBUGGING"
></A
>Chapter 13. Network debugging</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="AEN1874"
>13.1. Server socket binding</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN1876"
>13.1.1. Using "netstat" for server socket binding check</A
></H3
><P
>It's always interesting which server sockets are currently active on a node. Using "netstat" is a short way to get such information: </P
><P
>Used options: -nlptu</P
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># netstat -nlptu
Active Internet connections (only servers)
Proto Recv-Q Send-Q Local Address Foreign Address State
<EFBFBD> PID/Program name
tcp 0 0 0.0.0.0:32768 0.0.0.0:* LISTEN
<EFBFBD> 1258/rpc.statd
tcp 0 0 0.0.0.0:32769 0.0.0.0:* LISTEN
<EFBFBD> 1502/rpc.mountd
tcp 0 0 0.0.0.0:515 0.0.0.0:* LISTEN
<EFBFBD> 22433/lpd Waiting
tcp 0 0 1.2.3.1:139 0.0.0.0:* LISTEN
<EFBFBD> 1746/smbd
tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN
<EFBFBD> 1230/portmap
tcp 0 0 0.0.0.0:6000 0.0.0.0:* LISTEN
<EFBFBD> 3551/X
tcp 0 0 1.2.3.1:8081 0.0.0.0:* LISTEN
<EFBFBD> 18735/junkbuster
tcp 0 0 1.2.3.1:3128 0.0.0.0:* LISTEN
<EFBFBD> 18822/(squid)
tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN
<EFBFBD> 30734/named
tcp 0 0 ::ffff:1.2.3.1:993 :::* LISTEN
<EFBFBD> 6742/xinetd-ipv6
tcp 0 0 :::13 :::* LISTEN
<EFBFBD> 6742/xinetd-ipv6
tcp 0 0 ::ffff:1.2.3.1:143 :::* LISTEN
<EFBFBD> 6742/xinetd-ipv6
tcp 0 0 :::53 :::* LISTEN
<EFBFBD> 30734/named
tcp 0 0 :::22 :::* LISTEN
<EFBFBD> 1410/sshd
tcp 0 0 :::6010 :::* LISTEN
<EFBFBD> 13237/sshd
udp 0 0 0.0.0.0:32768 0.0.0.0:*
<EFBFBD> 1258/rpc.statd
udp 0 0 0.0.0.0:2049 0.0.0.0:*
<EFBFBD> -
udp 0 0 0.0.0.0:32770 0.0.0.0:*
<EFBFBD> 1502/rpc.mountd
udp 0 0 0.0.0.0:32771 0.0.0.0:*
<EFBFBD> -
udp 0 0 1.2.3.1:137 0.0.0.0:*
<EFBFBD> 1751/nmbd
udp 0 0 0.0.0.0:137 0.0.0.0:*
<EFBFBD> 1751/nmbd
udp 0 0 1.2.3.1:138 0.0.0.0:*
<EFBFBD> 1751/nmbd
udp 0 0 0.0.0.0:138 0.0.0.0:*
<EFBFBD> 1751/nmbd
udp 0 0 0.0.0.0:33044 0.0.0.0:*
<EFBFBD> 30734/named
udp 0 0 1.2.3.1:53 0.0.0.0:*
<EFBFBD> 30734/named
udp 0 0 127.0.0.1:53 0.0.0.0:*
<EFBFBD> 30734/named
udp 0 0 0.0.0.0:67 0.0.0.0:*
<EFBFBD> 1530/dhcpd
udp 0 0 0.0.0.0:67 0.0.0.0:*
<EFBFBD> 1530/dhcpd
udp 0 0 0.0.0.0:32858 0.0.0.0:*
<EFBFBD> 18822/(squid)
udp 0 0 0.0.0.0:4827 0.0.0.0:*
<EFBFBD> 18822/(squid)
udp 0 0 0.0.0.0:111 0.0.0.0:*
<EFBFBD> 1230/portmap
udp 0 0 :::53 :::*
<EFBFBD> 30734/named</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="EXAMPLES-TCPDUMP"
>13.2. Examples for tcpdump packet dumps</A
></H2
><P
>Here some examples of captured packets are shown, perhaps useful for your own debugging...</P
><P
>...more coming next...</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1886"
>13.2.1. Router discovery</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1888"
>13.2.1.1. Router advertisement</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>15:43:49.484751 fe80::212:34ff:fe12:3450 &#62; ff02::1: icmp6: router
<EFBFBD> advertisement(chlim=64, router_ltime=30, reachable_time=0,
<EFBFBD> retrans_time=0)(prefix info: AR valid_ltime=30, preffered_ltime=20,
<EFBFBD> prefix=2002:0102:0304:1::/64)(prefix info: LAR valid_ltime=2592000,
<EFBFBD> preffered_ltime=604800, prefix=3ffe:ffff:0:1::/64)(src lladdr:
<EFBFBD> 0:12:34:12:34:50) (len 88, hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
><P
>Router with link-local address "fe80::212:34ff:fe12:3450" send an advertisement to the all-node-on-link multicast address "ff02::1" containing two prefixes "2002:0102:0304:1::/64" (lifetime 30 s) and "3ffe:ffff:0:1::/64" (lifetime 2592000 s) including its own layer 2 MAC address "0:12:34:12:34:50".</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1892"
>13.2.1.2. Router solicitation</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>15:44:21.152646 fe80::212:34ff:fe12:3456 &#62; ff02::2: icmp6: router solicitation
<EFBFBD> (src lladdr: 0:12:34:12:34:56) (len 16, hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
><P
>Node with link-local address "fe80::212:34ff:fe12:3456" and layer 2 MAC address "0:12:34:12:34:56" is looking for a router on-link, therefore sending this solicitation to the all-router-on-link multicast address "ff02::2".</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1896"
>13.2.2. Neighbor discovery</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1898"
>13.2.2.1. Neighbor discovery solicitation for duplicate address detection</A
></H4
><P
>Following packets are sent by a node with layer 2 MAC address "0:12:34:12:34:56" during autoconfiguration to check whether a potential address is already used by another node on the link sending this to the solicited-node link-local multicast address.</P
><P
></P
><UL
><LI
><P
>Node wants to configure its link-local address "fe80::212:34ff:fe12:3456", checks for duplicate now</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>15:44:17.712338 :: &#62; ff02::1:ff12:3456: icmp6: neighbor sol: who has
<EFBFBD> fe80::212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Node wants to configure its global address "2002:0102:0304:1:212:34ff:fe12:3456" (after receiving advertisement shown above), checks for duplicate now</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>15:44:21.905596 :: &#62; ff02::1:ff12:3456: icmp6: neighbor sol: who has
<EFBFBD> 2002:0102:0304:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32,
<EFBFBD> hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Node wants to configure its global address "3ffe:ffff:0:1:212:34ff:fe12:3456" (after receiving advertisement shown above), checks for duplicate now</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>15:44:22.304028 :: &#62; ff02::1:ff12:3456: icmp6: neighbor sol: who has
<EFBFBD> 3ffe:ffff:0:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim
<EFBFBD> 255)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1913"
>13.2.2.2. Neighbor discovery solicitation for looking for host or gateway</A
></H4
><P
></P
><UL
><LI
><P
>Node wants to send packages to "3ffe:ffff:0:1::10" but has no layer 2 MAC address to send packet, so send solicitation now</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>13:07:47.664538 2002:0102:0304:1:2e0:18ff:fe90:9205 &#62; ff02::1:ff00:10: icmp6:
<EFBFBD> neighbor sol: who has 3ffe:ffff:0:1::10(src lladdr: 0:e0:18:90:92:5) (len 32,
<EFBFBD> hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Node looks for "fe80::10" now</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>13:11:20.870070 fe80::2e0:18ff:fe90:9205 &#62; ff02::1:ff00:10: icmp6: neighbor
<EFBFBD> sol: who has fe80::10(src lladdr: 0:e0:18:90:92:5) (len 32, hlim 255)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-SUPPORT-PERSISTENT-CONFIGURATION"
></A
>Chapter 14. Support for persistent IPv6 configuration in Linux distributions</H1
><P
>Some Linux distribution contain already support of a persistent IPv6 configuration using existing or new configuration and script files and some hook in the IPv4 script files.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1926"
>14.1. Red Hat Linux and "clones"</A
></H2
><P
>Since starting writing the <A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6 &#38; Linux - HowTo</A
> it was my intention to enable a persistent IPv6 configuration which catch most of the wished cases like host-only, router-only, dual-homed-host, router with second stub network, normal tunnels, 6to4 tunnels, and so on. Nowadays there exists a set of configuration and script files which do the job very well (never heard about real problems, but I don't know how many use the set). Because this configuration and script files are extended from time to time, they got their own homepage: <A
HREF="http://www.deepspace6.net/projects/initscripts-ipv6.html"
TARGET="_top"
>initscripts-ipv6 homepage</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/projects/initscripts-ipv6.html"
TARGET="_top"
>Mirror</A
>). Because I began my IPv6 experience using a Red Hat Linux 5.0 clone, my IPv6 development systems are mostly Red Hat Linux based now, it's kind a logic that the scripts are developed for this kind of distribution (so called <EM
>historic issue</EM
>). Also it was very easy to extend some configuration files, create new ones and create some simple hook for calling IPv6 setup during IPv4 setup.</P
><P
>Fortunately, in Red Hat Linux since 7.1 a snapshot of my IPv6 scripts is included, this was and is still further on assisted by Pekka Savola.</P
><P
>Mandrake since version 8.0 also includes an IPv6-enabled initscript package, but a minor bug still prevents usage ("ifconfig" misses "inet6" before "add").</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1935"
>14.1.1. Test for IPv6 support of network configuration scripts</A
></H3
><P
>You can test, whether your Linux distribution contain support for persistent IPv6 configuration using my set. Following script library should exist:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>/etc/sysconfig/network-scripts/network-functions-ipv6</PRE
></FONT
></TD
></TR
></TABLE
><P
>Auto-magically test:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># test -f /etc/sysconfig/network-scripts/network-functions-ipv6 &#38;&#38; echo "Main
<EFBFBD> IPv6 script library exists"</PRE
></FONT
></TD
></TR
></TABLE
><P
>The version of the library is important if you miss some features. You can get it executing following (or easier look at the top of the file):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># source /etc/sysconfig/network-scripts/network-functions-ipv6 &#38;&#38;
<EFBFBD> getversion_ipv6_functions
20011124</PRE
></FONT
></TD
></TR
></TABLE
><P
>In shown example, the used version is 20011124. Check this against latest information on <A
HREF="http://www.deepspace6.net/projects/initscripts-ipv6.html"
TARGET="_top"
>initscripts-ipv6 homepage</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/projects/initscripts-ipv6.html"
TARGET="_top"
>Mirror</A
>) to see what has been changed. You will find there also a change-log.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1946"
>14.1.2. Short hint for enabling IPv6 on current RHL 7.1, 7.2, 7.3, ...</A
></H3
><P
></P
><UL
><LI
><P
>Check whether running system has already IPv6 module loaded</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># modprobe -c | grep net-pf-10
alias net-pf-10 off</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>If result is "off", then enable IPv6 networking by editing /etc/sysconfig/network, add following new line</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>NETWORKING_IPV6=yes</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Reboot or restart networking using</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># service network restart</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Now IPv6 module should be loaded</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># modprobe -c | grep ipv6
alias net-pf-10 ipv6</PRE
></FONT
></TD
></TR
></TABLE
><P
>If your system is on a link which provides router advertisement, autoconfiguration will be done automatically. For more information which settings are supported see /usr/share/doc/initscripts-$version/sysconfig.txt.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN1965"
>14.2. SuSE Linux</A
></H2
><P
>In newer 7.x versions there is a really rudimentary support available, see /etc/rc.config for details.</P
><P
>Because of the really different configuration and script file structure it is hard (or impossible) to use the set for Red Hat Linux and clones with this distribution.
In versions 8.x they completly change their configuration setup. </P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1969"
>14.2.1. SuSE Linux 7.3</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.feyrer.de/IPv6/SuSE73-IPv6+6to4-setup.html"
TARGET="_top"
>How to setup 6to4 IPv6 with SuSE 7.3</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1975"
>14.2.2. SuSE Linux 8.0</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1977"
>14.2.2.1. IPv6 address configuration</A
></H4
><P
>Edit file /etc/sysconfig/network/ifcfg-&#60;Interface-Name&#62; and setup following value</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>IP6ADDR="&#60;ipv6-address&#62;/&#60;prefix&#62;"</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1981"
>14.2.2.2. Additional information</A
></H4
><P
>See file /usr/share/doc/packages/sysconfig/README</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN1984"
>14.2.3. SuSE Linux 8.1</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN1986"
>14.2.3.1. IPv6 address configuration</A
></H4
><P
>Edit file /etc/sysconfig/network/ifcfg-&#60;Interface-Name&#62; and setup following value</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>IPADDR="&#60;ipv6-address&#62;/&#60;prefix&#62;"</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN1990"
>14.2.3.2. Additional information</A
></H4
><P
>See file /usr/share/doc/packages/sysconfig/Network </P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="CONFIGURATION-DEBIAN-LINUX"
>14.3. Debian Linux</A
></H2
><P
>Following information was contributed by Stephane Bortzmeyer &#60;bortzmeyer at nic dot fr&#62;</P
><P
></P
><OL
TYPE="1"
><LI
><P
>Be sure that IPv6 is loaded, either because it is compiled into the kernel or because the module is loaded. For the latest, three solutions, adding it to /etc/modules, using the pre-up trick shown later or using kmod (not detailed here).</P
></LI
><LI
><P
>Configure your interface. Here we assume eth0 and address (3ffe:ffff:1234:5::1:1). Edit /etc/network/interfaces:</P
></LI
></OL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>iface eth0 inet6 static
pre-up modprobe ipv6
address 3ffe:ffff:1234:5::1:1
# To suppress completely autoconfiguration:
# up echo 0 &#62; /proc/sys/net/ipv6/conf/all/autoconf
netmask 64
# The router is autoconfigured and has no fixed address.
# It is magically
# found. (/proc/sys/net/ipv6/conf/all/accept_ra). Otherwise:
#gateway 3ffe:ffff:1234:5::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>And you reboot or you just</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ifup --force eth0</PRE
></FONT
></TD
></TR
></TABLE
><P
>and you have your static address. </P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2005"
>14.3.1. Further information</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://people.debian.org/~csmall/ipv6/"
TARGET="_top"
>IPv6 on Debian Linux</A
> by Craig Small</P
></LI
><LI
><P
>Jean-Marc V. Liotier's <A
HREF="http://www.ruwenzori.net/ipv6/Jims_LAN_IPv6_global_connectivity_howto.html"
TARGET="_top"
>HOWTO for Freenet6 &#38; Debian Users</A
> (announced 24.12.2002 on <A
HREF="#INFORMATION-MAILLISTS"
>mailinglist</A
> users@ipv6.org )</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-AUTOCONFIGURATION"
></A
>Chapter 15. Auto-configuration and mobility</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="AEN2017"
>15.1. Stateless auto-configuration</A
></H2
><P
>Is supported and seen on the assigned link-local address after an IPv6-enabled interface is up.</P
><P
>Example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 addr show dev eth0 scope link
2: eth0: &#60;BROADCAST,MULTICAST,UP&#62; mtu 1500 qlen1000
inet6 fe80::211:d8ff:fe6b:f0f5/64 scope link
valid_lft forever preferred_lft forever </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2022"
>15.2. Stateful auto-configuration using Router Advertisement Daemon (radvd)</A
></H2
><P
>to be filled. See <A
HREF="#HINTS-DAEMONS-RADVD"
>radvd daemon autoconfiguration</A
> below.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2026"
>15.3. Dynamic Host Configuration Protocol v6 (DHCPv6)</A
></H2
><P
>After a long time discussing issues, finally <A
HREF="http://www.faqs.org/rfcs/rfc3315.html"
TARGET="_top"
>RFC 3315 / Dynamic Host Configuration Protocol for IPv6 (DHCPv6)</A
> was finished. At time updating this part (10/2005) currently two implementations are available:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://klub.com.pl/dhcpv6/"
TARGET="_top"
>Dibbler</A
> by Tomasz Mrugalski &#60;thomson at klub dot com dot pl&#62;</P
></LI
><LI
><P
><A
HREF="http://dhcpv6.sourceforge.net/"
TARGET="_top"
>DHCPv6 on Sourceforge</A
> (<A
HREF="#HINTS-DAEMONS-DHCPV6."
>Hints for configuration</A
>)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2038"
>15.4. Mobility</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2040"
>15.4.1. Node Mobility</A
></H3
><P
>Support for IPv6 mobility can be enabled in Linux by installing the MIPL2 implementation found at: <A
HREF="http://www.mobile-ipv6.org"
TARGET="_top"
>http://www.mobile-ipv6.org</A
></P
><P
>This implementation is compliant with RFC 3775. It is composed of a kernel patch and a mobility daemon called mip6d. Version 2.0.1 applies on Linux kernel 2.6.15.</P
><P
>Installation and setup are described in the Linux Mobile IPv6 HOWTO: <A
HREF="http://gnist.org/~lars/doc/Mobile-IPv6-HOWTO/Mobile-IPv6-HOWTO.html"
TARGET="_top"
>http://gnist.org/~lars/doc/Mobile-IPv6-HOWTO/Mobile-IPv6-HOWTO.html</A
> (temporary link)</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2047"
>15.4.2. Network Mobility</A
></H3
><P
>There also exists an implementation of network mobility for Linux, it is called NEPL and is based on MIPL. It can also be downloaded from: <A
HREF="http://www.mobile-ipv6.org"
TARGET="_top"
>http://www.mobile-ipv6.org</A
>.</P
><P
>The HOWTO document describing setup and configuration is available at: <A
HREF="http://www.nautilus6.org/doc/nepl-howto/"
TARGET="_top"
>http://www.nautilus6.org/doc/nepl-howto/</A
>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2053"
>15.4.3. Links</A
></H3
><P
></P
><UL
><LI
><P
>Mobile IPv6 for Linux (MIPL) project: <A
HREF="http://www.mobile-ipv6.org"
TARGET="_top"
>http://www.mobile-ipv6.org</A
></P
></LI
><LI
><P
>Nautilus6 working group: <A
HREF="http://nautilus6.org/"
TARGET="_top"
>http://nautilus6.org/</A
></P
></LI
><LI
><P
>Fast Handovers for Mobile IPv6 for Linux project: <A
HREF="http://www.fmipv6.org/"
TARGET="_top"
>http://www.fmipv6.org/</A
></P
></LI
><LI
><P
>RFC 3775, Mobility Support in IPv6: <A
HREF="http://www.ietf.org/rfc/rfc3775.txt"
TARGET="_top"
>http://www.ietf.org/rfc/rfc3775.txt</A
></P
></LI
><LI
><P
>RFC 3776, Using IPsec to Protect Mobile IPv6 Signaling Between Mobile Nodes and Home Agents: <A
HREF="http://www.ietf.org/rfc/rfc3776.txt"
TARGET="_top"
>http://www.ietf.org/rfc/rfc3776.txt</A
></P
></LI
><LI
><P
>RFC 3963, Network Mobility (NEMO): <A
HREF="http://www.ietf.org/rfc/rfc3963.txt"
TARGET="_top"
>http://www.ietf.org/rfc/rfc3963.txt</A
></P
></LI
><LI
><P
>RFC 4068, Fast Handovers for Mobile IPv6: <A
HREF="http://www.ietf.org/rfc/rfc4068.txt"
TARGET="_top"
>http://www.ietf.org/rfc/rfc4068.txt</A
></P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-FIREWALLING-SECURITY"
></A
>Chapter 16. Firewalling</H1
><P
>IPv6 firewalling is important, especially if using IPv6 on internal networks with global IPv6 addresses. Because unlike at IPv4 networks where in common internal hosts are protected automatically using private IPv4 addresses like <A
HREF="http://www.faqs.org/rfcs/rfc1918.html"
TARGET="_top"
>RFC 1918 / Address Allocation for Private Internets</A
> or Automatic Private IP Addressing (APIPA)<A
HREF="http://www.google.com/search?q=apipa+microsoft"
TARGET="_top"
>Google search for Microsoft + APIPA</A
>, in IPv6 normally global addresses are used and someone with IPv6 connectivity can reach all internal IPv6 enabled nodes.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="FIREWALLING-NETFILTER6."
>16.1. Firewalling using netfilter6</A
></H2
><P
>Native IPv6 firewalling is only supported in kernel versions 2.4+. In older 2.2- you can only filter IPv6-in-IPv4 by protocol 41. </P
><P
>Attention: no warranty that described rules or examples can really protect your system! </P
><P
>Audit your ruleset after installation, see <A
HREF="#IPV6-SECURITY-AUDITING"
>Section 17.3</A
> for more.</P
><P
>Note also that the USAGI project is currently working on finishing the connection tracking for IPv6! This will make ruleset easier and more secure in the future!</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2089"
>16.1.1. More information</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.netfilter.org/"
TARGET="_top"
>Netfilter project</A
></P
></LI
><LI
><P
><A
HREF="https://lists.netfilter.org/mailman/listinfo/netfilter"
TARGET="_top"
>maillist archive of netfilter users</A
></P
></LI
><LI
><P
><A
HREF="https://lists.netfilter.org/mailman/listinfo/netfilter-devel"
TARGET="_top"
>maillist archive of netfilter developers</A
></P
></LI
><LI
><P
><A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#netfilter6 "
TARGET="_top"
>Unofficial status informations</A
></P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2104"
>16.2. Preparation</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2106"
>16.2.1. Get sources</A
></H3
><P
>Get the latest kernel source: <A
HREF="http://www.kernel.org/"
TARGET="_top"
>http://www.kernel.org/</A
></P
><P
>Get the latest iptables package: </P
><P
></P
><UL
><LI
><P
>Source tarball (for kernel patches): <A
HREF="http://www.netfilter.org/"
TARGET="_top"
>http://www.netfilter.org/</A
></P
></LI
><LI
><P
>Source RPM for rebuild of binary (for RedHat systems): <A
HREF="ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/"
TARGET="_top"
>ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/</A
> or perhaps also at <A
HREF="http://www.netcore.fi/pekkas/linux/ipv6/"
TARGET="_top"
>http://www.netcore.fi/pekkas/linux/ipv6/</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2119"
>16.2.2. Extract sources</A
></H3
><P
>Change to source directory: </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cd /path/to/src </PRE
></FONT
></TD
></TR
></TABLE
><P
>Unpack and rename kernel sources </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># tar z|jxf kernel-version.tar.gz|bz2
# mv linux linux-version-iptables-version+IPv6 </PRE
></FONT
></TD
></TR
></TABLE
><P
>Unpack iptables sources </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># tar z|jxf iptables-version.tar.gz|bz2 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2127"
>16.2.3. Apply latest iptables/IPv6-related patches to kernel source</A
></H3
><P
>Change to iptables directory </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cd iptables-version </PRE
></FONT
></TD
></TR
></TABLE
><P
>Apply pending patches </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># make pending-patches KERNEL_DIR=/path/to/src/linux-version-iptables-version/ </PRE
></FONT
></TD
></TR
></TABLE
><P
>Apply additional IPv6 related patches (still not in the vanilla kernel included) </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># make patch-o-matic KERNEL_DIR=/path/to/src/linux-version-iptables-version/ </PRE
></FONT
></TD
></TR
></TABLE
><P
>Say yes at following options (iptables-1.2.2) </P
><P
></P
><UL
><LI
><P
>ah-esp.patch </P
></LI
><LI
><P
>masq-dynaddr.patch (only needed for systems with dynamic IP assigned WAN connections like PPP or PPPoE) </P
></LI
><LI
><P
>ipv6-agr.patch.ipv6 </P
></LI
><LI
><P
>ipv6-ports.patch.ipv6 </P
></LI
><LI
><P
>LOG.patch.ipv6 </P
></LI
><LI
><P
>REJECT.patch.ipv6 </P
></LI
></UL
><P
>Check IPv6 extensions </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># make print-extensions
Extensions found: IPv6:owner IPv6:limit IPv6:mac IPv6:multiport</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2151"
>16.2.4. Configure, build and install new kernel</A
></H3
><P
>Change to kernel sources </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># cd /path/to/src/linux-version-iptables-version/ </PRE
></FONT
></TD
></TR
></TABLE
><P
>Edit Makefile </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>- EXTRAVERSION =
+ EXTRAVERSION = -iptables-version+IPv6-try </PRE
></FONT
></TD
></TR
></TABLE
><P
>Run configure, enable IPv6 related </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
> Code maturity level options
Prompt for development and/or incomplete code/drivers : yes
Networking options
Network packet filtering: yes
The IPv6 protocol: module
IPv6: Netfilter Configuration
IP6 tables support: module
All new options like following:
limit match support: module
MAC address match support: module
Multiple port match support: module
Owner match support: module
netfilter MARK match support: module
Aggregated address check: module
Packet filtering: module
REJECT target support: module
LOG target support: module
Packet mangling: module
MARK target support: module </PRE
></FONT
></TD
></TR
></TABLE
><P
>Configure other related to your system, too </P
><P
>Compilation and installing: see the kernel section here and other HOWTOs </P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2161"
>16.2.5. Rebuild and install binaries of iptables</A
></H3
><P
>Make sure, that upper kernel source tree is also available at /usr/src/linux/ </P
><P
>Rename older directory </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># mv /usr/src/linux /usr/src/linux.old </PRE
></FONT
></TD
></TR
></TABLE
><P
>Create a new softlink </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ln -s /path/to/src/linux-version-iptables-version /usr/src/linux </PRE
></FONT
></TD
></TR
></TABLE
><P
>Rebuild SRPMS </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># rpm --rebuild /path/to/SRPMS/iptables-version-release.src.rpm </PRE
></FONT
></TD
></TR
></TABLE
><P
>Install new iptables packages (iptables + iptables-ipv6) </P
><P
></P
><UL
><LI
><P
>On RH 7.1 systems, normally, already an older version is installed, therefore use "freshen" </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># rpm -Fhv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>If not already installed, use "install" </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># rpm -ihv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>On RH 6.2 systems, normally, no kernel 2.4.x is installed, therefore the requirements don't fit. Use "--nodeps" to install it </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># rpm -ihv --nodeps /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm </PRE
></FONT
></TD
></TR
></TABLE
><P
>Perhaps it's necessary to create a softlink for iptables libraries where iptables looks for them </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ln -s /lib/iptables/ /usr/lib/iptables </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2185"
>16.3. Usage</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2187"
>16.3.1. Check for support</A
></H3
><P
>Load module, if so compiled </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># modprobe ip6_tables </PRE
></FONT
></TD
></TR
></TABLE
><P
>Check for capability </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># [ ! -f /proc/net/ip6_tables_names ] &#38;&#38; echo "Current kernel doesn't support
<EFBFBD> 'ip6tables' firewalling (IPv6)!" </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2193"
>16.3.2. Learn how to use ip6tables</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2195"
>16.3.2.1. List all IPv6 netfilter entries</A
></H4
><P
></P
><UL
><LI
><P
>Short </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -L </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Extended </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -n -v --line-numbers -L </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2205"
>16.3.2.2. List specified filter</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -n -v --line-numbers -L INPUT </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2208"
>16.3.2.3. Insert a log rule at the input filter with options</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables --table filter --append INPUT -j LOG --log-prefix "INPUT:"
<EFBFBD> --log-level 7 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2211"
>16.3.2.4. Insert a drop rule at the input filter</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables --table filter --append INPUT -j DROP </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2214"
>16.3.2.5. Delete a rule by number</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables --table filter --delete INPUT 1 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2217"
>16.3.2.6. Allow ICMPv6</A
></H4
><P
>Using older kernels (unpatched kernel 2.4.5 and iptables-1.2.2) no type can be specified</P
><P
></P
><UL
><LI
><P
>Accept incoming ICMPv6 through tunnels </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A INPUT -i sit+ -p icmpv6 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Allow outgoing ICMPv6 through tunnels </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A OUTPUT -o sit+ -p icmpv6 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
>Newer kernels allow specifying of ICMPv6 types:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A INPUT -p icmpv6 --icmpv6-type echo-request -j ACCEPT</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2230"
>16.3.2.7. Rate-limiting</A
></H4
><P
>Because it can happen (author already saw it to times) that an ICMPv6 storm will raise up, you should use available rate limiting for at least ICMPv6 ruleset. In addition logging rules should also get rate limiting to prevent DoS attacks against syslog and storage of log file partition. An example for a rate limited ICMPv6 looks like:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A INPUT --protocol icmpv6 --icmpv6-type echo-request
<EFBFBD> -j ACCEPT --match limit --limit 30/minute</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2234"
>16.3.2.8. Allow incoming SSH</A
></H4
><P
>Here an example is shown for a ruleset which allows incoming SSH connection from a specified IPv6 address </P
><P
></P
><UL
><LI
><P
>Allow incoming SSH from 3ffe:ffff:100::1/128 </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A INPUT -i sit+ -p tcp -s 3ffe:ffff:100::1/128 --sport 512:65535
<EFBFBD> --dport 22 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Allow response packets (at the moment IPv6 connection tracking isn't in mainstream netfilter6 implemented) </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -A OUTPUT -o sit+ -p tcp -d 3ffe:ffff:100::1/128 --dport 512:65535
<EFBFBD> --sport 22 ! --syn j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2245"
>16.3.2.9. Enable tunneled IPv6-in-IPv4</A
></H4
><P
>To accept tunneled IPv6-in-IPv4 packets, you have to insert rules in your IPv4 firewall setup relating to such packets, for example </P
><P
></P
><UL
><LI
><P
>Accept incoming IPv6-in-IPv4 on interface ppp0 </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># iptables -A INPUT -i ppp0 -p ipv6 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Allow outgoing IPv6-in-IPv4 to interface ppp0 </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># iptables -A OUTPUT -o ppp0 -p ipv6 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
>If you have only a static tunnel, you can specify the IPv4 addresses, too, like </P
><P
></P
><UL
><LI
><P
>Accept incoming IPv6-in-IPv4 on interface ppp0 from tunnel endpoint 1.2.3.4 </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># iptables -A INPUT -i ppp0 -p ipv6 -s 1.2.3.4 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Allow outgoing IPv6-in-IPv4 to interface ppp0 to tunnel endpoint 1.2.3.4 </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># iptables -A OUTPUT -o ppp0 -p ipv6 -d 1.2.3.4 -j ACCEPT </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2265"
>16.3.2.10. Protection against incoming TCP connection requests</A
></H4
><P
>VERY RECOMMENDED! For security issues you should really insert a rule which blocks incoming TCP connection requests. Adapt "-i" option, if other interface names are in use! </P
><P
></P
><UL
><LI
><P
>Block incoming TCP connection requests to this host </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -I INPUT -i sit+ -p tcp --syn -j DROP </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Block incoming TCP connection requests to hosts behind this router </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -I FORWARD -i sit+ -p tcp --syn -j DROP </PRE
></FONT
></TD
></TR
></TABLE
><P
>Perhaps the rules have to be placed below others, but that is work you have to think about it. Best way is to create a script and execute rules in a specified way. </P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2277"
>16.3.2.11. Protection against incoming UDP connection requests</A
></H4
><P
>ALSO RECOMMENDED! Like mentioned on my firewall information it's possible to control the ports on outgoing UDP/TCP sessions. So if all of your local IPv6 systems are using local ports e.g. from 32768 to 60999 you are able to filter UDP connections also (until connection tracking works) like: </P
><P
></P
><UL
><LI
><P
>Block incoming UDP packets which cannot be responses of outgoing requests of this host </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -I INPUT -i sit+ -p udp ! --dport 32768:60999 -j DROP </PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Block incoming UDP packets which cannot be responses of forwarded requests of hosts behind this router </P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -I FORWARD -i sit+ -p udp ! --dport 32768:60999 -j DROP </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2288"
>16.3.3. Demonstration example</A
></H3
><P
>Following lines show a more sophisticated setup as an example. Happy netfilter6 ruleset creation.... </P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip6tables -n -v -L
Chain INPUT (policy DROP 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 extIN all sit+ * ::/0 ::/0
4 384 intIN all eth0 * ::/0 ::/0
0 0 ACCEPT all * * ::1/128 ::1/128
0 0 ACCEPT all lo * ::/0 ::/0
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `INPUT-default:'
0 0 DROP all * * ::/0 ::/0
Chain FORWARD (policy DROP 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 int2ext all eth0 sit+ ::/0 ::/0
0 0 ext2int all sit+ eth0 ::/0 ::/0
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `FORWARD-default:'
0 0 DROP all * * ::/0 ::/0
Chain OUTPUT (policy DROP 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 extOUT all * sit+ ::/0 ::/0
4 384 intOUT all * eth0 ::/0 ::/0
0 0 ACCEPT all * * ::1/128 ::1/128
0 0 ACCEPT all * lo ::/0 ::/0
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `OUTPUT-default:'
0 0 DROP all * * ::/0 ::/0
Chain ext2int (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT icmpv6 * * ::/0 ::/0
0 0 ACCEPT tcp * * ::/0 ::/0
<EFBFBD> tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `ext2int-default:'
0 0 DROP tcp * * ::/0 ::/0
0 0 DROP udp * * ::/0 ::/0
0 0 DROP all * * ::/0 ::/0
Chain extIN (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT tcp * * 3ffe:400:100::1/128 ::/0
<EFBFBD> tcp spts:512:65535 dpt:22
0 0 ACCEPT tcp * * 3ffe:400:100::2/128 ::/0
<EFBFBD> tcp spts:512:65535 dpt:22
0 0 ACCEPT icmpv6 * * ::/0 ::/0
0 0 ACCEPT tcp * * ::/0 ::/0
<EFBFBD> tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02
0 0 ACCEPT udp * * ::/0 ::/0
<EFBFBD> udp spts:1:65535 dpts:1024:65535
0 0 LOG all * * ::/0 ::/0
<EFBFBD> limit: avg 5/min burst 5 LOG flags 0 level 7 prefix `extIN-default:'
0 0 DROP all * * ::/0 ::/0
Chain extOUT (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT tcp * * ::/0
<EFBFBD> 3ffe:ffff:100::1/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02
0 0 ACCEPT tcp * * ::/0
<EFBFBD> 3ffe:ffff:100::2/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02
0 0 ACCEPT icmpv6 * * ::/0 ::/0
0 0 ACCEPT tcp * * ::/0 ::/0
<EFBFBD> tcp spts:1024:65535 dpts:1:65535
0 0 ACCEPT udp * * ::/0 ::/0
<EFBFBD> udp spts:1024:65535 dpts:1:65535
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `extOUT-default:'
0 0 DROP all * * ::/0 ::/0
Chain int2ext (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT icmpv6 * * ::/0 ::/0
0 0 ACCEPT tcp * * ::/0 ::/0
<EFBFBD> tcp spts:1024:65535 dpts:1:65535
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `int2ext:'
0 0 DROP all * * ::/0 ::/0
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `int2ext-default:'
0 0 DROP tcp * * ::/0 ::/0
0 0 DROP udp * * ::/0 ::/0
0 0 DROP all * * ::/0 ::/0
Chain intIN (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT all * * ::/0
<EFBFBD> fe80::/ffc0::
4 384 ACCEPT all * * ::/0 ff02::/16
Chain intOUT (1 references)
pkts bytes target prot opt in out source destination
<EFBFBD>
0 0 ACCEPT all * * ::/0
<EFBFBD> fe80::/ffc0::
4 384 ACCEPT all * * ::/0 ff02::/16
0 0 LOG all * * ::/0 ::/0
<EFBFBD> LOG flags 0 level 7 prefix `intOUT-default:'
0 0 DROP all * * ::/0 ::/0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-SECURITY"
></A
>Chapter 17. Security</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="AEN2294"
>17.1. Node security</A
></H2
><P
>It's very recommended to apply all available patches and disable all not necessary services. Also bind services to the needed IPv4/IPv6 addresses only and install local firewalling.</P
><P
>More to be filled...</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2298"
>17.2. Access limitations</A
></H2
><P
>Many services uses the tcp_wrapper library for access control. Below is described the <A
HREF="#HINTS-DAEMONS-TCPWRAPPER"
>use of tcp_wrapper</A
>.</P
><P
>More to be filled...</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="IPV6-SECURITY-AUDITING"
>17.3. IPv6 security auditing</A
></H2
><P
>Currently there are no comfortable tools out which are able to check a system over network for IPv6 security issues. Neither <A
HREF="http://www.nessus.org/"
TARGET="_top"
>Nessus</A
> nor any commercial security scanner is as far as I know able to scan IPv6 addresses.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2307"
>17.3.1. Legal issues</A
></H3
><P
>ATTENTION: always take care that you only scan your own systems or after receiving a written order, otherwise legal issues are able to come up to you.
CHECK destination IPv6 addresses TWICE before starting a scan.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2310"
>17.3.2. Security auditing using IPv6-enabled netcat</A
></H3
><P
>With the IPv6-enabled netcat (see <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing"
TARGET="_top"
>IPv6+Linux-status-apps/security-auditing</A
> for more) you can run a portscan by wrapping a script around which run through a port range, grab banners and so on. Usage example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># nc6 ::1 daytime
13 JUL 2002 11:22:22 CEST</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2315"
>17.3.3. Security auditing using IPv6-enabled nmap</A
></H3
><P
><A
HREF="http://www.insecure.org/nmap/"
TARGET="_top"
>NMap</A
>, one of the best portscaner around the world, supports IPv6 since version 3.10ALPHA1. Usage example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># nmap -6 -sT ::1
Starting nmap V. 3.10ALPHA3 ( www.insecure.org/nmap/ )
Interesting ports on localhost6 (::1):
(The 1600 ports scanned but not shown below are in state: closed)
Port State Service
22/tcp open ssh
53/tcp open domain
515/tcp open printer
2401/tcp open cvspserver
Nmap run completed -- 1 IP address (1 host up) scanned in 0.525 seconds</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2320"
>17.3.4. Security auditing using IPv6-enabled strobe</A
></H3
><P
>Strobe is a (compared to NMap) more a low budget portscanner, but there is an IPv6-enabling patch available (see <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing"
TARGET="_top"
>IPv6+Linux-status-apps/security-auditing</A
> for more). Usage example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ./strobe ::1 strobe 1.05 (c) 1995-1999 Julian Assange &#60;proff@iq.org&#62;.
::1 2401 unassigned unknown
::1 22 ssh Secure Shell - RSA encrypted rsh
::1 515 printer spooler (lpd)
::1 6010 unassigned unknown
::1 53 domain Domain Name Server</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note: strobe isn't really developed further on, the shown version number isn't the right one.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2326"
>17.3.5. Audit results</A
></H3
><P
>If the result of an audit mismatch your IPv6 security policy, use IPv6 firewalling to close the holes, e.g. using netfilter6 (see <A
HREF="#FIREWALLING-NETFILTER6."
>Firewalling/Netfilter6</A
> for more).</P
><P
>Info: More detailed information concerning IPv6 Security can be found here: </P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Firewalling Considerations for IPv6 / draft-savola-v6ops-firewalling-??.txt</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>IPv6 Neighbour Discovery trust models and threats / draft-ietf-send-psreq-??.txt</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Security Considerations for 6to4 / draft-savola-v6ops-6to4-security-??.txt</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Access Control Prefix Router Advertisement Option for IPv6 / draft-bellovin-ipv6-accessprefix-??.txt</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Requirements for Plug and Play IPsec for IPv6 applications /draft-kobayakawa-ipsec-ipv6-pnpipsec-reqts-??.txt </A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Security of IPv6 Routing Header and Home Address Options / draft-savola-ipv6-rh-ha-security-??.txt</A
> </P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-ENCRYPTION-AUTHENTICATION"
></A
>Chapter 18. Encryption and Authentication</H1
><P
>Unlike in IPv4, encryption and authentication is a mandatory feature of IPv6. Those features are normally implemented using IPsec (which can be also used by IPv4).</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2353"
>18.1. Modes of using encryption and authentication</A
></H2
><P
>Two modes of encryption and authentication of a connection are possible:</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2356"
>18.1.1. Transport mode</A
></H3
><P
>Transport mode is a real end-to-end connection mode. Here, only the payload (usually ICMP, TCP or UDP) is encrypted with their particular header, while the IP header is not encrypted (but usually included in authentication).</P
><P
>Using AES-128 for encryption and SHA1 for authentication, this mode decreases the MTU by 42 octets.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2360"
>18.1.2. Tunnel mode</A
></H3
><P
>Tunnel mode can be used either for end-to-end or for gateway-to-gateway connection modes. Here, the complete IP packet is being encrypted and gets a new IP header prepended, all together constituing a new IP packet (this mechanism is also known as "encapsulation")</P
><P
>This mode usually decreases the MTU by 40 octets from the MTU of transport mode. I.e. using AES-128 for encryption and SHA1 for authentication 82 octets less than the normal MTU.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2364"
>18.2. Support in kernel (ESP and AH)</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2366"
>18.2.1. Support in vanilla Linux kernel 2.4.x</A
></H3
><P
>At the time of writing missing in vanilla up to 2.4.28. There was an issue about keeping the Linux kernel source free of export/import-control-laws regarding encryption code. This is also one case why <A
HREF="http://www.freeswan.org/"
TARGET="_top"
>FreeS/WAN project</A
> wasn't included in vanilla source. Perhaps a backport from 2.6.x will be done in the future.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2370"
>18.2.2. Support in vanilla Linux kernel 2.6.x</A
></H3
><P
>Current versions (as time of writing 2.6.9 and upper) support native IPsec for IPv4 and IPv6.</P
><P
>Implementation was helped by the USAGI project.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2374"
>18.3. Automatic key exchange (IKE)</A
></H2
><P
>IPsec requires a key exchange of a secret. This is mostly done automatically by so called IKE daemons. They also handle the authentication of the peers, either by a common known secret (so called "pre-shared secret") or by RSA keys (which can also be used from X.509 certificates).</P
><P
>Currently, two different IKE daemons are available for Linux, which totally differ in configuration and usage.</P
><P
>I prefer "pluto" from the *S/WAN implementation because of the easier and one-config-only setup.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2379"
>18.3.1. IKE daemon "racoon"</A
></H3
><P
>The IKE daemon "racoon" is taken from the KAME project and ported to Linux. Modern Linux distributions contain this daemon in the package "ipsec-tools". Two executables are required for a proper IPsec setup. Take a look on <A
HREF="http://lartc.org/howto/lartc.ipsec.html"
TARGET="_top"
>Linux Advanced Routing &#38; Traffic Control HOWTO / IPSEC</A
>, too.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2383"
>18.3.1.1. Manipulation of the IPsec SA/SP database with the tool "setkey"</A
></H4
><P
>"setkey" is important to define the security policy (SP) for the kernel.</P
><P
>File: /etc/racoon/setkey.sh</P
><P
></P
><UL
><LI
><P
>Example for an end-to-end encrypted connection in transport mode</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>#!/sbin/setkey -f
flush;
spdflush;
spdadd 2001:db8:1:1::1 2001:db8:2:2::2 any -P out ipsec esp/transport//require;
spdadd 2001:db8:2:2::2 2001:db8:1:1::1 any -P in ipsec esp/transport//require;&#13;</PRE
></FONT
></TD
></TR
></TABLE
><P
></P
><UL
><LI
><P
>Example for a end-to-end encrypted connection in tunnel mode</P
></LI
></UL
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>#!/sbin/setkey -f
flush;
spdflush;
spdadd 2001:db8:1:1::1 2001:db8:2:2::2 any -P out ipsec
<EFBFBD> esp/tunnel/2001:db8:1:1::1-2001:db8:2:2::2/require;
spdadd 2001:db8:2:2::2 2001:db8:1:1::1 any -P in ipsec
<EFBFBD> esp/tunnel/2001:db8:2:2::2-2001:db8:1:1::1/require;</PRE
></FONT
></TD
></TR
></TABLE
><P
>For the other peer, you have to replace "in" with "out".</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2396"
>18.3.1.2. Configuration of the IKE daemon "racoon"</A
></H4
><P
>"racoon" requires a configuration file for proper execution. It includes the related settings to the security policy, which should be set up previously using "setkey".</P
><P
>File: /etc/racoon/racoon.conf</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># Racoon IKE daemon configuration file.
# See 'man racoon.conf' for a description of the format and entries.
path include "/etc/racoon";
path pre_shared_key "/etc/racoon/psk.txt";
listen
{
isakmp 2001:db8:1:1::1;
}
remote 2001:db8:2:2::2
{
exchange_mode main;
lifetime time 24 hour;
proposal
{
encryption_algorithm 3des;
hash_algorithm md5;
authentication_method pre_shared_key;
dh_group 2;
}
}
# gateway-to-gateway
sainfo address 2001:db8:1:1::1 any address 2001:db8:2:2::2 any
{
lifetime time 1 hour;
encryption_algorithm 3des;
authentication_algorithm hmac_md5;
compression_algorithm deflate;
}
sainfo address 2001:db8:2:2::2 any address 2001:db8:1:1::1 any
{
lifetime time 1 hour;
encryption_algorithm 3des;
authentication_algorithm hmac_md5;
compression_algorithm deflate;
} </PRE
></FONT
></TD
></TR
></TABLE
><P
>Also set up the pre-shared secret:</P
><P
>File: /etc/racoon/psk.txt</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># file for pre-shared keys used for IKE authentication
# format is: 'identifier' 'key'
2001:db8:2:2::2 verysecret </PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2404"
>18.3.1.3. Running IPsec with IKE daemon "racoon"</A
></H4
><P
>At least the daemon needs to be started. For the first time, use debug and foreground mode. The following example shows a successful IKE phase 1 (ISAKMP-SA) and 2 (IPsec-SA) negotiation:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># racoon -F -v -f /etc/racoon/racoon.conf
Foreground mode.
2005-01-01 20:30:15: INFO: @(#)ipsec-tools 0.3.3 (http://ipsec-tools.sourceforge.net)
2005-01-01 20:30:15: INFO: @(#)This product linked
<EFBFBD> OpenSSL 0.9.7a Feb 19 2003 (http://www.openssl.org/)
2005-01-01 20:30:15: INFO: 2001:db8:1:1::1[500] used as isakmp port (fd=7)
2005-01-01 20:31:06: INFO: IPsec-SA request for 2001:db8:2:2::2
<EFBFBD> queued due to no phase1 found.
2005-01-01 20:31:06: INFO: initiate new phase 1 negotiation:
<EFBFBD> 2001:db8:1:1::1[500]&#60;=&#62;2001:db8:2:2::2[500]
2005-01-01 20:31:06: INFO: begin Identity Protection mode.
2005-01-01 20:31:09: INFO: ISAKMP-SA established
<EFBFBD> 2001:db8:1:1::1[500]-2001:db8:2:2::2[500] spi:da3d3693289c9698:ac039a402b2db401
2005-01-01 20:31:09: INFO: initiate new phase 2 negotiation:
<EFBFBD> 2001:6f8:900:94::2[0]&#60;=&#62;2001:db8:2:2::2[0]
2005-01-01 20:31:10: INFO: IPsec-SA established:
<EFBFBD> ESP/Tunnel 2001:db8:2:2::2-&#62;2001:db8:1:1::1 spi=253935531(0xf22bfab)
2005-01-01 20:31:10: INFO: IPsec-SA established:
<EFBFBD> ESP/Tunnel 2001:db8:1:1::1-&#62;2001:db8:2:2::2 spi=175002564(0xa6e53c4) </PRE
></FONT
></TD
></TR
></TABLE
><P
>Each direction got its own IPsec-SA (like defined in the IPsec standard). With "tcpdump" on the related interface, you will see as result of an IPv6 ping:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>20:35:55.305707 2001:db8:1:1::1 &#62; 2001:db8:2:2::2: ESP(spi=0x0a6e53c4,seq=0x3)
20:35:55.537522 2001:db8:2:2::2 &#62; 2001:db8:1:1::1: ESP(spi=0x0f22bfab,seq=0x3)</PRE
></FONT
></TD
></TR
></TABLE
><P
>As expected, the negotiated SPIs are being used here.</P
><P
>And using "setkey", current active parameters are shown:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># setkey -D
2001:db8:1:1::1 2001:db8:2:2::2
esp mode=tunnel spi=175002564(0x0a6e53c4) reqid=0(0x00000000)
E: 3des-cbc bd26bc45 aea0d249 ef9c6b89 7056080f 5d9fa49c 924e2edd
A: hmac-md5 60c2c505 517dd8b7 c9609128 a5efc2db
seq=0x00000000 replay=4 flags=0x00000000 state=mature
created: Jan 1 20:31:10 2005 current: Jan 1 20:40:47 2005
diff: 577(s) hard: 3600(s) soft: 2880(s)
last: Jan 1 20:35:05 2005 hard: 0(s) soft: 0(s)
current: 540(bytes) hard: 0(bytes) soft: 0(bytes)
allocated: 3 hard: 0 soft: 0
sadb_seq=1 pid=22358 refcnt=0
2001:db8:2:2::2 2001:db8:1:1::1
esp mode=tunnel spi=253935531(0x0f22bfab) reqid=0(0x00000000)
E: 3des-cbc c1ddba65 83debd62 3f6683c1 20e747ac 933d203f 4777a7ce
A: hmac-md5 3f957db9 9adddc8c 44e5739d 3f53ca0e
seq=0x00000000 replay=4 flags=0x00000000 state=mature
created: Jan 1 20:31:10 2005 current: Jan 1 20:40:47 2005
diff: 577(s) hard: 3600(s) soft: 2880(s)
last: Jan 1 20:35:05 2005 hard: 0(s) soft: 0(s)
current: 312(bytes) hard: 0(bytes) soft: 0(bytes)
allocated: 3 hard: 0 soft: 0
sadb_seq=0 pid=22358 refcnt=0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2413"
>18.3.2. IKE daemon "pluto"</A
></H3
><P
>The IKE daemon "pluto" is included in distributions of the *S/WAN projects. *S/WAN project starts at the beginning as <A
HREF="http://www.freeswan.org/"
TARGET="_top"
>FreeS/WAN</A
>. Unfortunately, the FreeS/WAN project stopped further development in 2004. Because of the slow pace of development in the past, two spin-offs started: <A
HREF="http://www.strongswan.org/"
TARGET="_top"
>strongSwan</A
> and <A
HREF="http://www.openswan.org/"
TARGET="_top"
>Openswan</A
>. Today, readily installable packages are available for at least Openswan (included in Fedora Core 3).</P
><P
>A major difference to "racoon", only one configuration file is required. Also, an initscript exists for automatic setup after booting.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2420"
>18.3.2.1. Configuration of the IKE daemon "pluto"</A
></H4
><P
>The configuration is very similar to the IPv4 one, only one important option is necessary.</P
><P
>File: /etc/ipsec.conf</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /etc/ipsec.conf - Openswan IPsec configuration file
#
# Manual: ipsec.conf.5
version 2.0 # conforms to second version of ipsec.conf specification
# basic configuration
config setup
# Debug-logging controls: "none" for (almost) none, "all" for lots.
# klipsdebug=none
# plutodebug="control parsing"
#Disable Opportunistic Encryption
include /etc/ipsec.d/examples/no_oe.conf
conn ipv6-p1-p2
connaddrfamily=ipv6 # Important for IPv6!
left=2001:db8:1:1::1
right=2001:db8:2:2::2
authby=secret
esp=aes128-sha1
ike=aes128-sha-modp1024
type=transport
#type=tunnel
compress=no
#compress=yes
auto=add
#auto=start&#13;</PRE
></FONT
></TD
></TR
></TABLE
><P
>Don't forget to define the pre-shared secret here also.</P
><P
>File: /etc/ipsec.secrets</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>2001:db8:1:1::1 2001:db8:2:2::2 : PSK "verysecret"</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2428"
>18.3.2.2. Running IPsec with IKE daemon "pluto"</A
></H4
><P
>If installation of Openswan was successfully, an initscript should exist for starting IPsec, simply run (on each peer):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /etc/rc.d/init.d/ipsec start</PRE
></FONT
></TD
></TR
></TABLE
><P
>Afterwards, start this connection on one peer. If you saw the line "IPsec SA established", all worked fine.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ipsec auto --up ipv6-peer1-peer2
104 "ipv6-p1-p2" #1: STATE_MAIN_I1: initiate
106 "ipv6-p1-p2" #1: STATE_MAIN_I2: sent MI2, expecting MR2
108 "ipv6-p1-p2" #1: STATE_MAIN_I3: sent MI3, expecting MR3
004 "ipv6-p1-p2" #1: STATE_MAIN_I4: ISAKMP SA established
112 "ipv6-p1-p2" #2: STATE_QUICK_I1: initiate
004 "ipv6-p1-p2" #2: STATE_QUICK_I2: sent QI2,
<EFBFBD> IPsec SA established {ESP=&#62;0xa98b7710 &#60;0xa51e1f22} </PRE
></FONT
></TD
></TR
></TABLE
><P
>Because *S/WAN and setkey/racoon do use the same IPsec implementation in Linux 2.6.x kernel, "setkey" can be used here too to show current active parameters:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># setkey -D
2001:db8:1:1::1 2001:db8:2:2::2
esp mode=transport spi=2844489488(0xa98b7710) reqid=16385(0x00004001)
E: aes-cbc 082ee274 2744bae5 7451da37 1162b483
A: hmac-sha1 b7803753 757417da 477b1c1a 64070455 ab79082c
seq=0x00000000 replay=64 flags=0x00000000 state=mature
created: Jan 1 21:16:32 2005 current: Jan 1 21:22:20 2005
diff: 348(s) hard: 0(s) soft: 0(s)
last: hard: 0(s) soft: 0(s)
current: 0(bytes) hard: 0(bytes) soft: 0(bytes)
allocated: 0 hard: 0 soft: 0
sadb_seq=1 pid=23825 refcnt=0
2001:db8:2:2::2 2001:db8:1:1::1
esp mode=transport spi=2770214690(0xa51e1f22) reqid=16385(0x00004001)
E: aes-cbc 6f59cc30 8d856056 65e07b76 552cac18
A: hmac-sha1 c7c7d82b abfca8b1 5440021f e0c3b335 975b508b
seq=0x00000000 replay=64 flags=0x00000000 state=mature
created: Jan 1 21:16:31 2005 current: Jan 1 21:22:20 2005
diff: 349(s) hard: 0(s) soft: 0(s)
last: hard: 0(s) soft: 0(s)
current: 0(bytes) hard: 0(bytes) soft: 0(bytes)
allocated: 0 hard: 0 soft: 0
sadb_seq=0 pid=23825 refcnt=0 </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN2436"
>18.4. Additional informations:</A
></H2
><P
>On Linux Kernel 2.6.x you can get the policy and status of IPsec also using "ip":</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip xfrm policy
...
# ip xfrm state
...</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-QOS"
></A
>Chapter 19. Quality of Service (QoS)</H1
><P
>IPv6 supports QoS with use of Flow Labels and Traffic Classes. This can be controlled using "tc" (contained in package "iproute").</P
><P
>Additional infos:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.faqs.org/rfcs/rfc3697.html"
TARGET="_top"
>RFC 3697 / IPv6 Flow Label Specification</A
></P
></LI
></UL
><P
>more to be filled...</P
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-HINTS-DAEMONS"
></A
>Chapter 20. Hints for IPv6-enabled daemons</H1
><P
>Here some hints are shown for IPv6-enabled daemons.</P
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-BIND"
>20.1. Berkeley Internet Name Daemon BIND (named)</A
></H2
><P
>IPv6 is supported since version 9. Always use newest available version. At least version 9.1.3 must be used, older versions can contain remote exploitable security holes.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2455"
>20.1.1. Listening on IPv6 addresses</A
></H3
><P
>Note: unlike in IPv4 current versions doesn't allow to bind a server socket to dedicated IPv6 addresses, so only <EM
>any</EM
> or <EM
>none</EM
> are valid. Because this can be a security issue, check the Access Control List (ACL) section below, too!</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2460"
>20.1.1.1. Enable BIND named for listening on IPv6 address</A
></H4
><P
>To enable IPv6 for listening, following options are requested to change</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>options {
# sure other options here, too
listen-on-v6 { any; };
};</PRE
></FONT
></TD
></TR
></TABLE
><P
>This should result after restart in e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># netstat -lnptu |grep "named\W*$"
tcp 0 0 :::53 :::* LISTEN 1234/named
<EFBFBD> # incoming TCP requests
udp 0 0 1.2.3.4:53 0.0.0.0:* 1234/named
<EFBFBD> # incoming UDP requests to IPv4 1.2.3.4
udp 0 0 127.0.0.1:53 0.0.0.0:* 1234/named
<EFBFBD> # incoming UDP requests to IPv4 localhost
udp 0 0 0.0.0.0:32868 0.0.0.0:* 1234/named
<EFBFBD> # dynamic chosen port for outgoing queries
udp 0 0 :::53 :::* 1234/named
<EFBFBD> # incoming UDP request to any IPv6</PRE
></FONT
></TD
></TR
></TABLE
><P
>And a simple test looks like</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># dig localhost @::1</PRE
></FONT
></TD
></TR
></TABLE
><P
>and should show you a result.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2469"
>20.1.1.2. Disable BIND named for listening on IPv6 address</A
></H4
><P
>To disable IPv6 for listening, following options are requested to change</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>options {
# sure other options here, too
listen-on-v6 { none; };
};</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2473"
>20.1.2. IPv6 enabled Access Control Lists (ACL)</A
></H3
><P
>IPv6 enabled ACLs are possible and should be used whenever it's possible. An example looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>acl internal-net {
127.0.0.1;
1.2.3.0/24;
3ffe:ffff:100::/56;
::1/128;
::ffff:1.2.3.4/128;
};
acl ns-internal-net {
1.2.3.4;
1.2.3.5;
3ffe:ffff:100::4/128;
3ffe:ffff:100::5/128;
};</PRE
></FONT
></TD
></TR
></TABLE
><P
>This ACLs can be used e.g. for queries of clients and transfer zones to secondary name-servers. This prevents also your caching name-server to be used from outside using IPv6.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>options {
# sure other options here, too
listen-on-v6 { none; };
allow-query { internal-net; };
allow-transfer { ns-internal-net; };
};</PRE
></FONT
></TD
></TR
></TABLE
><P
>It's also possible to set the <EM
>allow-query </EM
>and <EM
>allow-transfer</EM
> option for most of single zone definitions, too.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2482"
>20.1.3. Sending queries with dedicated IPv6 address</A
></H3
><P
>This option is not required, but perhaps needed:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>query-source-v6 address &#60;ipv6address|*&#62; port &#60;port|*&#62;;</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2486"
>20.1.4. Per zone defined dedicated IPv6 addresses</A
></H3
><P
>It's also possible to define per zone some IPv6 addresses.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2489"
>20.1.4.1. Transfer source address</A
></H4
><P
>Transfer source address is used for outgoing zone transfers:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>transfer-source-v6 &#60;ipv6addr|*&#62; [port port];</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2493"
>20.1.4.2. Notify source address</A
></H4
><P
>Notify source address is used for outgoing notify messages:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>notify-source-v6 &#60;ipv6addr|*&#62; [port port];</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2497"
>20.1.5. IPv6 DNS zone files examples</A
></H3
><P
>Some information can be also found at <A
HREF="http://www.isi.edu/~bmanning/v6DNS.html"
TARGET="_top"
>IPv6 DNS Setup Information (article)</A
>. Perhaps also helpful is the <A
HREF="http://tools.fpsn.net/ipv6-inaddr/"
TARGET="_top"
>IPv6 Reverse DNS zone builder for BIND 8/9 (webtool)</A
>.</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2502"
>20.1.6. Serving IPv6 related DNS data</A
></H3
><P
>For IPv6 new types and root zones for reverse lookups are defined:</P
><P
></P
><UL
><LI
><P
>AAAA and reverse IP6.INT: specified in <A
HREF="http://www.faqs.org/rfcs/rfc1886.html"
TARGET="_top"
>RFC 1886 / DNS Extensions to support IP version 6</A
>, usable since BIND version 4.9.6</P
></LI
><LI
><P
>A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: specified in <A
HREF="http://www.faqs.org/rfcs/rfc2874.html"
TARGET="_top"
>RFC 2874 / DNS Extensions to Support IPv6 Address Aggregation and Renumbering</A
>, usable since BIND 9, but see also an information about the current state at <A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>draft-ietf-dnsext-ipv6-addresses-00.txt</A
></P
></LI
></UL
><P
>Perhaps filled later more content, for the meantime take a look at given RFCs and</P
><P
></P
><UL
><LI
><P
>AAAA and reverse IP6.INT: <A
HREF="http://www.isi.edu/~bmanning/v6DNS.html"
TARGET="_top"
>IPv6 DNS Setup Information</A
></P
></LI
><LI
><P
>A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: take a look into chapter 4 and 6 of the BIND 9 Administrator Reference Manual (ARM) distributed which the bind-package or get this here: <A
HREF="http://www.nominum.com/content/documents/bind9arm.pdf"
TARGET="_top"
>BIND version 9 ARM (PDF)</A
></P
></LI
></UL
><P
>Because IP6.INT is deprecated (but still in use), a DNS server which will support IPv6 information has to serve both reverse zones.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2522"
>20.1.6.1. Current best practice</A
></H4
><P
>Because there are some troubles around using the new formats, current best practice is:</P
><P
>Forward lookup support:</P
><P
></P
><UL
><LI
><P
>AAAA</P
></LI
></UL
><P
>Reverse lookup support:</P
><P
></P
><UL
><LI
><P
>Reverse nibble format for zone ip6.int (FOR BACKWARD COMPATIBILITY)</P
></LI
><LI
><P
>Reverse nibble format for zone ip6.arpa (RECOMMENDED)</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2535"
>20.1.7. Checking IPv6-enabled connect</A
></H3
><P
>To check, whether BIND is listening on an IPv6 socket and serving data see following examples.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2538"
>20.1.7.1. IPv6 connect, but denied by ACL</A
></H4
><P
>Specifying a dedicated server for the query, an IPv6 connect can be forced:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1
Using domain server:
Name: 3ffe:ffff:200:f101::1
Address: 3ffe:ffff:200:f101::1#53
Aliases:
Host www.6bone.net. not found: 5(REFUSED)</PRE
></FONT
></TD
></TR
></TABLE
><P
>Related log entry looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Jan 3 12:43:32 gate named[12347]: client
<EFBFBD> 3ffe:ffff:200:f101:212:34ff:fe12:3456#32770:
query denied</PRE
></FONT
></TD
></TR
></TABLE
><P
>If you see such entries in the log, check whether requests from this client should be allowed and perhaps review your ACL configuration.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2545"
>20.1.7.2. Successful IPv6 connect</A
></H4
><P
>A successful IPv6 connect looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1
Using domain server:
Name: 3ffe:ffff:200:f101::1
Address: 3ffe:ffff:200:f101::1#53
Aliases:
www.6bone.net. is an alias for 6bone.net.
6bone.net. has AAAA address 3ffe:b00:c18:1::10</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-XINETD"
>20.2. Internet super daemon (xinetd)</A
></H2
><P
>IPv6 is supported since <A
HREF="http://www.xinetd.org/"
TARGET="_top"
>xinetd</A
> version around 1.8.9. Always use newest available version. At least version 2.3.3 must be used, older versions can contain remote exploitable security holes.</P
><P
>Some Linux distribution contain an extra package for the IPv6 enabled xinetd, some others start the IPv6-enabled xinetd if following variable is set: NETWORKING_IPV6="yes", mostly done by /etc/sysconfig/network (only valid for Red Hat like distributions). In newer releases, one binary supports IPv4 and IPv6.</P
><P
>If you enable a built-in service like e.g. daytime by modifying the configuration file in /etc/xinetd.d/daytime like</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># diff -u /etc/xinetd.d/daytime.orig /etc/xinetd.d/daytime
--- /etc/xinetd.d/daytime.orig Sun Dec 16 19:00:14 2001
+++ /etc/xinetd.d/daytime Sun Dec 16 19:00:22 2001
@@ -10,5 +10,5 @@
protocol = tcp
user = root
wait = no
- disable = yes
+ disable = no
}</PRE
></FONT
></TD
></TR
></TABLE
><P
>After restarting the xinetd you should get a positive result like:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># netstat -lnptu -A inet6 |grep "xinetd*"
tcp 0 0 ::ffff:192.168.1.1:993 :::* LISTEN 12345/xinetd-ipv6
tcp 0 0 :::13 :::* LISTEN 12345/xinetd-ipv6 &#60;- service
<EFBFBD> daytime/tcp
tcp 0 0 ::ffff:192.168.1.1:143 :::* LISTEN 12345/xinetd-ipv6</PRE
></FONT
></TD
></TR
></TABLE
><P
>Shown example also displays an IMAP and IMAP-SSL IPv4-only listening xinetd.</P
><P
>Note: earlier versions had a problem that an IPv4-only xinetd won't start on an IPv6-enabled node and also the IPv6-enabled xinetd won't start on an IPv4-only node. This is known to be fixed in later versions, at least version 2.3.11.</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-APACHE2."
>20.3. Webserver Apache2 (httpd2)</A
></H2
><P
>Apache web server supports IPv6 native by maintainers since 2.0.14. Available patches for the older 1.3.x series are not current and shouldn't be used in public environment, but available at <A
HREF="ftp://ftp.kame.net/pub/kame/misc/"
TARGET="_top"
>KAME / Misc</A
>.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2564"
>20.3.1. Listening on IPv6 addresses</A
></H3
><P
>Note: virtual hosts on IPv6 addresses are broken in versions until 2.0.28 (a patch is available for 2.0.28). But always try latest available version first because earlier versions had some security issues.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2567"
>20.3.1.1. Virtual host listen on an IPv6 address only</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Listen [3ffe:ffff:100::1]:80
&#60;VirtualHost [3ffe:ffff:100::1]:80&#62;
ServerName ipv6only.yourdomain.yourtopleveldomain
# ...sure more config lines
&#60;/VirtualHost&#62;</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2570"
>20.3.1.2. Virtual host listen on an IPv6 and on an IPv4 address</A
></H4
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Listen [3ffe:ffff:100::2]:80
Listen 1.2.3.4:80
&#60;VirtualHost [3ffe:ffff:100::2]:80 1.2.3.4:80&#62;
ServerName ipv6andipv4.yourdomain.yourtopleveldomain
# ...sure more config lines
&#60;/VirtualHost&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>This should result after restart in e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># netstat -lnptu |grep "httpd2\W*$"
tcp 0 0 1.2.3.4:80 0.0.0.0:* LISTEN 12345/httpd2
tcp 0 0 3ffe:ffff:100::1:80 :::* LISTEN 12345/httpd2
tcp 0 0 3ffe:ffff:100::2:80 :::* LISTEN 12345/httpd2</PRE
></FONT
></TD
></TR
></TABLE
><P
>For simple tests use the telnet example already shown.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2576"
>20.3.1.3. Additional notes</A
></H4
><P
></P
><UL
><LI
><P
>Apache2 supports a method called "sendfile" to speedup serving data. Some NIC drivers also support offline checksumming. In some cases, this can lead to connection problems and invalid TCP checksums. In this cases, disable "sendfile" either by recompiling using configure option "--without-sendfile" or by using the "EnableSendfile off" directive in configuration file.</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-RADVD"
>20.4. Router Advertisement Daemon (radvd)</A
></H2
><P
>The router advertisement daemon is very useful on a LAN, if clients should be auto-configured. The daemon itself should run on the Linux default IPv6 gateway router (it's not required that this is also the default IPv4 gateway, so pay attention who on your LAN is sending router advertisements). </P
><P
>You can specify some information and flags which should be contained in the advertisement. Common used are</P
><P
></P
><UL
><LI
><P
>Prefix (needed)</P
></LI
><LI
><P
>Lifetime of the prefix</P
></LI
><LI
><P
>Frequency of sending advertisements (optional)</P
></LI
></UL
><P
>After a proper configuration, the daemon sends advertisements through specified interfaces and clients are hopefully receive them and auto-magically configure addresses with received prefix and the default route.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2593"
>20.4.1. Configuring radvd</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2595"
>20.4.1.1. Simple configuration</A
></H4
><P
>Radvd's config file is normally /etc/radvd.conf. An simple example looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>interface eth0 {
AdvSendAdvert on;
MinRtrAdvInterval 3;
MaxRtrAdvInterval 10;
prefix 3ffe:ffff:0100:f101::/64 {
AdvOnLink on;
AdvAutonomous on;
AdvRouterAddr on;
};
};</PRE
></FONT
></TD
></TR
></TABLE
><P
>This results on client side in</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># ip -6 addr show eth0
3: eth0: &#60;BROADCAST,MULTICAST,UP&#62; mtu 1500 qdisc pfifo_fast qlen 100
inet6 3ffe:ffff:100:f101:2e0:12ff:fe34:1234/64 scope global dynamic
valid_lft 2591992sec preferred_lft 604792sec
inet6 fe80::2e0:12ff:fe34:1234/10 scope link</PRE
></FONT
></TD
></TR
></TABLE
><P
>Because no lifetime was defined, a very high value was used.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2602"
>20.4.1.2. Special 6to4 configuration</A
></H4
><P
>Version since 0.6.2pl3 support the automatic (re)-generation of the prefix depending on an IPv4 address of a specified interface. This can be used to distribute advertisements in a LAN after the 6to4 tunneling has changed. Mostly used behind a dynamic dial-on-demand Linux router. Because of the sure shorter lifetime of such prefix (after each dial-up, another prefix is valid), the lifetime configured to minimal values:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>interface eth0 {
AdvSendAdvert on;
MinRtrAdvInterval 3;
MaxRtrAdvInterval 10;
prefix 0:0:0:f101::/64 {
AdvOnLink off;
AdvAutonomous on;
AdvRouterAddr on;
Base6to4Interface ppp0;
AdvPreferredLifetime 20;
AdvValidLifetime 30;
};
};</PRE
></FONT
></TD
></TR
></TABLE
><P
>This results on client side in (assuming, ppp0 has currently 1.2.3.4 as local IPv4 address):</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 addr show eth0
3: eth0: &#60;BROADCAST,MULTICAST,UP&#62; mtu 1500 qdisc pfifo_fast qlen 100
inet6 2002:0102:0304:f101:2e0:12ff:fe34:1234/64 scope global dynamic
valid_lft 22sec preferred_lft 12sec
inet6 fe80::2e0:12ff:fe34:1234/10 scope link</PRE
></FONT
></TD
></TR
></TABLE
><P
>Because a small lifetime was defined, such prefix will be thrown away quickly, if no related advertisement was received.</P
><P
>Additional note: if you do not used special 6to4 support in initscripts, you have to setup a special route on the internal interface on the router, otherwise you will get some backrouting problems. for the example showh here:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># /sbin/ip -6 route add 2002:0102:0304:f101::/64 dev eth0 metric 1</PRE
></FONT
></TD
></TR
></TABLE
><P
>This route needs to be replaced every time the prefix changes, which is the case after a new IPv4 address was assigned to the dial-up interface.</P
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2612"
>20.4.2. Debugging</A
></H3
><P
>A program called "radvdump" can help you looking into sent or received advertisements. Simple to use:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># radvdump
Router advertisement from fe80::280:c8ff:feb9:cef9 (hoplimit 255)
AdvCurHopLimit: 64
AdvManagedFlag: off
AdvOtherConfigFlag: off
AdvHomeAgentFlag: off
AdvReachableTime: 0
AdvRetransTimer: 0
Prefix 2002:0102:0304:f101::/64
AdvValidLifetime: 30
AdvPreferredLifetime: 20
AdvOnLink: off
AdvAutonomous: on
AdvRouterAddr: on
Prefix 3ffe:ffff:100:f101::/64
AdvValidLifetime: 2592000
AdvPreferredLifetime: 604800
AdvOnLink: on
AdvAutonomous: on
AdvRouterAddr: on
AdvSourceLLAddress: 00 80 12 34 56 78</PRE
></FONT
></TD
></TR
></TABLE
><P
>Output shows you each advertisement package in readable format. You should see your configured values here again, if not, perhaps it's not your radvd which sends the advertisement...look for another router on the link (and take the LLAddress, which is the MAC address for tracing).</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-DHCPV6."
>20.5. Dynamic Host Configuration v6 Server (dhcp6s)</A
></H2
><P
>DHCPv6 can be used for stateful configurations. The daemon itself need not necessary run on the Linux default IPv6 gateway router. </P
><P
>You can specify more information than by using radvd. The are most similar to IPv4 DHCP server.</P
><P
>After a proper configuration, the daemon reacts on received ICMPv6 multicast packets sent by a client to address ff02::16</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2622"
>20.5.1. Configuration of the DHCPv6 server (dhcp6s)</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2624"
>20.5.1.1. Simple configuration</A
></H4
><P
>dhcp6s's config file is normally /etc/dhcp6s.conf. An simple example looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>interface eth0 {
server-preference 255;
renew-time 60;
rebind-time 90;
prefer-life-time 130;
valid-life-time 200;
allow rapid-commit;
option dns_servers 2001:db8:0:f101::1 sub.domain.example;
link AAA {
range 2001:db8:0:f101::1000 to 2001:db8:0:f101::ffff/64;
prefix 2001:db8:0:f101::/64;
};
};</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2628"
>20.5.2. Configuration of the DHCPv6 client (dhcp6c)</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2630"
>20.5.2.1. Simple configuration</A
></H4
><P
>dhcp6c's config file is normally /etc/dhcp6c.conf. An simple example looks like following:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>interface eth0 {
send rapid-commit;
request domain-name-servers;
}; </PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2634"
>20.5.3. Usage</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2636"
>20.5.3.1. dhcpv6_server</A
></H4
><P
>Start server, e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># service dhcp6s start</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2640"
>20.5.3.2. dhcpv6_client</A
></H4
><P
>Start client in foreground, e.g.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># # dhcp6c -f eth0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2644"
>20.5.4. Debugging</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2646"
>20.5.4.1. dhcpv6_server</A
></H4
><P
>The server has one foreground and two debug toggles (both should be used for debugging), here is an example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># dhcp6c -d -D -f eth0</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2650"
>20.5.4.2. dhcpv6_client</A
></H4
><P
>The client has one foreground and two debug toggles, here is an example:</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
># dhcp6c -d -f eth0
Oct/03/2005 17:18:16 dhcpv6 doesn't support hardware type 776
Oct/03/2005 17:18:16 doesn't support sit0 address family 0
Oct/03/2005 17:18:16 netlink_recv_rtgenmsg error
Oct/03/2005 17:18:16 netlink_recv_rtgenmsg error
Oct/03/2005 17:18:17 status code for this address is: success
Oct/03/2005 17:18:17 status code: success
Oct/03/2005 17:18:17 netlink_recv_rtgenmsg error
Oct/03/2005 17:18:17 netlink_recv_rtgenmsg error
Oct/03/2005 17:18:17 assigned address 2001:db8:0:f101::1002 prefix len is not in any RAs prefix length using 64 bit instead
Oct/03/2005 17:18:17 renew time 60, rebind time 9</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note that the netlink error messages have no impact.</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-TCPWRAPPER"
>20.6. tcp_wrapper</A
></H2
><P
>tcp_wrapper is a library which can help you to protect service against misuse.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2658"
>20.6.1. Filtering capabilities</A
></H3
><P
>You can use tcp_wrapper for</P
><P
></P
><UL
><LI
><P
>Filtering against source addresses (IPv4 or IPv6)</P
></LI
><LI
><P
>Filtering against users (requires a running ident daemon on the client)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2666"
>20.6.2. Which program uses tcp_wrapper</A
></H3
><P
>Following are known:</P
><P
></P
><UL
><LI
><P
>Each service which is called by xinetd (if xinetd is compiled using tcp_wrapper library)</P
></LI
><LI
><P
>sshd (if compiled using tcp_wrapper)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2674"
>20.6.3. Usage</A
></H3
><P
>tcp_wrapper is controlled by two files name /etc/hosts.allow and /etc/hosts.deny. For more information see</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>$ man hosts.allow</PRE
></FONT
></TD
></TR
></TABLE
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2678"
>20.6.3.1. Example for /etc/hosts.allow</A
></H4
><P
>In this file, each service which should be positive filtered (means connects are accepted) need a line.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>sshd: 1.2.3. [3ffe:ffff:100:200::]/64
daytime-stream: 1.2.3. [3ffe:ffff:100:200::]/64</PRE
></FONT
></TD
></TR
></TABLE
><P
>Note: there are broken implementations around, which uses following broken IPv6 network description: [3ffe:ffff:100:200::/64]. Hopefully, such versions will be fixed soon.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2683"
>20.6.3.2. Example for /etc/hosts.deny</A
></H4
><P
>This file contains all negative filter entries and should normally deny the rest using</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ALL: ALL</PRE
></FONT
></TD
></TR
></TABLE
><P
>If this node is a more sensible one you can replace the standard line above with this one, but this can cause a DoS attack (load of mailer and spool directory), if too many connects were made in short time. Perhaps a logwatch is better for such issues.</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>ALL: ALL: spawn (echo "Attempt from %h %a to %d at `date`"
| tee -a /var/log/tcp.deny.log | mail root@localhost)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2689"
>20.6.4. Logging</A
></H3
><P
>Depending on the entry in the syslog daemon configuration file /etc/syslog.conf the tcp_wrapper logs normally into /var/log/secure.</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2692"
>20.6.4.1. Refused connection</A
></H4
><P
>A refused connection via IPv4 to an xinetd covered daytime service produces a line like following example</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Jan 2 20:40:44 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap
<EFBFBD> from=::ffff:1.2.3.4
Jan 2 20:32:06 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap
from=3ffe:ffff:100:200::212:34ff:fe12:3456</PRE
></FONT
></TD
></TR
></TABLE
><P
>A refused connection via IPv4 to an dual-listen sshd produces a line like following example</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Jan 2 20:24:17 gate sshd[12345]: refused connect from ::ffff:1.2.3.4
<EFBFBD> (::ffff:1.2.3.4)
Jan 2 20:39:33 gate sshd[12345]: refused connect
from 3ffe:ffff:100:200::212:34ff:fe12:3456
<EFBFBD> (3ffe:ffff:100:200::212:34ff:fe12:3456)</PRE
></FONT
></TD
></TR
></TABLE
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2698"
>20.6.4.2. Permitted connection</A
></H4
><P
>A permitted connection via IPv4 to an xinetd covered daytime service produces a line like following example</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Jan 2 20:37:50 gate xinetd-ipv6[12346]: START: daytime-stream pid=0
<EFBFBD> from=::ffff:1.2.3.4
Jan 2 20:37:56 gate xinetd-ipv6[12346]: START: daytime-stream pid=0
from=3ffe:ffff:100:200::212:34ff:fe12:3456</PRE
></FONT
></TD
></TR
></TABLE
><P
>A permitted connection via IPv4 to an dual-listen sshd produces a line like following example</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>Jan 2 20:43:10 gate sshd[21975]: Accepted password for user from ::ffff:1.2.3.4
<EFBFBD> port 33381 ssh2
Jan 2 20:42:19 gate sshd[12345]: Accepted password for user
from 3ffe:ffff:100:200::212:34ff:fe12:3456 port 33380 ssh2</PRE
></FONT
></TD
></TR
></TABLE
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-VSFTPD"
>20.7. vsftpd</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2706"
>20.7.1. Listening on IPv6 addresses</A
></H3
><P
>Edit the configuration file, ususally /etc/vsftpd/vsftpd.conf, and adjust the listen option like</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>listen_ipv6=yes</PRE
></FONT
></TD
></TR
></TABLE
><P
>That's all.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-PROFTPD"
>20.8. proftpd</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2713"
>20.8.1. Listening on IPv6 addresses</A
></H3
><P
>Edit the configuration file, ususally /etc/proftpd.conf, but take care, not 100% logical in virtual host setup</P
><TABLE
BORDER="1"
BGCOLOR="#E0E0E0"
WIDTH="100%"
><TR
><TD
><FONT
COLOR="#000000"
><PRE
CLASS="SCREEN"
>&#60;VirtualHost 192.0.2.1&#62;
...
Bind 2001:0DB8::1
...
&#60;/VirtualHost&#62;</PRE
></FONT
></TD
></TR
></TABLE
><P
>That's all.</P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="HINTS-DAEMONS-OTHERS"
>20.9. Other daemons</A
></H2
><P
>Nowadays it's mostly simple, look for either a command line option or a configuration value to enable IPv6 listening. See manual page of the daemon or check related FAQs. It can happen that you can bind a daemon only to the IPv6-"any"-address (::) and not to bind to a dedicated IPv6 address, because the lack of support (depends on that what the programmer has implemented so far...).</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-PROGRAMMING-USING-API"
></A
>Chapter 21. Programming (using API)</H1
><P
>I have no experience in IPv6 programming, perhaps this chapter will be filled by others or moved away to another HOWTO.</P
><P
>More Information can be found here:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.faqs.org/rfcs/rfc2553.html"
TARGET="_top"
>RFC 2553 / Basic Socket Interface Extensions for IPv6</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/internet-drafts/"
TARGET="_top"
>Draft / Advanced Sockets API for IPv6 / draft-ietf-ipngwg-rfc2292bis-XY.txt</A
></P
></LI
><LI
><P
><A
HREF="http://jungla.dit.upm.es/~ecastro/IPv6-web/ipv6.html"
TARGET="_top"
>Porting applications to IPv6 HowTo</A
> by Eva M. Castro</P
></LI
></UL
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-INTEROPERABILITY"
></A
>Chapter 22. Interoperability</H1
><P
>There are some projects around the world which checks the interoperability of different operating systems regarding the implementation of IPv6 features. Here some URLs:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.tahi.org/"
TARGET="_top"
>TAHI Project</A
></P
></LI
></UL
><P
>More coming next...</P
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="CHAPTER-INFORMATION"
></A
>Chapter 23. Further information and URLs</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="INFORMATION-BOOKS"
>23.1. Paper printed books, articles, online reviews (mixed)</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2747"
>23.1.1. Printed Books (English)</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN2749"
>23.1.1.1. Cisco</A
></H4
><P
></P
><UL
><LI
><P
>Cisco Self-Study: <A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/1587050862/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Implementing IPv6 Networks (IPV6)</A
>, by Regis Desmeules. Cisco Press; ISBN 1587050862; 500 pages; 1st edition (April 11, 2003).
Note: This item will be published on April 11, 2003.</P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/1928994849/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Configuring IPv6 with Cisco IOS</A
>, by Sam Brown, Sam Browne, Neal Chen, Robbie Harrell, Edgar, Jr. Parenti (Editor), Eric Knipp (Editor), Paul Fong (Editor)362 pages; Syngress Media Inc; ISBN 1928994849; (July 12, 2002).</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN2758"
>23.1.1.2. General</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.sunny.ch/publications/f_ipv6.htm"
TARGET="_top"
>IPv6 Essentials</A
> by Silvia Hagen, July 2002, O'Reilly <A
HREF="http://www.oreilly.com/catalog/ipv6ess/"
TARGET="_top"
>Order Number: 1258</A
>, ISBN 0-5960-0125-8, 352 pages.
<A
HREF="http://www.oreilly.com/catalog/ipv6ess/"
TARGET="_top"
>ToC, Index, Sample Chapter etc.</A
>; <A
HREF="http://press.oreilly.com/ipv6ess.html"
TARGET="_top"
>O'Reilly Pressrelease</A
></P
></LI
><LI
><P
>IPv6: The New Internet Protocol. By Christian Huitema; Published by Prentice-Hall; ISBN 0138505055.
Description: This book, written by Christian Huitema - a member of the InternetArchitecture Board, gives an excellent description of IPv6, how it differs from IPv4, and the hows and whys of it's development.
Source: <A
HREF="http://www.cs.uu.nl/wais/html/na-dir/internet/tcp-ip/resource-list.html"
TARGET="_top"
>http://www.cs.uu.nl/wais/html/na-dir/internet/tcp-ip/resource-list.html</A
></P
></LI
><LI
><P
><A
HREF="http://www.epinions.com/book_mu-3402412/display_~full_specs"
TARGET="_top"
>IPv6 Networks</A
> by Niles, Kitty; (ISBN 0070248079); 550 pages; Date Published 05/01/1998.</P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/0764545892/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Implementing IPV6. Supporting the Next Generation Internet Protocols</A
> by P. E. Miller, Mark A. Miller; Publisher: John Wiley &#38; Sons; ISBN 0764545892; 2nd edition (March 15, 2000); 402 pages.</P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/0126167702/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Big Book of Ipv6 Addressing Rfcs</A
> by Peter H. Salus (Compiler), Morgan Kaufmann Publishers, April 2000, 450 pages ISBN 0126167702. </P
></LI
><LI
><P
><A
HREF="http://www.epinions.com/book_mu-3922588/display_~full_specs"
TARGET="_top"
>Understanding IPV6</A
> by Davies, Joseph; ISBN 0735612455; Date Published 05/01/2001; Number of Pages: 350.
<A
HREF="http://www.microsoft.com/MSPress/books/4883.asp"
TARGET="_top"
>Understanding IPV6</A
> by Davies, Joseph; ISBN 0735612455; Date Published 13/11/2002; Number of Pages 544. </P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/0471498920/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Migrating to IPv6 - IPv6 in Practice</A
>. By Marc Blanchet Publisher: John Wiley &#38; Sons; ISBN 0471498920; 1st edition (November 2002); 368 pages.</P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/ASIN/1555583180/"
TARGET="_top"
>Ipv6 Network Programming</A
> by Jun-ichiro Hagino; ISBN 1555583180</P
></LI
><LI
><P
><A
HREF="http://www.nwfusion.com/news/2000/1023ipv6.html"
TARGET="_top"
>Wireless boosting IPv6</A
> by Carolyn Duffy Marsan, 10/23/2000.</P
></LI
><LI
><P
><A
HREF="http://www.oreillynet.com/search/index.ncsp?sp-q=IPv6"
TARGET="_top"
>O'reilly Network search for keyword IPv6</A
> results in 29 hits (28. January 2002).</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2795"
>23.1.2. Printed Books (German)</A
></H3
><P
></P
><UL
><LI
><P
>Technik der IP-Netze (TCP/IP incl. IPv6) <A
HREF="http://www.amazon.de/exec/obidos/ASIN/3446215018/"
TARGET="_top"
>bei Amazon.de</A
>
Anatol Badach, Erwin Hoffmann
Carl Hanser Verlag M<>nchen, Wien, 2001 ISBN 3-446-21501-8
Kap. 6: Protokoll IPv6 S.205-242
Kap. 7: Plug&#38;Play-Unterst<73>tzung bei IPv6 S.243-276
Kap. 8: Migration zum IPv6-Einsatz S.277-294
Kap. 9.3.4: RIP f<>r das Protokoll IPv6 (RIPng) S.349-351
Kap. 9.4.6: OSPF f<>r IPv6 S.384-385
Kommentar: tw. nicht ganz up-to-date bzw. nicht ganz fehlerfreie Abbildungen
<A
HREF="http://www.fehcom.de/tipn/tipn.html"
TARGET="_top"
>Homepage des Buches und Tabelle mit Fixes</A
></P
></LI
><LI
><P
>Internet-Sicherheit (Browser, Firewalls und Verschl<68>sselung) <A
HREF="http://www.amazon.de/exec/obidos/ASIN/3446217258/"
TARGET="_top"
>bei Amazon.de</A
>
Kai Fuhrberg
2. akt. Auflage 2000 Carl Hanser Verlag M<>nchen, Wien, ISBN 3-446-21333-3
Kap.2.3.1.4. IPv6 S.18-22
Kurz angerissen werden: RFC1825 - Security Association Konzept RFC1826 - IP authentication Header RFC1827 - IP Encapsulation Security Payload</P
></LI
><LI
><P
>IPv6. Das neue Internet- Protokoll. Technik, Anwendung, Migration <A
HREF="http://www.amazon.de/exec/obidos/ASIN/389864149X"
TARGET="_top"
>bei Amazon</A
>
Hans Peter Dittler
2. akt. und erweiterte Auflage 2002 dpunkt.verlag, ISBN 3-89864-149-X</P
></LI
><LI
><P
>Das neue Internetprotokoll IPv6 <A
HREF="http://www.amazon.de/exec/obidos/ASIN/3446216855"
TARGET="_top"
>bei Amazon</A
>
Herbert Wiese
2002 Carl Hanser Verlag, ISBN 3446216855</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2811"
>23.1.3. Articles, eBooks, Online Reviews (mixed)</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.onlamp.com/pub/a/onlamp/2001/06/01/ipv6_tutorial.html"
TARGET="_top"
>Getting Connected with 6to4</A
> by Huber Feyrer, 06/01/2001</P
></LI
><LI
><P
>Transient Addressing for Related Processes: Improved Firewalling by Using IPv6 and Multiple Addresses per Host; written by Peter M. Gleiz, Steven M. Bellovin (<A
HREF="http://www.securiteinfo.com/ebooks/pdf/tarp.pdf"
TARGET="_top"
>PC-PDF-Version</A
>; <A
HREF="http://www.securiteinfo.com/ebooks/palm/tarp.pdf"
TARGET="_top"
>Palm-PDF-Version</A
>; <A
HREF="http://www.securiteinfo.com/ebooks/pdb/tarp.pdb"
TARGET="_top"
>PDB-Version</A
>)</P
></LI
><LI
><P
><A
HREF="http://www.oreilly.fr/catalogue/ipv6-3ed.html"
TARGET="_top"
>IPv6, th<74>orie et pratique</A
> (french) 3e <20>dition, mars 2002, O'Reilly, ISBN 2-84177-139-3</P
></LI
><LI
><P
><A
HREF="http://www.securiteinfo.com/crypto/IPSec.shtml"
TARGET="_top"
>IPSec</A
> (language: french)</P
></LI
><LI
><P
><A
HREF="http://www.ip6.com/index.html"
TARGET="_top"
>Internetworking IPv6 with Cisco Routers</A
> by Silvano Gai, McGrawHill Italia, 1997. The 13 chapters and appendix A-D are downloadable as PDF-documents.</P
></LI
><LI
><P
><A
HREF="http://www.vermicelli.pasta.cs.uit.no/ipv6/students/vegars/"
TARGET="_top"
>Secure and Dynamic Tunnel Broker</A
> by Vegar Skaerven Wang, Master of Engineering Thesis in Computer Science, 2.June 2000, Faculty of Science, Dep.of Computer Science, University of Tromso, Norway.</P
></LI
><LI
><P
><A
HREF="http://www.old.netobjectdays.org/pdf/99/stja/doering.pdf"
TARGET="_top"
>Aufbruch in die neue Welt - IPv6 in IPv4 Netzen</A
> by Dipl.Ing. Ralf D<>ring, TU Illmenau, 1999</P
></LI
><LI
><P
><A
HREF="http://www.csc.fi/~psavola/residential.html"
TARGET="_top"
>Migration and Co-existence of IPv4 and IPv6 in Residential Networks</A
> by Pekka Savola, CSC/FUNET, 2002</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="INFORMATION-SCIENCEPUBLICATION"
>23.1.4. Science Publications (abstracts, bibliographies, online resources)</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.ac.uk/gtpv6/workplan.html"
TARGET="_top"
>GEANT IPv6 Workplan</A
></P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=1"
TARGET="_top"
>A simulation study on the performance of Mobile IPv6 in a WLAN-based cellular network</A
>, by Perez Costa X.; Hartenstein H. -- Computer Networks, September 2002, vol. 40, no. 1, pp. 191-204(14) -- Elsevier Science.</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.ac.uk/bermuda2/"
TARGET="_top"
>IPv6 Trials on UK Academic Networks: Bermuda Project Aug.2002</A
>: Participants - Getting connected - Project deliverables - Network topology - Address assignments - Wireless IPv6 access - IPv6 migration - Project presentations - Internet 2 - Other IPv6 projects - IPv6 fora and standards Bermuda 2...</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.ac.uk/"
TARGET="_top"
>http://www.ipv6.ac.uk/</A
></P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=2"
TARGET="_top"
>A scalable parallel internet router that enables the QoS through merging ATM with IPv6</A
>. By Song S. -- Computer Communications, 1 May 2002, vol. 25, no. 7, pp. 647-651(5) -- Elsevier Science.</P
></LI
><LI
><P
><A
HREF="http://liinwww.ira.uka.de/mpsbib?query=ti%3D(Linux+IPv6+Which+One+Deploy)"
TARGET="_top"
>Linux IPv6: Which One to Deploy?</A
> Linux Journal, Vol. 96, p. 86, 88-90, April 2002. (see also for more <A
HREF="http://liinwww.ira.uka.de/mpsbib?query=ipv6&#38;maxnum=200"
TARGET="_top"
>liinwww.ira.uka.de/ipv6</A
>)</P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=3"
TARGET="_top"
>An overview and analysis of mobile Internet protocols in cellular environments</A
>. Chao H-C. -- Internet Research: Electronic Networking Applications and Policy, 24 October 2001, vol. 11, no. 5, pp. 435-450(16) -- MCB University Press</P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=5"
TARGET="_top"
>IPv6 for Future Wireless Networks</A
>Toftegaard Nielsen T. -- Wireless Personal Communications, June 2001, vol. 17, no. 2/3, pp. 237-247(11) -- Kluwer Academic Publishers, Dordrecht, The Netherlands</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.ecs.soton.ac.uk/"
TARGET="_top"
>IPv6 at the University of Southampton</A
></P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=4"
TARGET="_top"
>Seamless Support for Mobile Internet Protocol Based Cellular Environments</A
>Chao H-C.; Chu Y-M. -- International Journal of Wireless Information Networks, July 2001, vol. 8, no. 3, pp. 133-153(21) -- Kluwer Academic/Plenum Publishers, New York, U.S.A.</P
></LI
><LI
><P
><A
HREF="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf"
TARGET="_top"
>IPv6: The Solution for Future Universal Networks</A
>. Lecture Notes in Computer Science, Vol. 1818, p. 82-??, 2000.</P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=8"
TARGET="_top"
>Modeling and performance analysis for IPv6 traffic with multiple QoS classes</A
>. Zhang L.; Zheng L. -- Computer Communications, 1 October 2001, vol. 24, no. 15, pp. 1626-1636(11) -- Elsevier Science.</P
></LI
><LI
><P
><A
HREF="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf"
TARGET="_top"
>Threshold-Based Registration (TBR) in Mobile IPv6</A
>. Lecture Notes in Computer Science, Vol. 1818, p. 150-??, 2000.</P
></LI
><LI
><P
><A
HREF="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf"
TARGET="_top"
>IPv6 Performance Analysis on FreeBSD Workstation Using Simple Applications</A
>. Lecture Notes in Computer Science, Vol. 1961, p. 33-??, 2000.</P
></LI
><LI
><P
>Microsoft Research IPv6 Implementation (MSRIPv6): <A
HREF="http://www.research.microsoft.com/msripv6/"
TARGET="_top"
>MSRIPv6 Configuring 6to4 - Connectivity with MSR IPv6 - Our 6Bone Node... </A
></P
></LI
><LI
><P
><A
HREF="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&#38;year_from=1997&#38;date_type=range&#38;title=IPv6&#38;title_type=tka&#38;database=1&#38;newMatches=false&#38;pageStart=1&#38;index=9"
TARGET="_top"
>New frontiers in cybersegmentation: marketing success in cyberspace depends on IP address</A
>. Louvieris P.; Driver J. -- Qualitative Market Research: An International Journal, 27 June 2001, vol. 4, no. 3, pp. 169-181(13) -- MCB University Press.</P
></LI
><LI
><P
><A
HREF="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3113c/vojrvf"
TARGET="_top"
>QoS-Conditionalized Handoff for Mobile IPv6</A
>. Lecture Notes in Computer Science, Vol. 2345, p. 721-??, 2002.</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2895"
>23.1.5. Others</A
></H3
><P
>See following URL for more: <A
HREF="http://www.switch.ch/lan/ipv6/references.html"
TARGET="_top"
>SWITCH IPv6 Pilot / References</A
></P
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-CONFERENCES"
>23.2. Conferences, Meetings, Summits</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN2901"
>23.2.1. 2002</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.renater.fr/IPv6-2002/"
TARGET="_top"
>Renater - Conf<6E>rence IPv6 2002</A
></P
></LI
><LI
><P
><A
HREF="http://www.ipv6summit.com/"
TARGET="_top"
>IPv6 Deployment Summit at INET 2002</A
></P
></LI
></UL
><P
>Something missing? Suggestions are welcome!</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2911"
>23.2.2. 2003</A
></H3
><P
>Suggestions are welcome!</P
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN2914"
>23.2.3. 2004</A
></H3
><P
></P
><UL
><LI
><P
>1st Global IPv6 Summit in Sao Paul, Brazil</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-ONLINEINFORMATION"
>23.3. Online information</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="INFORMATION-JOINIPV6."
>23.3.1. Join the IPv6 backbone</A
></H3
><P
>More to be filled later...suggestions are welcome!</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-GLOBALREGISTRIES"
>23.3.1.1. Global registries</A
></H4
><P
></P
><UL
><LI
><P
>IPv6 test backbone: <A
HREF="http://www.6bone.net/"
TARGET="_top"
>6bone</A
>, <A
HREF="http://www.6bone.net/6bone_hookup.html"
TARGET="_top"
>How to join 6bone</A
>,
<A
HREF="http://www.join.uni-muenster.de/6bone/6bone-teilnahme.html"
TARGET="_top"
>Teilnahme am 6bone</A
> (german language),
<A
HREF="http://www.join.uni-muenster.de/6bone/6bone-participation.html"
TARGET="_top"
>6bone participation</A
> (english language)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-MAJORREGIONREGISTRIES"
>23.3.1.2. Major regional registries</A
></H4
><P
></P
><UL
><LI
><P
>America: <A
HREF="http://www.arin.net/"
TARGET="_top"
>ARIN</A
>, <A
HREF="http://www.arin.net/registration/ipv6/index.html"
TARGET="_top"
>ARIN / registration page</A
>, <A
HREF="http://www.arin.net/registration/ipv6/index.html"
TARGET="_top"
>ARIN / IPv6 guidelines</A
></P
></LI
><LI
><P
>EMEA: <A
HREF="http://www.ripe.net/"
TARGET="_top"
>Ripe NCC</A
>, <A
HREF="http://www.ripe.net/ripencc/mem-services/registration/"
TARGET="_top"
>Ripe NCC / registration page</A
>, <A
HREF="http://www.ripe.net/ripencc/mem-services/registration/ipv6/"
TARGET="_top"
>Ripe NCC / IPv6 registration</A
></P
></LI
><LI
><P
>Asia/Pacific: <A
HREF="http://www.apnic.net/"
TARGET="_top"
>APNIC</A
>, <A
HREF="http://www.apnic.net/services/ipv6_guide.html"
TARGET="_top"
>APNIC / IPv6 ressource guide</A
></P
></LI
><LI
><P
>Latin America and Caribbea: <A
HREF="http://lacnic.org/"
TARGET="_top"
>LACNIC</A
>, <A
HREF="http://lacnic.net/en/bt-IPv6.html"
TARGET="_top"
>IPv6 Registration Services</A
>, <A
HREF="http://lacnic.net/en/chapter-4-en.pdf"
TARGET="_top"
>IPv6 Allocation Policy</A
></P
></LI
><LI
><P
>Africa: <A
HREF="http://www.afrinic.org/"
TARGET="_top"
>AfriNIC</A
></P
></LI
></UL
><P
>Also a list of major (prefix length 32) allocations per local registry is available here: <A
HREF="http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6allocs.html"
TARGET="_top"
>Ripe NCC / IPv6 allocations</A
>.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-JOINIPV6-TUNNELBROKERS"
>23.3.1.3. Tunnel brokers</A
></H4
><P
>Note: A list of available Tunnel broker can be found in the section <A
HREF="#INFORMATION-TUNNELBROKER"
>Tunnel broker</A
> below. </P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.vermicelli.pasta.cs.uit.no/ipv6/students/vegars/TunnelBroker/"
TARGET="_top"
>Sourcecode</A
> used in Vermicellis Master thesis about tunnelbroker, University of Tromso.</P
></LI
><LI
><P
>Former IPng. Tunnelbroker and IPv6 resources, now migrated to the <A
HREF="http://www.sixxs.net/main/"
TARGET="_top"
>SixXs System</A
>.</P
></LI
><LI
><P
>Eckes' <A
HREF="http://sites.inka.de/lina/linux/ipv6.html"
TARGET="_top"
>IPv6-with-Linux</A
> Page.</P
></LI
><LI
><P
>tunnelc - a perl based tunnel client script:
freshmeat.net: <A
HREF="http://freshmeat.net/projects/tunnelc"
TARGET="_top"
>Project details for tunnel client</A
>
SourceForge: <A
HREF="http://sourceforge.net/projects/tunnelc"
TARGET="_top"
>Project Info - tunnelc</A
> (also <A
HREF="http://tunnelc.sourceforge.net/"
TARGET="_top"
>here</A
>)</P
></LI
><LI
><P
>Linux Advanced Routing &#38; Traffic Control HOWTO, <A
HREF="http://howtos.linuxbroker.com/howtoreader.shtml?file=Adv-Routing-HOWTO.html#LARTC.TUNNEL-IPV6.ADDRESSING"
TARGET="_top"
>Chapter 6: IPv6 tunneling with Cisco and/or 6bone</A
>.</P
></LI
></UL
><P
>See also here for more information and URLs: <A
HREF="http://www.ipv6-net.de/"
TARGET="_top"
>ipv6-net.org</A
>.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-JOINIPV6-6TO4-TUNNELING"
>23.3.1.4. 6to4</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.kfu.com/~nsayer/6to4/"
TARGET="_top"
>NSayer's 6to4 information</A
></P
></LI
><LI
><P
><A
HREF="http://www.faqs.org/rfcs/rfc3068.html"
TARGET="_top"
>RFC 3068 / An Anycast Prefix for 6to4 Relay Routers</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-JOINIPV6-ISATAP-TUNNELING"
>23.3.1.5. ISATAP</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.join.uni-muenster.de/Dokumente/Howtos/Howto_ISATAP.php?lang=en"
TARGET="_top"
>ISATAP (Intra-Site Automatic Tunnel Access Protocol) Information</A
> by <A
HREF="http://www.join.uni-muenster.de/"
TARGET="_top"
>JOIN</A
></P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3000"
>23.3.2. Latest news and URLs to other documents</A
></H3
><P
>More to be filled later...suggestions are welcome!</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6-net.de/"
TARGET="_top"
>ipv6-net.org</A
>, German forum</P
></LI
><LI
><P
><A
HREF="http://www.estoile.com/links/ipv6"
TARGET="_top"
>Lot of URLs to others documents</A
> by Anil Edathara</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3010"
>23.3.3. Protocol references</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN3012"
>23.3.3.1. IPv6-related Request For Comments (RFCs)</A
></H4
><P
>Publishing the list of IPv6-related RFCs is beyond the scope of this document, but given URLs will lead you to such lists:</P
><P
></P
><UL
><LI
><P
>List sorted by <A
HREF="http://playground.sun.com/pub/ipng/html/specs/standards.html"
TARGET="_top"
>IPng Standardization Status</A
> or <A
HREF="http://playground.sun.com/pub/ipng/html/specs/specifications.html"
TARGET="_top"
>IPng Current Specifications</A
> by Robert Hinden</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.org/specs.html"
TARGET="_top"
>IPv6 Related Specifications</A
> on IPv6.org</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3023"
>23.3.3.2. Current drafts of working groups</A
></H4
><P
>Current (also) IPv6-related drafts can be found here:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ietf.org/ids.by.wg/ipv6.html"
TARGET="_top"
>IP Version 6 (ipv6)</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/ids.by.wg/ngtrans.html"
TARGET="_top"
>Next Generation Transition (ngtrans)</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/ids.by.wg/dhc.html"
TARGET="_top"
>Dynamic Host Configuration (dhc)</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/ids.by.wg/dnsext.html"
TARGET="_top"
>Domain Name System Extension (dnsext)</A
></P
></LI
><LI
><P
><A
HREF="http://www.ietf.org/ids.by.wg/mobileip.html"
TARGET="_top"
>Mobile IP (mobileip)</A
></P
></LI
><LI
><P
><A
HREF="http://playground.sun.com/pub/ipng/html/ipng-main.html"
TARGET="_top"
>Get any information about IPv6, from overviews, through RFCs &#38; drafts, to implementations</A
> (including availability of stacks on various platforms &#38; source code for IPv6 stacks) </P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3045"
>23.3.3.3. Others</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.networksorcery.com/enp/protocol/ipv6.htm"
TARGET="_top"
>Network Sorcery / IPv6, Internet Protocol version 6</A
>, IPv6 protocol header</P
></LI
><LI
><P
><A
HREF="http://www.switch.ch/lan/ipv6/references.html"
TARGET="_top"
>SWITCH IPv6 Pilot / References</A
>, big list of IPv6 references maintained by Simon Leinen</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3054"
>23.3.4. More information</A
></H3
><P
>More to be filled later...suggestions are welcome!</P
><P
><A
HREF="http://www.deepspace6.net/sections/links.html"
TARGET="_top"
>DeepSpace6 / more interesting links</A
></P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3059"
>23.3.4.1. Linux related</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.deepspace6.net/"
TARGET="_top"
>DeepSpace6 / (Not only) Linux IPv6 Portal</A
> - Italy (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/"
TARGET="_top"
>Mirror</A
>)</P
></LI
><LI
><P
><A
HREF="http://www.bieringer.de/linux/IPv6/"
TARGET="_top"
>IPv6-HowTo for Linux by Peter Bieringer</A
> - Germany, and his <A
HREF="ftp://ftp.bieringer.de/pub/linux/IPv6/"
TARGET="_top"
>Bieringer / IPv6 - software archive</A
></P
></LI
><LI
><P
><A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status.html"
TARGET="_top"
>Linux+IPv6 status by Peter Bieringer</A
> - Germany (going obsolete)</P
></LI
><LI
><P
><A
HREF="http://www.deepspace6.net/docs/ipv6_status_page_apps.html"
TARGET="_top"
>DeepSpace6 / IPv6 Status Page</A
> - Italy (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/docs/ipv6_status_page_apps.html"
TARGET="_top"
>Mirror</A
>) (will superseed upper one)</P
></LI
><LI
><P
><A
HREF="http://www.linux-ipv6.org/"
TARGET="_top"
>USAGI project</A
> - Japan, and their <A
HREF="ftp://ftp.linux-ipv6.org/pub/"
TARGET="_top"
>USAGI project - software archive</A
></P
></LI
><LI
><P
><A
HREF="http://www.tldp.org/HOWTO/OLSR-IPv6-HOWTO/"
TARGET="_top"
>Linux Optimized Link State Routing Protocol (OLSR) IPv6 HOWTO</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3084"
>23.3.4.2. Linux related per distribution</A
></H4
><P
></P
><DIV
CLASS="VARIABLELIST"
><DL
><DT
>PLD</DT
><DD
><P
><A
HREF="http://www.pld-linux.org/"
TARGET="_top"
>PLD Linux Distribution</A
> ("market leader" in containing IPv6 enabled packages)</P
></DD
><DT
>Red<65>Hat</DT
><DD
><P
><A
HREF="http://www.redhat.com/"
TARGET="_top"
>Red Hat Linux</A
>, <A
HREF="http://www.netcore.fi/pekkas/linux/ipv6/"
TARGET="_top"
> Pekka Savola's IPv6 packages</A
></P
></DD
><DT
>Debian</DT
><DD
><P
><A
HREF="http://www.debian.org/"
TARGET="_top"
>Debian Linux</A
>, <A
HREF="http://people.debian.org/~csmall/ipv6/"
TARGET="_top"
>Craig Small's IPv6 information and status</A
>, <A
HREF="http://www.jipo.org/jim/Jims_LAN_IPv6_global_connectivity_howto.html"
TARGET="_top"
>Jim's insignificant LAN IPv6 global connectivity HOWTO</A
></P
></DD
><DT
>Novell/SuSE</DT
><DD
><P
><A
HREF="http://www.novell.com/linux/suse/"
TARGET="_top"
>Novell/SuSE Linux</A
></P
></DD
><DT
>Mandriva</DT
><DD
><P
><A
HREF="http://www.mandriva.com"
TARGET="_top"
>Mandriva</A
></P
></DD
></DL
></DIV
><P
>For more see the <A
HREF="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html"
TARGET="_top"
>IPv6+Linux Status Distributions</A
> page.</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3117"
>23.3.4.3. General</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.org/"
TARGET="_top"
>IPv6.org</A
></P
></LI
><LI
><P
><A
HREF="http://www.6bone.net/"
TARGET="_top"
>6bone</A
></P
></LI
><LI
><P
><A
HREF="http://www.cs-ipv6.lancs.ac.uk/"
TARGET="_top"
>UK IPv6 Resource Centre</A
> - UK</P
></LI
><LI
><P
><A
HREF="http://www.v6.wide.ad.jp/"
TARGET="_top"
>WIDE project</A
> - Japan</P
></LI
><LI
><P
><A
HREF="http://www.switch.ch/lan/ipv6/"
TARGET="_top"
>SWITCH IPv6 Pilot</A
> - Switzerland</P
></LI
><LI
><P
><A
HREF="http://www.feyrer.de/IPv6/"
TARGET="_top"
>IPv6 Corner of Hubert Feyrer</A
> - Germany</P
></LI
><LI
><P
><A
HREF="http://www.vermicelli.pasta.cs.uit.no/ipv6/"
TARGET="_top"
>Vermicelli Project</A
> - Norway</P
></LI
><LI
><P
><A
HREF="http://www.ipv6forum.com/"
TARGET="_top"
>IPv6 Forum</A
> - a world-wide consortium of leading Internet vendors, Research &#38; Education Networks...</P
></LI
><LI
><P
><A
HREF="http://playground.sun.com/pub/ipng/html/ipng-main.html"
TARGET="_top"
>Playground.sun.com / IPv6 Info Page</A
> - maintained by Robert Hinden, Nokia. Get any information about IPv6, from overviews, through RFCs &#38; drafts, to implementations (including availability of stacks on various platforms &#38; source code for IPv6 stacks).</P
></LI
><LI
><P
><A
HREF="http://www.6init.com/"
TARGET="_top"
>6INIT</A
> - IPv6 Internet Initiative - an EU Fifth Framework Project under the IST Programme.</P
></LI
><LI
><P
><A
HREF="http://www.ipv6-taskforce.org/"
TARGET="_top"
>IPv6 Task Force (European Union)</A
></P
></LI
><LI
><P
><A
HREF="http://www.v6.sfc.wide.ad.jp/v6doc/"
TARGET="_top"
>IPv6 Document Project</A
> (Japanese language)</P
></LI
><LI
><P
><A
HREF="http://www.6init.org/"
TARGET="_top"
>6init</A
> - IPv6 INternet IniTiative </P
></LI
><LI
><P
><A
HREF="http://www.isoc.org/HMP/PAPER/PT1/html/pt1.html.hinden"
TARGET="_top"
>IP Next Generation Overview</A
></P
></LI
><LI
><P
><A
HREF="http://www.usenix.org/publications/library/proceedings/ana97/summaries/deering.html"
TARGET="_top"
>IPv6: The New Version of the Internet Protocol</A
>, by Steve Deering.</P
></LI
><LI
><P
><A
HREF="http://www.garykessler.net/library/ipv6_exp.html"
TARGET="_top"
>IPv6: The Next Generation Internet Protocol</A
>, by Gary C. Kessler. </P
></LI
><LI
><P
><A
HREF="http://www.3com.com/nsc/ipv6.html"
TARGET="_top"
>IPv6: Next Generation Internet Protocol</A
> - 3Com</P
></LI
><LI
><P
><A
HREF="http://www.ngi.gov/"
TARGET="_top"
>Next Generation Internet Initiative</A
></P
></LI
><LI
><P
><A
HREF="http://www.internet2.org/"
TARGET="_top"
>internet || site</A
> and <A
HREF="http://ipv6.internet2.edu/"
TARGET="_top"
>internet2 Working Group</A
> - <A
HREF="http://ipv6.internet2.edu/presentations/"
TARGET="_top"
>Presentation (HTML + PPT)</A
> from IPv6 Workshops: (Stateless Autoconfiguration, IPv6 Addressing, USAGI, Provider Independent IPv6 Addressing and other topics).</P
></LI
><LI
><P
>NetworkWorldFusion: Search / Doc Finder: <A
HREF="http://search.nwfusion.com/query.html?qt=IPv6&#38;qp=&#38;ch=cn&#38;"
TARGET="_top"
>searched for IPv6</A
> (102 documents found 22.12.2002)</P
></LI
><LI
><P
><A
HREF="http://www.theregister.co.uk/"
TARGET="_top"
>The Register</A
> (Search for IPv6 will result in 30 documents, 22.12.2002)</P
></LI
><LI
><P
><A
HREF="http://zdnet.search.com/search?cat=279&#38;q=IPv6"
TARGET="_top"
>ZDNet Search for IPv6</A
></P
></LI
><LI
><P
><A
HREF="http://whatis.techtarget.com/wsearchResults/1,290214,sid9,00.html?query=IPv6"
TARGET="_top"
>TechTarget Search for IPv6</A
></P
></LI
><LI
><P
><A
HREF="http://www.faqs.org/faqs/internet/tcp-ip/resource-list/index.html"
TARGET="_top"
>IPv6 &#38; TCP Resources List</A
></P
></LI
><LI
><P
><A
HREF="http://ipv6.klingon.nl/"
TARGET="_top"
>Klingon IPv6 tools</A
>, <A
HREF="http://www.ipv6.klingon.nl/"
TARGET="_top"
>Klingon IPv6 tools (native IPv6 only access)</A
>: IPv6 firewall examples, bandwith testing and portscanner</P
></LI
></UL
><P
>Something missing? Suggestions are welcome!</P
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-MARKETRESEARCH"
>23.3.4.4. Market Research</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.seminarinformation.com/wconnect/wc.dll?sis~details0~307~TSN"
TARGET="_top"
>A Tale of Two Wireless Technology Trends: Processor Development Outsourcing and IPv6</A
>Yankee Group - 4/1/2002 - 12 Pages - ID: YANL768881</P
></LI
><LI
><P
><A
HREF="http://www.marketresearch.com/product/display.asp?SID=88602378-241489274-186851952&#38;ProductID=803907"
TARGET="_top"
>The World Atlas of the Internet: Americas</A
>; IDATE - 2/1/2002 - 242 PAges - ID: IDT803907. Countries covered: Central America, North America, South America; List: Price: $ 3,500.00; excerpt: Panorama of Internet access markets across the globe. Market assessment and forecasts up to 2006 for 34 countries: market structure: main ISPs and market shares; number of subscribers, of ISPs.</P
></LI
><LI
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/B000065T8E/copernicshopper/103-1420916-1341420"
TARGET="_top"
>Early Interest Rising for IPv6</A
> by IDC (Author); List Price: $1,500.00; Edition: e-book (Acrobat Reader); Publisher: IDC; ISBN B000065T8E; (March 1, 2002) </P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-PATENTS"
>23.3.4.5. Patents</A
></H4
><P
></P
><UL
><LI
><P
>Canadian Patent Database: <A
HREF="http://patents1.ic.gc.ca/intro-e.html"
TARGET="_top"
>Home</A
>, <A
HREF="http://patents1.ic.gc.ca/srch_sim-e.html"
TARGET="_top"
>Search</A
> (Basic Search, just enter IPv6 in the search field ;-); 84 documents found 22.12.2002)</P
></LI
><LI
><P
><A
HREF="http://www.european-patent-office.org/espacenet/info/index.htm"
TARGET="_top"
>Espacenet</A
> - European patent information:
<A
HREF="http://www.european-patent-office.org/espacenet/info/access.htm"
TARGET="_top"
>National Offices, Members of Espacenet</A
>(IPv6: 84 documents, 22.12.2002)</P
></LI
><LI
><P
>Delphion Research: <A
HREF="http://www.delphion.com/research/"
TARGET="_top"
>Patent Search Page</A
>. Basic (free) registration needed. Examples found 21.12.2002 searching for IPv6:
<A
HREF="http://www.delphion.com/details?pn=US06118784__"
TARGET="_top"
>Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus</A
>
<A
HREF="http://www.delphion.com/details?pn=US06038233__"
TARGET="_top"
>Translator for IP networks, network system using the translator, and IP network coupling method therefor</A
></P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3227"
>23.3.5. By countries</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN3229"
>23.3.5.1. Europe</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ist-ipv6.org/"
TARGET="_top"
>www.ist-ipv6.org</A
>: IST IPv6 Cluster, European IPv6 Research and Development Projects</P
></LI
><LI
><P
><A
HREF="http://www.euro6ix.org/"
TARGET="_top"
>Euro6IX</A
>: European IPv6 Internet Exchanges Backbone</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3238"
>23.3.5.2. Austria</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ikn.tuwien.ac.at/~ipv6/"
TARGET="_top"
>IPv6@IKNnet and MIPv6 Research Group</A
>: TU Vienna, Austria (IPv6: project, publications, diploma / doctor thesis, Conference Proceedings etc.)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3244"
>23.3.5.3. Australia</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://oversteer.bl.echidna.id.au/IPv6/"
TARGET="_top"
>Carl's Australian IPv6 Pages</A
> (old content)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3250"
>23.3.5.4. Belgium</A
></H4
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3252"
>23.3.5.5. Brazil</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.6bone.rnp.br/"
TARGET="_top"
>BR6bone</A
></P
></LI
><LI
><P
><A
HREF="http://www.ipv6summit.com.br/"
TARGET="_top"
>IPv6 Summit in Brazil</A
></P
></LI
><LI
><P
><A
HREF="http://www.ipv6dobrasil.com.br/"
TARGET="_top"
>IPv6 do Brasil</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3264"
>23.3.5.6. China</A
></H4
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3266"
>23.3.5.7. Czech</A
></H4
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3268"
>23.3.5.8. Germany</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6-net.de/"
TARGET="_top"
>IPv6-net.org</A
>: German IPv6 forum</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3274"
>23.3.5.9. France</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.renater.fr/Projets/IPv6/index.htm"
TARGET="_top"
>Renater</A
>: Renater IPv6 Project Page</P
></LI
><LI
><P
><A
HREF="http://www.inria.fr/recherche/equipes/ipv6.fr.html"
TARGET="_top"
>IPv6 - RSVP - ATM at INRIA</A
></P
></LI
><LI
><P
><A
HREF="http://www.netbsd.org/fr/Documentation/network/ipv6/"
TARGET="_top"
>NetBSD IPv6 Documentation</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3286"
>23.3.5.10. Hungary</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tipster6.ik.bme.hu/tipster6_en.html"
TARGET="_top"
>Testing Experimental IPv6 Technology and Services in Hungary</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3292"
>23.3.5.11. India</A
></H4
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3294"
>23.3.5.12. Italy</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://project6.ferrara.linux.it/"
TARGET="_top"
>Project6</A
>: IPv6 networking with Linux</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3300"
>23.3.5.13. Japan</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.v6.linux.or.jp/"
TARGET="_top"
>Linux IPv6 Users Group JP</A
></P
></LI
><LI
><P
><A
HREF="http://www.rtpro.yamaha.co.jp/RT/ipv6/"
TARGET="_top"
>Yamaha IPv6</A
> (sorry, all in japanese native ...)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3309"
>23.3.5.14. Korea</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.krv6.net/"
TARGET="_top"
>ETRI</A
>: Electronics and Telecommunications Research Institut</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.or.kr/english/index.new.htm"
TARGET="_top"
>IPv6 Forum Korea</A
>: Korean IPv6 Deployment Project</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3318"
>23.3.5.15. Mexico</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.unam.mx/"
TARGET="_top"
>IPv6 Mexico</A
> (spain &#38; english version): IPv6 Project Hompeage of The National Autonomous University of Mexico (UNAM)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3324"
>23.3.5.16. Netherland</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.surfnet.nl/"
TARGET="_top"
>SURFnet</A
>: SURFnet IPv6 Backbone</P
></LI
><LI
><P
><A
HREF="http://www.stack.nl/"
TARGET="_top"
>STACK</A
>, <A
HREF="http://www.stack.nl/ipv6/"
TARGET="_top"
>STACK (IPv6)</A
>: Students' computer association of the Eindhoven University of Technology, Netherland</P
></LI
><LI
><P
><A
HREF="http://www.ipng.nl/"
TARGET="_top"
>IPng.nl</A
>: collaboration between WiseGuys and Intouch</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3337"
>23.3.5.17. Portugal</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.fccn.pt/projectos/ipv6/index_html"
TARGET="_top"
>FCCN (National Foundation for the Scientific Computation)</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3343"
>23.3.5.18. Russia</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.ru/"
TARGET="_top"
>IPv6 Forum for Russia</A
>: Yaroslavl State University Internet Center</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3349"
>23.3.5.19. Switzerland</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.switch.ch/network/ipv6/references.html"
TARGET="_top"
>SWITCH</A
>: The Swiss Education &#38; Research Network</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3355"
>23.3.5.20. United Kingdom</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.org.uk/"
TARGET="_top"
>IPv6 in the UK</A
></P
></LI
><LI
><P
><A
HREF="http://www.cs-ipv6.lancs.ac.uk/"
TARGET="_top"
>UK IPv6 Resource Center</A
></P
></LI
><LI
><P
><A
HREF="http://www.bt.com/ipv6/"
TARGET="_top"
>British Telecom IPv6 Home</A
>: BT's ISP IPv6 Trial, UK's first IPv6 Internet Exchange etc.</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3367"
>23.3.6. By operating systems</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN3369"
>23.3.6.1. *BSD</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.kame.net/"
TARGET="_top"
>KAME project</A
> (*BSD)</P
></LI
><LI
><P
><A
HREF="http://www.netbsd.org/Documentation/network/ipv6/"
TARGET="_top"
>NetBSD's IPv6 Networking FAQ</A
></P
></LI
><LI
><P
><A
HREF="http://www.freebsd.org/ports/ipv6.html"
TARGET="_top"
>FreeBSD Ports: Ipv6</A
></P
></LI
><LI
><P
>BUGAT - BSD Usergroup Austria - <A
HREF="http://www.bugat.at/"
TARGET="_top"
>www.bugat.at</A
>: <A
HREF="http://www.bugat.at/inforum/contentview.php/mini-howto/freebsd-ipv6.ihtml"
TARGET="_top"
>FreeBSD IPv6 Tunnel</A
> (German language)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3385"
>23.3.6.2. Cisco IOS</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.cisco.com/warp/public/732/Tech/ipv6/"
TARGET="_top"
>Cisco IOS IPv6 Entry Page</A
></P
></LI
><LI
><P
><A
HREF="http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122newft/122t/122t2/ipv6/ftipv6c.htm"
TARGET="_top"
>IPv6 for Cisco IOS Software</A
>, File 2 of 3: Aug 2002 -- Table of Contents: IPv6 for Cisco IOS Software; Configuring Documentation Specifics; Enabling IPv6 Routing and Configuring; IPv6 Addressing; Enabling IPv6 Processing Globally.</P
></LI
><LI
><P
>Cisco Internet Networking Handbook, <A
HREF="http://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/ipv6.htm"
TARGET="_top"
>Chapter IPv6</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3397"
>23.3.6.3. Compaq</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.compaq.com/ipv6/"
TARGET="_top"
>IPv6 at Compaq</A
> - Presentations, White Papers, Documentation...</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3403"
>23.3.6.4. HPUX</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.faqs.org/faqs/hp/hpux-faq/index.html"
TARGET="_top"
>comp.sys.hp.hpux FAQ</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3409"
>23.3.6.5. IBM</A
></H4
><P
></P
><UL
><LI
><P
>Now that IBM's announced the availability of z/OS V1.4, <A
HREF="http://search390.techtarget.com/ateQuestionNResponse/0,289625,sid10_cid486367_tax292523,00.html"
TARGET="_top"
>what's new in this release?</A
> This question was posed on 15 August 2002</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3415"
>23.3.6.6. Microsoft</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.microsoft.com/windows2000/technologies/communications/ipv6/default.asp"
TARGET="_top"
>Microsoft Windows 2000 IPv6</A
> </P
></LI
><LI
><P
><A
HREF="http://www.research.microsoft.com/msripv6"
TARGET="_top"
>MSRIPv6</A
> - Microsoft Research Network - IPv6 Homepage </P
></LI
><LI
><P
><A
HREF="http://msdn.microsoft.com/downloads/sdks/platform/tpipv6/start.asp"
TARGET="_top"
>Getting Started with the Microsoft IPv6 Technology Preview for Windows 2000</A
></P
></LI
><LI
><P
><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;en-us;306203"
TARGET="_top"
>Internet Connection Firewall Does Not Block Internet Protocol Version 6 Traffic</A
> (6.11.2001)</P
></LI
><LI
><P
><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;en-us;289892"
TARGET="_top"
>Internet Protocol Numbers</A
> (8.10.2002)</P
></LI
><LI
><P
><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;en-us;273826"
TARGET="_top"
>IPv6 Technology Preview Refresh</A
> (16.10.2002)</P
></LI
><LI
><P
><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;en-us;325449"
TARGET="_top"
>HOW TO: Install and Configure IP Version 6 in Windows .NET Enterprise Server</A
> (26.10.2002)</P
></LI
><LI
><P
><A
HREF="http://support.microsoft.com/default.aspx?scid=kb;en-us;329984"
TARGET="_top"
>Windows .NET Server 6to4 Router Service Quits When You Advertise a 2002 Address on the Public Interface</A
> (28.10.2002)</P
></LI
><LI
><P
><A
HREF="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/wcetcpip/htm/cmconIPv6exe.asp"
TARGET="_top"
>msdn - Microsoft Windows CE .NET - IPv6 commands</A
></P
></LI
><LI
><P
><A
HREF="http://search.microsoft.com/default.asp?qu=IPv6&#38;boolean=ALL&#38;nq=NEW&#38;so=RECCNT&#38;p=1&#38;ig=01&#38;i=00&#38;i=01&#38;i=02&#38;i=03&#38;i=04&#38;i=05&#38;i=06&#38;i=07&#38;i=08&#38;i=09&#38;i=10&#38;i=11&#38;i=12&#38;i=13&#38;i=14&#38;i=15&#38;i=16&#38;i=17&#38;i=18&#38;i=19&#38;i=20&#38;i=21&#38;i=22&#38;i=23&#38;i=24&#38;i=25&#38;i=26&#38;i=27&#38;i=28&#38;i=29&#38;i=30&#38;i=31&#38;i=32&#38;i=33&#38;i=34&#38;i=35&#38;i=36&#38;i=37&#38;i=38&#38;i=39&#38;i=40&#38;i=41&#38;siteid=us/dev"
TARGET="_top"
>msdn - search for IPv6</A
> (100 results, 22.12.2002)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3448"
>23.3.6.7. Solaris</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.sun.com/software/solaris/"
TARGET="_top"
>Sun Microsystems Solaris</A
></P
></LI
><LI
><P
><A
HREF="http://www.cs.uu.nl/wais/html/na-dir/Solaris2/FAQ.html"
TARGET="_top"
>Solaris 2 Frequently Asked Questions (FAQ) 1.73</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3457"
>23.3.6.8. Sumitoma</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://playground.sun.com/pub/ipng/html/ipng-implementations.html#Sumitomo"
TARGET="_top"
>Sumitomo Electric has implemented IPv6 on Suminet 3700 family routers</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3463"
>23.3.6.9. ZebOS</A
></H4
><P
></P
><UL
><LI
><P
>IpInfusion's <A
HREF="http://www.ipinfusion.com/products/server/products_server.html"
TARGET="_top"
>ZebOS Server Routing Software</A
></P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="INFORMATION-IPV6ANDSECURITY"
>23.3.7. IPv6 Security</A
></H3
><P
></P
><UL
><LI
><P
>Internet Security Systems: Security Center, <A
HREF="http://www.iss.net/security_center/search.php?type=3&#38;type=3&#38;pattern=IPv6"
TARGET="_top"
>X-Force Database Search</A
> (21.12.2002 - 6 topics found relating to IPv6)</P
></LI
><LI
><P
><A
HREF="http://csrc.nist.gov/ipsec/"
TARGET="_top"
>NIST IPsec Project</A
> ( National Institute of Standards and Technology, NIST)</P
></LI
><LI
><P
><A
HREF="http://www.infosecuritymag.com/index.shtml"
TARGET="_top"
>Information Security</A
></P
></LI
><LI
><P
><A
HREF="http://neworder.box.sk/search.php3?srch=IPv6"
TARGET="_top"
>NewOrder.box.sk (search for IPv6)</A
> (Articles, exploits, files database etc.) </P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3484"
>23.3.8. Application lists</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.deepspace6.net/docs/ipv6_status_page_apps.html"
TARGET="_top"
>DeepSpace6 / IPv6 Status Page</A
> (<A
HREF="http://mirrors.bieringer.de/www.deepspace6.net/docs/ipv6_status_page_apps.html"
TARGET="_top"
>Mirror</A
>)</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.org/v6-apps.html"
TARGET="_top"
>IPv6.org / IPv6 enabled applications</A
></P
></LI
><LI
><P
><A
HREF="http://freshmeat.net/search/?q=IPv6"
TARGET="_top"
>Freshmeat / IPv6 search</A
>, currently (14 Dec 2002) 62 projects</P
></LI
><LI
><P
>IPv6 Forum: <A
HREF="http://www.ipv6forum.com/navbar/links/v6routerlist.htm"
TARGET="_top"
>IPv6 Router List</A
></P
></LI
></UL
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3500"
>23.3.8.1. Analyzer tools</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://ethereal.planetmirror.com/"
TARGET="_top"
>Ethereal</A
> - Ethereal is a free network protocol analyzer for Unix and Windows</P
></LI
><LI
><P
><A
HREF="http://www.ip6.com/us/analyzer.htm"
TARGET="_top"
>Radcom RC100-WL</A
> - Download Radcom RC100-WL protocol analyzer version 3.20</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3509"
>23.3.8.2. IPv6 Products</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.6wind.com/"
TARGET="_top"
>6wind</A
> - solutions for IPv4/IPv6 Router, QoS, Multicast, Mobility, Security/VPN/Firewall. </P
></LI
><LI
><P
><A
HREF="http://www.fefe.de/dns/"
TARGET="_top"
>Fefe's patches for IPv6 with djbdns</A
>Aug 2002 -- What is djbdns and why does it need IPv6? djbdns is a full blown DNS server which outperforms BIND in nearly all respects.</P
></LI
><LI
><P
><A
HREF="http://www.ipinfusion.com/products/server/products_server.html"
TARGET="_top"
>ZebOS Server Routing Suite </A
></P
></LI
><LI
><P
><A
HREF="http://download.com.com/3000-2165-10153543.html?tag=lst-0-21"
TARGET="_top"
>SPA Mail Server 2.21 </A
></P
></LI
><LI
><P
><A
HREF="http://download.com.com/3000-2165-8202652.html?tag=lst-0-2"
TARGET="_top"
>Inframail (Advantage Server Edition) 6.0 </A
></P
></LI
><LI
><P
><A
HREF="http://download.com.com/3000-2377-10149393.html?tag=lst-0-1"
TARGET="_top"
>HTTrack Website Copier</A
></P
></LI
><LI
><P
><A
HREF="http://download.com.com/3000-2085-10132748.html?tag=lst-0-1"
TARGET="_top"
>CommView 5.0</A
></P
></LI
><LI
><P
><A
HREF="http://download.com.com/3000-2104-10149750.html?tag=lst-0-1"
TARGET="_top"
>Posadis 0.50.6</A
></P
></LI
><LI
><P
><A
HREF="ftp://ftp.porcupine.org/pub/ipv6/"
TARGET="_top"
>TCP Wrapper (IPv6 aware)</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-SNMP"
>23.3.8.3. SNMP</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.cs.uu.nl/wais/html/na-dir/snmp-faq/part1.html"
TARGET="_top"
>comp.protocpols.snmp SNMP FAQ Part 1 of 2</A
></P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN3545"
>23.4. IPv6 Infrastructure</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN3547"
>23.4.1. Statistics</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.space.net/~gert/RIPE/"
TARGET="_top"
>IPv6 routing table history</A
> created by Gert D<>ring, <A
HREF="http://www.space.net/"
TARGET="_top"
>Space.Net</A
></P
></LI
><LI
><P
><A
HREF="http://6bone.informatik.uni-leipzig.de/ipv6/stats/stats.php3"
TARGET="_top"
>Official 6bone Webserver list Statisic</A
></P
></LI
><LI
><P
><A
HREF="http://www.ripe.net/ripe/meetings/archive/ripe-42/presentations/ripe42-ipv6-survey/sld001.html"
TARGET="_top"
>IPv6 Allocation Data &#38; Survey Results</A
>, IPv6 WG, Ripe 42, Ripe NCC</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN3560"
>23.4.2. Internet Exchanges</A
></H3
><P
>Another list of IPv6 Internet Exchanges can be found here: <A
HREF="http://www.v6nap.net/"
TARGET="_top"
>IPv6 Exchanges Web Site</A
> or <A
HREF="http://www.euro-ix.net/isp/choosing/search/matrix.php"
TARGET="_top"
>IPv6 status of IXPs in Europe</A
></P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-ESTONIA"
>23.4.2.1. Estonia</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tix.estpak.ee/"
TARGET="_top"
>TIX</A
> (tallinn interneti exchange with ipv6 support)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-EUROPE"
>23.4.2.2. Europe</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.euro6ix.net/"
TARGET="_top"
>Euro6IX</A
>, European IPv6 Internet Exchange Backbone</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-FRANCE"
>23.4.2.3. France</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.fnix6.net/"
TARGET="_top"
>French National Internet Exchange IPv6</A
> (since 1.11.2002 active).
FNIX6 provides a free and reliable high speed FastEthernet interconnection between ISP located in TeleCity Paris.</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-GERMANY"
>23.4.2.4. Germany</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.inxs.de/"
TARGET="_top"
>INXS</A
>: (Cable &#38; Wireless) Munich and Hamburg</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-JAPAN"
>23.4.2.5. Japan</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.wide.ad.jp/nspixp6/"
TARGET="_top"
>NSPIXP-6</A
>: IPv6-based Internet Exchange in Tokyo</P
></LI
><LI
><P
><A
HREF="http://www.jpix.co.jp/"
TARGET="_top"
>JPIX</A
>, Tokyo</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-KOREA"
>23.4.2.6. Korea</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ngix.ne.kr/"
TARGET="_top"
>6NGIX</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-NETHERLANDS"
>23.4.2.7. Netherlands</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ams-ix.net/"
TARGET="_top"
>AMS-IX</A
>: Amsterdam Internet Exchange</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-UK"
>23.4.2.8. UK</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.uk6x.com/"
TARGET="_top"
>UK6X</A
>: London</P
></LI
><LI
><P
><A
HREF="http://www.xchangepoint.net/"
TARGET="_top"
>XchangePoint</A
>: London</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-IPV6EXCHANGES-USA"
>23.4.2.9. USA</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.6tap.net"
TARGET="_top"
>6TAP</A
>: Chicago. Supports peerings around the globe.</P
></LI
><LI
><P
><A
HREF="http://www.ny6ix.net/"
TARGET="_top"
>NY6IX</A
>: New York City IPv6 based Internet Exchange</P
></LI
><LI
><P
><A
HREF="http://www.paix.net/"
TARGET="_top"
>PAIX</A
>: Palo Alto</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="INFORMATION-TUNNELBROKER"
>23.4.3. Tunnel broker</A
></H3
><P
>See also: <A
HREF="http://www.deepspace6.net/docs/tunnelbrokers.html"
TARGET="_top"
>http://www.deepspace6.net/docs/tunnelbrokers.html</A
></P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-BELGIUM"
>23.4.3.1. Belgium</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tunnel.be.wanadoo.com/"
TARGET="_top"
>Wanadoo</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-CANADA"
>23.4.3.2. Canada</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.freenet6.net/"
TARGET="_top"
>Freenet6</A
> - /48 Delegation, Canada
<A
HREF="http://www.linuxjournal.com/article.php?sid=5963&#38;mode=thread&#38;order=0"
TARGET="_top"
>Getting IPv6 Using Freenet6 on Debian</A
>
<A
HREF="http://www.viagenie.qc.ca/en/index.shtml"
TARGET="_top"
>Freenet6 creater</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-CHINA"
>23.4.3.3. China</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tb.6test.edu.cn/"
TARGET="_top"
>CERNET-Nokia</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-ESTONIA"
>23.4.3.4. Estonia</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tunnelbroker.ipv6.estpak.ee/?tunnel&#38;PHPSESSID=aa2184190cc2cc6d3a6f6ddd01ae3635"
TARGET="_top"
>Estpak</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3661"
>23.4.3.5. Europe</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.xs26.net/"
TARGET="_top"
>XS26 Distributed Tunnel Broker</A
>, USA &#38; Europe</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-GERMANY"
>23.4.3.6. Germany</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://6bone.informatik.uni-leipzig.de/"
TARGET="_top"
>6bone Knoten Leipzig</A
>
<A
HREF="http://www.mail-archive.com/ipv6@uni-muenster.de/msg00056.html"
TARGET="_top"
>Info bez. Hackangriff (2001)</A
></P
></LI
><LI
><P
><A
HREF="http://fix.ipv6.berkom.de/cgi-bin/tb.pl"
TARGET="_top"
>Berkom</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-ITALY"
>23.4.3.7. Italy</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="https://carmen.cselt.it/ipv6tb/"
TARGET="_top"
>Centro Studi e Laboratory Telecomunicazioni</A
> ( <A
HREF="http://carmen.cselt.it/cgi-bin/download.pl?pkg=TunnelBroker"
TARGET="_top"
>Downloadpage: TunnelBroker Version 2.1.</A
>)
IPv6 Tunnel Broker: <A
HREF="http://carmen.cselt.it/ipv6/tools/ipv6tb/Installing-ipv6tb.html"
TARGET="_top"
>Installation instructions</A
></P
></LI
><LI
><P
><A
HREF="http://www.comv6.com/"
TARGET="_top"
>Comv6</A
></P
></LI
><LI
><P
><A
HREF="http://www.bersafe.it"
TARGET="_top"
>Bersafe</A
> (Italian language)</P
></LI
><LI
><P
><A
HREF="http://carmen.ipv6.tilab.com/"
TARGET="_top"
>Telecom Italia LAB</A
> (<A
HREF="http://carmen.ipv6.tilab.com/cgi-bin/download.pl?pkg=TunnelBroker"
TARGET="_top"
>Tunnelbroker Software Downloadpage</A
>)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-JAPAN"
>23.4.3.8. Japan</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.iij.ad.jp/en/IPv6/"
TARGET="_top"
>Internet Initiative Japan</A
> (<A
HREF="http://www.iij.ad.jp/IPv6/"
TARGET="_top"
>Japanese language</A
>) - with IPv6 native line service and IPv6 tunneling Service</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-MALAYSIA"
>23.4.3.9. Malaysia</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tbroker.manis.net.my/"
TARGET="_top"
>Manis</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-NETHERLANDS"
>23.4.3.10. Netherlands</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.xs26.net/"
TARGET="_top"
>XS26 - "Access to Six"</A
> - with POPs in Slovak Republic, Czech Republic, Netherlands, Germany and Hungary.</P
></LI
><LI
><P
><A
HREF="http://www.ipng.nl/"
TARGET="_top"
>IPng Netherland</A
> - Intouch, SurfNet, AMS-IX, UUNet, Cistron, RIPE NCC and AT&#38;T are connected at the AMS-IX. It is possible (there are requirements...) to get an static tunnel.</P
></LI
><LI
><P
><A
HREF="http://www.ipv6.surfnet.nl/"
TARGET="_top"
>SURFnet Customers</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-NORWAY"
>23.4.3.11. Norway</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.uninett.no/testnett/index.en.html"
TARGET="_top"
>UNINETT</A
> - Pilot IPv6 Service (for Customers): tunnelbroker &#38; address allocation
<A
HREF="http://www.guruz.de/Uninett-Autoupdate-HOWTO"
TARGET="_top"
>Uninett-Autoupdate-HOWTO</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-SPAIN"
>23.4.3.12. Spain</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tb.consulintel.euro6ix.org/"
TARGET="_top"
>Consulintel</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-SWITZERLAND"
>23.4.3.13. Switzerland</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tunnelbroker.as8758.net/"
TARGET="_top"
>Tunnelbroker AS8758</A
>, Dolphins Network Systems (since 20.12.2002 online)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-UK"
>23.4.3.14. UK</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.uk.v6.ntt.net/"
TARGET="_top"
>NTT Europe</A
>, <A
HREF="http://www.nttv6.net/"
TARGET="_top"
>NTT</A
>, United Kingdom - IPv6 Trial. IPv4 Tunnel and native IPv6 leased Line connections. POPs are located in London, UK Dusseldorf, Germany New Jersey, USA (East Coast) Cupertino, USA (West Coast) Tokyo, Japan</P
></LI
><LI
><P
><A
HREF="https://tb.ipv6.btexact.com/"
TARGET="_top"
>BtexacT IPv6 Tunnel Broker Service</A
></P
></LI
><LI
><P
><A
HREF="http://ipng.org.uk/"
TARGET="_top"
>IPNG-UK</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-USA"
>23.4.3.15. USA</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.es.net/hypertext/welcome/pr/ipv6.html"
TARGET="_top"
>ESnet</A
>, USA - Energy Sciences Network: Tunnel Registry &#38; Address Delegation for directly connected ESnet sites and ESnet collaborators.</P
></LI
><LI
><P
><A
HREF="http://www.6ren.net/"
TARGET="_top"
>6REN</A
>, USA - The 6ren initiative is being coordinated by the Energy Sciences Network (ESnet), the network for the Energy Research program of the US Dept. of Energy, located at the University of California's Lawrence Berkeley National Laboratory.</P
></LI
><LI
><P
><A
HREF="http://www.xs26.net/"
TARGET="_top"
>XS26 Distributed Tunnel Broker</A
>, USA &#38; Europe</P
></LI
><LI
><P
><A
HREF="http://ipv6tb.he.net/"
TARGET="_top"
>Hurricane Electric</A
>, US backbone;
<A
HREF="http://tunnelbroker.net/"
TARGET="_top"
>Hurrican Electric Tunnelbroker</A
> (also available under <A
HREF="http://tunnelbroker.com/"
TARGET="_top"
>http://tunnelbroker.com/</A
>)
Press Release: <A
HREF="http://www.he.net/releases/release6.html"
TARGET="_top"
>Hurricane Electric Upgrades IPv6 Tunnel Broker</A
>
<A
HREF="http://ipv6.he.net/tunnelbroker-update.php"
TARGET="_top"
>Tunnel Broker Endpoint Autoupdate</A
>, Perl Script</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-SINGAPORE"
>23.4.3.16. Singapore</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://tunnel-broker.singnet.com.sg/"
TARGET="_top"
>http://tunnel-broker.singnet.com.sg/</A
>, with NAT and IPsec option</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-TUNNELBROKER-MORE"
>23.4.3.17. More Tunnel brokers...</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.kfu.com/~nsayer/6to4/"
TARGET="_top"
>Public 6to4 relay routers</A
> (MS IIE boycott!)</P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="INFORMATION-INFRASTRUCTURE-NATIVEIPV6SERVICE"
>23.4.4. Native IPv6 Services</A
></H3
><P
>Note: These services are mostly only available with a valid IPv6 connection!</P
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-NATIVEIPV6NNTP"
>23.4.4.1. Net News (NNTP)</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="nntp://news.ipv6.scarlet-internet.nl/"
TARGET="_top"
>news.ipv6.scarlet-internet.nl</A
> (accessible through all the SixXS POPs)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-NATIVEIPV6GAMESERVER"
>23.4.4.2. Game Server</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.viagenie.qc.ca/en/ipv6/quake2/ipv6-quake2.shtml"
TARGET="_top"
>Quake2</A
> over IPv6</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-NATIVEIPV6IRCSERVER"
>23.4.4.3. IRC Server</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://ipv6.cyconet.org/?id=server"
TARGET="_top"
>Cyconet</A
> (Cyconet IRCnet Servers over IPv6)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="AEN3804"
>23.4.4.4. Radio Stations, Music Streams</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://aopteryx.informatik.uni-leipzig.de:8000/live.mp3"
TARGET="_top"
>Experimental Live IPv6 Stream!</A
>, University of Leipzig, Germany</P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="INFORMATION-NATIVEIPV6WEBSERVER"
>23.4.4.5. Webserver</A
></H4
><P
></P
><UL
><LI
><P
><A
HREF="http://www.ipv6.bieringer.de/"
TARGET="_top"
>Peter Bieringer's Home of Linux IPv6 HOWTO </A
></P
></LI
></UL
><P
>Something missing? Suggestions are welcome!</P
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-MAILLISTS"
>23.5. Maillists</A
></H2
><P
>Lists of maillists are available at:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.deepspace6.net/sections/lists.html"
TARGET="_top"
>DeepSpace6 / Mailling Lists</A
></P
></LI
></UL
><P
>Major Mailinglists are listed in following table:</P
><P
>.</P
><DIV
CLASS="INFORMALTABLE"
><P
></P
><A
NAME="AEN3826"
></A
><TABLE
BORDER="1"
RULES="all"
CLASS="CALSTABLE"
><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col0"><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col1"><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col2"><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col3"><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col4"><COL
WIDTH="1*"
ALIGN="CENTER"
TITLE="col5"><TBODY
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Focus</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Request e-mail address</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>What to subscribe</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Maillist e-mail address</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Language</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Access through WWW</P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Linux kernel networking including IPv6</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) oss.sgi.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>netdev</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>netdev (at) oss.sgi.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://oss.sgi.com/projects/netdev/archive/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Linux and IPv6 in general (1)</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) list.f00f.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>linux-ipv6</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>linux-ipv6 (at) list.f00f.org (moderated)</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Linux implementation of the IPv6 protocol</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Web-based, see URL</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>project6 (at) ferrara.linux.it</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://project6.ferrara.linux.it/sections/lists.html"
TARGET="_top"
>Info</A
>, <A
HREF="http://mailman.ferrara.linux.it/listinfo/project6"
TARGET="_top"
>Subscription</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Mobile IP(v6) for Linux</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) list.mipl.mediapoli.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>mipl</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>mipl (at) list.mipl.mediapoli.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.mipl.mediapoli.com/mailinglist.html"
TARGET="_top"
>Info</A
>, <A
HREF="http://www.mipl.mediapoli.com/mail-archive/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Linux IPv6 users using USAGI extension</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>usagi-users-ctl (at) linux-ipv6.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>usagi-users (at) linux-ipv6.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.linux-ipv6.org/ml/index.html#usagi-users"
TARGET="_top"
>Info / Search</A
>, <A
HREF="http://www.linux-ipv6.org/ml/usagi-users/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>IPv6 on Debian Linux</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Web-based, see URL</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>debian-ipv6 (at) lists.debian.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://lists.debian.org/debian-ipv6/"
TARGET="_top"
>Info/Subscription/Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>IPv6/6bone in Germany</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) atlan.uni-muenster.de</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipv6</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipv6 (at) uni-muenster.de</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>German/English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/mailingliste.html"
TARGET="_top"
>Info</A
>, <A
HREF="http://www.join.uni-muenster.de/local/majordomo/ipv6/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>6bone</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) isi.edu</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>6bone</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>6bone (at) isi.edu</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.6bone.net/6bone_email.html"
TARGET="_top"
>Info</A
>, <A
HREF="http://mailman.isi.edu/pipermail/6bone/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>IPv6 discussions</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) sunroof.eng.sun.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipng</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipng (at) sunroof.eng.sun.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://playground.sun.com/pub/ipng/html/instructions.html"
TARGET="_top"
>Info</A
>, <A
HREF="ftp://playground.sun.com/pub/ipng/mail-archive/"
TARGET="_top"
>Archive</A
>, <A
HREF="http://www.wcug.wwu.edu/lists/ipng/"
TARGET="_top"
>Mirror of archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>IPv6 users in general</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) ipv6.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>users</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>users (at) ipv6.org</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.ipv6.org/mailing-lists.html"
TARGET="_top"
>Info</A
>, <A
HREF="http://news.gmane.org/thread.php?group=gmane.network.ipv6.general"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Bugtracking of Internet applications (2)</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>bugtraq-subscribe (at) securityfocus.com</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>bugtraq (at) securityfocus.com (moderated)</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://online.securityfocus.com/popups/forums/bugtraq/intro.shtml"
TARGET="_top"
>Info</A
>, <A
HREF="http://online.securityfocus.com/archive/1"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>IPv6 in general</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Web-based, see URL</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
>&nbsp;</TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipv6 (at) ipng.nl</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>English</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://mailman.ipng.nl/mailman/listinfo/ipv6/"
TARGET="_top"
>Info/Subscription</A
>, <A
HREF="http://mailman.ipng.nl/pipermail/ipv6/"
TARGET="_top"
>Archive</A
></P
></TD
></TR
><TR
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) mfa.eti.br</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>majordomo (at) mfa.eti.br</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipv6</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>ipv6 (at) mfa.eti.br</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
>Portuguese</P
></TD
><TD
ALIGN="CENTER"
VALIGN="TOP"
><P
><A
HREF="http://www.marcelo.pro.br/mailman/listinfo/ipv6"
TARGET="_top"
>Info</A
></P
></TD
></TR
></TBODY
></TABLE
><P
></P
></DIV
><P
>(1) recommended for common Linux &#38; IPv6 issues.</P
><P
>(2) very recommended if you provide server applications.</P
><P
>Something missing? Suggestions are welcome!</P
><P
>Following other maillinglists &#38; newsgroups are available via web:</P
><P
></P
><UL
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=35905"
TARGET="_top"
>ipv6 (France)</A
>
Description: ipv6 Cette liste existe pour discuter en francais de IP version 6. Elle s'adresse aux personnes desirant demarer des aujourd'hui des tests IPv6. Ce n'est en aucun cas un substitut des listes de l'IETF. Pour de plus amples informations: <A
HREF="http://www.urec.fr/IPng"
TARGET="_top"
>http://www.urec.fr/IPng</A
></P
></LI
><LI
><P
><A
HREF="http://www.ipv6.uni-leipzig.de/~6bone/tb/maillist.html"
TARGET="_top"
>Tunnelbroker Maillingliste (Germany)</A
></P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=36611"
TARGET="_top"
>ipv6 (Hungary)</A
>
Description: ipv6 Az IPv6 protokoll listaja Konfiguracios es adminisztracios kerdesek az IPv6-al kapcsolatban. <A
HREF="http://www.ipv6.fsz.bme.hu/mlists/ipv6/ipv6.html"
TARGET="_top"
>(Archivum)</A
></P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/student-ipv6"
TARGET="_top"
>student-ipv6 (India)</A
>
Description: This is the group for the Student Awareness group of IPv6 in India</P
></LI
><LI
><P
><A
HREF="http://www.lsoft.com/scripts/wl.exe?SL1=IPV6-CNR&#38;H=LISTSERV.CNR.IT"
TARGET="_top"
>IPV6-CNR@LISTSERV.CNR.IT (Italy)</A
>
Description: Gruppo di interesse IPv6 del CNR</P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=14761"
TARGET="_top"
>ipv6-jp (Japan)</A
></P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=37305"
TARGET="_top"
>ipv6 (Japan)</A
></P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/sun-ipv6-users"
TARGET="_top"
>sun-ipv6-users</A
>
Description: Please report problems/suggestions regarding SUN Microsystems IPng implementation</P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/IPv6-BITS"
TARGET="_top"
>IPv6-BITS</A
>
Description: This List will co-ordinate the working of Project Vertebrae.</P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=23220"
TARGET="_top"
>openbsd-ipv6</A
></P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=35203"
TARGET="_top"
>IPv6</A
>
Description: This mailing list is for technical discussion of the possibilities of ipv6/ipsec WRT OpenBSD.</P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/linux-bangalore-ipv6"
TARGET="_top"
>linux-bangalore-ipv6</A
>
Description: The IPv6 deployment list of the Bangalore Linux User Group</P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=32034"
TARGET="_top"
>gab</A
>
Description: The intent is to discuss geographic addressing plans for IPv6.</P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=37430"
TARGET="_top"
>ipv6-bsd-user</A
>
Description: This mailing list is about the INRIA/IMAG IPv6 implementation. Cette liste de discussion est au sujet de l'implementation INRIA/IMAG IPv6. Elle est bilingue Francais/Anglais. The mailing list is biligual, French &#38; English. If you wish to contact the implementors, try ipv6-bsd-core@imag.fr Si vous voulez contacter les implementeurs, essayez ipv6-bsd-core@imag.fr</P
></LI
><LI
><P
><A
HREF="http://www.tile.net/lists/showlists.php?list_id=41375"
TARGET="_top"
>gated-ipv6</A
></P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/packet-switching"
TARGET="_top"
>packet-switching</A
>
Description: This mailing list provides a forum for discussion of packet switching theory, technology, implementation and application in any relevant aspect including without limitation LAPB, X.25, SDLC, P802.1d, LLC, IP, IPv6, IPX, DECNET, APPLETALK, FR, PPP, IP Telephony, LAN PBX systems, management protocols like SNMP, e-mail, network transparent window systems, protocol implementation, protocol verification, conformance testing and tools used in maintaining or developing packet switching systems.</P
></LI
><LI
><P
><A
HREF="http://groups.yahoo.com/group/mumbaiinternetgroup"
TARGET="_top"
>mumbaiinternetgroup</A
>
Description: This Forum will discuss current issues &#38; developments in the field of Internet In Asia Pacific region.. This will cover discussion on..IPv4, IPv6, Multilingual DNS, Autonomous System Numbers, Internet Governence &#38; Much more....</P
></LI
><LI
><P
>de.comm.protocols.tcp-ip
Description: Umstellung auf IPv6
Source: <A
HREF="http://www.faqs.org/faqs/de-newsgroups/chartas/index.html"
TARGET="_top"
>Chartas der Newsgruppen in de.*</A
></P
></LI
><LI
><P
>Google Group: <A
HREF="http://groups.google.com/groups?hl=en&#38;lr=&#38;ie=UTF-8&#38;oe=UTF8&#38;safe=off&#38;group=comp.protocols.tcp-ip"
TARGET="_top"
>comp.protocols.tcp-ip</A
></P
></LI
><LI
><P
>Google Group: <A
HREF="http://groups.google.com/groups?hl=en&#38;lr=&#38;ie=UTF-8&#38;oe=UTF8&#38;safe=off&#38;group=linux.debian.maint.ipv6"
TARGET="_top"
>linux.debian.maint.ipv6</A
></P
></LI
><LI
><P
>Google Group: <A
HREF="http://groups.google.com/groups?hl=en&#38;lr=&#38;ie=UTF-8&#38;oe=UTF8&#38;safe=off&#38;group=microsoft.public.platformsdk.networking.ipv6"
TARGET="_top"
>microsoft.public.platformsdk.networking.ipv6</A
></P
></LI
><LI
><P
>Google Group: <A
HREF="http://groups.google.com/groups?hl=en&#38;lr=&#38;ie=UTF-8&#38;oe=UTF8&#38;safe=off&#38;group=fa.openbsd.ipv6"
TARGET="_top"
>fa.openbsd.ipv6</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-ONLINETESTTOOLS"
>23.6. Online tools</A
></H2
><DIV
CLASS="SECT2"
><H3
CLASS="SECT2"
><A
NAME="AEN4108"
>23.6.1. Testing tools</A
></H3
><P
></P
><UL
><LI
><P
>finger, nslookup, ping, traceroute, whois: <A
HREF="http://www.cs-ipv6.lancs.ac.uk/ipv6/testing/"
TARGET="_top"
>UK IPv6 Resource Centre / The test page</A
></P
></LI
><LI
><P
>ping, traceroute, tracepath, 6bone registry, DNS: <A
HREF="http://www.join.uni-muenster.de/lab/testtools.html"
TARGET="_top"
>JOIN / Testtools</A
> (German language only, but should be no problem for non German speakers)</P
></LI
><LI
><P
>traceroute6, whois: <A
HREF="http://www.ipng.nl/"
TARGET="_top"
>IPng.nl</A
></P
></LI
><LI
><P
>AAAA Lookup Checker <A
HREF="http://www.cnri.dit.ie/cgi-bin/check_aaaa.pl"
TARGET="_top"
>http://www.cnri.dit.ie/cgi-bin/check_aaaa.pl</A
></P
></LI
><LI
><P
>Various tools: <A
HREF="http://www.ipv6tools.com/"
TARGET="_top"
>IPv6tools</A
></P
></LI
><LI
><P
><A
HREF="http://doc.tavian.com/ipv6util/index.htm"
TARGET="_top"
>IPv6 address analysis tool</A
> (something similar to ipv6calc's information option)</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN4129"
>23.6.2. Information retrievement</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.kessens.com/~david/6bone/"
TARGET="_top"
>6BONE Registry</A
></P
></LI
><LI
><P
><A
HREF="http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6allocs.html"
TARGET="_top"
>List of worldwide all IPv6-aggregated IP-Blocks</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN4138"
>23.6.3. IPv6 Looking Glasses</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://linux.uninet.edu/lg/"
TARGET="_top"
>IPv6 Looking Glass at SURRIEL</A
></P
></LI
><LI
><P
><A
HREF="http://www.v6.dren.net/lg/"
TARGET="_top"
>DRENv6 Looking Glass</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN4147"
>23.6.4. Helper applications</A
></H3
><P
></P
><UL
><LI
><P
><A
HREF="http://www.tdoi.org/prefcalc.php"
TARGET="_top"
>IPv6 Prefix Calculator</A
> by <A
HREF="http://www.tdoi.org/"
TARGET="_top"
>TDOI</A
></P
></LI
><LI
><P
><A
HREF="http://www.maths.tcd.ie/cgi-bin/check_dns.pl"
TARGET="_top"
>DNS record checker</A
></P
></LI
></UL
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-TRAININGSANDSEMINARS"
>23.7. Trainings, Seminars</A
></H2
><P
></P
><UL
><LI
><P
><A
HREF="http://www.aerasec.de/workshops/ipv6.html"
TARGET="_top"
>IPv6 Training and Workshop</A
>, AERAsec, Germany (German language only at this time)</P
></LI
><LI
><P
><A
HREF="http://www.seminarinformation.com/wconnect/wc.dll?sis~details0~194045"
TARGET="_top"
>Migrating to IPv6</A
>, Learning Tree International</P
></LI
><LI
><P
><A
HREF="http://www.e-trainonline.com/html/ciw_internetworking_profession.html#IPv6"
TARGET="_top"
>CIW Internetworking Professional Training CBT CD</A
></P
></LI
><LI
><P
><A
HREF="http://www.trainingpages.net/x/category.html?kw=125"
TARGET="_top"
>Training Pages</A
>, U.K. - Search for IPv6 (13 Courses, 22.12.2002)</P
></LI
></UL
><P
>Something missing? Suggestions are welcome!</P
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="INFORMATION-ONLINEDISCOVERY"
>23.8. 'The Online Discovery' ...</A
></H2
><P
><A
HREF="http://www.amazon.com/exec/obidos/tg/detail/-/B00006334Y/copernicshopper/103-1420916-1341420"
TARGET="_top"
>IPv6: Addressing The Needs Of the Future</A
> [DOWNLOAD: PDF]
by Yankee Group (Author)
List Price: $595.00
Edition: e-book (Acrobat Reader)
Pages: 3 (three)
Publisher: MarketResearch.com; ISBN B00006334Y; (November 1, 2001) </P
><P
>;-) The number of copies would be interesting...</P
></DIV
></DIV
><DIV
CLASS="CHAPTER"
><HR><H1
><A
NAME="AEN4178"
></A
>Chapter 24. Revision history / Credits / The End</H1
><DIV
CLASS="SECT1"
><H2
CLASS="SECT1"
><A
NAME="REVISION-HISTORY"
>24.1. Revision history</A
></H2
><P
>Versions x.y are published on the Internet.</P
><P
>Versions x.y.z are work-in-progress and published as LyX and SGML file on CVS. Because Deep Space 6 mirrors these SGML files and generate independend from TLDP public versions, this versions will show up there and also on its mirrors.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN4184"
>24.1.1. Releases 0.x</A
></H3
><P
></P
><DIV
CLASS="VARIABLELIST"
><DL
><DT
>0.49.1</DT
><DD
><P
>2006-06-17/PB: major update of mobility section (contributed by Benjamin Thery)</P
></DD
><DT
>0.49</DT
><DD
><P
>2005-10-03/PB: add configuration hints for DHCPv6, major broken URL cleanup (credits to Necdet Yucel)</P
></DD
><DT
>0.48.1</DT
><DD
><P
>2005-01-15/PB: minor fixes</P
></DD
><DT
>0.48</DT
><DD
><P
>2005-01-11/PB: grammar check and minor review of IPv6 IPsec section</P
></DD
><DT
>0.47.1</DT
><DD
><P
>2005-01-01/PB: add information and examples about IPv6 IPsec, add some URLs</P
></DD
><DT
>0.47</DT
><DD
><P
>2004-08-30/PB: add some notes about proftpd, vsftpd and other daemons, add some URLs, minor fixes, update status of Spanish translation</P
></DD
><DT
>0.46.4</DT
><DD
><P
>2004-07-19/PB: minor fixes</P
></DD
><DT
>0.46.3</DT
><DD
><P
>2004-06-23/PB: add note about started Greek translation, replace Taiwanese with Chinese for related translation</P
></DD
><DT
>0.46.2</DT
><DD
><P
>2004-05-22/PB: minor fixes</P
></DD
><DT
>0.46.1</DT
><DD
><P
>2004-04-18/PB: minor fixes</P
></DD
><DT
>0.46</DT
><DD
><P
>2004-03-04/PB: announce Italian translation, add information about DHCPv6, minor updates</P
></DD
><DT
>0.45.1</DT
><DD
><P
>2004-01-12/PB: add note about the official example address space</P
></DD
><DT
>0.45</DT
><DD
><P
>2004-01-11/PB: minor fixes, add/fix some URLs, some extensions</P
></DD
><DT
>0.44.2</DT
><DD
><P
>2003-10-30/PB: fix some copy&#38;paste text bugs</P
></DD
><DT
>0.44.1</DT
><DD
><P
>2003-10-19/PB: add note about start of Italian translation</P
></DD
><DT
>0.44</DT
><DD
><P
>2003-08-15/PB: fix URLs, add hint on tcp_wrappers (about broken notation in some versions) and Apache2</P
></DD
><DT
>0.43.4</DT
><DD
><P
>2003-07-26/PB: fix URL, add archive URL for maillist users at ipv6.org, add some ds6 URLs</P
></DD
><DT
>0.43.3</DT
><DD
><P
>2003-06-19/PB: fix typos</P
></DD
><DT
>0.43.2</DT
><DD
><P
>2003-06-11/PB: fix URL</P
></DD
><DT
>0.43.1</DT
><DD
><P
>2003-06-07/PB: fix some URLs, fix credits, add some notes at IPsec</P
></DD
><DT
>0.43</DT
><DD
><P
>2003-06-05/PB: add some notes about configuration in SuSE Linux, add URL of French translation</P
></DD
><DT
>0.42</DT
><DD
><P
>2003-05-09/PB: minor fixes, announce French translation</P
></DD
><DT
>0.41.4</DT
><DD
><P
>2003-05-02/PB: Remove a broken URL, update some others.</P
></DD
><DT
>0.41.3</DT
><DD
><P
>2003-04-23/PB: Minor fixes, remove a broken URL, fix URL to Taiwanese translation</P
></DD
><DT
>0.41.2</DT
><DD
><P
>2003-04-13/PB: Fix some typos, add a note about a French translation is in progress</P
></DD
><DT
>0.41.1</DT
><DD
><P
>2003-03-31/PB: Remove a broken URL, fix another</P
></DD
><DT
>0.41</DT
><DD
><P
>2003-03-22/PB: Add URL of German translation</P
></DD
><DT
>0.40.2</DT
><DD
><P
>2003-02-27/PB: Fix a misaddressed URL</P
></DD
><DT
>0.40.1</DT
><DD
><P
>2003-02-12/PB: Add Debian-Linux-Configuration, add a minor note on translations</P
></DD
><DT
>0.40</DT
><DD
><P
>2003-02-10/PB: Announcing available German version</P
></DD
><DT
>0.39.2</DT
><DD
><P
>2003-02-10/GK: Minor syntax and spelling fixes</P
></DD
><DT
>0.39.1</DT
><DD
><P
>2003-01-09/PB: fix an URL (draft adopted to an RFC)</P
></DD
><DT
>0.39</DT
><DD
><P
>2003-01-13/PB: fix a bug (forgotten 'link" on "ip link set" (credits to Yaniv Kaul)</P
></DD
><DT
>0.38.1</DT
><DD
><P
>2003-01-09/PB: a minor fix</P
></DD
><DT
>0.38</DT
><DD
><P
>2003-01-06/PB: minor fixes</P
></DD
><DT
>0.37.1</DT
><DD
><P
>2003-01-05/PB: minor updates</P
></DD
><DT
>0.37</DT
><DD
><P
>2002-12-31/GK: 270 new links added (searched in 1232 SearchEngines) in existing and 53 new (sub)sections</P
></DD
><DT
>0.36.1</DT
><DD
><P
>2002-12-20/PB: Minor fixes</P
></DD
><DT
>0.36</DT
><DD
><P
>2002-12-16/PB: Check of and fix broken links (credits to Georg K<>fer), some spelling fixes</P
></DD
><DT
>0.35</DT
><DD
><P
>2002-12-11/PB: Some fixes and extensions</P
></DD
><DT
>0.34.1</DT
><DD
><P
>2002-11-25/PB: Some fixes (e.g. broken linuxdoc URLs)</P
></DD
><DT
>0.34</DT
><DD
><P
>2002-11-19/PB: Add information about German translation (work in progress), some fixes, create a small shortcut explanation list, extend "used terms" and add two German books</P
></DD
><DT
>0.33</DT
><DD
><P
>2002-11-18/PB: Fix broken RFC-URLs, add parameter ttl on 6to4 tunnel setup example</P
></DD
><DT
>0.32</DT
><DD
><P
>2002-11-03/PB: Add information about Taiwanese translation</P
></DD
><DT
>0.31.1</DT
><DD
><P
>2002-10-06/PB: Add another maillist</P
></DD
><DT
>0.31</DT
><DD
><P
>2002-09-29/PB: Extend information in proc-filesystem entries</P
></DD
><DT
>0.30</DT
><DD
><P
>2002-09-27/PB: Add some maillists</P
></DD
><DT
>0.29</DT
><DD
><P
>2002-09-18/PB: Update statement about nmap (triggered by Fyodor)</P
></DD
><DT
>0.28.1</DT
><DD
><P
>2002-09-16/PB: Add note about ping6 to multicast addresses, add some labels</P
></DD
><DT
>0.28</DT
><DD
><P
>2002-08-17/PB: Fix broken LDP/CVS links, add info about Polish translation, add URL of the IPv6 Address Oracle</P
></DD
><DT
>0.27</DT
><DD
><P
>2002-08-10/PB: Some minor updates</P
></DD
><DT
>0.26.2</DT
><DD
><P
>2002-07-15/PB: Add information neighbor discovery, split of firewalling (got some updates) and security into extra chapters</P
></DD
><DT
>0.26.1</DT
><DD
><P
>2002-07-13/PB: Update nmap/IPv6 information</P
></DD
><DT
>0.26</DT
><DD
><P
>2002-07-13/PB: Fill /proc-filesystem chapter, update DNS information about depricated A6/DNAME, change P-t-P tunnel setup to use of "ip" only</P
></DD
><DT
>0.25.2</DT
><DD
><P
>2002-07-11/PB: Minor spelling fixes</P
></DD
><DT
>0.25.1</DT
><DD
><P
>2002-06-23/PB: Minor spelling and other fixes</P
></DD
><DT
>0.25</DT
><DD
><P
>2002-05-16/PB: Cosmetic fix for 2\^{ }128, thanks to Jos<6F> Ab<41>lio Oliveira Matos for help with LyX</P
></DD
><DT
>0.24</DT
><DD
><P
>2002-05-02/PB: Add entries in URL list, minor spelling fixes</P
></DD
><DT
>0.23</DT
><DD
><P
>2002-03-27/PB: Add entries in URL list and at maillists, add a label and minor information about IPv6 on RHL</P
></DD
><DT
>0.22</DT
><DD
><P
>2002-03-04/PB: Add info about 6to4 support in kernel series 2.2.x and add an entry in URL list and at maillists</P
></DD
><DT
>0.21</DT
><DD
><P
>2002-02-26/PB: Migrate next grammar checks submitted by John Ronan </P
></DD
><DT
>0.20.4</DT
><DD
><P
>2002-02-21/PB: Migrate more grammar checks submitted by John Ronan, add some additional hints at DNS section </P
></DD
><DT
>0.20.3</DT
><DD
><P
>2002-02-12/PB: Migrate a minor grammar check patch submitted by John Ronan</P
></DD
><DT
>0.20.2</DT
><DD
><P
>2002-02-05/PB: Add mipl to maillist table</P
></DD
><DT
>0.20.1</DT
><DD
><P
>2002-01-31/PB: Add a hint how to generate 6to4 addresses</P
></DD
><DT
>0.20</DT
><DD
><P
>2002-01-30/PB: Add a hint about default route problem, some minor updates</P
></DD
><DT
>0.19.2</DT
><DD
><P
>2002-01-29/PB: Add many new URLs</P
></DD
><DT
>0.19.1</DT
><DD
><P
>2002-01-27/PB: Add some forgotten URLs</P
></DD
><DT
>0.19</DT
><DD
><P
>2002-01-25/PB: Add two German books, fix quote entinities in exported SGML code</P
></DD
><DT
>0.18.2</DT
><DD
><P
>2002-01-23/PB: Add a FAQ on the program chapter</P
></DD
><DT
>0.18.1</DT
><DD
><P
>2002-01-23/PB: Move "the end" to the end, add USAGI to maillists</P
></DD
><DT
>0.18</DT
><DD
><P
>2002-01-22/PB: Fix bugs in explanation of multicast address types</P
></DD
><DT
>0.17.2</DT
><DD
><P
>2002-01-22/PB: Cosmetic fix double existing text in history (at 0.16), move all credits to the end of the document</P
></DD
><DT
>0.17.1</DT
><DD
><P
>2002-01-20/PB: Add a reference, fix URL text in online-test-tools</P
></DD
><DT
>0.17</DT
><DD
><P
>2002-01-19/PB: Add some forgotten information and URLs about global IPv6 addresses</P
></DD
><DT
>0.16</DT
><DD
><P
>2002-01-19/PB: Minor fixes, remove "bold" and "emphasize" formats on code lines, fix "too long unwrapped code lines" using selfmade utility, extend list of URLs.</P
></DD
><DT
>0.15</DT
><DD
><P
>2002-01-15/PB: Fix bug in addresstype/anycast, move content related credits to end of document</P
></DD
><DT
>0.14</DT
><DD
><P
>2002-01-14/PB: Minor review at all, new chapter "debugging", review "addresses", spell checking, grammar checking (from beginning to 3.4.1) by Martin Krafft, add tcpdump examples, copy firewalling/netfilter6 from IPv6+Linux-HowTo, minor enhancements</P
></DD
><DT
>0.13</DT
><DD
><P
>2002-01-05/PB: Add example BIND9/host, move revision history to end of document, minor extensions</P
></DD
><DT
>0.12</DT
><DD
><P
>2002-01-03/PB: Merge review of David Ranch</P
></DD
><DT
>0.11</DT
><DD
><P
>2002-01-02/PB: Spell checking and merge review of Pekka Savola</P
></DD
><DT
>0.10</DT
><DD
><P
>2002-01-02/PB: First public release of chapter 1</P
></DD
></DL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="CREDITS"
>24.2. Credits</A
></H2
><P
>The quickest way to be added to this nice list is to send bug fixes, corrections, and/or updates to me ;-).</P
><P
>If you want to do a major review, you can use the native LyX file (see <A
HREF="#GENERAL-ORIGINAL-SOURCE"
>original source</A
>) and send diffs against it, because diffs against SGML don't help too much.</P
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="MAJOR-CREDITS"
>24.2.1. Major credits</A
></H3
><P
></P
><UL
><LI
><P
>David Ranch &#60;dranch at trinnet dot net&#62;: For encouraging me to write this HOWTO, his editorial comments on the first few revisions, and his contributions to various IPv6 testing results on my IPv6 web site. Also for his major reviews and suggestions.</P
></LI
><LI
><P
>Pekka Savola &#60;pekkas at netcore dot fi&#62;: For major reviews, input and suggestions.</P
></LI
><LI
><P
>Martin F. Krafft &#60;madduck at madduck dot net&#62;: For grammar checks and general reviewing of the document.</P
></LI
><LI
><P
>John Ronan &#60;j0n at tssg dot wit dot ie&#62;: For grammar checks.</P
></LI
><LI
><P
>Georg K<>fer &#60;gkaefer at gmx dot at&#62;: For detection of no proper PDF creation (fixed now by LDP maintainer Greg Ferguson), input for German books, big list of URLs, checking all URLs, many more suggestions, corrections and contributions, and the German translation</P
></LI
><LI
><P
>Michel Boucey &#60;mboucey at free dot fr&#62;: Finding typos and some broken URLs, contribute some suggestions and URLs, and the French translation</P
></LI
><LI
><P
>Michele Ferritto &#60;m dot ferritto at virgilio dot it&#62;: Finding bugs and the Italian translation</P
></LI
><LI
><P
>Daniel Roesen &#60;dr at cluenet dot de&#62;: For grammar checks</P
></LI
><LI
><P
>Benjamin Thery &#60;benjamin dot thery at bull dot net&#62;: For contribution of updated mobility section</P
></LI
></UL
></DIV
><DIV
CLASS="SECT2"
><HR><H3
CLASS="SECT2"
><A
NAME="AEN4541"
>24.2.2. Other credits</A
></H3
><DIV
CLASS="SECT3"
><H4
CLASS="SECT3"
><A
NAME="AEN4543"
>24.2.2.1. Document technique related</A
></H4
><P
>Writing a LDP HOWTO as a newbie (in LyX and exporting this to DocBook to conform to SGML) isn't as easy as some people say. There are some strange pitfalls... Nevertheless, thanks to:</P
><P
></P
><UL
><LI
><P
>Authors of the <A
HREF="http://www.tldp.org/LDP/LDP-Author-Guide/"
TARGET="_top"
>LDP Author Guide</A
></P
></LI
><LI
><P
>B. Guillon: For his <A
HREF="http://perso.libertysurf.fr/bgu/doc/db4lyx/"
TARGET="_top"
>DocBook with LyX HOWTO</A
></P
></LI
></UL
></DIV
><DIV
CLASS="SECT3"
><HR><H4
CLASS="SECT3"
><A
NAME="CONTENT-RELATED-CREDITS"
>24.2.2.2. Content related credits</A
></H4
><P
>Credits for fixes and hints are listed here, will grow sure in the future</P
><P
></P
><UL
><LI
><P
>S .P. Meenakshi &#60;meena at cs dot iitm dot ernet dot in&#62;: For a hint using a "send mail" shell program on tcp_wrapper/hosts.deny</P
></LI
><LI
><P
>Frank Dinies &#60;FrankDinies at web dot de&#62;: For a bugfix on IPv6 address explanation</P
></LI
><LI
><P
>John Freed &#60;jfreed at linux-mag dot com&#62;: For finding a bug in IPv6 multicast address explanation</P
></LI
><LI
><P
>Craig Rodrigues &#60;crodrigu at bbn dot com&#62;: For suggestion about RHL IPv6 setup</P
></LI
><LI
><P
>Fyodor &#60;fyodor at insecure dot org&#62;: Note me about outdated nmap information</P
></LI
><LI
><P
>Mauro Tortonesi &#60;mauro at deepspace6 dot net&#62;: For some suggestions</P
></LI
><LI
><P
>Tom Goodale &#60;goodale at aei-potsdam dot mpg dot de&#62;: For some suggestions</P
></LI
><LI
><P
>Martin Luemkemann &#60;mluemkem at techfak dot uni-bielefeld dot de&#62;: For a suggestion</P
></LI
><LI
><P
>Jean-Marc V. Liotier &#60;jim at jipo dot com&#62;: Finding a bug</P
></LI
><LI
><P
>Yaniv Kaul &#60;ykaul at checkpoint dot com&#62;: Finding a bug</P
></LI
><LI
><P
>Arnout Engelen &#60;arnouten at bzzt dot net&#62;: For sending note about a draft was adopted to RFC now</P
></LI
><LI
><P
>Stephane Bortzmeyer &#60;bortzmeyer at nic dot fr&#62;: Contributing persistent configuration on Debian</P
></LI
><LI
><P
>lithis von saturnsys &#60;lithis at saturnsys dot com&#62;: Reporting a misaddressed URL</P
></LI
><LI
><P
>Guy Hulbert &#60;gwhulbert at rogers dot com&#62;: Send a note that RFC1924 is probably an April fool's joke</P
></LI
><LI
><P
>Tero Pelander &#60;tpeland at tkukoulu dot fi&#62;: Reporting a broken URL</P
></LI
><LI
><P
>Walter Jontofsohn &#60;wjontof at gmx dot de&#62;: Hints for SuSE Linux 8.0/8.1</P
></LI
><LI
><P
>Benjamin Hofstetter &#60;benjamin dot hofstetter at netlabs dot org&#62;: Reporting a mispointing URL</P
></LI
><LI
><P
>J.P. Larocque &#60;piranha at ely dot ath dot cx&#62;: Reporting archive URL for maillist users at ipv6 dot org</P
></LI
><LI
><P
>Jorrit Kronjee &#60;jorrit at wafel dot org&#62;: Reporting broken URLs</P
></LI
><LI
><P
>Colm MacCarthaigh &#60;colm dot maccarthaigh at heanet dot ie&#62;: Hint for sendfile issue on Apache2</P
></LI
><LI
><P
>Tiago Camilo &#60;tandre at ipg dot pt&#62;: Contribute some URLs about Mobile IPv6</P
></LI
><LI
><P
>Harald Geiger: Reporting a bug in how described the bit counting of the universal/global bit</P
></LI
><LI
><P
>Bjoern Jacke &#60;bjoern at j3e dot de&#62;: Triggered me to fix some outdated information on xinetd</P
></LI
><LI
><P
>Christoph Egger &#60;cegger at chrrr dot com&#62;: Sending note about "ip" has problems with IPv4-compatible addresses on SuSE Linux 9.0 and trigger to add a hint on 6to4-radvd example</P
></LI
><LI
><P
>David Lee Haw Ling &#60;hawling at singnet dot com dot sg&#62;: Sending information about a tunnel broker</P
></LI
><LI
><P
>Michael H. Warfield &#60;mhw at iss dot net&#62;: Sending note about suffix for 6to4 routers</P
></LI
><LI
><P
>Tomasz Mrugalski &#60;thomson at klub dot com dot pl&#62;: Sending updates for DHCPv6 section</P
></LI
><LI
><P
>Jan Minar &#60;jjminar at fastmail dot fm&#62;: Reporting minor bugs</P
></LI
><LI
><P
>Kalin KOZHUHAROV &#60;kalin at tar dot bz&#62;: Fixing a not so well explanation</P
></LI
><LI
><P
>Roel van Dijk &#60;rdvdijk at planet dot nl&#62;: Reporting broken URLs</P
></LI
><LI
><P
>Catalin Muresan &#60;catalin dot muresan at astral dot ro&#62;: Reporting minor bugs</P
></LI
><LI
><P
>Dennis van Dok &#60;dvandok at quicknet dot nl&#62;: Reporting minor bugs</P
></LI
><LI
><P
>Necdet Yucel &#60;nyucel at comu dot edu dot tr&#62;: Reporting broken URLs</P
></LI
></UL
></DIV
></DIV
></DIV
><DIV
CLASS="SECT1"
><HR><H2
CLASS="SECT1"
><A
NAME="AEN4623"
>24.3. The End</A
></H2
><P
>Thanks for reading. Hope it helps!</P
><P
>If you have any questions, subscribe to proper <A
HREF="#INFORMATION-MAILLISTS"
>maillist</A
> and describe your problem providing as much as information as possible.</P
></DIV
></DIV
></DIV
><H3
CLASS="FOOTNOTES"
>Notes</H3
><TABLE
BORDER="0"
CLASS="FOOTNOTES"
WIDTH="100%"
><TR
><TD
ALIGN="LEFT"
VALIGN="TOP"
WIDTH="5%"
><A
NAME="FTN.AEN35"
HREF="#AEN35"
><SPAN
CLASS="footnote"
>[1]</SPAN
></A
></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
WIDTH="95%"
><P
>CVS-ID: $Id$</P
></TD
></TR
><TR
><TD
ALIGN="LEFT"
VALIGN="TOP"
WIDTH="5%"
><A
NAME="FTN.AEN202"
HREF="#AEN202"
><SPAN
CLASS="footnote"
>[2]</SPAN
></A
></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
WIDTH="95%"
><P
>This HOWTO is really named "HowTo"</P
></TD
></TR
></TABLE
></BODY
></HTML
>