#LyX 1.2 created this file. For more info see http://www.lyx.org/ \lyxformat 220 \textclass docbook-book \begin_preamble \end_preamble \language english \inputencoding default \fontscheme default \graphics default \paperfontsize default \spacing single \papersize Default \paperpackage a4 \use_geometry 0 \use_amsmath 0 \use_natbib 0 \use_numerical_citations 0 \paperorientation portrait \secnumdepth 3 \tocdepth 3 \paragraph_separation indent \defskip medskip \quotes_language swedish \quotes_times 2 \papercolumns 1 \papersides 1 \paperpagestyle default \layout Title \added_space_top vfill \added_space_bottom vfill Linux IPv6 HOWTO \layout SGML \layout FirstName Peter \layout Surname Bieringer \layout SGML
pb at bieringer.de
\layout SGML
\layout SGML \layout SGML Release 0.36 2002-12-16 PB See \begin_inset LatexCommand \ref[revision history]{revision-history} \end_inset for more \layout SGML Release 0.35 2002-12-11 PB See \begin_inset LatexCommand \ref[revision history]{revision-history} \end_inset for more \layout SGML Release 0.34 2002-11-19 PB See \begin_inset LatexCommand \ref[revision history]{revision-history} \end_inset for more \layout SGML \layout Abstract The goal of the Linux IPv6 HOWTO is to answer both basic and advanced questions about IPv6 on the Linux operating system. This HOWTO will provide the reader with enough information to install, configure, and use IPv6 applications on Linux machines. \layout Chapter \begin_inset LatexCommand \label{chapter-general} \end_inset General \layout Comment CVS-ID: $Id$ \layout Standard Information about available translations you will find in section \begin_inset LatexCommand \ref[Translations]{general-translations} \end_inset . \layout Section \begin_inset LatexCommand \label{general-copright} \end_inset Copyright, license and others \layout Subsection Copyright \layout Standard Written and Copyright (C) 2001-2002 by Peter Bieringer \layout Subsection License \layout Standard \series bold This Linux IPv6 HOWTO is published under GNU GPL version 2 \series default : \newline \newline \newline \newline \layout Standard The Linux IPv6 HOWTO, a guide how to configure and use IPv6 on Linux systems. \newline \layout Standard Copyright (C) 2001-2002 Peter Bieringer \newline \layout Standard This documentation is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version. \layout Standard This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. \layout Standard You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. \layout Subsection About the author \layout Subsubsection Internet/IPv6 history of the author \layout Itemize 1993: I got in contact with the Internet using console based e-mail and news client (e.g. look for \begin_inset Quotes sld \end_inset e91abier \begin_inset Quotes srd \end_inset on \begin_inset LatexCommand \url[groups.google.com]{http://groups.google.com/} \end_inset , that's me). \layout Itemize 1996: I got a request for designing a course on IPv6, including a workshop with the Linux operating system. \layout Itemize 1997: Started writing a guide on how to install, configure and use IPv6 on Linux systems, called \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset (see \begin_inset LatexCommand \url[IPv6 & Linux - HowTo/History]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history} \end_inset for more information). \layout Itemize 2001: Started writing this new Linux IPv6 HOWTO. \layout Subsubsection Contact \layout Standard The author can be contacted via e-mail at and also via his \begin_inset LatexCommand \url[homepage]{http://www.bieringer.de/pb/} \end_inset . \layout Standard He's currently living in Munich [northern part of Schwabing] / Bavaria / Germany (south) / Europe (middle) / Earth (surface/mainland). \layout Section \begin_inset LatexCommand \label{general-category} \end_inset Category \layout Standard This HOWTO should be listed in category \begin_inset Quotes sld \end_inset \emph on Networking \emph default / \emph on Protocols \emph default \begin_inset Quotes srd \end_inset . \layout Section Version, History and To-Do \layout Subsection Version \layout Standard The current version is shown above. \layout Subsection History \layout Subsubsection Major history \layout Standard 2001-11-30: Starting to design new HOWTO. \layout Standard 2002-01-02: A lot of content completed, first public release of chapter 1 (version 0.10). \layout Standard 2002-01-14: More completed, some reviews, public release of the whole document (version 0.14). \layout Standard 2002-08-16: Polish translation is in progress \layout Standard 2002-10-31: Chinese translation is available (see \begin_inset LatexCommand \ref[Translations]{general-translations} \end_inset for more) \layout Subsubsection Full history \layout Standard See \begin_inset LatexCommand \ref[revision history]{revision-history} \end_inset at the end of this document. \layout Subsection To-Do \layout Itemize Fill in missing content \layout Itemize Finishing grammar checking \layout Section \begin_inset LatexCommand \label{general-translations} \end_inset Translations \layout Standard Translations always have to contain the URL, version number and copyright of the original document (but yours, too). Pls. don't translate the original changelog, this is not very useful. Looks like the document's change frequency is mostly less than once per month. Since version 0.27 it looks like that most of the content contributed by me has been written. \layout Subsection To language \layout Subsubsection Chinese \layout Standard A Chinese translation by Burma Chen (announced to me at 2002-10-31) can be found on the CLDP: \begin_inset LatexCommand \url[http://www.linux.org.tw/CLDP/Linux-IPv6-HOWTO.html]{http://www.linux.org.tw/CLDP/Linux-IPv6-HOWTO.html} \end_inset \layout Subsubsection Polish \layout Standard Since 2002-08-16 a Polish translation was started and is still in progress by Lukasz Jokiel . Taken source: CVS-version 1.29 of LyX file, which was source for howto version 0.27. \layout Subsubsection German \layout Standard Since 2002-11-10 a German translation was started and is still in progress by Georg Käfer . Taken source: version 0.32 of howto. \layout Section Technical \layout Subsection \begin_inset LatexCommand \label{general-original-source} \end_inset Original source of this HOWTO \layout Standard This HOWTO is currently written with LyX version 1.2.0 on a Red Hat Linux 7.3 system with template SGML (DocBook book). It's available on \begin_inset LatexCommand \url[TLDP-CVS / users / Peter-Bieringer]{http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/} \end_inset for contribution. \layout Subsubsection Code line wrapping \layout Standard Code line wrapping is done using selfmade utility \begin_inset Quotes sld \end_inset lyxcodelinewrapper.pl \begin_inset Quotes srd \end_inset , you can get it from CVS for your own usage: \begin_inset LatexCommand \url[TLDP-CVS / users / Peter-Bieringer]{http://cvsview.tldp.org/index.cgi/LDP/users/} \end_inset \layout Subsubsection SGML generation \layout Standard SGML is generated using export function in LyX. \layout Standard Also some fixes are have to be made to create proper SGML code (see also here for the Perl programs \begin_inset LatexCommand \url[TLDP-CVS / users / Peter-Bieringer]{http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/} \end_inset ): \layout Itemize Export of LyX table does not create proper \begin_inset Quotes sld \end_inset colspan \begin_inset Quotes srd \end_inset tags - tool for fixing: \begin_inset Quotes sld \end_inset sgmllyxtabletagfix.pl \begin_inset Quotes srd \end_inset (fixed since LyX 1.2.0) \layout Itemize LyX sometimes uses special left/right entities for quotes instead the normal one, which will still exist in generated HTML. Some browsers don't parse this very well (known: Opera 6 TP 2 or Konqueror) - tool for fixing: \begin_inset Quotes sld \end_inset sgmllyxquotefix.pl \begin_inset Quotes srd \end_inset \layout Subsection On-line references to the HTML version of this HOWTO (linking/anchors) \layout Subsubsection Master index page \layout Standard Generally, a reference to the master index page is recommended. \layout Subsubsection Dedicated pages \layout Standard Because the HTML pages are generated out of the SGML file, the HTML filenames turn out to be quite random. However, some pages are tagged in LyX, resulting in static names. These tags are useful for references and shouldn't be changed in the future. \layout Standard If you think that I have forgotten a tag, please let me know, and I will add it. \layout Section Preface \layout Standard Some things first: \layout Subsection How many versions of a Linux & IPv6 related HOWTO are floating around? \layout Standard Including this, there are three (3) HOWTO documents available. Apologies, if that is too many ;-) \layout Subsubsection Linux IPv6 FAQ/HOWTO (outdated) \layout Standard The first IPv6 related document was written by \emph on Eric Osborne \emph default and called \begin_inset LatexCommand \url[Linux IPv6 FAQ/HOWTO]{http://www.linuxhq.com/IPv6/} \end_inset (please use it only for historical issues). \series bold Latest \series default \series bold version \series default was 3.2.1 released July, 14 \series bold 1997 \series default . \layout Standard Please help: if someone knows the date of birth of this HOWTO, please send me an e-mail (information will be needed in \begin_inset Quotes sld \end_inset history \begin_inset Quotes srd \end_inset ). \layout Subsubsection IPv6 & Linux - HowTo (maintained) \layout Comment This HOWTO is really named \begin_inset Quotes sld \end_inset HowTo \begin_inset Quotes srd \end_inset \layout Standard There exists a second version called \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset written by me ( \emph on Peter Bieringer \emph default ) in pure HTML. \series bold It was born \series default April \series bold 1997 \series default and the first English version was published in June 1997. I will continue to \series bold maintain \series default it, but it will slowly fade (but not full) in favour of the Linux IPv6 HOWTO you are currently reading. \layout Subsubsection Linux IPv6 HOWTO (this document) \layout Standard Because the \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset is written in pure HTML it's not really compatible with the \begin_inset LatexCommand \url[The Linux Documentation Project (TLDP)]{http://www.tldp.org/} \end_inset . I ( \emph on Peter Bieringer \emph default ) got a request in late November 2001 to rewrite the \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset in SGML. However, because of the discontinuation of that HOWTO ( \begin_inset LatexCommand \url[Future of IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history} \end_inset ), and as IPv6 is becoming more and more standard, I decided to write a new document covering basic and advanced issues which will remain important over the next few years. More dynamic and some advanced content will be still found further on in the second HOWTO ( \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset ). \layout Section Used terms, glossar and shortcuts \layout Subsection Network related \layout Description Base10 Well known decimal number system, represent any value with digit 0-9. \layout Description Base16 Usually used in lower and higher programming languages, known also as hexadecimal number system, represent any value with digit 0-9 and char A-F (case insensitive). \layout Description Base85 Representation of a value with 85 different digits/chars, this can lead to shorter strings but never seen in the wild. \layout Description Bit Smallest storage unit, on/true (1) or off/false (0) \layout Description Byte Mostly a collection of 8 (but not really a must - see older computer systems) bits \layout Description Device Network device, see also NIC \layout Description Dual\SpecialChar ~ homed\SpecialChar ~ host A dual homed host is a node with two network (physical or virtual) interfaces on two different links, but does not forward any packets between the interfaces. \layout Description Host Generally a single homed host on a link. Normally it has only one active network interface, e.g. Ethernet or (not and) PPP. \layout Description Interface Mostly same as \begin_inset Quotes sld \end_inset device \begin_inset Quotes srd \end_inset , see also NIC \layout Description IP\SpecialChar ~ Header Header of an IP packet (each network packet has a header, kind of is depending on network layer) \layout Description Link A link is a layer 2 network packet transport medium, examples are Ethernet, Token Ring, PPP, SLIP, ATM, ISDN, Frame Relay,... \layout Description Node A node is a host or a router. \layout Description Octets A collection of 8 real bits, today also similar to \begin_inset Quotes sld \end_inset byte \begin_inset Quotes srd \end_inset . \layout Description Port Information for the TCP/UDP dispatcher (layer 4) to transport information to upper layers \layout Description Protocol Each network layer contains mostly a protocol field to make life easier on dispatching transported information to upper layer, seen in layer 2 (MAC) and 3 (IP) \layout Description Router A router is a node with two or more network (physical or virtual) interfaces, capable of forwarding packets between the interfaces. \layout Description Socket An IP socket is defined by source and destination IP addresses and Portsand(binding) \layout Description Stack Network related a collection of layers \layout Description Subnetmask IP networks uses bit masks to separate local networks from remote ones \layout Description Tunnel A tunnel is typically a point-to-point connection over which packets are exchanged which carry the data of another protocol, e.g. an IPv6-in-IPv4 tunnel. \layout Subsubsection \begin_inset LatexCommand \label{Glossar} \end_inset Shortcuts \layout Description ACL Access Control List \layout Description API Application Programming Interface \layout Description ASIC Application Specified Integrated Circuit \layout Description BSD Berkeley Software Distribution \layout Description CAN-Bus Controller Area Network Bus (physical bus system) \layout Description KAME Project - a joint effort of six companies in Japan to provide a free IPv6 and IPsec (for both IPv4 and IPv6) stack for BSD variants to the world \begin_inset LatexCommand \url[www.kame.net]{http://www.kame.net/} \end_inset \layout Description NIC Network Interface Card \layout Description RFC Request For Comments - set of technical and organizational notes about the Internet \layout Description USAGI UniverSAl playGround for Ipv6 Project - works to deliver the production quality IPv6 protocol stack for the Linux system. \layout Subsection Document related \layout Subsubsection Long code line wrapping signal char \layout Standard The special character \begin_inset Quotes sld \end_inset ¬ \begin_inset Quotes srd \end_inset is used for signaling that this code line is wrapped for better viewing in PDF and PS files. \layout Subsubsection Placeholders \layout Standard In generic examples you will sometimes find the following: \layout Code \layout Standard For real use on your system command line or in scripts this has to be replaced with relevant content (removing the < and > of course), the result would be e.g. \layout Code 1.2.3.4 \layout Subsubsection Commands in the shell \layout Standard Commands executable as non-root user begin with $, e.g. \layout Code $ whoami \layout Standard Commands executable as root user begin with #, e.g. \layout Code # whoami \layout Section Requirements for using this HOWTO \layout Subsection Personal prerequisites \layout Subsubsection Experience with Unix tools \layout Standard You should be familiar with the major Unix tools e.g. \emph on grep \emph default , \emph on awk \emph default , \emph on find \emph default , ... , and know about their most commonly used command-line options. \layout Subsubsection Experience with networking theory \layout Standard You should know about layers, protocols, addresses, cables, plugs, etc. If you are new to this field, here is one good starting point for you: \begin_inset LatexCommand \url[linuxports/howto/intro_to_networking]{http://www.linuxports.com/howto/intro_to_networking/} \end_inset \layout Subsubsection Experience with IPv4 configuration \layout Standard You should definitely have some experience in IPv4 configuration, otherwise it will be hard for you to understand what is really going on. \layout Subsubsection Experience with the Domain Name System (DNS) \layout Standard Also you should understand what the Domain Name System (DNS) is, what it provides and how to use it. \layout Subsubsection Experience with network debugging strategies \layout Standard You should at least understand how to use \emph on tcpdump \emph default and what \emph on \emph default it can show you. Otherwise, network debugging will very difficult for you. \layout Subsection Linux operating system compatible hardware \layout Standard Surely you wish to experiment with real hardware, and not only read this HOWTO to fall asleep here and there. ;-7) \layout Chapter \begin_inset LatexCommand \label{chapter-basics} \end_inset Basics \layout Section What is IPv6? \layout Standard IPv6 is a new layer 3 transport protocol (see \color red \begin_inset LatexCommand \url[linuxports/howto/intro_to_networking/ISO - OSI Model]{http://www.linuxports.com/howto/intro_to_networking/c4412.htm#PAGE103HTML} \end_inset \color default ) which will supersede IPv4 (also known as IP). IPv4 was designed long time ago ( \begin_inset LatexCommand \url[RFC 760 / Internet Protocol]{http://www.faqs.org/rfcs/rfc760.html} \end_inset from January 1980) and since its inception, there have been many requests for more addresses and enhanced capabilities. Major changes in IPv6 are the redesign of the header, including the increase of address size from 32 bits to 128 bits. Because layer 3 is responsible for end-to-end packet transport using packet routing based on addresses, it must include the new IPv6 addresses (source and destination), like IPv4. \layout Standard For more information about the IPv6 history take a look at older IPv6 related RFCs listed e.g. at \begin_inset LatexCommand \url[SWITCH IPv6 Pilot / References]{http://www.switch.ch/lan/ipv6/references.html} \end_inset . \layout Section \begin_inset LatexCommand \label{basic-history-IPv6-Linux} \end_inset History of IPv6 in Linux \layout Standard To-do: better time-line, more content... \layout Subsection Beginning \layout Standard The first IPv6 related network code was added to the Linux kernel 2.1.8 in November 1996 by Pedro Roque. It was based on the BSD API: \layout Code diff -u --recursive --new-file v2.1.7/linux/include/linux/in6.h \layout Code ¬ linux/include/linux/in6.h \layout Code --- v2.1.7/linux/include/linux/in6.h Thu Jan 1 02:00:00 1970 \layout Code +++ linux/include/linux/in6.h Sun Nov 3 11:04:42 1996 \layout Code @@ -0,0 +1,99 @@ \layout Code +/* \layout Code + * Types and definitions for AF_INET6 \layout Code + * Linux INET6 implementation \layout Code + * + * Authors: \layout Code + * Pedro Roque <******> \layout Code + * \layout Code + * Source: \layout Code + * IPv6 Program Interfaces for BSD Systems \layout Code + * \layout Standard The shown lines were copied from patch-2.1.8 (e-mail address was blanked on copy&paste). \layout Subsection In between \layout Standard Because of lack of manpower, the IPv6 implementation in the kernel was unable to follow the discussed drafts or newly released RFCs. In October 2000, a project was started in Japan, called \begin_inset LatexCommand \url[USAGI]{http://www.linux-ipv6.org/} \end_inset , whose aim was to implement all missing, or outdated IPv6 support in Linux. It tracks the current IPv6 implementation in FreeBSD made by the \begin_inset LatexCommand \url[KAME project]{http://www.kame.net/} \end_inset . From time to time they create snapshots against current vanilla Linux kernel sources. \layout Subsection Current \layout Standard Unfortunately, the \begin_inset LatexCommand \url[USAGI]{http://www.linux-ipv6.org/} \end_inset patch is so big, that current Linux networking maintainers are unable to include it in the production source of the Linux kernel 2.4.x series. Therefore the 2.4.x series is missing some (many) extensions and also does not confirm to all current drafts and RFCs. This can cause some interoperability problems with other operating systems. \layout Subsection Future \layout Standard \begin_inset LatexCommand \url[USAGI]{http://www.linux-ipv6.org/} \end_inset is now making use of the new Linux kernel development series 2.5.x to insert all of their current extensions into this development release. Hopefully the 2.6.x kernel series will contain a true and up-to-date IPv6 implementation. \layout Section How do IPv6 addresses look like? \layout Standard \align left As previously mentioned, IPv6 addresses are 128 bits long. This number of bits generates very high decimal numbers with up to 39 digits: \layout Code 2^128-1: 340282366920938463463374607431768211455 \layout Standard \align left Such numbers are not really addresses that can be memorized. Also the IPv6 address schema is bitwise orientated (just like IPv4, but that's not often recognized). Therefore a better notation of such big numbers is hexadecimal. In hexadecimal, 4 bits (also known as \begin_inset Quotes sld \end_inset nibble \begin_inset Quotes srd \end_inset ) are represented by a digit or character from 0-9 and a-f (10-15). This format reduces the length of the IPv6 address to 32 characters. \layout Code 2^128-1: 0xffffffffffffffffffffffffffffffff \layout Standard \align left This representation is still not very convenient (possible mix-up or loss of single hexadecimal digits), so the designers of IPv6 chose a hexadecimal format with a colon as separator after each block of 16 bits. In addition, the leading " \family typewriter 0x \family default " (a signifier for hexadecimal values used in programming languages) is removed: \layout Code 2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff \layout Standard \align left A usable address (see address types later) is e.g.: \layout Code 3ffe:ffff:0100:f101:0210:a4ff:fee3:9566 \layout Standard \align left For simplifications, leading zeros of each 16 bit block can be omitted: \layout Code 3ffe:ffff:0100:f101:0210:a4ff:fee3:9566 -> \layout Code ¬ 3ffe:ffff:100:f101:210:a4ff:fee3:9566 \layout Standard \align left One sequence of 16 bit blocks containing only zeroes can be replaced with \begin_inset Quotes eld \end_inset \family typewriter :: \family default \begin_inset Quotes eld \end_inset . But not more than one at a time, otherwise it is no longer a unique representat ion. \layout Code 3ffe:ffff:100:f101:0:0:0:1 -> 3ffe:ffff:100:f101::1 \layout Standard \align left The biggest reduction is seen by the IPv6 localhost address: \layout Code 0000:0000:0000:0000:0000:0000:0000:0001 -> ::1 \layout Standard \align left There is also a so-called \emph on compact \emph default (base85 coded) representation defined \begin_inset LatexCommand \url[RFC 1924 / A Compact Representation of IPv6 Addresses]{http://www.faqs.org/rfcs/rfc1924.html} \end_inset (written 1996), never seen in the wild, but here is an example: \layout Code # ipv6calc --addr_to_base85 3ffe:ffff:0100:f101:0210:a4ff:fee3:9566 \layout Code Itu&-ZQ82s>J%s99FJXT \layout Quotation Info: \emph on ipv6calc \emph default is an IPv6 address format calculator and converter program and can be found here: \begin_inset LatexCommand \url[ipv6calc]{http://www.bieringer.de/linux/IPv6/ipv6calc/} \end_inset \layout Section FAQ (Basics) \layout Subsection Why is the name IPv6 and not IPv5 as successor for IPv4? \layout Standard \align left On any IP header, the first 4 bits are reserved for protocol version. So theoretically a protocol number between 0 and 15 is possible: \layout Itemize \align left 4: is already used for IPv4 \layout Itemize \align left 5: is reserved for the Stream Protocol (STP, \begin_inset LatexCommand \url[RFC 1819 / Internet Stream Protocol Version 2]{http://www.faqs.org/rfcs/rfc1819.html} \end_inset ) (which never really made it to the public) \layout Standard \align left The next free number was 6. Hence IPv6 was born! \layout Subsection IPv6 addresses: why such a high number of bits? \layout Standard \align left During the design of IPv4, people thought that 32 bits were enough for the world. Looking back into the past, 32 bits were enough until now and will perhaps be enough for another few years. However, 32 bits are not enough to provide each network device with a global address in the future. Think about mobile phones, cars (including electronic devices on its CAN-bus), toasters, refrigerators, light switches, and so on... \layout Standard \align left So designers have chosen 128 bits, 4 times more in length and 2^96 greater in size than in IPv4 today. \layout Standard The usable size is smaller than it may appear however. This is because in the currently defined address schema, 64 bits are used for interface identifiers. The other 64 bits are used for routing. Assuming the current strict levels of aggregation (/48, /35, ...), it is still possible to \begin_inset Quotes sld \end_inset run out \begin_inset Quotes srd \end_inset of space, but hopefully not in the near future. \layout Standard See also for more information \begin_inset LatexCommand \url[RFC 1715 / The H Ratio for Address Assignment Efficiency]{http://www.faqs.org/rfcs/rfc1715.html} \end_inset and \begin_inset LatexCommand \url[RFC 3194 / The Host-Density Ratio for Address Assignment Efficiency]{http://www.faqs.org/rfcs/rfc3194.html} \end_inset . \layout Subsection IPv6 addresses: why so small a number of bits on a new design? \layout Standard \align left While, there are (possibly) some people (only know about Jim Fleming...) on the Internet who are thinking about IPv8 and IPv16, their design is far away from acceptance and implementation. In the meantime 128 bits was the best choice regarding header overhead and data transport. Consider the minimum Maximum Transfer Unit (MTU) in IPv4 (576 octets) and in IPv6 (1280 octets), the header length in IPv4 is 20 octets (minimum, can increase to 60 octets with IPv4 options) and in IPv6 is 48 octets (fixed). This is 3.4 % of MTU in IPv4 and 3.8 % of MTU in IPv6. This means the header overhead is almost equal. More bits for addresses would require bigger headers and therefore more overhead. Also, consider the maximum MTU on normal links (like Ethernet today): it's 1500 octets (in special cases: 9k octets using Jumbo frames). Ultimately, it wouldn't be a proper design if 10 % or 20 % of transported data in a Layer-3 packet were used for addresses and not for payload. \layout Chapter \begin_inset LatexCommand \label{chapter-addresstypes} \end_inset Address types \layout Standard Like IPv4, IPv6 addresses can be split into network and host parts using subnet masks. \layout Standard IPv4 has shown that sometimes it would be nice, if more than one IP address can be assigned to an interface, each for a different purpose (aliases, multi-cast). To remain extensible in the future, IPv6 is going further and allows more than one IPv6 address to be assigned to an interface. There is currently no limit defined by an RFC, only in the implementation of the IPv6 stack (to prevent DoS attacks). \layout Standard Using this large number of bits for addresses, IPv6 defines address types based on some leading bits, which are hopefully never going to be broken in the future (unlike IPv4 today and the history of class A, B, and C). \layout Standard \align left Also the number of bits are separated into a network part (upper 64 bits) and a host part (lower 64 bits), to facilitate auto-configuration. \newline BTW: a good URL for displaying a given IPv6 address in detail is the \begin_inset LatexCommand \url[Advanced Network Management Laboratory / IPv6 Address Oracle]{http://steinbeck.ucs.indiana.edu:47401/} \end_inset . \layout Section Addresses without a special prefix \layout Subsection Localhost address \layout Standard This is a special address for the loopback interface, similiar to IPv4 with its \begin_inset Quotes sld \end_inset 127.0.0.1 \begin_inset Quotes srd \end_inset . With IPv6, the localhost address is: \layout Code 0000:0000:0000:0000:0000:0000:0000:0001 \layout Standard or compressed: \layout Code ::1 \layout Standard \align left Packets with this address as source or destination should never leave the sending host. \layout Subsection Unspecified address \layout Standard This is a special address like \begin_inset Quotes sld \end_inset any \begin_inset Quotes srd \end_inset or \begin_inset Quotes sld \end_inset 0.0.0.0 \begin_inset Quotes srd \end_inset in IPv4 . For IPv6 it's: \layout Code 0000:0000:0000:0000:0000:0000:0000:0000 \layout Standard or: \layout Code :: \layout Standard These addresses are mostly used/seen in socket binding (to any IPv6 address) or routing tables. \layout Standard Note: the unspecified address cannot be used as destination address. \layout Subsection IPv6 address with embedded IPv4 address \layout Standard There are two addresses which contain an IPv4 address. \layout Subsubsection IPv4-mapped IPv6 address \layout Standard IPv4-only IPv6-compatible addresses are sometimes used/shown for sockets created by an IPv6-enabled daemon, but only binding to an IPv4 address. \layout Standard These addresses are defined with a special prefix of length 96 (a.b.c.d is the IPv4 address): \layout Code 0:0:0:0:0:ffff:a.b.c.d/96 \layout Standard or in compressed format \layout Code ::ffff:a.b.c.d/96 \layout Standard For example, the IPv4 address 1.2.3.4 looks like this: \layout Code ::ffff:1.2.3.4 \layout Subsubsection IPv4-compatible IPv6 address \layout Standard Used for automatic tunneling ( \begin_inset LatexCommand \url[RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers]{http://www.faqs.org/rfcs/rfc1993.html} \end_inset ), which is being replaced by \begin_inset LatexCommand \ref[6to4 tunneling]{tunneling-6to4} \end_inset . \layout Code 0:0:0:0:0:0:a.b.c.d/96 \layout Standard or in compressed format \layout Code ::a.b.c.d/96 \layout Section Network part, also known as prefix \layout Standard Designers defined some address types and left a lot of scope for future definitions as currently unknown requirements arise. \begin_inset LatexCommand \url[RFC 2373 [July 1998] / IP Version 6 Addressing Architecture]{http://www.faqs.org/rfcs/rfc2373.html} \end_inset defines the current addressing scheme but there is already a new draft available: \begin_inset LatexCommand \url[draft-ietf-ipngwg-addr-arch-*.txt]{ftp://ftp.ietf.org/internet-drafts/} \end_inset . \layout Standard \align left Now lets take a look at the different types of prefixes (and therefore address types): \layout Subsection Link local address type \layout Standard \align left These are special addresses which will only be valid on a link of an interface. Using this address as destination the packet would never pass through a router. It's used for link communications such as: \layout Itemize \align left anyone else here on this link? \layout Itemize \align left anyone here with a special address (e.g. looking for a router)? \layout Standard \align left They begin with ( where \emph on \begin_inset Quotes sld \end_inset x \begin_inset Quotes srd \end_inset \emph default is any hex character, normally \emph on \begin_inset Quotes sld \end_inset 0 \emph default \begin_inset Quotes srd \end_inset ) \layout Code fe8 \shape italic \emph on x: <- currently the only one in use. \layout Code fe9 \shape italic \emph on x: \layout Code fea \shape italic \emph on x: \layout Code feb \shape italic \emph on x: \layout Standard An address with this prefix is found on each IPv6-enabled interface after stateless auto-configuration (which is normally always the case). \layout Standard Note: only fe80 is currently in use. \layout Subsection Site local address type \layout Standard \align left These are addresses similar to the \begin_inset LatexCommand \url[RFC 1918 / Address Allocation for Private Internets]{http://www.faqs.org/rfcs/rfc1918.html} \end_inset in IPv4 today, with the added advantage that everyone who use this address type has the capability to use the given 16 bits for a maximum number of 65536 subnets. Comparable with the \family typewriter 10.0.0.0/8 \family default in IPv4 today. \layout Standard \align left Another advantage: because it's possible to assign more than one address to an interface with IPv6, you can also assign such a site local address in addition to a global one. \layout Standard \align left It begins with: \layout Code fec \shape italic \emph on x: <- most commonly used. \layout Code fed \shape italic \emph on x: \layout Code fee \shape italic \emph on x: \layout Code fef \shape italic \emph on x: \layout Code \layout Standard (where \emph on \begin_inset Quotes sld \end_inset x \begin_inset Quotes srd \end_inset \emph default is any hex character, normally \emph on \begin_inset Quotes sld \end_inset 0 \emph default \begin_inset Quotes srd \end_inset ) \layout Subsection Global address type "(Aggregatable) global unicast" \layout Standard \align left Today, there is one global address type defined (the first design, called "provider based," was thrown away some years ago \begin_inset LatexCommand \url[RFC 1884 / IP Version 6 Addressing Architecture [obsolete]]{http://www.faqs.org/rfcs/rfc1884.html} \end_inset , you will find some remains in older Linux kernel sources). \layout Standard \align left It begins with ( \emph on x \emph default are hex characters) \layout Code 2 \shape italic \emph on xxx \shape default \emph default : \layout Code 3 \shape italic \emph on xxx \shape default \emph default : \layout Standard Note: the prefix \begin_inset Quotes sld \end_inset aggregatable \begin_inset Quotes srd \end_inset is thrown away in current drafts. \newline There are some further subtypes defined, see below: \layout Subsubsection 6bone test addresses \layout Standard \align left These were the first global addresses which were defined and in use. They all start with \layout Code 3ffe: \layout Standard Example: \layout Code 3ffe:ffff:100:f102::1 \layout Standard A special 6bone test address which will be never be globally unique begins with \layout Code 3ffe:ffff: \layout Standard and is mostly shown in examples, because if real addresses are shown, its possible for someone to do a copy & paste to their configuration files. Thus inadvertently causing duplicates on a globally unique address. This would cause serious problems for the original host (e.g. getting answer packets for request that were never sent). \newline \newline You can still apply for one of these prefixes, see here \begin_inset LatexCommand \url[How to join 6bone]{http://www.6bone.net/6bone_hookup.html} \end_inset . Also some \begin_inset LatexCommand \ref[tunnel brokers]{information-joinipv6-tunnelbrokers} \end_inset still distribute 6bone test address prefixes. \layout Subsubsection 6to4 addresses \layout Standard \align left These addresses, designed for a special tunneling mechanism [ \begin_inset LatexCommand \url[RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds]{http://www.faqs.org/rfcs/rfc3056.html} \end_inset and \begin_inset LatexCommand \url[RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers]{http://www.faqs.org/rfcs/rfc2893.html} \end_inset ], encode a given IPv4 address and a possible subnet and begin with \layout Code 2002: \layout Standard For example, representing 192.168.1.1/5: \layout Code 2002:c0a8:0101:5::1 \layout Standard A small shell command line can help you generating such address out of a given IPv4 one: \layout Code ipv4="1.2.3.4"; sla="5"; printf "2002:%02x%02x:%02x%02x:%04x::1" `echo $ipv4 | tr "." " "` $sla \layout Standard See also \begin_inset LatexCommand \ref[tunneling using 6to4]{tunneling-6to4} \end_inset and \begin_inset LatexCommand \ref[information about 6to4 relay routers]{information-joinipv6-6to4-tunneling} \end_inset . \layout Subsubsection Assigned by provider for hierarchical routing \layout Standard These addresses are delegated to Internet service providers (ISP) and begin with \layout Code 2001: \layout Standard Prefixes to major (backbone owning) ISPs are delegated by \begin_inset LatexCommand \ref[local registries]{information-majorregionregistries} \end_inset and currently they assign to them a prefix with length 35. \layout Standard Major ISPs normally delegate to minor ISPs a prefix with length 48. \layout Subsection Multicast addresses \layout Standard \align left Multicast addresses are used for related services. \layout Standard \align left They alway start with ( \emph on xx \emph default is the scope value) \layout Code ff \shape italic \emph on x \shape default \emph default y: \layout Standard They are split into scopes and types: \layout Subsubsection Multicast scopes \layout Standard Multicast scope is a parameter to specify the maximum distance a multicast packet can travel from the sending entity. \layout Standard Currently, the following regions (scopes) are defined: \layout Itemize ffx1: node-local, packets never leave the node. \layout Itemize ffx2: link-local, packets are never forwarded by routers, so they never leave the specified link. \layout Itemize ffx5: site-local, packets never leave the site. \layout Itemize ffx8: organization-local, packets never leave the organization (not so easy to implement, must be covered by routing protocol). \layout Itemize ffxe: global scope. \layout Itemize others are reserved \layout Subsubsection Multicast types \layout Standard There are many types already defined/reserved (see \begin_inset LatexCommand \url[RFC 2373 / IP Version 6 Addressing Architecture]{http://www.faqs.org/rfcs/rfc2373.html} \end_inset for details). Some examples are: \layout Itemize All Nodes Address: ID = 1h, addresses all hosts on the local node (ff01:0:0:0:0: 0:0:1) or the connected link (ff02:0:0:0:0:0:0:1). \layout Itemize All Routers Address: ID = 2h, addresses all routers on the local node (ff01:0:0: 0:0:0:0:2), on the connected link (ff02:0:0:0:0:0:0:2), or on the local site (ff05:0:0:0:0:0:0:2) \layout Subsubsection Solicited node link-local multicast address \layout Standard Special multicast address used as destination address in neighborhood discovery, because unlike in IPv4, ARP no longer exists in IPv6. \layout Standard An example of this address looks like \layout Code ff02::1:ff00:1234 \layout Standard Used prefix shows that this is a link-local multicast address. The suffix is generated from the destination address. In this example, a packet should be sent to address \begin_inset Quotes eld \end_inset fe80::1234 \begin_inset Quotes erd \end_inset , but the network stack doesn't know the current layer 2 MAC address. It replaces the upper 104 bits with \begin_inset Quotes eld \end_inset ff02:0:0:0:0:1:ff00::/104 \begin_inset Quotes erd \end_inset and leaves the lower 24 bits untouched. This address is now used `on-link' to find the corresponding node which has to send a reply containing its layer 2 MAC address. \layout Subsection Anycast addresses \layout Standard Anycast addresses are special addresses and are used to cover things like nearest DNS server, nearest DHCP server, or similar dynamic groups. Addresses are taken out of the unicast address space (aggregatable global or site-local at the moment). The anycast mechanism (client view) will be handled by dynamic routing protocols. \layout Standard Note: Anycast addresses cannot be used as source addresses, they are only used as destination addresses. \layout Subsubsection Subnet-router anycast address \layout Standard A simple example for an anycast address is the subnet-router anycast address. Assuming that a node has the following global assigned IPv6 address: \layout Code 3ffe:ffff:100:f101:210:a4ff:fee3:9566/64 <- Node's address \layout Standard The subnet-router anycast address will be created blanking the suffix (least significant 64 bits) completely: \layout Code 3ffe:ffff:100:f101::/64 <- subnet-router anycast address \layout Section Address types (host part) \layout Standard \align left For auto-configuration and mobility issues, it was decided to use the lower 64 bits as host part of the address in most of the current address types. Therefore each single subnet can hold a large amount of addresses. \layout Standard \align left This host part can be inspected differently: \layout Subsection Automatically computed (also known as stateless) \layout Standard With auto-configuration, the host part of the address is computed by converting the MAC address of an interface (if available), with the EUI-64 method, to a unique IPv6 address. If no MAC address is available (happens e.g. on virtual devices), something else (like the IPv4 addresses or the MAC address of a physical interface) is used instead. \layout Standard \align left Consider again the first example \layout Code 3ffe:ffff:100:f101:210:a4ff:fee3:9566 \layout Standard \align left here, \layout Code 210:a4ff:fee3:9566 \layout Standard \align left is the host part and computed from the NIC's MAC address \layout Code 00:10:A4:E3:95:66 \layout Standard \align left using the \begin_inset LatexCommand \url[IEEE-Tutorial EUI-64]{http://standards.ieee.org/regauth/oui/tutorials/EUI64.html} \end_inset design for EUI-48 identifiers. \layout Subsubsection Privacy problem with automatically computed addresses and a solution \layout Standard \align left Because the "automatically computed" host part is globally unique (except when a vendor of a NIC uses the same MAC address on more than one NIC), client tracking is possible on the host when not using a proxy of any kind. \layout Standard \align left This is a known problem, and a solution was defined: privacy extension, defined in \begin_inset LatexCommand \url[RFC 3041 / Privacy Extensions for Stateless Address Autoconfiguration in IPv6]{http://www.faqs.org/rfcs/rfc3041.html} \end_inset (there is also already a newer draft available: \begin_inset LatexCommand \url[draft-ietf-ipngwg-temp-addresses-*.txt]{ftp://ftp.ietf.org/internet-drafts/} \end_inset ). Using a random and a static value a new suffix is generated from time to time. Note: this is only reasonable for outgoing client connections and isn't really useful for well-known servers. \layout Subsection Manually set \layout Standard For servers it's probably easier to remember simpler addresses, this can also be accommodated. It is possible to assign an additional IPv6 address to an interface, e.g. \layout Code 3ffe:ffff:100:f101::1 \layout Standard For manual suffixes like \begin_inset Quotes sld \end_inset ::1 \begin_inset Quotes srd \end_inset shown in the above example it's required that the 6th most significant bit is set to 0 (the universal/local bit of the automatically generated identifier). Also some other (otherwise unchosen ) bit combinations are reserved for anycast addresses, too. \layout Section Prefix lengths for routing \layout Standard In the early design phase it was planned to use a fully hierarchical routing approach to reduce the size of the routing tables maximally. The reasoning behind this approach were the number of current IPv4 routing entries in core routers (> 104 thousand in May 2001), reducing the need of memory in hardware routers (ASIC \begin_inset Quotes sld \end_inset Application Specified Integrated Circuit \begin_inset Quotes srd \end_inset driven) to hold the routing table and increase speed (fewer entries hopefully result in faster lookups). \layout Standard \align left Todays view is that routing will be mostly hierarchically designed for networks with only one service provider. With more than one ISP connections, this is not possible, and subject to an issue named multi-homing. \layout Subsection Prefix lengths (also known as "netmasks") \layout Standard \align left Similar to IPv4, the routable network path for routing to take place. Because standard netmask notation for 128 bits doesn't look nice, designers employed the IPv4 Classless Inter Domain Routing (CIDR, \begin_inset LatexCommand \url[RFC 1519 / Classless Inter-Domain Routing]{http://www.faqs.org/rfcs/rfc1519.html} \end_inset ) scheme, which specifies the number of bits of the IP address to be used for routing. It is also called the "slash" notation. \layout Standard \align left An example: \layout Code 3ffe:ffff:100:1:2:3:4:5/48 \layout Standard \align left This notation will be expanded: \layout Itemize Network: \layout Code 3ffe:ffff:0100:0000:0000:0000:0000:0000 \layout Itemize Netmask: \layout Code ffff:ffff:ffff:0000:0000:0000:0000:0000 \layout Subsection Matching a route \layout Standard Under normal circumstances (no QoS) a lookup in a routing table results in the route with the most significant number of address bits means the route with the biggest prefix length matches first. \layout Standard For example if a routing table shows following entries (list is not complete): \layout Code 3ffe:ffff:100::/48 :: U 1 0 0 sit1 \layout Code 2000::/3 ::192.88.99.1 UG 1 0 0 tun6to4 \layout Standard Shown destination addresses of IPv6 packets will be routed through shown device \layout Code 3ffe:ffff:100:1:2:3:4:5/48 -> routed through device sit1 \layout Code 3ffe:ffff:200:1:2:3:4:5/48 -> routed through device tun6to4 \layout Chapter \begin_inset LatexCommand \label{chapter-systemcheck} \end_inset IPv6-ready system check \layout Standard \align left Before you can start using IPv6 on a Linux host, you have to test, whether your system is IPv6-ready. You may have to do some work to enable it first. \layout Section \begin_inset LatexCommand \label{systemcheck-kernel} \end_inset IPv6-ready kernel \layout Standard \align left Modern Linux distributions already contain IPv6-ready kernels, the IPv6 capability is generally compiled as a module, but it's possible that this module is not loaded automatically on startup. \layout Standard See \begin_inset LatexCommand \url[IPv6+Linux-Status-Distribution]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html} \end_inset page for most up-to-date information. \layout Standard \series bold Note: you shouldn't anymore use kernel series 2.2.x, because it's not IPv6-up-to-d ate anymore. \layout Subsection Check for IPv6 support in the current running kernel \layout Standard \align left To check, whether your current running kernel supports IPv6, take a look into your \family typewriter /proc \family default -file-system. Following entry must exists: \layout Code /proc/net/if_inet6 \layout Standard \align left A short automatical test looks like: \layout Code # test -f /proc/net/if_inet6 && echo "Running kernel is IPv6 ready" \layout Standard \align left If this fails, it is quite likely, that the IPv6 module is not loaded. \layout Subsection Try to load IPv6 module \layout Standard \align left You can try to load the IPv6 module executing \layout Code # modprobe ipv6 \layout Standard \align left If this is successful, this module should be listed, testable with following auto-magically line: \layout Code # lsmod |grep -w 'ipv6' && echo "IPv6 module successfully loaded" \layout Standard \align left And the check shown above should now run successfully. \layout Standard Note: unloading the module is currently not supported and can result, under some circumstances, in a kernel crash. \layout Subsubsection Automatically loading of module \layout Standard Its possible to automatically load the IPv6 module on demand. You only have to add following line in the configuration file of the kernel module loader (normally /etc/modules.conf or /etc/conf.modules): \layout Code alias net-pf-10 ipv6 # automatically load IPv6 module on demand \layout Standard It's also possible to disable automatically loading of the IPv6 module using following line \layout Code alias net-pf-10 off # disable automatically load of IPv6 module on demand \layout Subsection Compile kernel with IPv6 capabilities \layout Standard \align left If both above shown results were negative and your kernel has no IP6 support, than you have the following options: \layout Itemize \align left Update your distribution to a current one which supports IPv6 out-of-the-box (recommended for newbies), see here again: \begin_inset LatexCommand \url[IPv6+Linux-Status-Distribution]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html} \end_inset \layout Itemize \align left Compile a new vanilla kernel (easy, if you know which options you needed) \layout Itemize Recompile kernel sources given by your Linux distribution (sometimes not so easy) \layout Itemize \align left Compile a kernel with USAGI extensions \layout Standard \align left If you decide to compile a kernel, you should have previous experience in kernel compiling and read the \begin_inset LatexCommand \url[Linux Kernel HOWTO]{http://www.tldp.org/HOWTO/Kernel-HOWTO.html} \end_inset . \layout Standard A mostly up-to-time comparison between vanilla and USAGI extended kernels is available on \begin_inset LatexCommand \url[IPv6+Linux-Status-Kernel]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html} \end_inset . \layout Subsubsection Compiling a vanilla kernel \layout Standard More detailed hints about compiling an IPv6-enabled kernel can be found e.g. on \begin_inset LatexCommand \url[IPv6-HOWTO-2#kernel]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-2.html#kernel} \end_inset . \layout Standard Note: you should use whenever possible kernel series 2.4.x or above, because the IPv6 support in series 2.2.x is not so in current state and needs some patches for ICMPv6 and 6to4 support (can be found on \begin_inset LatexCommand \url[kernel series 2.2.x IPv6 patches]{ftp://ftp.bieringer.de/pub/linux/IPv6/kernel} \end_inset ). \layout Subsubsection Compiling a kernel with USAGI extensions \layout Standard \align left Same as for vanilla kernel, only recommend for advanced users, which are already familiar with IPv6 and kernel compilation. See also \begin_inset LatexCommand \url[USAGI project / FAQ]{http://www.linux-ipv6.org/faq.html} \end_inset and \begin_inset LatexCommand \url[Obtaining the best IPv6 support with Linux (Article)]{http://www.deepspace6.net/docs/best_ipv6_support.html} \end_inset . \layout Subsection IPv6-ready network devices \layout Standard Not all existing network devices have already (or ever) the capability to transport IPv6 packets. A current status can be found at \begin_inset LatexCommand \url[IPv6+Linux-status-kernel.html#transport]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#transport} \end_inset . \layout Standard A major issue is that because of the network layer structure of kernel implement ation an IPv6 packet isn't really recognized by it's IP header number (6 instead of 4). It's recognized by the protocol number of the Layer 2 transport protocol. Therefore any transport protocol which doesn't use such protocol number cannot dispatch IPv6 packets. Note: the packet is still transported over the link, but on receivers side, the dispatching won't work (you can see this e.g. using tcpdump). \layout Subsubsection Currently known never \begin_inset Quotes sld \end_inset IPv6 capable links \begin_inset Quotes srd \end_inset \layout Itemize Serial Line IP (SLIP, \begin_inset LatexCommand \url[RFC 1055 / SLIP]{http://www.faqs.org/rfcs/rfc1055.html} \end_inset ), should be better called now to SLIPv4, device named: slX \layout Itemize Parallel Line IP (PLIP), same like SLIP, device names: plipX \layout Itemize ISDN with encapsulation \emph on rawip \emph default , device names: isdnX \layout Subsubsection Currently known \begin_inset Quotes sld \end_inset not supported IPv6 capable links \begin_inset Quotes srd \end_inset \layout Itemize ISDN with encapsulation \emph on syncppp \emph default , device names: ipppX (design issue of the ipppd, will be merged into more general PPP layer in kernel series 2.5.x) \layout Section IPv6-ready network configuration tools \layout Standard \align left You wont get very far, if you are running an IPv6-ready kernel, but have no tools to configure IPv6. There are several packages in existence which can configure IPv6. \layout Subsection net-tools package \layout Standard \align left The net-tool package includes some tools like \family typewriter ifconfig \family default and \family typewriter route \family default , which helps you to configure IPv6 on an interface. Look at the output of \family typewriter ifconfig -? \family default or \family typewriter route -? \family default , if something is shown like IPv6 or inet6, then the tool is IPv6-ready. \layout Standard \align left Auto-magically check: \layout Code # /sbin/ifconfig -? 2>& 1|grep -qw 'inet6' && echo "utility 'ifconfig' is \layout Code ¬ IPv6-ready" \layout Standard \align left Same check can be done for \family typewriter route \family default : \layout Code # /sbin/route -? 2>& 1|grep -qw 'inet6' && echo "utility 'route' is IPv6-ready" \layout Subsection iproute package \layout Standard \align left Alexey N. Kuznetsov (current a maintainer of the Linux networking code) created a tool-set which configures networks through the netlink device. Using this tool-set you have more functionality than net-tools provides, but its not very well documented and isn't for the faint of heart. \layout Code # /sbin/ip 2>&1 |grep -qw 'inet6' && echo "utility 'ip' is IPv6-ready" \layout Standard If the program /sbin/ip isn't found, then I strongly recommend you install the iproute package. \layout Itemize You can get it from your Linux distribution (if contained) \layout Itemize You can download the tar-ball and recompile it: \begin_inset LatexCommand \url[Original FTP source]{ftp://ftp.inr.ac.ru/ip-routing/} \end_inset and mirror (missing) \layout Itemize You're able to look for a proper RPM package at \begin_inset LatexCommand \url[RPMfind/iproute]{http://rpmfind.net/linux/rpm2html/search.php?query=iproute} \end_inset (sometimes rebuilding of a SRPMS package is recommended) \layout Section IPv6-ready test/debug programs \layout Standard \align left After you have prepared your system for IPv6, you now want to use IPv6 for network communications. First you should learn how to examine IPv6 packets with a sniffer program. This is strongly recommended because for debugging/troubleshooting issues this can aide in providing a diagnosis very quickly. \layout Subsection \begin_inset LatexCommand \label{program-ping6} \end_inset IPv6 ping \layout Standard This program is normally included in package \emph on iputils \emph default . It is designed for simple transport tests sending ICMPv6 echo-request packets and wait for ICMPv6 echo-reply packets. \layout Standard Usage \layout Code # ping6 \layout Code # ping6 \layout Code # ping6 [-I ] \layout Standard Example \layout Code # ping6 -c 1 ::1 \layout Code PING ::1(::1) from ::1 : 56 data bytes \layout Code 64 bytes from ::1: icmp_seq=0 hops=64 time=292 usec \layout Code \layout Code --- ::1 ping statistics --- \layout Code 1 packets transmitted, 1 packets received, 0% packet loss \layout Code round-trip min/avg/max/mdev = 0.292/0.292/0.292/0.000 ms \layout Standard Hint: ping6 needs raw access to socket and therefore root permissions. So if non-root users cannot use ping6 then there are two possible problems: \layout Enumerate ping6 is not in users path (probably, because ping6 is generally stored in /usr/sbin -> add path (not really recommended) \layout Enumerate ping6 doesn't execute properly, generally because of missing root permissions -> chmod u+s /usr/sbin/ping6 \layout Subsubsection Specifying interface for IPv6 ping \layout Standard Using link-local addresses for an IPv6 ping, the kernel does not know through which (physically or virtual) device it must send the packet - each device has a link-local address. A try will result in following error message: \layout Code # ping6 fe80::212:34ff:fe12:3456 \layout Code connect: Invalid argument \layout Standard In this case you have to specify the interface additionally like shown here: \layout Code # ping6 -I eth0 -c 1 fe80::2e0:18ff:fe90:9205 \layout Code PING fe80::212:23ff:fe12:3456(fe80::212:23ff:fe12:3456) from \layout Code ¬ fe80::212:34ff:fe12:3478 eth0: 56 data bytes \layout Code 64 bytes from fe80::212:23ff:fe12:3456: icmp_seq=0 hops=64 time=445 usec \layout Code \layout Code --- fe80::2e0:18ff:fe90:9205 ping statistics --- \layout Code 1 packets transmitted, 1 packets received, 0% packet loss round-trip \layout Code ¬ min/avg/max/mdev = 0.445/0.445/0.445/0.000 ms \layout Subsubsection Ping6 to multicast addresses \layout Standard An interesting mechanism to detect IPv6-active hosts on a link is to ping6 to the link-local all-node multicast address: \layout Code # ping6 -I eth0 ff02::1 PING ff02::1(ff02::1) from fe80:::2ab:cdff:feef:0123 eth0: 56 data bytes \layout Code 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.104 ms \layout Code 64 bytes from fe80::212:34ff:fe12:3450: icmp_seq=1 ttl=64 time=0.549 ms (DUP!) \layout Standard Unlike in IPv4, where replies to a ping on the broadcast address can be disabled, in IPv6 currently this behavior cannot be disable except by local IPv6 firewalling. \layout Subsection \begin_inset LatexCommand \label{program-traceroute6} \end_inset IPv6 traceroute6 \layout Standard This program is normally included in package \emph on iputils \emph default . It's a program similar to IPv4 traceroute. Below you will see an example: \layout Code # traceroute6 www.6bone.net \layout Code traceroute to 6bone.net (3ffe:b00:c18:1::10) from 3ffe:ffff:0000:f101::2, 30 \layout Code ¬ hops max, 16 byte packets \layout Code 1 localipv6gateway (3ffe:ffff:0000:f101::1) 1.354 ms 1.566 ms 0.407 ms \layout Code 2 swi6T1-T0.ipv6.switch.ch (3ffe:2000:0:400::1) 90.431 ms 91.956 ms 92.377 ms \layout Code 3 3ffe:2000:0:1::132 (3ffe:2000:0:1::132) 118.945 ms 107.982 ms 114.557 ms \layout Code 4 3ffe:c00:8023:2b::2 (3ffe:c00:8023:2b::2) 968.468 ms 993.392 ms 973.441 ms \layout Code 5 3ffe:2e00:e:c::3 (3ffe:2e00:e:c::3) 507.784 ms 505.549 ms 508.928 ms \layout Code 6 www.6bone.net (3ffe:b00:c18:1::10) 1265.85 ms * 1304.74 ms \layout Standard Note: unlike some modern versions of IPv4 traceroute, which can use ICMPv4 echo-request packets as well as UDP packets (default), current IPv6-traceroute is only able to send UDP packets. As you perhaps already know, ICMP echo-request packets are more accepted by firewalls or ACLs on routers inbetween than UDP packets. \layout Subsection \begin_inset LatexCommand \label{program-tracepath6} \end_inset IPv6 tracepath6 \layout Standard This program is normally included in package \emph on iputils \emph default . It's a program like traceroute6 and traces the path to a given destination discovering the MTU along this path. Below you will see an example: \layout Code # tracepath6 www.6bone.net \layout Code 1?: [LOCALHOST] pmtu 1480 \layout Code 1: 3ffe:401::2c0:33ff:fe02:14 150.705ms \layout Code 2: 3ffe:b00:c18::5 267.864ms \layout Code 3: 3ffe:b00:c18::5 asymm 2 266.145ms pmtu 1280 \layout Code 3: 3ffe:3900:5::2 asymm 4 346.632ms \layout Code 4: 3ffe:28ff:ffff:4::3 asymm 5 365.965ms \layout Code 5: 3ffe:1cff:0:ee::2 asymm 4 534.704ms \layout Code 6: 3ffe:3800::1:1 asymm 4 578.126ms !N \layout Code Resume: pmtu 1280 \layout Subsection \begin_inset LatexCommand \label{program-tcpdump} \end_inset IPv6 tcpdump \layout Standard On Linux, tcpdump is the major tool for packet capturing. Below you find some examples. IPv6 support is normally built-in in current releases of version 3.6. \layout Standard tcpdump uses expressions for filtering packets to minimize the noise: \layout Itemize icmp6: filters native ICMPv6 traffic \layout Itemize ip6: filters native IPv6 traffic (including ICMPv6) \layout Itemize proto ipv6: filters tunneled IPv6-in-IPv4 traffic \layout Itemize not port ssh: to suppress displaying SSH packets for running tcpdump in a remote SSH session \layout Standard Also some command line options are very useful to catch and print more informati on in a packet, mostly interesting for digging into ICMPv6 packets: \layout Itemize \begin_inset Quotes eld \end_inset -s 512 \begin_inset Quotes erd \end_inset : increase the snap length during capturing of a packet to 512 bytes \layout Itemize \begin_inset Quotes eld \end_inset -vv \begin_inset Quotes erd \end_inset : really verbose output \layout Itemize \begin_inset Quotes eld \end_inset -n \begin_inset Quotes erd \end_inset : don't resolve addresses to names, useful if reverse DNS resolving isn't working proper \layout Subsubsection IPv6 ping to \size footnotesize 3ffe:ffff:100:f101::1 \size default native over a local link \layout Code # tcpdump -t -n -i eth0 -s 512 -vv ip6 or proto ipv6 \layout Code tcpdump: listening on eth0 \layout Code 3ffe:ffff:100:f101:2e0:18ff:fe90:9205 > 3ffe:ffff:100:f101::1: icmp6: echo \layout Code ¬ request (len 64, hlim 64) \layout Code 3ffe:ffff:100:f101::1 > 3ffe:ffff:100:f101:2e0:18ff:fe90:9205: icmp6: echo \layout Code ¬ reply (len 64, hlim 64) \layout Subsubsection IPv6 ping to \size footnotesize 3ffe:ffff:100::1 \size default routed through an IPv6-in-IPv4-tunnel \layout Standard 1.2.3.4 and 5.6.7.8 are tunnel endpoints (all addresses are examples) \layout Code # tcpdump -t -n -i ppp0 -s 512 -vv ip6 or proto ipv6 \layout Code tcpdump: listening on ppp0 \layout Code 1.2.3.4 > 5.6.7.8: 2002:ffff:f5f8::1 > 3ffe:ffff:100::1: icmp6: echo request \layout Code ¬ (len 64, hlim 64) (DF) (ttl 64, id 0, len 124) \layout Code 5.6.7.8 > 1.2.3.4: 3ffe:ffff:100::1 > 2002:ffff:f5f8::1: icmp6: echo reply (len \layout Code ¬ 64, hlim 61) (ttl 23, id 29887, len 124) \layout Code 1.2.3.4 > 5.6.7.8: 2002:ffff:f5f8::1 > 3ffe:ffff:100::1: icmp6: echo request \layout Code ¬ (len 64, hlim 64) (DF) (ttl 64, id 0, len 124) \layout Code 5.6.7.8 > 1.2.3.4: 3ffe:ffff:100::1 > 2002:ffff:f5f8::1: icmp6: echo reply (len \layout Code ¬ 64, hlim 61) (ttl 23, id 29919, len 124) \layout Section IPv6-ready programs \layout Standard Current distributions already contain the most needed IPv6 enabled client and servers. See first on \begin_inset LatexCommand \url[IPv6+Linux-Status-Distribution]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html} \end_inset . If still not included, you can check \begin_inset LatexCommand \url[IPv6 & Linux - Current Status - Applications]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html} \end_inset whether the program is already ported to IPv6 and usable with Linux. For common used programs there are some hints available at \begin_inset LatexCommand \url[IPv6 & Linux - HowTo - Part 3]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-3.html} \end_inset and \begin_inset LatexCommand \url[IPv6 & Linux - HowTo - Part 4]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-4.html} \end_inset . \layout Section IPv6-ready client programs (selection) \layout Standard To run the following shown tests, it's required that your system is IPv6 enabled, and some examples show addresses which only can be reached if a connection to the 6bone is available. \layout Subsection Checking DNS for resolving IPv6 addresses \layout Standard Because of security updates in the last years every Domain Name System (DNS) server should run newer software which already understands the (intermediate) IPv6 address-type AAAA (the newer one named A6 isn't still common at the moment because only supported using BIND9 and newer and also the non-existent support of root domain IP6.ARPA). A simple test whether the used system can resolve IPv6 addresses is \layout Code # host -t AAAA www.join.uni-muenster.de \layout Standard and should show something like following: \layout Code www.join.uni-muenster.de. is an alias for ns.join.uni-muenster.de. \layout Code ns.join.uni-muenster.de. has AAAA address 3ffe:400:10:100:201:2ff:feb5:3806 \layout Subsection IPv6-ready telnet clients \layout Standard IPv6-ready telnet clients are available. A simple test can be done with \layout Code $ telnet 3ffe:400:100::1 80 \layout Code Trying 3ffe:400:100::1... \layout Code Connected to 3ffe:400:100::1. \layout Code Escape character is '^]'. \layout Code HEAD / HTTP/1.0 \layout Code \layout Code HTTP/1.1 200 OK \layout Code Date: Sun, 16 Dec 2001 16:07:21 \layout Code GMT Server: Apache/2.0.28 (Unix) \layout Code Last-Modified: Wed, 01 Aug 2001 21:34:42 GMT \layout Code ETag: "3f02-a4d-b1b3e080" \layout Code Accept-Ranges: bytes \layout Code Content-Length: 2637 \layout Code Connection: close \layout Code Content-Type: text/html; charset=ISO-8859-1 \layout Code \layout Code Connection closed by foreign host. \layout Standard If the telnet client don't understand the IPv6 address and says something like \begin_inset Quotes sld \end_inset cannot resolve hostname \begin_inset Quotes srd \end_inset , then it's not IPv6-enabled. \layout Subsection IPv6-ready ssh clients \layout Subsubsection openssh \layout Standard Current versions of openssh are IPv6-ready. Depending on configuring before compiling it has two behavior. \layout Itemize --without-ipv4-default: the client tries an IPv6 connect first automatically and fall back to IPv4 if not working \layout Itemize --with-ipv4-default: default connection is IPv4, IPv6 connection must be force like following example shows \layout Code $ ssh \series bold -6 \series default ::1 \layout Code user@::1's password: ****** \layout Code [user@ipv6host user]$ \layout Standard If your ssh client doesn't understand the option \begin_inset Quotes sld \end_inset -6 \begin_inset Quotes srd \end_inset then it's not IPv6-enabled, like most ssh version 1 packages. \layout Subsubsection ssh.com \layout Standard SSH.com's SSH client and server is also IPv6 aware now and is free for all Linux and FreeBSD machine regardless if used for personal or commercial use. \layout Subsection IPv6-ready web browsers \layout Standard A current status of IPv6 enabled web browsers is available at \begin_inset LatexCommand \url[IPv6+Linux-status-apps.html#HTTP]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#HTTP} \end_inset . \layout Standard Most of them have unresolved problems at the moment \layout Enumerate If using an IPv4 only proxy in the settings, IPv6 requests will be sent to the proxy, but the proxy will fail to understand the request and the request fails. Solution: update proxy software (see later). \layout Enumerate Automatic proxy settings (*.pac) cannot be extended to handle IPv6 requests differently (e.g. don't use proxy) because of their nature (written in Java-script and well hard coded in source like to be seen in Maxilla source code). \layout Standard Also older versions don't understand an URL with IPv6 encoded addresses like \begin_inset LatexCommand \url[http://[3ffe:400:100::1]/]{http://[3ffe:400:100::1]/} \end_inset (this given URL only works with an IPv6-enabled browser!). \layout Standard A short test is to try shown URL with a given browser and using no proxy. \layout Subsubsection URLs for testing \layout Standard A good starting point for browsing using IPv6 is \begin_inset LatexCommand \url[http://www.kame.net/]{http://www.kame.net/} \end_inset . If the turtle on this page is animated, the connection is via IPv6, otherwise the turtle is static. \layout Section IPv6-ready server programs \layout Standard In this part of this HOWTO, more client specific issues are mentioned. Therefore hints for IPv6-ready servers like sshd, httpd, telnetd, etc. are shown below in \begin_inset LatexCommand \ref[Hints for IPv6-enabled daemons]{chapter-hints-daemons} \end_inset . \layout Section \begin_inset LatexCommand \label{faq-ipv6-ready-system-check} \end_inset FAQ (IPv6-ready system check) \layout Subsection Using tools \layout Subsubsection Q: Cannot ping6 to link-local addresses \layout Standard Error message: " \emph on connect: Invalid argument \emph default " \layout Standard Kernel doesn't know, which physical or virtual link you want to use to send such ICMPv6 packets. Therefore it displays this error message. \layout Standard Solution: Specify interface like: \begin_inset Quotes sld \end_inset ping6 \series bold -I eth0 \series default fe80::2e0:18ff:fe90:9205 \begin_inset Quotes srd \end_inset , see also \begin_inset LatexCommand \ref[program ping6 usage]{program-ping6} \end_inset . \layout Subsubsection Q: Cannot ping6 or traceroute6 as normal user \layout Standard Error message: \begin_inset Quotes sld \end_inset \emph on icmp socket: Operation not permitted \emph default \begin_inset Quotes srd \end_inset \layout Standard These utilities create special ICMPv6 packets and send them out. This is done by using raw sockets in the kernel. But raw sockets can only be used by the \begin_inset Quotes sld \end_inset root \begin_inset Quotes srd \end_inset user. Therefore normal users get such error message. \layout Standard Solution: If it's really needed that all users should be able to use these utilities, you can add the \begin_inset Quotes sld \end_inset suid \begin_inset Quotes srd \end_inset bit using \begin_inset Quotes srd \end_inset chmod u+s /path/to/program \begin_inset Quotes srd \end_inset , see also \begin_inset LatexCommand \ref[program ping6 usage]{program-ping6} \end_inset . If not all users should be able to, you can change the group of the program to e.g. \begin_inset Quotes sld \end_inset wheel \begin_inset Quotes srd \end_inset , add these power users to this group and remove the execution bit for other users using \begin_inset Quotes sld \end_inset chmod o-rwx /path/to/program \begin_inset Quotes srd \end_inset . Or configure \begin_inset Quotes sld \end_inset sudo \begin_inset Quotes srd \end_inset to enable your security policy. \layout Chapter \begin_inset LatexCommand \label{chapter-configuration-interface} \end_inset Configuring interfaces \layout Section Different network devices \layout Standard On a node, there exist different network devices. They can be collected in classes \layout Itemize Physically bounded, like eth0, tr0 \layout Itemize Virtually existing, like ppp0, tun0, tap0, sit0, isdn0, ippp0 \layout Subsection Physically bounded \layout Standard Physically bounded interfaces like Ethernet or Token-Ring are normal ones and need no special treatment. \layout Subsection Virtually bounded \layout Standard Virtually bounded interfaces always need special support \layout Subsubsection IPv6-in-IPv4 tunnel interfaces \layout Standard These interfaces are normally named \series bold sit \emph on x \series default \emph default . The name \emph on sit \emph default is a shortcut for \series bold S \series default imple \series bold I \series default nternet \series bold T \series default ransition. This device has the capability to encapsulate IPv6 packets into IPv4 ones and tunnel them to a foreign endpoint. \layout Standard \series bold sit0 \series default has a special meaning and cannot be used for dedicated tunnels. \layout Subsubsection PPP interfaces \layout Standard PPP interfaces get their IPv6 capability from an IPv6 enabled PPP daemon. \layout Subsubsection ISDN HDLC interfaces \layout Standard IPv6 capability for HDLC with encapsulation \series bold ip \series default is already built-in in the kernel \layout Subsubsection ISDN PPP interfaces \layout Standard ISDN PPP interfaces (ippp) aren't IPv6 enabled by kernel. Also there are also no plans to do that because in kernel 2.5.+ they will be replaced by a more generic ppp interface layer. \layout Subsubsection SLIP + PLIP \layout Standard Like mentioned earlier, this interfaces don't support IPv6 transport (sending is OK, but dispatching on receiving don't work). \layout Subsubsection Ether-tap device \layout Standard Ether-tap devices are IPv6-enabled and also stateless configured. For use, the module \begin_inset Quotes sld \end_inset ethertap \begin_inset Quotes srd \end_inset has to be loaded before. \layout Subsubsection tun devices \layout Standard Currently not tested by me. \layout Subsubsection ATM \layout Standard 01/2002: Aren't currently supported by vanilla kernel, supported by USAGI extension \layout Subsubsection Others \layout Standard Did I forget an interface?... \layout Section Bringing interfaces up/down \layout Standard Two methods can be used to bring interfaces up or down. \layout Subsection Using "ip" \layout Standard Usage: \layout Code # ip link set dev up \layout Code # ip link set dev down \layout Standard Example: \layout Code \layout Code # ip link set dev eth0 up \layout Code # ip link set dev eth0 down \layout Subsection Using "ifconfig" \layout Standard \align left Usage: \layout Code # /sbin/ifconfig up \layout Code # /sbin/ifconfig down \layout Standard Example: \layout Code # /sbin/ifconfig eth0 up \layout Code # /sbin/ifconfig eth0 down \layout Chapter \begin_inset LatexCommand \label{chapter-configuration-address} \end_inset Configuring IPv6 addresses \layout Standard \align left There are different ways to configure an IPv6 address on an interface. You can use use "ifconfig" or "ip". \layout Section Displaying existing IPv6 addresses \layout Standard \align left First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during stateless auto-configuration). \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 addr show dev \layout Standard Example for a static configured host: \layout Code # /sbin/ip -6 addr show dev eth0 \layout Code 2: eth0: \layout Standard Example (output filtered with grep to display only IPv6 addresses). Here you see different IPv6 addresses with different scopes. \layout Code # /sbin/ifconfig eth0 |grep "inet6 addr:" \layout Code inet6 addr: fe80::210:a4ff:fee3:9566/10 Scope:Link \layout Code inet6 addr: 3ffe:ffff:0:f101::1/64 Scope:Global \layout Code inet6 addr: fec0:0:0:f101::1/64 Scope:Site \layout Section Add an IPv6 address \layout Standard Adding an IPv6 address is similar to the mechanism of "IP ALIAS" addresses in Linux IPv4 addressed interfaces. \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 addr add / dev \layout Standard Example: \layout Code # /sbin/ip -6 addr add 3ffe:ffff:0:f101::1/64 dev eth0 \layout Subsection Using "ifconfig" \layout Standard \align left Usage: \layout Code # /sbin/ifconfig inet6 add / \layout Standard Example: \layout Code # /sbin/ifconfig eth0 inet6 add 3ffe:ffff:0:f101::1/64 \layout Section Removing an IPv6 address \layout Standard \align left Not so often needed, be carefully with removing non existent IPv6 address, sometimes using older kernels it results in a crash. \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 addr del / dev \layout Standard Example: \layout Code # /sbin/ip -6 addr del 3ffe:ffff:0:f101::1/64 dev eth0 \layout Subsection Using "ifconfig" \layout Standard \align left Usage: \layout Code # /sbin/ifconfig inet6 del / \layout Standard Example: \layout Code # /sbin/ifconfig eth0 inet6 del 3ffe:ffff:0:f101::1/64 \layout Chapter \begin_inset LatexCommand \label{chapter-configuration-route} \end_inset Configuring normal IPv6 routes \layout Standard \align left If you want to leave your link and want to send packets in the world wide IPv6-Internet, you need routing. If there is already an IPv6 enabled router on your link, it's possible enough to add IPv6 routes. \layout Standard \align left Also here there are different ways to configure an IPv6 address on an interface. You can use use "ifconfig" or "ip" \layout Section Displaying existing IPv6 routes \layout Standard \align left First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during auto-configuration). \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 route show [dev ] \layout Standard \align left Example: \layout Code # /sbin/ip -6 route show dev eth0 \layout Code 3ffe:ffff:0:f101::/64 proto kernel metric 256 mtu 1500 advmss 1440 \layout Code fe80::/10 proto kernel metric 256 mtu 1500 advmss 1440 \layout Code ff00::/8 proto kernel metric 256 mtu 1500 advmss 1440 \layout Code default proto kernel metric 256 mtu 1500 advmss 1440 \layout Subsection Using "route" \layout Standard \align left Usage: \layout Code # /sbin/route -A inet6 \layout Standard \align left Example (output is filtered for interface eth0). Here you see different IPv6 routes for different addresses on a single interface. \layout Code # /sbin/route -A inet6 |grep -w "eth0" \layout Code 3ffe:ffff:0:f101 ::/64 :: UA 256 0 0 eth0 <- Interface route for global \layout Code ¬ address \layout Code fe80::/10 :: UA 256 0 0 eth0 <- Interface route for link-local \layout Code ¬ address \layout Code ff00::/8 :: UA 256 0 0 eth0 <- Interface route for all multicast \layout Code ¬ addresses \layout Code ::/0 :: UDA 256 0 0 eth0 <- Automatic default route \layout Section Add an IPv6 route through a gateway \layout Standard \align left Mostly needed to reach the outside with IPv6 using an IPv6-enabled router on your link. \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 route add / via \layout Code ¬ [dev ] \layout Standard Example: \layout Code # /sbin/ip -6 route add 2000::/3 via 3ffe:ffff:0:f101::1 \layout Subsection Using "route" \layout Standard \align left Usage: \layout Code # /sbin/route -A inet6 add / gw \layout Code ¬ [dev ] \layout Standard \align left A device can be needed, too, if the IPv6 address of the gateway is a link local one. \layout Standard Following shown example adds a route for all currently global addresses (2000::/3) through gateway \family typewriter \lang afrikaans 3ffe:ffff:0:f101::1 \layout Code # /sbin/route -A inet6 add 2000::/3 gw 3ffe:ffff:0:f101::1 \layout Section Removing an IPv6 route through a gateway \layout Standard \align left Not so often needed manually, mostly done by network configure scripts on shutdown (full or per interface) \layout Subsection Using "ip" \layout Standard \align left Usage: \layout Code # /sbin/ip -6 route del / via \layout Code ¬ [dev ] \layout Standard Example: \layout Code # /sbin/ip -6 route del 2000::/3 via 3ffe:ffff:0:f101::1 \layout Subsection Using "route" \layout Standard \align left Usage: \layout Code # /sbin/route -A inet6 del / [dev ] \layout Standard Example for removing upper added route again: \layout Code # /sbin/route -A inet6 del 2000::/3 gw 3ffe:ffff:0:f101::1 \layout Section Add an IPv6 route through an interface \layout Standard \align left Not often needed, sometimes in cases of dedicated point-to-point links. \layout Subsection Using "ip" \layout Standard \align left Usage: \layout Code # /sbin/ip -6 route add / dev \layout Code ¬ metric 1 \layout Standard Example: \layout Code # /sbin/ip -6 route add 2000::/3 dev eth0 metric 1 \layout Standard Metric \begin_inset Quotes sld \end_inset 1 \begin_inset Quotes srd \end_inset is used here to be compatible with the metric used by route, because the default metric on using \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset is \begin_inset Quotes sld \end_inset 1024 \begin_inset Quotes srd \end_inset . \layout Subsection Using "route" \layout Standard \align left Usage: \layout Code # /sbin/route -A inet6 add / dev \layout Standard Example: \layout Code # /sbin/route -A inet6 add 2000::/3 dev eth0 \layout Section Removing an IPv6 route through an interface \layout Standard \align left Not so often needed to use by hand, configuration scripts will use such on shutdown. \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 route del / dev \layout Standard Example: \layout Code # /sbin/ip -6 route del 2000::/3 dev eth0 \layout Subsection Using "route" \layout Standard \align left Usage: \layout Code # /sbin/route -A inet6 del / dev \layout Standard \align left Example: \layout Code # /sbin/route -A inet6 del 2000::/3 dev eth0 \layout Section FAQ for IPv6 routes \layout Subsection Support of an IPv6 default route \layout Standard One idea of IPv6 was a hierachical routing, therefore only less routing entries are needed in routers. \layout Standard There are some issues in current Linux kernels: \layout Subsubsection Clients (not routing any packet!) \layout Standard Client can setup a default route like prefix \begin_inset Quotes sld \end_inset ::/0 \begin_inset Quotes srd \end_inset , they also learn such route on autoconfiguration e.g. using radvd on the link like following example shows: \layout Code # ip -6 route show | grep ^default \layout Code default via fe80::212:34ff:fe12:3450 dev eth0 proto kernel metric 1024 expires \layout Code ¬ 29sec mtu 1500 advmss 1440 \layout Subsubsection Routers on packet forwarding \layout Standard Current mainstream Linux kernel (at least <= 2.4.17) don't support default routes. You can set them up, but the route lookup fails when a packet should be forwarded (normal intention of a router). \layout Standard Therefore at this time \begin_inset Quotes sld \end_inset default routing \begin_inset Quotes srd \end_inset can be setup using the currently only global address prefix \begin_inset Quotes sld \end_inset 2000::/3 \begin_inset Quotes srd \end_inset . \layout Standard The USAGI project already supports this in their extension with a hack. \layout Standard Note: take care about default routing without address filtering on edge routers. Otherwise unwanted multicast or site-local traffic leave the edge. \layout Chapter \begin_inset LatexCommand \label{chapter-Neighbor-Discovery} \end_inset Neighbor Discovery \layout Standard Neighbor discovery was the IPv6 successor for the ARP (Address Resolution Protocol) in IPv4. You can retrieve information about the current neighbors, in addition you can set and delete entries. The kernel keeps tracking of successful neighbor detection (like ARP in IPv4). You can dig into the learnt table using \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset . \layout Section Displaying neighbors using \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset \layout Standard With following command you can display the learnt or configured IPv6 neighbors \layout Code # ip -6 neigh show [dev ] \layout Standard The following example shows one neighbor, which is a reachable router \layout Code # ip -6 neigh show \layout Code fe80::201:23ff:fe45:6789 dev eth0 lladdr 00:01:23:45:67:89 router nud reachable \layout Section Manipulating neighbors table using \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset \layout Subsection Manually add an entry \layout Standard With following command you are able to manually add an entry \layout Code # ip -6 neigh add lladdr dev \layout Standard Example: \layout Code # ip -6 neigh add fec0::1 lladdr 02:01:02:03:04:05 dev eth0 \layout Subsection Manually delete an entry \layout Standard Like adding also an entry can be deleted: \layout Code # ip -6 neigh del lladdr dev \layout Standard Example: \layout Code # ip -6 neigh del fec0::1 lladdr 02:01:02:03:04:05 dev eth0 \layout Subsection More advanced settings \layout Standard The tool \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset is less documentated, but very strong. See online \begin_inset Quotes sld \end_inset help \begin_inset Quotes srd \end_inset for more: \layout Code # ip -6 neigh help \layout Code Usage: ip neigh { add | del | change | replace } { ADDR [ lladdr LLADDR ] \layout Code [ nud { permanent | noarp | stale | reachable } ] \layout Code | proxy ADDR } [ dev DEV ] \layout Code ip neigh {show|flush} [ to PREFIX ] [ dev DEV ] [ nud STATE ] \layout Standard Looks like some options are only for IPv4...if you can contribute information about flags and advanced usage, pls. send. \layout Chapter \begin_inset LatexCommand \label{chapter-configuring-ipv6-in-ipv4-tunnels} \end_inset Configuring IPv6-in-IPv4 tunnels \layout Standard \align left If you want to leave your link you have no IPv6 capable network around you, you need IPv6-in-IPv4 tunneling to reach the world wide IPv6-Internet. \layout Standard \align left There are some kind of tunnel mechanism and also some possibilities to setup tunnels. \layout Section Types of tunnels \layout Standard There are more than one possibility to tunnel IPv6 packets over IPv4-only links. \layout Subsection Static point-to-point tunneling: 6bone \layout Standard \align left A point-to-point tunnel is a dedicated tunnel to an endpoint, which knows about your IPv6 network (for backward routing) and the IPv4 address of your tunnel endpoint and defined in \begin_inset LatexCommand \url[RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers]{http://www.faqs.org/rfcs/rfc2893.html} \end_inset . Requirements: \layout Itemize \align left IPv4 address of your local tunnel endpoint must be static, global unique and reachable from the foreign tunnel endpoint \layout Itemize \align left A global IPv6 prefix assigned to you (see 6bone registry) \layout Itemize \align left A foreign tunnel endpoint which is capable to route your IPv6 prefix to your local tunnel endpoint (mostly remote manual configuration required) \layout Subsection Automatically tunneling \layout Standard Automatic tunneling occurs, when a node directly connects another node gotten the IPv4 address of the other node before. \layout Subsection \begin_inset LatexCommand \label{tunneling-6to4} \end_inset 6to4-Tunneling \layout Standard 6to4 tunneling ( \begin_inset LatexCommand \url[RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds]{http://www.faqs.org/rfcs/rfc3056.html} \end_inset ) uses a simple mechanism to create automatic tunnels. Each node with a global unique IPv4 address is able to be a 6to4 tunnel endpoint (if no IPv4 firewall prohibits traffic). 6to4 tunneling is mostly not a one-to-one tunnel. This case of tunneling can be divided into upstream and downstream tunneling. Also, a special IPv6 address indicates that this node will use 6to4 tunneling for connecting the world-wide IPv6 network \layout Subsubsection Generation of 6to4 prefix \layout Standard The 6to4 address is defined like following (schema is taken from \begin_inset LatexCommand \url[RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds]{http://www.faqs.org/rfcs/rfc3056.html} \end_inset ): \layout Code | 3+13 | 32 | 16 | 64 bits | \layout Code +---+------+-----------+--------+--------------------------------+ \layout Code | FP+TLA | V4ADDR | SLA ID | Interface ID | \layout Code | 0x2002 | | | | \layout Code +---+------+-----------+--------+--------------------------------+ \layout Standard Where FP is the known prefix for global addresses, TLA is the top level aggregator. V4ADDR is the node's global unique IPv4 address (in hexadecimal notation). SLA is the subnet identifier (65536 local subnets possible). \layout Standard Such prefix is generated and normally using SLA \begin_inset Quotes sld \end_inset 0000 \begin_inset Quotes srd \end_inset and suffix \begin_inset Quotes sld \end_inset ::1 \begin_inset Quotes srd \end_inset assigned to the 6to4 tunnel interface. \layout Subsubsection 6to4 upstream tunneling \layout Standard The node has to know to which foreign tunnel endpoint its in IPv4 packed IPv6 packets should be send to. In \begin_inset Quotes sld \end_inset early \begin_inset Quotes srd \end_inset days of 6to4 tunneling, dedicated upstream accepting routers were defined. See \begin_inset LatexCommand \url[NSayer's 6to4 information]{http://www.kfu.com/~nsayer/6to4/} \end_inset for a list of routers. \layout Standard Nowadays, 6to4 upstream routers can be found auto-magically using the anycast address 192.88.99.1. In the background routing protocols handle this, see \begin_inset LatexCommand \url[RFC 3068 / An Anycast Prefix for 6to4 Relay Routers]{http://www.faqs.org/rfcs/rfc3068.html} \end_inset for details. \layout Subsubsection 6to4 downstream tunneling \layout Standard The downstream (6bone -> your 6to4 enabled node) is not really fix and can vary from foreign host which originated packets were send to. There exist two possibilities: \layout Itemize Foreign host uses 6to4 and sends packet direct back to your node (see below) \layout Itemize Foreign host sends packets back to the world-wide IPv6 network and depending on the dynamic routing a relay router create a automatic tunnel back to your node. \layout Subsubsection Possible 6to4 traffic \layout Itemize from 6to4 to 6to4: is normally directly tunneled between the both 6to4 enabled hosts \layout Itemize from 6to4 to non-6to4: is sent via upstream tunneling \layout Itemize non-6to4 to 6to4: is sent via downstream tunneling \layout Section Displaying existing tunnels \layout Subsection Using "ip" \layout Standard Usage: \layout Code # /sbin/ip -6 tunnel show [] \layout Standard Example: \layout Code # /sbin/ip -6 tunnel show \layout Code sit0: ipv6/ip remote any local any ttl 64 nopmtudisc \layout Code sit1: ipv6/ip remote 195.226.187.50 local any ttl 64 \layout Subsection Using "route" \layout Standard Usage: \layout Code # /sbin/route -A inet6 \layout Standard Example (output is filtered to display only tunnels through virtual interface sit0): \layout Code # /sbin/route -A inet6 | grep " \backslash Wsit0 \backslash W*$" \layout Code ::/96 :: U 256 2 0 sit0 \layout Code 2002::/16 :: UA 256 0 0 sit0 \layout Code 2000::/3 ::193.113.58.75 UG 1 0 0 sit0 \layout Code fe80::/10 :: UA 256 0 0 sit0 \layout Code ff00::/8 :: UA 256 0 0 sit0 \layout Section \begin_inset LatexCommand \label{conf-ipv6-in-ipv4-point-to-point-tunnels} \end_inset Setup of point-to-point tunnel \layout Standard \align left There are 3 possibilities to add or remove point-to-point tunnels. \layout Standard A good additional information about tunnel setup using \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset is \begin_inset LatexCommand \url[Configuring tunnels with iproute2 (article)]{http://www.deepspace6.net/docs/iproute2tunnel-en.html} \end_inset . \layout Subsection Add point-to-point tunnels \layout Subsubsection Using "ip" \layout Standard \align left Common method at the moment for a small amount of tunnels. \layout Standard Usage for creating a tunnel device (but it's not up afterward, also a TTL must be specified because the default value is 0). \layout Code # /sbin/ip tunnel add mode sit ttl remote \layout Code ¬ local \layout Standard Usage (generic example for three tunnels): \layout Code # /sbin/ip tunnel add sit1 mode sit ttl remote \layout Code ¬ local \layout Code # /sbin/ip set dev sit1 up \layout Code # /sbin/ip -6 route add dev sit1 metric 1 \layout Code \layout Code # /sbin/ip tunnel add sit2 mode sit ttl \layout Code ¬ local \layout Code # /sbin/ip set dev sit2 up \layout Code # /sbin/ip -6 route add dev sit2 metric 1 \layout Code \layout Code # /sbin/ip tunnel add sit3 mode sit ttl \layout Code ¬ local \layout Code # /sbin/ip set dev sit3 up \layout Code # /sbin/ip -6 route add dev sit3 metric 1 \layout Subsubsection Using "ifconfig" and "route" (deprecated) \layout Standard \align left This not very recommended way to add a tunnel because it's a little bit strange. No problem if adding only one, but if you setup more than one, you cannot easy shutdown the first ones and leave the others running. \layout Standard Usage (generic example for three tunnels): \layout Code # /sbin/ifconfig sit0 up \layout Code \layout Code # /sbin/ifconfig sit0 tunnel \layout Code # /sbin/ifconfig sit1 up \layout Code # /sbin/route -A inet6 add dev sit1 \layout Code \layout Code # /sbin/ifconfig sit0 tunnel \layout Code # /sbin/ifconfig sit2 up \layout Code # /sbin/route -A inet6 add dev sit2 \layout Code \layout Code # /sbin/ifconfig sit0 tunnel \layout Code # /sbin/ifconfig sit3 up \layout Code # /sbin/route -A inet6 add dev sit3 \layout Standard Important: DON'T USE THIS, because this setup implicit enable "automatic tunneling" from anywhere in the Internet, this is a risk, and it should not be advocated. \layout Subsubsection Using "route" only \layout Standard \align left It's also possible to setup tunnels in Non Broadcast Multiple Access (NBMA) style, it's a easy way to add many tunnels at once. But none of the tunnel can be numbered (which is a not required feature). \layout Standard Usage (generic example for three tunnels): \layout Code # /sbin/ifconfig sit0 up \layout Code \layout Code # /sbin/route -A inet6 add gw \layout Code ¬ :: dev sit0 \layout Code # /sbin/route -A inet6 add gw \layout Code ¬ :: dev sit0 \layout Code # /sbin/route -A inet6 add gw \layout Code ¬ :: dev sit0 \layout Standard Important: DON'T USE THIS, because this setup implicit enable "automatic tunneling" from anywhere in the Internet, this is a risk, and it should not be advocated. \layout Subsection Removing point-to-point tunnels \layout Standard \align left Manually not so often needed, but used by scripts for clean shutdown or restart of IPv6 configuration. \layout Subsubsection Using "ip" \layout Standard Usage for removing a tunnel device: \layout Code # /sbin/ip tunnel del \layout Standard Usage (generic example for three tunnels): \layout Code # /sbin/ip -6 route del dev sit1 \layout Code # /sbin/ip set sit1 down \layout Code # /sbin/ip tunnel del sit \series bold 1 \layout Code \layout Code # /sbin/ip -6 route del dev sit2 \layout Code # /sbin/ip set sit2 down \layout Code # /sbin/ip tunnel del sit2 \layout Code \layout Code # /sbin/ip -6 route del dev sit3 \layout Code # /sbin/ip set sit3 down \layout Code # /sbin/ip tunnel del sit3 \layout Subsubsection Using "ifconfig" and "route" (deprecated because not very funny) \layout Standard \align left Not only the creation is strange, the shutdown also...you have to remove the tunnels in backorder, means the latest created must be removed first. \layout Standard Usage (generic example for three tunnels): \layout Code # /sbin/route -A inet6 del dev sit3 \layout Code # /sbin/ifconfig sit3 down \layout Code \layout Code # /sbin/route -A inet6 del dev sit2 \layout Code # /sbin/ifconfig sit2 down \layout Code \layout Code # /sbin/route -A inet6 add dev sit1 \layout Code # /sbin/ifconfig sit1 down \layout Code \layout Code # /sbin/ifconfig sit0 down \layout Code \layout Subsubsection Using "route" \layout Standard This is like removing normal IPv6 routes. \layout Standard \align left Usage (generic example for three tunnels): \layout Code # /sbin/route -A inet6 del gw \layout Code ¬ :: dev sit0 \layout Code # /sbin/route -A inet6 del gw \layout Code ¬ :: dev sit0 \layout Code # /sbin/route -A inet6 del gw \layout Code ¬ :: dev sit0 \layout Code \layout Code # /sbin/ifconfig sit0 down \layout Subsection Numbered point-to-point tunnels \layout Standard Sometimes it's needed to configure a point-to-point tunnel with IPv6 addresses like in IPv4 today. This is only possible with the first (ifconfig+route - deprecated) and third (ip+route) tunnel setup. In such cases, you can add the IPv6 address to the tunnel interface like shown on interface configuration. \layout Section \begin_inset LatexCommand \label{configuring-ipv6to4-tunnels} \end_inset Setup of 6to4 tunnels \layout Standard Pay attention that the support of 6to4 tunnels currently lacks on vanilla kernel series 2.2.x (see \begin_inset LatexCommand \ref[systemcheck/kernel]{systemcheck-kernel} \end_inset for more information). Also note that that the prefix length for a 6to4 address is 16 because of from network point of view, all other 6to4 enabled hosts are on the same layer 2. \layout Subsection Add a 6to4 tunnel \layout Standard First, you have to calculate your 6to4 prefix using your local assigned global routable IPv4 address (if your host has no global routable IPv4 address, in special cases NAT on border gateways is possible): \layout Standard Assuming your IPv4 address is \layout Code 1.2.3.4 \layout Standard the generated 6to4 prefix will be \layout Code 2002:0102:0304:: \layout Standard Local 6to4 gateways should always assigned the manual suffix \begin_inset Quotes sld \end_inset ::1 \begin_inset Quotes srd \end_inset , therefore your local 6to4 address will be \layout Code 2002:0102:0304::1 \layout Standard Use e.g. following for automatic generation: \layout Code ipv4="1.2.3.4"; printf "2002:%02x%02x:%02x%02x::1" `echo $ipv4 | tr "." " "` \layout Standard There are two ways possible to setup 6to4 tunneling now. \layout Subsubsection Using "ip" and a dedicated tunnel device \layout Standard This is now the recommended way (a TTL must be specified because the default value is 0). \layout Standard Create a new tunnel device \layout Code # /sbin/ip tunnel add tun6to4 mode sit ttl remote any local \layout Standard Bring interface up \layout Code # /sbin/ip link set dev tun6to4 up \layout Standard Add local 6to4 address to interface (note: prefix length 16 is imporant!) \layout Code # /sbin/ip -6 addr add /16 dev tun6to4 \layout Standard Add (default) route to the global IPv6 network using the all-6to4-routers IPv4 anycast address \layout Code # /sbin/ip -6 route add 2000::/3 via ::192.88.99.1 dev tun6to4 metric 1 \layout Subsubsection Using "ifconfig" and "route" and generic tunnel device \begin_inset Quotes sld \end_inset sit0 \begin_inset Quotes srd \end_inset (deprecated) \layout Standard This is now deprecated because using the generic tunnel device sit0 doesn't let specify filtering per device. \layout Standard Bring generic tunnel interface sit0 up \layout Code # /sbin/ifconfig sit0 up \layout Standard Add local 6to4 address to interface \layout Code # /sbin/ifconfig sit0 add /16 \layout Standard Add (default) route to the global IPv6 network using the all-6to4-relays IPv4 anycast address \layout Code # /sbin/route -A inet6 add 2000::/3 gw ::192.88.99.1 dev sit0 \layout Subsection Remove a 6to4 tunnel \layout Subsubsection Using "ip" and a dedicated tunnel device \layout Standard Remove all routes through this dedicated tunnel device \layout Code # /sbin/ip -6 route flush dev tun6to4 \layout Standard Shut down interface \layout Code # /sbin/ip link set dev tun6to4 down \layout Standard Remove created tunnel device \layout Code # /sbin/ip tunnel del tun6to4 \layout Subsubsection Using \begin_inset Quotes sld \end_inset ifconfig \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset route \begin_inset Quotes srd \end_inset and generic tunnel device \begin_inset Quotes sld \end_inset sit0 \begin_inset Quotes srd \end_inset (deprecated) \layout Standard Remove (default) route through the 6to4 tunnel interface \layout Code # /sbin/route -A inet6 del 2000::/3 gw ::192.88.99.1 dev sit0 \layout Standard Remove local 6to4 address to interface \layout Code # /sbin/ifconfig sit0 del /16 \layout Standard Shut down generic tunnel device (take care about this, perhaps it's still in use...) \layout Code # /sbin/ifconfig sit0 down \layout Chapter \begin_inset LatexCommand \label{chapter-configuring-ipv4-in-ipv6-tunnels} \end_inset Configuring IPv4-in-IPv6 tunnels \layout Standard \align left This will be filled in the future. At the moment, such tunnels are more used in test environments. \layout Standard More information in the meantime: \begin_inset LatexCommand \url[RFC 2473 / Generic Packet Tunneling in IPv6 Specification]{http://www.faqs.org/rfcs/rfc2473.html} \end_inset \layout Chapter \begin_inset LatexCommand \label{chapter-kernel-settings} \end_inset \begin_inset LatexCommand \label{proc-filesystem} \end_inset Kernel settings in /proc-filesystem \layout Standard Note: the source of this section is mostly the file \begin_inset Quotes sld \end_inset ip-sysctl.txt \begin_inset Quotes srd \end_inset which is included in current kernel sources in directory \begin_inset Quotes sld \end_inset Documentation/networking \begin_inset Quotes srd \end_inset . Credits to Pekka Savola for maintaining the IPv6-related part in this file. Also some text is more or less copied & pasted into this document. \layout Section How to access the /proc-filesystem \layout Subsection Using \begin_inset Quotes sld \end_inset cat \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset echo \begin_inset Quotes srd \end_inset \layout Standard Using \begin_inset Quotes sld \end_inset cat \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset echo \begin_inset Quotes srd \end_inset is the simplest way to access the /proc filesystem, but two requirements are needed for that \layout Itemize The /proc-filesystem had to be enabled in kernel, means on compiling following switch has to be set \layout Code CONFIG_PROC_FS=y \layout Itemize The /proc-filesystem was mounted before, which can be tested using \layout Code # mount | grep "type proc" \layout Code none on /proc type proc (rw) \layout Itemize You need read and sometimes also write access (normally root only) to the /proc-filesystem \layout Standard Normally, only entries in /proc/sys/* are writable, the others are readonly and for information retrieving only. \layout Subsubsection Retrieving a value \layout Standard The value of an entry can be retrieved using \begin_inset Quotes sld \end_inset cat \begin_inset Quotes srd \end_inset : \layout Code # cat /proc/sys/net/ipv6/conf/all/forwarding \layout Code 0 \layout Subsubsection Setting a value \layout Standard A new value can be set (if entry is writable) using \begin_inset Quotes sld \end_inset echo \begin_inset Quotes srd \end_inset : \layout Code # echo "1" >/proc/sys/net/ipv6/conf/all/forwarding \layout Subsection Using \begin_inset Quotes sld \end_inset sysctl \begin_inset Quotes srd \end_inset \layout Standard Using the \begin_inset Quotes sld \end_inset sysctl \begin_inset Quotes srd \end_inset program to access the kernel switches is a modern method today. You can use it also, if the /proc-filesystem isn't mounted. But you have only access to /proc/sys/*! \layout Standard The program \begin_inset Quotes sld \end_inset sysctl \begin_inset Quotes srd \end_inset is included in package \begin_inset Quotes sld \end_inset procps \begin_inset Quotes srd \end_inset (on Red Hat Linux systems). \layout Itemize The sysctl-interface had to be enabled in kernel, means on compiling following switch has to be set \layout Code CONFIG_SYSCTL=y \layout Subsubsection Retrieving a value \layout Standard The value of an entry can be retrieved now: \layout Code # sysctl net.ipv6.conf.all.forwarding \layout Code net.ipv6.conf.all.forwarding = 0 \layout Subsubsection Setting a value \layout Standard A new value can be set (if entry is writable): \layout Code # sysctl -w net.ipv6.conf.all.forwarding=1 \layout Code net.ipv6.conf.all.forwarding = 1 \layout Standard Note: Don't use spaces around the \begin_inset Quotes sld \end_inset = \begin_inset Quotes srd \end_inset on setting values. Also on multiple values per line, quote them like e.g. \layout Code # sysctl -w net.ipv4.ip_local_port_range= \series bold " \series default 32768 61000 \series bold " \layout Code net.ipv4.ip_local_port_range = 32768 61000 \layout Subsubsection Additionals \layout Standard Note: There are sysctl versions in the wild which displaying \begin_inset Quotes sld \end_inset / \begin_inset Quotes srd \end_inset instead of the \begin_inset Quotes sld \end_inset . \begin_inset Quotes srd \end_inset \layout Standard For more details take a look into sysctl's manpage. \layout Standard Hint: for digging fast into the settings, use the option \begin_inset Quotes sld \end_inset -a \begin_inset Quotes srd \end_inset (display all entries) in conjunction with \begin_inset Quotes sld \end_inset grep \begin_inset Quotes srd \end_inset . \layout Subsection Values found in /proc-filesystems \layout Standard There are several formats seen in /proc-filesystem: \layout Itemize BOOLEAN: simple a \begin_inset Quotes sld \end_inset 0 \begin_inset Quotes srd \end_inset (false) or a \begin_inset Quotes sld \end_inset 1 \begin_inset Quotes srd \end_inset (true) \layout Itemize INTEGER: an integer value, can be unsigned, too \layout Itemize more sophisticated lines with several values: sometimes a header line is displayed also, if not, have a look into the kernel source to retrieve information about the meaning of each value... \layout Section \begin_inset LatexCommand \label{proc-sys-net-ipv6} \end_inset Entries in /proc/sys/net/ipv6/ \layout Subsection conf/default/* \layout Standard Change the interface-specific default settings. \layout Subsection conf/all/* \layout Standard Change all the interface-specific settings. \layout Standard Exception: \begin_inset Quotes sld \end_inset conf/all/forwarding \begin_inset Quotes srd \end_inset has a different meaning here \layout Subsubsection conf/all/forwarding \layout Itemize Type: BOOLEAN \layout Standard This enables global IPv6 forwarding between all interfaces. \layout Standard In IPv6 you can't control forwarding per device, forwarding control has to be done using IPv6-netfilter (controlled with ip6tables) rulesets and specify input and output devices (see \begin_inset LatexCommand \ref[Firewalling/Netfilter6]{firewalling-netfilter6} \end_inset for more). This is different to IPv4, where you are able to control forwarding per device (decission is made on interface where packet came in). \layout Standard This also sets all interfaces' Host/Router setting 'forwarding' to the specified value. See below for details. This referred to as global forwarding. \layout Standard If this value is 0, no IPv6 forwarding is enabled, packets never leave another interface, neither physical nor logical like e.g. tunnels. \layout Subsection conf/interface/* \layout Standard Change special settings per interface. \layout Standard The functional behaviour for certain settings is different depending on whether local forwarding is enabled or not. \layout Subsubsection accept_ra \layout Itemize Type: BOOLEAN \layout Itemize Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled. \layout Standard Accept Router Advertisements, and autoconfigure this interface with received data. \layout Subsubsection accept_redirectsc \layout Itemize Type: BOOLEAN \layout Itemize Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled. \layout Standard Accept Redirects sent by an IPv6 router. \layout Subsubsection autoconf \layout Itemize Type: BOOLEAN \layout Itemize Default: TRUE \layout Standard Configure link-local addresses (see also \begin_inset LatexCommand \ref[Addresstypes]{chapter-addresstypes} \end_inset ) using L2 hardware addresses. E.g. this generates automagically an address like \begin_inset Quotes sld \end_inset fe80::201:23ff:fe45:6789 \begin_inset Quotes srd \end_inset on an interface with a L2-MAC address. \layout Subsubsection dad_transmits \layout Itemize Type: INTEGER \layout Itemize Default: 1 \layout Standard The amount of Duplicate Address Detection probes to send. \layout Subsubsection forwarding \layout Itemize Type: BOOLEAN \layout Itemize Default: FALSE if global forwarding is disabled (default), otherwise TRUE \layout Standard Configure interface-specific Host/Router behaviour. \layout Standard Note: It is recommended to have the same setting on all interfaces; mixed router/host scenarios are rather uncommon. \layout Itemize Value FALSE: By default, Host behaviour is assumed. This means: \layout Enumerate IsRouter flag is not set in Neighbour Advertisements. \layout Enumerate Router Solicitations are being sent when necessary. \layout Enumerate If accept_ra is TRUE (default), accept Router Advertisements (and do autoconfigu ration). \layout Enumerate If accept_redirects is TRUE (default), accept Redirects. \layout Itemize Value TRUE: If local forwarding is enabled, Router behaviour is assumed. This means exactly the reverse from the above: \layout Enumerate IsRouter flag is set in Neighbour Advertisements. \layout Enumerate Router Solicitations are not sent. \layout Enumerate Router Advertisements are ignored. \layout Enumerate Redirects are ignored. \layout Subsubsection hop_limit \layout Itemize Type: INTEGER \layout Itemize Default: 64 \layout Standard Default Hop Limit to set. \layout Subsubsection mtu \layout Itemize Type: INTEGER \layout Itemize Default: 1280 (IPv6 required minimum) \layout Standard Default Maximum Transfer Unit \layout Subsubsection router_solicitation_delay \layout Itemize Type: INTEGER \layout Itemize Default: 1 \layout Standard Number of seconds to wait after interface is brought up before sending Router Solicitations. \layout Subsubsection router_solicitation_interval \layout Itemize Type: INTEGER \layout Itemize Default: 4 \layout Standard Number of seconds to wait between Router Solicitations. \layout Subsubsection router_solicitations \layout Itemize Type: INTEGER \layout Itemize Default: 3 \layout Standard Number of Router Solicitations to send until assuming no routers are present. \layout Subsection neigh/default/* \layout Standard Change default settings for neighbor detection and some special global interval and threshold values: \layout Subsubsection gc_thresh1 \layout Itemize Type: INTEGER \layout Itemize Default: 128 \layout Standard More to be filled. \layout Subsubsection gc_thresh2 \layout Itemize Type: INTEGER \layout Itemize Default: 512 \layout Standard More to be filled. \layout Subsubsection gc_thresh3 \layout Itemize Type: INTEGER \layout Itemize Default: 1024 \layout Standard Tuning parameter for neighbour table size. \layout Standard Increase this value if you have a lot of interfaces and problem with routes start to act mysteriously and fail. Or if a running Zebra (routing daemon) reports: \layout Code ZEBRA: netlink-listen error: No buffer space available, type=RTM_NEWROUTE(24), seq=426, pid=0 \layout Subsubsection gc_interval \layout Itemize Type: INTEGER \layout Itemize Default: 30 \layout Standard More to be filled. \layout Subsection neigh/interface/* \layout Standard Change special settings per interface for neighbor detection. \layout Subsubsection anycast_delay \layout Itemize Type: INTEGER \layout Itemize Default: 100 \layout Standard More to be filled. \layout Subsubsection gc_stale_time \layout Itemize Type: INTEGER \layout Itemize Default: 60 \layout Standard More to be filled. \layout Subsubsection proxy_qlen \layout Itemize Type: INTEGER \layout Itemize Default: 64 \layout Standard More to be filled. \layout Subsubsection unres_qlen \layout Itemize Type: INTEGER \layout Itemize Default: 3 \layout Standard More to be filled. \layout Subsubsection app_solicit \layout Itemize Type: INTEGER \layout Itemize Default: 0 \layout Standard More to be filled. \layout Subsubsection locktime \layout Itemize Type: INTEGER \layout Itemize Default: 0 \layout Standard More to be filled. \layout Subsubsection retrans_time \layout Itemize Type: INTEGER \layout Itemize Default: 100 \layout Standard More to be filled. \layout Subsubsection base_reachable_time \layout Itemize Type: INTEGER \layout Itemize Default: 30 \layout Standard More to be filled. \layout Subsubsection mcast_solicit \layout Itemize Type: INTEGER \layout Itemize Default: 3 \layout Standard More to be filled. \layout Subsubsection ucast_solicit \layout Itemize Type: INTEGER \layout Itemize Default: 3 \layout Standard More to be filled \layout Subsubsection delay_first_probe_time \layout Itemize Type: INTEGER \layout Itemize Default: 5 \layout Standard More to be filled. \layout Subsubsection proxy_delay \layout Itemize Type: INTEGER \layout Itemize Default: 80 \layout Standard More to be filled. \layout Subsection route/* \layout Standard Change global settings for routing. \layout Subsubsection flush \layout Standard Removed in newer kernel releases - more to be filled. \layout Subsubsection gc_interval \layout Itemize Type: INTEGER \layout Itemize Default: 30 \layout Standard More to be filled. \layout Subsubsection gc_thresh \layout Itemize Type: INTEGER \layout Itemize Default: 1024 \layout Standard More to be filled. \layout Subsubsection mtu_expires \layout Itemize Type: INTEGER \layout Itemize Default: 600 \layout Standard More to be filled. \layout Subsubsection gc_elasticity \layout Itemize Type: INTEGER \layout Itemize Default: 0 \layout Standard More to be filled. \layout Subsubsection gc_min_interval \layout Itemize Type: INTEGER \layout Itemize Default: 5 \layout Standard More to be filled. \layout Subsubsection gc_timeout \layout Itemize Type: INTEGER \layout Itemize Default: 60 \layout Standard More to be filled. \layout Subsubsection min_adv_mss \layout Itemize Type: INTEGER \layout Itemize Default: 12 \layout Standard More to be filled. \layout Subsubsection max_size \layout Itemize Type: INTEGER \layout Itemize Default: 4096 \layout Standard More to be filled. \layout Section \begin_inset LatexCommand \label{proc-sys-net-ipv4} \end_inset IPv6-related entries in /proc/sys/net/ipv4/ \layout Standard At the moment (and this will be until IPv4 is completly converted to an independend kernel module) some switches are also used here for IPv6. \layout Subsection ip_* \layout Subsubsection ip_local_port_range \layout Standard This control setting is used by IPv6 also. \layout Subsection tcp_* \layout Standard This control settings are used by IPv6 also. \layout Subsection icmp_* \layout Standard This control settings are not used by IPv6. To enable ICMPv6 rate limting (which is very recommended because of the capability of ICMPv6 storms) netfilter-v6 rules must be used. \layout Subsection others \layout Standard Unknown, but probably not used by IPv6. \layout Section \begin_inset LatexCommand \label{proc-net} \end_inset IPv6-related entries in /proc/net/ \layout Standard In /proc/net there are several read-only entries available. You cannot retrieve information using \begin_inset Quotes sld \end_inset sysctl \begin_inset Quotes srd \end_inset here, so use e.g. \begin_inset Quotes sld \end_inset cat \begin_inset Quotes srd \end_inset . \layout Subsection if_inet6 \layout Itemize Type: One line per addresss containing multiple values \layout Standard Here all configured IPv6 addresses are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see \begin_inset Quotes sld \end_inset net/ipv6/addrconf.c \begin_inset Quotes srd \end_inset for more). \layout Code # cat /proc/net/if_inet6 \layout Code 00000000000000000000000000000001 01 80 10 80 lo \layout Code +------------------------------+ ++ ++ ++ ++ ++ \layout Code | | | | | | \layout Code 1 2 3 4 5 6 \layout Enumerate IPv6 address displayed in 32 hexadecimal chars without colons as separator \layout Enumerate Netlink device number (interface index) in hexadecimal (see \begin_inset Quotes sld \end_inset ip addr \begin_inset Quotes srd \end_inset , too) \layout Enumerate Prefix length in hexadecimal \layout Enumerate Scope value (see kernel source \begin_inset Quotes sld \end_inset include/net/ipv6.h \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset net/ipv6/addrconf.c \begin_inset Quotes srd \end_inset for more) \layout Enumerate Interface flags (see \begin_inset Quotes sld \end_inset include/linux/rtnetlink.h \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset net/ipv6/addrconf.c \begin_inset Quotes srd \end_inset for more) \layout Enumerate Device name \layout Subsection ipv6_route \layout Itemize Type: One line per route containing multiple values \layout Standard Here all configured IPv6 routes are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see \begin_inset Quotes sld \end_inset net/ipv6/route.c \begin_inset Quotes srd \end_inset for more). \layout Code # cat /proc/net/ipv6_route \layout Code 00000000000000000000000000000000 00 00000000000000000000000000000000 00 \layout Code +------------------------------+ ++ +------------------------------+ ++ \layout Code | | | | \layout Code 1 2 3 4 \layout Code \layout Code ¬ 00000000000000000000000000000000 ffffffff 00000001 00000001 00200200 lo \layout Code ¬ +------------------------------+ +------+ +------+ +------+ +------+ ++ \layout Code ¬ | | | | | | \layout Code ¬ 5 6 7 8 9 10 \layout Enumerate IPv6 destination network displayed in 32 hexadecimal chars without colons as separator \layout Enumerate IPv6 destination prefix length in hexadecimal \layout Enumerate IPv6 source network displayed in 32 hexadecimal chars without colons as separator \layout Enumerate IPv6 source prefix length in hexadecimal \layout Enumerate IPv6 next hop displayed in 32 hexadecimal chars without colons as separator \layout Enumerate Metric in hexadecimal \layout Enumerate Reference counter \layout Enumerate Use counter \layout Enumerate Flags \layout Enumerate Device name \layout Subsection sockstat6 \layout Itemize Type: One line per protocol with description and value \layout Standard Statistics about used IPv6 sockets. Example: \layout Code # cat /proc/net/sockstat6 \layout Code TCP6: inuse 7 \layout Code UDP6: inuse 2 \layout Code RAW6: inuse 1 \layout Code FRAG6: inuse 0 memory 0 \layout Subsection tcp6 \layout Standard To be filled. \layout Subsection udp6 \layout Standard To be filled. \layout Subsection igmp6 \layout Standard To be filled. \layout Subsection raw6 \layout Standard To be filled. \layout Subsection ip6_flowlabel \layout Standard To be filled. \layout Subsection rt6_stats \layout Standard To be filled. \layout Subsection snmp6 \layout Itemize Type: One line per SNMP description and value \layout Standard SNMP statistics, can be retrieved via SNMP server and related MIB table by network management software. \layout Subsection ip6_tables_names \layout Standard Available netfilter6 tables \layout Chapter \begin_inset LatexCommand \label{netlink} \end_inset Netlink-Interface to kernel \layout Standard To be filled...I have no experience with that... \layout Chapter \begin_inset LatexCommand \label{network-debugging} \end_inset Network debugging \layout Section Server socket binding \layout Subsection Using \begin_inset Quotes sld \end_inset netstat \begin_inset Quotes srd \end_inset for server socket binding check \layout Standard It's always interesting which server sockets are currently active on a node. Using \begin_inset Quotes sld \end_inset netstat \begin_inset Quotes srd \end_inset is a short way to get such information: \layout Standard Used options: -nlptu \layout Standard Example: \layout Code # netstat -nlptu \layout Code Active Internet connections (only servers) \layout Code Proto Recv-Q Send-Q Local Address Foreign Address State \layout Code ¬ PID/Program name \layout Code tcp 0 0 0.0.0.0:32768 0.0.0.0:* LISTEN \layout Code ¬ 1258/rpc.statd \layout Code tcp 0 0 0.0.0.0:32769 0.0.0.0:* LISTEN \layout Code ¬ 1502/rpc.mountd \layout Code tcp 0 0 0.0.0.0:515 0.0.0.0:* LISTEN \layout Code ¬ 22433/lpd Waiting \layout Code tcp 0 0 1.2.3.1:139 0.0.0.0:* LISTEN \layout Code ¬ 1746/smbd \layout Code tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN \layout Code ¬ 1230/portmap \layout Code tcp 0 0 0.0.0.0:6000 0.0.0.0:* LISTEN \layout Code ¬ 3551/X \layout Code tcp 0 0 1.2.3.1:8081 0.0.0.0:* LISTEN \layout Code ¬ 18735/junkbuster \layout Code tcp 0 0 1.2.3.1:3128 0.0.0.0:* LISTEN \layout Code ¬ 18822/(squid) \layout Code tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN \layout Code ¬ 30734/named \layout Code tcp 0 0 ::ffff:1.2.3.1:993 :::* LISTEN \layout Code ¬ 6742/xinetd-ipv6 \layout Code tcp 0 0 :::13 :::* LISTEN \layout Code ¬ 6742/xinetd-ipv6 \layout Code tcp 0 0 ::ffff:1.2.3.1:143 :::* LISTEN \layout Code ¬ 6742/xinetd-ipv6 \layout Code tcp 0 0 :::53 :::* LISTEN \layout Code ¬ 30734/named \layout Code tcp 0 0 :::22 :::* LISTEN \layout Code ¬ 1410/sshd \layout Code tcp 0 0 :::6010 :::* LISTEN \layout Code ¬ 13237/sshd \layout Code udp 0 0 0.0.0.0:32768 0.0.0.0:* \layout Code ¬ 1258/rpc.statd \layout Code udp 0 0 0.0.0.0:2049 0.0.0.0:* \layout Code ¬ - \layout Code udp 0 0 0.0.0.0:32770 0.0.0.0:* \layout Code ¬ 1502/rpc.mountd \layout Code udp 0 0 0.0.0.0:32771 0.0.0.0:* \layout Code ¬ - \layout Code udp 0 0 1.2.3.1:137 0.0.0.0:* \layout Code ¬ 1751/nmbd \layout Code udp 0 0 0.0.0.0:137 0.0.0.0:* \layout Code ¬ 1751/nmbd \layout Code udp 0 0 1.2.3.1:138 0.0.0.0:* \layout Code ¬ 1751/nmbd \layout Code udp 0 0 0.0.0.0:138 0.0.0.0:* \layout Code ¬ 1751/nmbd \layout Code udp 0 0 0.0.0.0:33044 0.0.0.0:* \layout Code ¬ 30734/named \layout Code udp 0 0 1.2.3.1:53 0.0.0.0:* \layout Code ¬ 30734/named \layout Code udp 0 0 127.0.0.1:53 0.0.0.0:* \layout Code ¬ 30734/named \layout Code udp 0 0 0.0.0.0:67 0.0.0.0:* \layout Code ¬ 1530/dhcpd \layout Code udp 0 0 0.0.0.0:67 0.0.0.0:* \layout Code ¬ 1530/dhcpd \layout Code udp 0 0 0.0.0.0:32858 0.0.0.0:* \layout Code ¬ 18822/(squid) \layout Code udp 0 0 0.0.0.0:4827 0.0.0.0:* \layout Code ¬ 18822/(squid) \layout Code udp 0 0 0.0.0.0:111 0.0.0.0:* \layout Code ¬ 1230/portmap \layout Code udp 0 0 :::53 :::* \layout Code ¬ 30734/named \layout Section \begin_inset LatexCommand \label{examples-tcpdump} \end_inset Examples for tcpdump packet dumps \layout Standard Here some examples of captured packets are shown, perhaps useful for your own debugging... \layout Standard ...more coming next... \layout Subsection Router discovery \layout Subsubsection Router advertisement \layout Code 15:43:49.484751 fe80::212:34ff:fe12:3450 > ff02::1: icmp6: router \layout Code ¬ advertisement(chlim=64, router_ltime=30, reachable_time=0, \layout Code ¬ retrans_time=0)(prefix info: AR valid_ltime=30, preffered_ltime=20, \layout Code ¬ prefix=2002:0102:0304:1::/64)(prefix info: LAR valid_ltime=2592000, \layout Code ¬ preffered_ltime=604800, prefix=3ffe:ffff:0:1::/64)(src lladdr: \layout Code ¬ 0:12:34:12:34:50) (len 88, hlim 255) \layout Standard Router with link-local address \begin_inset Quotes sld \end_inset fe80::212:34ff:fe12:3450 \begin_inset Quotes srd \end_inset send an advertisement to the all-node-on-link multicast address \begin_inset Quotes sld \end_inset ff02::1 \begin_inset Quotes srd \end_inset containing two prefixes \begin_inset Quotes sld \end_inset 2002:0102:0304:1::/64 \begin_inset Quotes srd \end_inset (lifetime 30 s) and \begin_inset Quotes sld \end_inset 3ffe:ffff:0:1::/64 \begin_inset Quotes srd \end_inset (lifetime 2592000 s) including its own layer 2 MAC address \begin_inset Quotes sld \end_inset 0:12:34:12:34:50 \begin_inset Quotes srd \end_inset . \layout Subsubsection Router solicitation \layout Code 15:44:21.152646 fe80::212:34ff:fe12:3456 > ff02::2: icmp6: router solicitation \layout Code ¬ (src lladdr: 0:12:34:12:34:56) (len 16, hlim 255) \layout Standard Node with link-local address \begin_inset Quotes sld \end_inset fe80::212:34ff:fe12:3456 \begin_inset Quotes srd \end_inset and layer 2 MAC address \begin_inset Quotes sld \end_inset 0:12:34:12:34:56 \begin_inset Quotes srd \end_inset is looking for a router on-link, therefore sending this solicitation to the all-router-on-link multicast address \begin_inset Quotes sld \end_inset ff02::2 \begin_inset Quotes srd \end_inset . \layout Subsection Neighbor discovery \layout Subsubsection Neighbor discovery solicitation for duplicate address detection \layout Standard Following packets are sent by a node with layer 2 MAC address \begin_inset Quotes sld \end_inset 0:12:34:12:34:56 \begin_inset Quotes srd \end_inset during autoconfiguration to check whether a potential address is already used by another node on the link sending this to the solicited-node link-local multicast address. \layout Itemize Node wants to configure its link-local address \begin_inset Quotes sld \end_inset fe80::212:34ff:fe12:3456 \begin_inset Quotes srd \end_inset , checks for duplicate now \layout Code 15:44:17.712338 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has \layout Code ¬ fe80::212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim 255) \layout Itemize Node wants to configure its global address \begin_inset Quotes sld \end_inset 2002:0102:0304:1:212:34ff:fe12:3456 \begin_inset Quotes srd \end_inset (after receiving advertisement shown above), checks for duplicate now \layout Code 15:44:21.905596 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has \layout Code ¬ 2002:0102:0304:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, \layout Code ¬ hlim 255) \layout Itemize Node wants to configure its global address \begin_inset Quotes sld \end_inset 3ffe:ffff:0:1:212:34ff:fe12:3456 \begin_inset Quotes srd \end_inset (after receiving advertisement shown above), checks for duplicate now \layout Code 15:44:22.304028 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has \layout Code ¬ 3ffe:ffff:0:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim \layout Code ¬ 255) \layout Subsubsection Neighbor discovery solicitation for looking for host or gateway \layout Itemize Note wants to send packages to \begin_inset Quotes sld \end_inset 3ffe:ffff:0:1::10 \begin_inset Quotes srd \end_inset but has no layer 2 MAC address to send packet, so send solicitation now \layout Code 13:07:47.664538 2002:0102:0304:1:2e0:18ff:fe90:9205 > ff02::1:ff00:10: icmp6: \layout Code ¬ neighbor sol: who has 3ffe:ffff:0:1::10(src lladdr: 0:e0:18:90:92:5) (len 32, \layout Code ¬ hlim 255) \layout Itemize Node looks for \begin_inset Quotes sld \end_inset fe80::10 \begin_inset Quotes srd \end_inset now \layout Code 13:11:20.870070 fe80::2e0:18ff:fe90:9205 > ff02::1:ff00:10: icmp6: neighbor \layout Code ¬ sol: who has fe80::10(src lladdr: 0:e0:18:90:92:5) (len 32, hlim 255) \layout Chapter \begin_inset LatexCommand \label{chapter-support-persistent-configuration} \end_inset Support for persistent IPv6 configuration in Linux distributions \layout Standard Some Linux distribution contain already support of a persistent IPv6 configurati on using existing or new configuration and script files and some hook in the IPv4 script files. \layout Section Red Hat Linux and \begin_inset Quotes sld \end_inset clones \begin_inset Quotes srd \end_inset \layout Standard Since starting writing the \begin_inset LatexCommand \url[IPv6 & Linux - HowTo]{http://www.bieringer.de/linux/IPv6/} \end_inset it was my intention to enable a persistent IPv6 configuration which catch most of the wished cases like host-only, router-only, dual-homed-host, router with second stub network, normal tunnels, 6to4 tunnels, and so on. Nowadays there exists a set of configuration and script files which do the job very well (never heard about real problems, but I don't know how many use the set). Because this configuration and scrips files are extended from time to time, they got their own HOWTO page: \begin_inset LatexCommand \url[IPv6-HOWTO/scripts/current]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/scripts/current/} \end_inset . Because I began my IPv6 experience using a Red Hat Linux 5.0 clone, my IPv6 development systems are mostly Red Hat Linux based now, it's kind a logic that the scripts are developed for this kind of distribution (so called \emph on historic issue \emph default ). Also it was very easy to extend some configuration files, create new ones and create some simple hook for calling IPv6 setup during IPv4 setup. \layout Standard Fortunately, in Red Hat Linux since 7.1 a snapshot of my IPv6 scripts is included, this was and is still further on assisted by Pekka Savola. \layout Standard Mandrake since version 8.0 also includes an IPv6-enabled initscript package, but a minor bug still prevents usage ( \begin_inset Quotes sld \end_inset ifconfig \begin_inset Quotes srd \end_inset misses \begin_inset Quotes sld \end_inset inet6 \begin_inset Quotes srd \end_inset before \begin_inset Quotes sld \end_inset add \begin_inset Quotes srd \end_inset ). \layout Subsection Test for IPv6 support of network configuration scripts \layout Standard You can test, whether your Linux distribution contain support for persistent IPv6 configuration using my set. Following script library should exist: \layout Code /etc/sysconfig/network-scripts/network-functions-ipv6 \layout Standard Auto-magically test: \layout Code # test -f /etc/sysconfig/network-scripts/network-functions-ipv6 && echo "Main \layout Code ¬ IPv6 script library exists" \layout Standard The version of the library is important if you miss some features. You can get it executing following (or easier look at the top of the file): \layout Code # source /etc/sysconfig/network-scripts/network-functions-ipv6 && \layout Code ¬ getversion_ipv6_functions \layout Code 20011124 \layout Standard In shown example, the used version is \series bold 20011124 \series default . Check this against latest information on \begin_inset LatexCommand \url[IPv6-HOWTO/scripts/current]{http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/scripts/current/} \end_inset to see what has been changed. There is also a change-log available in the distributed tar-ball. \layout Subsection Short hint for enabling IPv6 on current RHL 7.1, 7.2, 7.3, ... \layout Itemize Check whether running system has already IPv6 module loaded \layout Code # modprobe -c | grep net-pf-10 \layout Code alias net-pf-10 off \layout Itemize If result is \begin_inset Quotes sld \end_inset off \begin_inset Quotes srd \end_inset , then enable IPv6 networking by editing /etc/sysconfig/network, add following new line \layout Code NETWORKING_IPV6=yes \layout Itemize Reboot or restart networking using \layout Code # service network restart \layout Itemize Now IPv6 module should be loaded \layout Code # modprobe -c | grep ipv6 \layout Code alias net-pf-10 ipv6 \layout Standard If your system is on a link which provides router advertisement, autoconfigurati on will be done automatically. For more information which settings are supported see /usr/share/doc/initscript s-$version/sysconfig.txt. \layout Section SuSE Linux \layout Standard In newer 7.x versions there is a really rudimentary support available, see /etc/rc.config for details. \layout Standard Because of the really different configuration and script file structure it is hard (or impossible) to use the set for Red Hat Linux and clones with this distribution. \newline In versions 8.x they completly change their configuration setup. \layout Subsection Further information \layout Itemize \begin_inset LatexCommand \url[How to setup 6to4 IPv6 with SuSE 7.3]{http://www.feyrer.de/IPv6/SuSE73-IPv6+6to4-setup.html} \end_inset \layout Section Debian Linux \layout Standard I still don't have any information whether a persistent IPv6 configuration can be stored somewhere. \layout Subsection Further information \layout Itemize \begin_inset LatexCommand \url[IPv6 on Debian Linux]{http://people.debian.org/~csmall/ipv6/} \end_inset \layout Chapter \begin_inset LatexCommand \label{chapter-autoconfiguration} \end_inset Auto-configuration and mobility \layout Section Stateless auto-configuration \layout Standard Is supported and seen on the assigned link-local address after an IPv6-enabled interface is up. \layout Section Stateful auto-configuration using Router Advertisement Daemon (radvd) \layout Standard to be filled. See \begin_inset LatexCommand \ref[radvd daemon autoconfiguration]{hints-daemons-radvd} \end_inset below. \layout Section Dynamic Host Configuration Protocol v6 (DHCPv6) \layout Standard to be filled. \layout Section Mobility \layout Standard to be filled. \layout Standard For the moment, see \begin_inset LatexCommand \url[Mobile IPv6 for Linux(MIPL) homepage]{http://www.mipl.mediapoli.com/} \end_inset for more details. \layout Chapter \begin_inset LatexCommand \label{chapter-firewalling-security} \end_inset Firewalling \layout Standard IPv6 firewalling is important, especially if using IPv6 on internal networks with global IPv6 addresses. Because unlike at IPv4 networks where in common internal hosts are protected automatically using private IPv4 addresses like \begin_inset LatexCommand \url[RFC 1918 / Address Allocation for Private Internets]{http://www.faqs.org/rfcs/rfc1918.html} \end_inset or Automatic Private IP Addressing (APIPA) \begin_inset LatexCommand \url[Google search for Microsoft + APIPA]{http://www.google.com/search?q=apipa+microsoft} \end_inset , in IPv6 normally global addresses are used and someone with IPv6 connectivity can reach all internal IPv6 enabled nodes. \layout Section \begin_inset LatexCommand \label{firewalling-netfilter6} \end_inset Firewalling using netfilter6 \layout Standard Native IPv6 firewalling is only supported in kernel versions 2.4+. In older 2.2- you can only filter IPv6-in-IPv4 by protocol 41. \layout Standard Attention: no warranty that described rules or examples can really protect your system! \layout Standard Audit your ruleset after installation, see \begin_inset LatexCommand \ref{IPv6-security-auditing} \end_inset for more. \layout Subsection More information \layout Itemize \begin_inset LatexCommand \url[Netfilter project]{http://www.netfilter.org/} \end_inset \layout Itemize \begin_inset LatexCommand \url[maillist archive of netfilter users]{http://lists.samba.org/pipermail/netfilter/} \end_inset \layout Itemize \begin_inset LatexCommand \url[maillist archive of netfilter developers]{http://lists.samba.org/pipermail/netfilter-devel/} \end_inset \layout Itemize \begin_inset LatexCommand \url[Unofficial status informations]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#netfilter6 } \end_inset \layout Section Preparation \layout Subsection Get sources \layout Standard Get the latest kernel source: \begin_inset LatexCommand \url[http://www.kernel.org/]{http://www.kernel.org/} \end_inset \layout Standard Get the latest iptables package: \layout Itemize Source tarball (for kernel patches): \begin_inset LatexCommand \url[http://www.netfilter.org/]{http://www.netfilter.org/} \end_inset \layout Itemize Source RPM for rebuild of binary (for RedHat systems): \begin_inset LatexCommand \url[ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/]{ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/} \end_inset or perhaps also at \begin_inset LatexCommand \url[http://www.netcore.fi/pekkas/linux/ipv6/ ]{http://www.netcore.fi/pekkas/linux/ipv6/ } \end_inset \layout Subsection Extract sources \layout Standard Change to source directory: \layout Code # cd /path/to/src \layout Standard Unpack and rename kernel sources \layout Code # tar z|jxf kernel-version.tar.gz|bz2 \layout Code # mv linux linux-version-iptables-version+IPv6 \layout Standard Unpack iptables sources \layout Code # tar z|jxf iptables-version.tar.gz|bz2 \layout Subsection Apply latest iptables/IPv6-related patches to kernel source \layout Standard Change to iptables directory \layout Code # cd iptables-version \layout Standard Apply pending patches \layout Code # make pending-patches KERNEL_DIR=/path/to/src/linux-version-iptables-version/ \layout Standard Apply additional IPv6 related patches (still not in the vanilla kernel included) \layout Code # make patch-o-matic KERNEL_DIR=/path/to/src/linux-version-iptables-version/ \layout Standard Say yes at following options (iptables-1.2.2) \layout Itemize ah-esp.patch \layout Itemize masq-dynaddr.patch (only needed for systems with dynamic IP assigned WAN connections like PPP or PPPoE) \layout Itemize ipv6-agr.patch.ipv6 \layout Itemize ipv6-ports.patch.ipv6 \layout Itemize LOG.patch.ipv6 \layout Itemize REJECT.patch.ipv6 \layout Standard Check IPv6 extensions \layout Code # make print-extensions \layout Code Extensions found: IPv6:owner IPv6:limit IPv6:mac IPv6:multiport \layout Subsection Configure, build and install new kernel \layout Standard Change to kernel sources \layout Code # cd /path/to/src/linux-version-iptables-version/ \layout Standard Edit Makefile \layout Code - EXTRAVERSION = \layout Code + EXTRAVERSION = -iptables-version+IPv6-try \layout Standard Run configure, enable IPv6 related \layout Code Code maturity level options \layout Code Prompt for development and/or incomplete code/drivers : yes \layout Code Networking options \layout Code Network packet filtering: yes \layout Code The IPv6 protocol: module \layout Code IPv6: Netfilter Configuration \layout Code IP6 tables support: module \layout Code All new options like following: \layout Code limit match support: module \layout Code MAC address match support: module \layout Code Multiple port match support: module \layout Code Owner match support: module \layout Code netfilter MARK match support: module \layout Code Aggregated address check: module \layout Code Packet filtering: module \layout Code REJECT target support: module \layout Code LOG target support: module \layout Code Packet mangling: module \layout Code MARK target support: module \layout Standard Configure other related to your system, too \layout Standard Compilation and installing: see the kernel section here and other HOWTOs \layout Subsection Rebuild and install binaries of iptables \layout Standard Make sure, that upper kernel source tree is also available at /usr/src/linux/ \layout Standard Rename older directory \layout Code # mv /usr/src/linux /usr/src/linux.old \layout Standard Create a new softlink \layout Code # ln -s /path/to/src/linux-version-iptables-version /usr/src/linux \layout Standard Rebuild SRPMS \layout Code # rpm --rebuild /path/to/SRPMS/iptables-version-release.src.rpm \layout Standard Install new iptables packages (iptables + iptables-ipv6) \layout Itemize On RH 7.1 systems, normally, already an older version is installed, therefore use "freshen" \layout Code # rpm -Fhv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm \layout Itemize If not already installed, use "install" \layout Code # rpm -ihv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm \layout Itemize On RH 6.2 systems, normally, no kernel 2.4.x is installed, therefore the requiremen ts don't fit. Use "--nodeps" to install it \layout Code # rpm -ihv --nodep /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm \layout Standard Perhaps it's necessary to create a softlink for iptables libraries where iptables looks for them \layout Code # ln -s /lib/iptables/ /usr/lib/iptables \layout Section Usage \layout Subsection Check for support \layout Standard Load module, if so compiled \layout Code # modprobe ip6_tables \layout Standard Check for capability \layout Code # [ ! -f /proc/net/ip6_tables_names ] && echo "Current kernel doesn't support \layout Code ¬ 'ip6tables' firewalling (IPv6)!" \layout Subsection Learn how to use ip6tables \layout Subsubsection List all IPv6 netfilter entries \layout Itemize Short \layout Code # ip6tables -L \layout Itemize Extended \layout Code # ip6tables -n -v --line-numbers -L \layout Subsubsection List specified filter \layout Code # ip6tables -n -v --line-numbers -L INPUT \layout Subsubsection Insert a log rule at the input filter with options \layout Code # ip6tables --table filter --append INPUT -j LOG --log-prefix "INPUT:" \layout Code ¬ --log-level 7 \layout Subsubsection Insert a drop rule at the input filter \layout Code # ip6tables --table filter --append INPUT -j DROP \layout Subsubsection Delete a rule by number \layout Code # ip6tables --table filter --delete INPUT 1 \layout Subsubsection Allow ICMPv6 \layout Standard Using older kernels (unpatched kernel 2.4.5 and iptables-1.2.2) no type can be specified \layout Itemize Accept incoming ICMPv6 through tunnels \layout Code # ip6tables -A INPUT -i sit+ -p icmpv6 -j ACCEPT \layout Itemize Allow outgoing ICMPv6 through tunnels \layout Code # ip6tables -A OUTPUT -o sit+ -p icmpv6 -j ACCEPT \layout Standard Newer kernels allow specifying of ICMPv6 types: \layout Code # ip6tables -A INPUT -p icmpv6 --icmpv6-type echo-request -j ACCEPT \layout Subsubsection Rate-limiting \layout Standard Because it can happen (author already saw it to times) that an ICMPv6 storm will raise up, you should use available rate limiting for at least ICMPv6 ruleset. In addition logging rules should also get rate limiting to prevent DoS attacks against syslog and storage of log file partition. An example for a rate limited ICMPv6 looks like: \layout Code # ip6tables -A INPUT --protocol icmpv6 --icmpv6-type echo-request -j ACCEPT \layout Code ¬ --match limit --limit 30/minute \layout Subsubsection Allow incoming SSH \layout Standard Here an example is shown for a ruleset which allows incoming SSH connection from a specified IPv6 address \layout Itemize Allow incoming SSH from 3ffe:ffff:100::1/128 \layout Code # ip6tables -A INPUT -i sit+ -p tcp -s 3ffe:ffff:100::1/128 --sport 512:65535 \layout Code ¬ --dport 22 -j ACCEPT \layout Itemize Allow response packets (at the moment IPv6 connection tracking isn't in mainstream netfilter6 implemented) \layout Code # ip6tables -A OUTPUT -o sit+ -p tcp -d 3ffe:ffff:100::1/128 --dport 512:65535 \layout Code ¬ --sport 22 ! --syn j ACCEPT \layout Subsubsection Enable tunneled IPv6-in-IPv4 \layout Standard To accept tunneled IPv6-in-IPv4 packets, you have to insert rules in your \series bold IPv4 firewall setup \series default relating to such packets, for example \layout Itemize Accept incoming IPv6-in-IPv4 on interface ppp0 \layout Code # iptables -A INPUT -i ppp0 -p ipv6 -j ACCEPT \layout Itemize Allow outgoing IPv6-in-IPv4 to interface ppp0 \layout Code # iptables -A OUTPUT -o ppp0 -p ipv6 -j ACCEPT \layout Standard If you have only a static tunnel, you can specify the IPv4 addresses, too, like \layout Itemize Accept incoming IPv6-in-IPv4 on interface ppp0 from tunnel endpoint 1.2.3.4 \layout Code # iptables -A INPUT -i ppp0 -p ipv6 -s 1.2.3.4 -j ACCEPT \layout Itemize Allow outgoing IPv6-in-IPv4 to interface ppp0 to tunnel endpoint 1.2.3.4 \layout Code # iptables -A OUTPUT -o ppp0 -p ipv6 -d 1.2.3.4 -j ACCEPT \layout Subsubsection Protection against incoming TCP connection requests \layout Standard \series bold VERY RECOMMENDED! \series default For security issues you should really insert a rule which blocks incoming TCP connection requests. Adapt "-i" option, if other interface names are in use! \layout Itemize Block incoming TCP connection requests to this host \layout Code # ip6tables -I INPUT -i sit+ -p tcp --syn -j DROP \layout Itemize Block incoming TCP connection requests to hosts behind this router \layout Code # ip6tables -I FORWARD -i sit+ -p tcp --syn -j DROP \layout Standard Perhaps the rules have to be placed below others, but that is work you have to think about it. Best way is to create a script and execute rules in a specified way. \layout Subsubsection Protection against incoming UDP connection requests \layout Standard \series bold ALSO RECOMMENDED! \series default Like mentioned on my firewall information it's possible to control the ports on outgoing UDP/TCP sessions. So if all of your local IPv6 systems are using local ports e.g. from 32768 to 60999 you are able to filter UDP connections also (until connection tracking works) like: \layout Itemize Block incoming UDP packets which cannot be responses of outgoing requests of this host \layout Code # ip6tables -I INPUT -i sit+ -p udp ! --dport 32768:60999 -j DROP \layout Itemize Block incoming UDP packets which cannot be responses of forwarded requests of hosts behind this router \layout Code ip6tables -I FORWARD -i sit+ -p udp ! --dport 32768:60999 -j DROP \layout Subsection Demonstration example \layout Standard Following lines show a more sophisticated setup as an example. Happy netfilter6 ruleset creation.... \layout Code # ip6tables -n -v -L \layout Code Chain INPUT (policy DROP 0 packets, 0 bytes) \layout Code pkts bytes target prot opt in out source destination \layout Code 0 0 extIN all sit+ * ::/0 ::/0 \layout Code 4 384 intIN all eth0 * ::/0 ::/0 \layout Code 0 0 ACCEPT all * * ::1/128 ::1/128 \layout Code 0 0 ACCEPT all lo * ::/0 ::/0 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `INPUT-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain FORWARD (policy DROP 0 packets, 0 bytes) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 int2ext all eth0 sit+ ::/0 ::/0 \layout Code 0 0 ext2int all sit+ eth0 ::/0 ::/0 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `FORWARD-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain OUTPUT (policy DROP 0 packets, 0 bytes) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 extOUT all * sit+ ::/0 ::/0 \layout Code 4 384 intOUT all * eth0 ::/0 ::/0 \layout Code 0 0 ACCEPT all * * ::1/128 ::1/128 \layout Code 0 0 ACCEPT all * lo ::/0 ::/0 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `OUTPUT-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain ext2int (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT icmpv6 * * ::/0 ::/0 \layout Code 0 0 ACCEPT tcp * * ::/0 ::/0 \layout Code ¬ tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `ext2int-default:' \layout Code 0 0 DROP tcp * * ::/0 ::/0 \layout Code 0 0 DROP udp * * ::/0 ::/0 \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain extIN (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT tcp * * 3ffe:400:100::1/128 ::/0 \layout Code ¬ tcp spts:512:65535 dpt:22 \layout Code 0 0 ACCEPT tcp * * 3ffe:400:100::2/128 ::/0 \layout Code ¬ tcp spts:512:65535 dpt:22 \layout Code 0 0 ACCEPT icmpv6 * * ::/0 ::/0 \layout Code 0 0 ACCEPT tcp * * ::/0 ::/0 \layout Code ¬ tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02 \layout Code 0 0 ACCEPT udp * * ::/0 ::/0 \layout Code ¬ udp spts:1:65535 dpts:1024:65535 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ limit: avg 5/min burst 5 LOG flags 0 level 7 prefix `extIN-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain extOUT (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT tcp * * ::/0 \layout Code ¬ 3ffe:ffff:100::1/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02 \layout Code 0 0 ACCEPT tcp * * ::/0 \layout Code ¬ 3ffe:ffff:100::2/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02 \layout Code 0 0 ACCEPT icmpv6 * * ::/0 ::/0 \layout Code 0 0 ACCEPT tcp * * ::/0 ::/0 \layout Code ¬ tcp spts:1024:65535 dpts:1:65535 \layout Code 0 0 ACCEPT udp * * ::/0 ::/0 \layout Code ¬ udp spts:1024:65535 dpts:1:65535 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `extOUT-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain int2ext (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT icmpv6 * * ::/0 ::/0 \layout Code 0 0 ACCEPT tcp * * ::/0 ::/0 \layout Code ¬ tcp spts:1024:65535 dpts:1:65535 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `int2ext:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `int2ext-default:' \layout Code 0 0 DROP tcp * * ::/0 ::/0 \layout Code 0 0 DROP udp * * ::/0 ::/0 \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Code \layout Code Chain intIN (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT all * * ::/0 \layout Code ¬ fe80::/ffc0:: \layout Code 4 384 ACCEPT all * * ::/0 ff02::/16 \layout Code \layout Code Chain intOUT (1 references) \layout Code pkts bytes target prot opt in out source destination \layout Code ¬ \layout Code 0 0 ACCEPT all * * ::/0 \layout Code ¬ fe80::/ffc0:: \layout Code 4 384 ACCEPT all * * ::/0 ff02::/16 \layout Code 0 0 LOG all * * ::/0 ::/0 \layout Code ¬ LOG flags 0 level 7 prefix `intOUT-default:' \layout Code 0 0 DROP all * * ::/0 ::/0 \layout Chapter \begin_inset LatexCommand \label{chapter-security} \end_inset Security \layout Section Node security \layout Standard It's very recommend to apply all available patches and disable all not necessary services. Also bind services to the needed IPv4/IPv6 addresses only and install local firewalling. \layout Standard More to be filled... \layout Section Access limitations \layout Standard Many services uses the tcp_wrapper library for access control. Below is described the \begin_inset LatexCommand \ref[use of tcp_wrapper]{hints-daemons-tcpwrapper} \end_inset . \layout Standard More to be filled... \layout Section \begin_inset LatexCommand \label{IPv6-security-auditing} \end_inset IPv6 security auditing \layout Standard Currently there are no comfortable tools out which are able to check a system over network for IPv6 security issues. Neither \begin_inset LatexCommand \url[Nessus]{http://www.nessus.org/} \end_inset nor any commercial security scanner is as far as I know able to scan IPv6 addresses. \layout Subsection Legal issues \layout Standard ATTENTION: always take care that you only scan your own systems or after receiving a written order, otherwise legal issues are able to come up to you. \newline CHECK destination IPv6 addresses TWICE before starting a scan. \layout Subsection Security auditing using IPv6-enabled netcat \layout Standard With the IPv6-enabled netcat (see \begin_inset LatexCommand \url[IPv6+Linux-status-apps/security-auditing]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing} \end_inset for more) you can run a portscan by wrapping a script around which run through a port range, grab banners and so on. Usage example: \layout Code # nc6 ::1 daytime \layout Code 13 JUL 2002 11:22:22 CEST \layout Subsection Security auditing using IPv6-enabled nmap \layout Standard \begin_inset LatexCommand \url[NMap]{http://www.insecure.org/nmap/} \end_inset , one of the best portscaner around the world, supports IPv6 since version 3.10ALPHA1. Usage example: \layout Code # nmap -6 -sT ::1 \layout Code Starting nmap V. 3.10ALPHA3 ( www.insecure.org/nmap/ ) \layout Code Interesting ports on localhost6 (::1): \layout Code (The 1600 ports scanned but not shown below are in state: closed) \layout Code Port State Service \layout Code 22/tcp open ssh \layout Code 53/tcp open domain \layout Code 515/tcp open printer \layout Code 2401/tcp open cvspserver \layout Code Nmap run completed -- 1 IP address (1 host up) scanned in 0.525 seconds \layout Subsection Security auditing using IPv6-enabled strobe \layout Standard Strobe is a (compared to NMap) more a low budget portscanner, but there is an IPv6-enabling patch available (see \begin_inset LatexCommand \url[IPv6+Linux-status-apps/security-auditing]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing} \end_inset for more). Usage example: \layout Code # ./strobe ::1 strobe 1.05 (c) 1995-1999 Julian Assange . \layout Code ::1 2401 unassigned unknown \layout Code ::1 22 ssh Secure Shell - RSA encrypted rsh \layout Code ::1 515 printer spooler (lpd) \layout Code ::1 6010 unassigned unknown \layout Code ::1 53 domain Domain Name Server \layout Standard Note: strobe isn't really developed further on, the shown version number isn't the right one. \layout Subsection Audit results \layout Standard If the result of an audit mismatch your IPv6 security policy, use IPv6 firewalli ng to close the holes, e.g. using netfilter6 (see \begin_inset LatexCommand \ref[Firewalling/Netfilter6]{firewalling-netfilter6} \end_inset for more). \layout Chapter \begin_inset LatexCommand \label{chapter-encryption-authentication} \end_inset Encryption and Authentication \layout Standard Unlike in IPv4 encryption and authentication is a mandatory feature of IPv6. This features are normally implemented using IPsec (which can be also used by IPv4). \layout Standard But because of the independence of encryption and authentication from the key exchange protocol there exists currently some interoperability problems regarding this issue. \layout Section Support in kernel \layout Subsection Support in vanilla Linux kernel \layout Standard Currently missing in 2.4, perhaps in 2.5 (see below). There is an issue about keeping the Linux kernel source free of export/import-c ontrol-laws regarding encryption code. This is also one case why \begin_inset LatexCommand \url[FreeS/WAN project]{http://www.freeswan.org/} \end_inset (IPv4 only IPsec) isn't still contained in vanilla source. \layout Subsection Support in USAGI kernel \layout Standard The USAGI project has taken over in July 2001 the IPv6 enabled FreeS/WAN code from the \begin_inset LatexCommand \url[IABG / IPv6 Project]{http://www.ipv6.iabg.de/downloadframe/} \end_inset and included in their kernel extensions, but still work in progress, means that not all IABG features are already working in USAGI extension. \layout Section Usage \layout Standard to be filled, mostly like FreeS/WAN for IPv4. For the meantime look for documentation at \begin_inset LatexCommand \url[FreeS/WAN / Online documentation]{http://www.freeswan.org/doc.html} \end_inset . \layout Chapter \begin_inset LatexCommand \label{chapter-qos} \end_inset Quality of Service (QoS) \layout Standard IPv6 supports QoS with use of Flow Labels and Traffic Classes. This can be controlled using \begin_inset Quotes sld \end_inset tc \begin_inset Quotes srd \end_inset (contained in package \begin_inset Quotes sld \end_inset iproute \begin_inset Quotes srd \end_inset ). \layout Standard more to be filled... \layout Chapter \begin_inset LatexCommand \label{chapter-hints-daemons} \end_inset Hints for IPv6-enabled daemons \layout Standard Here some hints are shown for IPv6-enabled daemons. \layout Section \begin_inset LatexCommand \label{hints-daemons-bind} \end_inset Berkeley Internet Name Daemon BIND (named) \layout Standard IPv6 is supported since version 9. Always use newest available version. At least version 9.1.3 must be used, older versions can contain remote exploitabl e security holes. \layout Subsection Listening on IPv6 addresses \layout Standard Note: unlike in IPv4 current versions doesn't allow to bind a server socket to dedicated IPv6 addresses, so only \emph on any \emph default or \emph on none \emph default are valid. Because this can be a security issue, check the Access Control List (ACL) section below, too! \layout Subsubsection Enable BIND named for listening on IPv6 address \layout Standard To enable IPv6 for listening, following options are requested to change \layout Code options { \layout Code # sure other options here, too \layout Code listen-on-v6 { any; }; \layout Code }; \layout Standard This should result after restart in e.g. \layout Code # netstat -lnptu |grep "named \backslash W*$" \layout Code tcp 0 0 :::53 :::* LISTEN 1234/named # incoming TCP requests \layout Code udp 0 0 1.2.3.4:53 0.0.0.0:* 1234/named # incoming UDP requests to IPv4 1.2.3.4 \layout Code udp 0 0 127.0.0.1:53 0.0.0.0:* 1234/named # incoming UDP requests to IPv4 localhost \layout Code udp 0 0 0.0.0.0:32868 0.0.0.0:* 1234/named # dynamic chosen port for outgoing queries \layout Code udp 0 0 :::53 :::* 1234/named # incoming UDP request to any IPv6 \layout Standard And a simple test looks like \layout Code # dig localhost @::1 \layout Standard and should show you a result. \layout Subsubsection Disable BIND named for listening on IPv6 address \layout Standard To disable IPv6 for listening, following options are requested to change \layout Code options { \layout Code # sure other options here, too \layout Code listen-on-v6 { none; }; \layout Code }; \layout Subsection IPv6 enabled Access Control Lists (ACL) \layout Standard IPv6 enabled ACLs are possible and should be used whenever it's possible. An example looks like following: \layout Code acl internal-net { \layout Code 127.0.0.1; \layout Code 1.2.3.0/24; \layout Code 3ffe:ffff:100::/56; \layout Code ::1/128; \layout Code ::ffff:1.2.3.4/128; \layout Code }; \layout Code acl ns-internal-net { \layout Code 1.2.3.4; \layout Code 1.2.3.5; \layout Code 3ffe:ffff:100::4/128; \layout Code 3ffe:ffff:100::5/128; \layout Code }; \layout Standard This ACLs can be used e.g. for queries of clients and transfer zones to secondary name-servers. This prevents also your caching name-server to be used from outside using IPv6. \layout Code options { \layout Code # sure other options here, too \layout Code listen-on-v6 { none; }; \layout Code allow-query { internal-net; }; \layout Code allow-transfer { ns-internal-net; }; \layout Code }; \layout Standard It's also possible to set the \emph on allow-query \emph default and \emph on allow-transfer \emph default option for most of single zone definitions, too. \layout Subsection Sending queries with dedicated IPv6 address \layout Standard This option is not required, but perhaps needed: \layout Code query-source-v6 address port ; \layout Subsection Per zone defined dedicated IPv6 addresses \layout Standard It's also possible to define per zone some IPv6 addresses. \layout Subsubsection Transfer source address \layout Standard Transfer source address is used for outgoing zone transfers: \layout Code transfer-source-v6 [port port]; \layout Subsubsection Notify source address \layout Standard Notify source address is used for outgoing notify messages: \layout Code notify-source-v6 [port port]; \layout Subsection IPv6 DNS zone files examples \layout Standard Some information can be also found at \begin_inset LatexCommand \url[IPv6 DNS Setup Information (article)]{http://www.isi.edu/~bmanning/v6DNS.html} \end_inset . Perhaps also helpful is the \begin_inset LatexCommand \url[IPv6 Reverse DNS zone builder for BIND 8/9 (webtool)]{http://tools.fpsn.net/ipv6-inaddr/} \end_inset . \layout Subsection Serving IPv6 related DNS data \layout Standard For IPv6 new types and root zones for reverse lookups are defined: \layout Itemize AAAA and reverse IP6.INT: specified in \begin_inset LatexCommand \url[RFC 1886 / DNS Extensions to support IP version 6]{http://www.faqs.org/rfcs/rfc1886.html} \end_inset , usable since BIND version 4.9.6 \layout Itemize A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: specified in \begin_inset LatexCommand \url[RFC 2874 / DNS Extensions to Support IPv6 Address Aggregation and Renumbering]{http://www.faqs.org/rfcs/rfc2874.html} \end_inset , usable since BIND 9, but see also an information about the current state at \begin_inset LatexCommand \url[draft-ietf-dnsext-ipv6-addresses-00.txt]{http://www.ietf.org/internet-drafts/} \end_inset \layout Standard Perhaps filled later more content, for the meantime take a look at given RFCs and \layout Itemize AAAA and reverse IP6.INT: \begin_inset LatexCommand \url[IPv6 DNS Setup Information]{http://www.isi.edu/~bmanning/v6DNS.html} \end_inset \layout Itemize A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: take a look into chapter 4 and 6 of the BIND 9 Administrator Reference Manual (ARM) distributed which the bind-package or get this here: \begin_inset LatexCommand \url[BIND version 9 ARM (PDF)]{http://www.nominum.com/content/documents/bind9arm.pdf} \end_inset \layout Standard Because IP6.INT is deprecated (but still in use), a DNS server which will support IPv6 information has to serve both reverse zones. \layout Subsubsection Current best practice \layout Standard Because there are some troubles around using the new formats, current best practice is: \layout Standard Forward lookup support: \layout Itemize AAAA \layout Standard Reverse lookup support: \layout Itemize Reverse nibble format for zone ip6.int (FOR BACKWARD COMPATIBILITY) \layout Itemize Reverse nibble format for zone ip6.arpa (RECOMMENDED) \layout Subsection Checking IPv6-enabled connect \layout Standard To check, whether BIND is listening on an IPv6 socket and serving data see following examples. \layout Subsubsection IPv6 connect, but denied by ACL \layout Standard Specifying a dedicated server for the query, an IPv6 connect can be forced: \layout Code $ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1 \layout Code Using domain server: \layout Code Name: 3ffe:ffff:200:f101::1 \layout Code Address: 3ffe:ffff:200:f101::1#53 \layout Code Aliases: \layout Code \layout Code Host www.6bone.net. not found: 5(REFUSED) \layout Standard Related log entry looks like following: \layout Code Jan 3 12:43:32 gate named[12347]: client \layout Code ¬ 3ffe:ffff:200:f101:212:34ff:fe12:3456#32770: \layout Code query denied \layout Standard If you see such entries in the log, check whether requests from this client should be allowed and perhaps review your ACL configuration. \layout Subsubsection Successful IPv6 connect \layout Standard A successful IPv6 connect looks like following: \layout Code $ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1 \layout Code Using domain server: \layout Code Name: 3ffe:ffff:200:f101::1 \layout Code Address: 3ffe:ffff:200:f101::1#53 \layout Code Aliases: \layout Code \layout Code www.6bone.net. is an alias for 6bone.net. \layout Code 6bone.net. has AAAA address 3ffe:b00:c18:1::10 \layout Section \begin_inset LatexCommand \label{hints-daemons-xinetd} \end_inset Internet super daemon (xinetd) \layout Standard IPv6 is supported since version around 1.8.9. Always use newest available version. At least version 2.3.3 must be used, older versions can contain remote exploitabl e security holes. \layout Standard Some Linux distribution contain an extra package for the IPv6 enabled xinetd, some others start the IPv6-enabled xinetd if following variable is set: NETWORKING_IPV6="yes", mostly done by /etc/sysconfig/network (only valid for Red Hat like distributions). \layout Standard If you enable a built-in service like e.g. daytime by modifying the configuration file in /etc/xinetd.d/daytime like \layout Code # diff -u /etc/xinetd.d/daytime.orig /etc/xinetd.d/daytime \layout Code --- /etc/xinetd.d/daytime.orig Sun Dec 16 19:00:14 2001 \layout Code +++ /etc/xinetd.d/daytime Sun Dec 16 19:00:22 2001 \layout Code @@ -10,5 +10,5 @@ \layout Code protocol = tcp \layout Code user = root \layout Code wait = no \layout Code - disable = yes \layout Code + disable = no \layout Code } \layout Standard After restarting the xinetd you should get a positive result like: \layout Code # netstat -lnptu -A inet6 |grep "xinetd*" \layout Code tcp 0 0 ::ffff:192.168.1.1:993 :::* LISTEN 12345/xinetd-ipv6 \layout Code tcp 0 0 :::13 :::* LISTEN 12345/xinetd-ipv6 <- service \layout Code ¬ daytime/tcp \layout Code tcp 0 0 ::ffff:192.168.1.1:143 :::* LISTEN 12345/xinetd-ipv6 \layout Standard Shown example also displays an IMAP and IMAP-SSL IPv4-only listening xinetd. \layout Standard Note: An IPv4-only xinetd won't start on an IPv6-enabled node and also the IPv6-enabled won't start on an IPv4-only node (will be hopefully fixed in the future). \layout Section \begin_inset LatexCommand \label{hints-daemons-apache2} \end_inset Webserver Apache2 (httpd2) \layout Standard Apache web server supports IPv6 native by maintainers since 2.0.14. Available patches for the older 1.3.x series are not current and shouldn't be used in public environment, but available at \begin_inset LatexCommand \url[KAME / Misc]{ftp://ftp.kame.net/pub/kame/misc/} \end_inset . \layout Subsection Listening on IPv6 addresses \layout Standard Note: virtual hosts on IPv6 addresses are broken in versions until 2.0.28 (a patch is available for 2.0.28). But always try latest available version first because earlier versions had some security issues. \layout Subsubsection Virtual host listen on an IPv6 address only \layout Code Listen [3ffe:ffff:100::1]:80 \layout Code \layout Code ServerName ipv6only.yourdomain.yourtopleveldomain \layout Code # ...sure more config lines \layout Code \layout Subsubsection Virtual host listen on an IPv6 and on an IPv4 address \layout Code Listen [3ffe:ffff:100::2]:80 \layout Code Listen 1.2.3.4:80 \layout Code \layout Code ServerName ipv6andipv4.yourdomain.yourtopleveldomain \layout Code # ...sure more config lines \layout Code \layout Standard This should result after restart in e.g. \layout Code # netstat -lnptu |grep "httpd2 \backslash W*$" \layout Code tcp 0 0 1.2.3.4:80 0.0.0.0:* LISTEN 12345/httpd2 \layout Code tcp 0 0 3ffe:ffff:100::1:80 :::* LISTEN 12345/httpd2 \layout Code tcp 0 0 3ffe:ffff:100::2:80 :::* LISTEN 12345/httpd2 \layout Standard For simple tests use the telnet example already shown. \layout Section \begin_inset LatexCommand \label{hints-daemons-radvd} \end_inset Router Advertisement Daemon (radvd) \layout Standard The router advertisement daemon is very useful on a LAN, if clients should be auto-configured. The daemon itself should run on the Linux default IPv6 gateway router (it's not required that this is also the default IPv4 gateway, so pay attention who on your LAN is sending router advertisements). \layout Standard You can specify some information and flags which should be contained in the advertisement. Common used are \layout Itemize Prefix (needed) \layout Itemize Lifetime of the prefix \layout Itemize Frequency of sending advertisements (optional) \layout Standard After a proper configuration, the daemon sends advertisements through specified interfaces and clients are hopefully receive them and auto-magically configure addresses with received prefix and the default route. \layout Subsection Configuring radvd \layout Subsubsection Simple configuration \layout Standard Radvd's config file is normally /etc/radvd.conf. An simple example looks like following: \layout Code interface eth0 { \layout Code AdvSendAdvert on; \layout Code MinRtrAdvInterval 3; \layout Code MaxRtrAdvInterval 10; \layout Code prefix 3ffe:ffff:0100:f101::/64 { \layout Code AdvOnLink on; \layout Code AdvAutonomous on; \layout Code AdvRouterAddr on; \layout Code }; \layout Code }; \layout Standard This results on client side in \layout Code # ip -6 addr show eth0 \layout Code 3: eth0: mtu 1500 qdisc pfifo_fast qlen 100 \layout Code inet6 3ffe:ffff:100:f101:2e0:12ff:fe34:1234/64 scope global dynamic \layout Code valid_lft 2591992sec preferred_lft 604792sec \layout Code inet6 fe80::2e0:12ff:fe34:1234/10 scope link \layout Standard Because no lifetime was defined, a very high value was used. \layout Subsubsection Special 6to4 configuration \layout Standard Version since 0.6.2pl3 support the automatic (re)-generation of the prefix depending on an IPv4 address of a specified interface. This can be used to distribute advertisements in a LAN after the 6to4 tunneling has changed. Mostly used behind a dynamic dial-on-demand Linux router. Because of the sure shorter lifetime of such prefix (after each dial-up, another prefix is valid), the lifetime configured to minimal values: \layout Code interface eth0 { \layout Code AdvSendAdvert on; \layout Code MinRtrAdvInterval 3; \layout Code MaxRtrAdvInterval 10; \layout Code prefix 0:0:0:f101::/64 { \layout Code AdvOnLink off; \layout Code AdvAutonomous on; \layout Code AdvRouterAddr on; \layout Code Base6to4Interface ppp0; \layout Code AdvPreferredLifetime 20; \layout Code AdvValidLifetime 30; \layout Code }; \layout Code }; \layout Standard This results on client side in (assuming, ppp0 has currently 1.2.3.4 as local IPv4 address): \layout Code # ip -6 addr show eth0 \layout Code 3: eth0: mtu 1500 qdisc pfifo_fast qlen 100 \layout Code inet6 2002:0102:0304 \series bold : \series default f101:2e0:12ff:fe34:1234/64 scope global dynamic \layout Code valid_lft 22sec preferred_lft 12sec \layout Code inet6 fe80::2e0:12ff:fe34:1234/10 scope link \layout Standard Because a small lifetime was defined, such prefix will be thrown away quickly, if no related advertisement was received. \layout Subsection Debugging \layout Standard A program called \begin_inset Quotes sld \end_inset radvdump \begin_inset Quotes srd \end_inset can help you looking into sent or received advertisements. Simple to use: \layout Code # radvdump \layout Code Router advertisement from fe80::280:c8ff:feb9:cef9 (hoplimit 255) \layout Code AdvCurHopLimit: 64 \layout Code AdvManagedFlag: off \layout Code AdvOtherConfigFlag: off \layout Code AdvHomeAgentFlag: off \layout Code AdvReachableTime: 0 \layout Code AdvRetransTimer: 0 \layout Code Prefix 2002:0102:0304:f101::/64 \layout Code AdvValidLifetime: 30 \layout Code AdvPreferredLifetime: 20 \layout Code AdvOnLink: off \layout Code AdvAutonomous: on \layout Code AdvRouterAddr: on \layout Code Prefix 3ffe:ffff:100:f101::/64 \layout Code AdvValidLifetime: 2592000 \layout Code AdvPreferredLifetime: 604800 \layout Code AdvOnLink: on \layout Code AdvAutonomous: on \layout Code AdvRouterAddr: on \layout Code AdvSourceLLAddress: 00 80 12 34 56 78 \layout Standard Output shows you each advertisement package in readable format. You should see your configured values here again, if not, perhaps it's not your radvd which sends the advertisement...look for another router on the link (and take the LLAddress, which is the MAC address for tracing). \layout Section \begin_inset LatexCommand \label{hints-daemons-tcpwrapper} \end_inset tcp_wrapper \layout Standard tcp_wrapper is a library which can help you to protect service against misuse. \layout Subsection Filtering capabilities \layout Standard You can use tcp_wrapper for \layout Itemize Filtering against source addresses (IPv4 or IPv6) \layout Itemize Filtering against users (requires a running ident daemon on the client) \layout Subsection Which program uses tcp_wrapper \layout Standard Following are known: \layout Itemize Each service which is called by xinetd (if xinetd is compiled using tcp_wrapper library) \layout Itemize sshd (if compiled using tcp_wrapper) \layout Subsection Usage \layout Standard tcp_wrapper is controlled by two files name /etc/hosts.allow and /etc/hosts.deny. For more information see \layout Code $ man hosts.all \layout Subsubsection Example for /etc/hosts.allow \layout Standard In this file, each service which should be positive filtered (means connects are accepted) need a line. \layout Code sshd: 1.2.3. [3ffe:ffff:100:200::]/64 \layout Code daytime-stream: 1.2.3. [3ffe:ffff:100:200::]/64 \layout Subsubsection Example for /etc/hosts.deny \layout Standard This file contains all negative filter entries and should normally deny the rest using \layout Code ALL: ALL \layout Standard If this node is a more sensible one you can replace the standard line above with this one, but this can cause a DoS attack (load of mailer and spool directory), if too many connects were made in short time. Perhaps a logwatch is better for such issues. \layout Code ALL: ALL: spawn (echo "Attempt from %h %a to %d at `date`" \layout Code | tee -a /var/log/tcp.deny.log | mail root@localhost) \layout Subsection Logging \layout Standard Depending on the entry in the syslog daemon configuration file /etc/syslog.conf the tcp_wrapper logs normally into /var/log/secure. \layout Subsubsection Refused connection \layout Standard A refused connection via IPv4 to an xinetd covered daytime service produces a line like following example \layout Code Jan 2 20:40:44 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap \layout Code ¬ from=::ffff:1.2.3.4 \layout Code Jan 2 20:32:06 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap \layout Code from=3ffe:ffff:100:200::212:34ff:fe12:3456 \layout Standard A refused connection via IPv4 to an dual-listen sshd produces a line like following example \layout Code Jan 2 20:24:17 gate sshd[12345]: refused connect from ::ffff:1.2.3.4 \layout Code ¬ (::ffff:1.2.3.4) \layout Code Jan 2 20:39:33 gate sshd[12345]: refused connect \layout Code from 3ffe:ffff:100:200::212:34ff:fe12:3456 \layout Code ¬ (3ffe:ffff:100:200::212:34ff:fe12:3456) \layout Subsubsection Permitted connection \layout Standard A permitted connection via IPv4 to an xinetd covered daytime service produces a line like following example \layout Code Jan 2 20:37:50 gate xinetd-ipv6[12346]: START: daytime-stream pid=0 \layout Code ¬ from=::ffff:1.2.3.4 \layout Code Jan 2 20:37:56 gate xinetd-ipv6[12346]: START: daytime-stream pid=0 \layout Code from=3ffe:ffff:100:200::212:34ff:fe12:3456 \layout Standard A permitted connection via IPv4 to an dual-listen sshd produces a line like following example \layout Code Jan 2 20:43:10 gate sshd[21975]: Accepted password for user from ::ffff:1.2.3.4 \layout Code ¬ port 33381 ssh2 \layout Code Jan 2 20:42:19 gate sshd[12345]: Accepted password for user \layout Code from 3ffe:ffff:100:200::212:34ff:fe12:3456 port 33380 ssh2 \layout Chapter Programming (using API) \layout Standard I have no experience in IPv6 programming, perhaps this chapter will be filled by others or moved away to another HOWTO. \layout Chapter Interoperability \layout Standard There are some projects around the world which checks the interoperability of different operating systems regarding the implementation of IPv6 features. Here some URLs: \layout Itemize \begin_inset LatexCommand \url[TAHI Project]{http://www.tahi.org/} \end_inset \layout Standard More coming next... \layout Chapter \begin_inset LatexCommand \label{chapter-information} \end_inset Further information and URLs \layout Section \begin_inset LatexCommand \label{information-books} \end_inset Paper printed books, articles, online reviews (mixed) \layout Subsection German language \layout Itemize Technik der IP-Netze (TCP/IP incl. IPv6) \begin_inset LatexCommand \url[bei Amazon.de]{http://www.amazon.de/exec/obidos/ASIN/3446215018/} \end_inset \newline Anatol Badach, Erwin Hoffmann \newline Carl Hanser Verlag München, Wien, 2001 ISBN: 3-446-21501-8 \newline Kap. 6: Protokoll IPv6 S.205-242 \newline Kap. 7: Plug&Play-Unterstützung bei IPv6 S.243-276 \newline Kap. 8: Migration zum IPv6-Einsatz S.277-294 \newline Kap. 9.3.4: RIP für das Protokoll IPv6 (RIPng) S.349-351 \newline Kap. 9.4.6: OSPF für IPv6 S.384-385 \newline Kommentar: tw. nicht ganz up-to-date bzw. nicht ganz fehlerfreie Abbildungen \newline \begin_inset LatexCommand \url[Homepage des Buches und Tabelle mit Fixes]{http://www.fehcom.de/tipn/tipn.html} \end_inset \layout Itemize Internet-Sicherheit (Browser, Firewalls und Verschlüsselung) \begin_inset LatexCommand \url[bei Amazon.de]{http://www.amazon.de/exec/obidos/ASIN/3446217258/} \end_inset \newline Kai Fuhrberg \newline 2. akt. Auflage 2000 Carl Hanser Verlag München, Wien, ISBN: 3-446-21333-3 \newline Kap.2.3.1.4. IPv6 S.18-22 \newline Kurz angerissen werden: RFC1825 - Security Association Konzept RFC1826 - IP authentication Header RFC1827 - IP Encapsulation Security Payload \layout Itemize IPv6. Das neue Internet- Protokoll. Technik, Anwendung, Migration \begin_inset LatexCommand \url[bei Amazon]{http://www.amazon.de/exec/obidos/ASIN/389864149X} \end_inset \newline Hans Peter Dittler \newline 2. akt. und erweiterte Auflage 2002 dpunkt.verlag, ISBN 3-89864-149-X \layout Itemize Das neue Internetprotokoll IPv6 \begin_inset LatexCommand \url[bei Amazon]{http://www.amazon.de/exec/obidos/ASIN/3446216855} \end_inset \newline Herbert Wiese \newline 2002 Carl Hanser Verlag, ISBN 3446216855 \layout Subsection Articles, Books, Online Reviews (mixed) \layout Itemize \begin_inset LatexCommand \url[Getting Connected with 6to4]{http://www.onlamp.com/pub/a/onlamp/2001/06/01/ipv6_tutorial.html} \end_inset by Huber Feyrer, 06/01/2001 \layout Itemize \begin_inset LatexCommand \url[How Long the Aversion to IP Version 6]{http://researchcenter.zdnet.com/data/detail?id=1001711171_237&type=RES&x=120054357} \end_inset - Review of META Group, Inc., full access needs (free) registration at META Group, Inc. \layout Itemize \begin_inset LatexCommand \url[O'reilly Network search for keyword IPv6]{http://www.oreillynet.com/search/index.ncsp?sp-q=IPv6} \end_inset results in 29 hits (28. January 2002) \layout Itemize \begin_inset LatexCommand \url[Wireless boosting IPv6]{http://www.nwfusion.com/news/2000/1023ipv6.html} \end_inset by Carolyn Duffy Marsan, 10/23/2000 \layout Itemize \begin_inset LatexCommand \url[IPv6, théorie et pratique]{http://www.oreilly.fr/catalogue/ipv6-3ed.html} \end_inset (french) 3e édition, mars 2002, O'Reilly, ISBN 2-84177-139-3 \layout Itemize \begin_inset LatexCommand \url[Internetworking IPv6 with Cisco Routers]{http://www.ip6.com/index.html} \end_inset by Silvano Gai, McGrawHill Italia, 1997 13 chapters and appendix A-D are downloadable as PDF-documents. \layout Itemize \begin_inset LatexCommand \url[Secure and Dynamic Tunnel Broker]{http://www.vermicelli.pasta.cs.uit.no/ipv6/students/vegars/} \end_inset by Vegar Skaerven Wang, Master of Engineering Thesis in Computer Science, 2.June 2000, Faculty of Science, Dep.of Computer Science, University of Tromso, Norway. \layout Itemize \begin_inset LatexCommand \url[Aufbruch in die neue Welt - IPv6 in IPv4 Netzen]{http://www.netobjectdays.org/pdf/99/stja/doering.pdf} \end_inset von Dipl.Ing. Ralf Döring, TU Illmenau, 1999 \layout Itemize \begin_inset LatexCommand \url[Migration and Co-existence of IPv4 and IPv6 in Residential Networks]{http://www.csc.fi/~psavola/residential.html} \end_inset by Pekka Savola, CSC/FUNET, 2002 \layout Itemize \begin_inset LatexCommand \url[IPv6 Essentials]{http://www.sunny.ch/publications/f_ipv6.htm} \end_inset written by Silvia Hagen, July 2002, O'Reilly \begin_inset LatexCommand \url[Order Number: 1258]{http://www.oreilly.com/catalog/ipv6ess/} \end_inset , ISBN 0-5960-0125-8 \layout Subsection Others \layout Standard See following URL for more: \begin_inset LatexCommand \url[SWITCH IPv6 Pilot / References]{http://www.switch.ch/lan/ipv6/references.html} \end_inset \layout Section \begin_inset LatexCommand \label{information-onlineinformation} \end_inset Online information \layout Subsection \begin_inset LatexCommand \label{information-joinipv6} \end_inset Join the IPv6 backbone \layout Standard More to be filled later...suggestions are welcome! \layout Subsubsection \begin_inset LatexCommand \label{information-globalregistries} \end_inset Global registries \layout Itemize IPv6 test backbone: \begin_inset LatexCommand \url[6bone]{http://www.6bone.net/} \end_inset , \begin_inset LatexCommand \url[How to join 6bone]{http://www.6bone.net/6bone_hookup.html} \end_inset \layout Subsubsection \begin_inset LatexCommand \label{information-majorregionregistries} \end_inset Major regional registries \layout Itemize America: \begin_inset LatexCommand \url[ARIN]{http://www.arin.net/} \end_inset , \begin_inset LatexCommand \url[ARIN / registration page]{http://www.arin.net/library/index.htm#templates} \end_inset , \begin_inset LatexCommand \url[ARIN / IPv6 guidelines]{http://www.arin.net/library/index.htm} \end_inset \layout Itemize EMEA: \begin_inset LatexCommand \url[Ripe NCC]{http://www.ripe.net/} \end_inset , \begin_inset LatexCommand \url[Ripe NCC / registration page]{http://www.ripe.net/ripencc/mem-services/registration/} \end_inset , \begin_inset LatexCommand \url[Ripe NCC / IPv6 registration]{http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6.html} \end_inset \layout Itemize Asia/Pacific: \begin_inset LatexCommand \url[APNIC]{http://www.apnic.net/} \end_inset , \begin_inset LatexCommand \url[APNIC / IPv6 ressource guide]{http://www.apnic.net/services/ipv6_guide.html} \end_inset \layout Itemize Latin America and Caribbea: \begin_inset LatexCommand \url[LACNIC]{http://lacnic.org/} \end_inset , \begin_inset LatexCommand \url[IPv6 Registration Services]{http://lacnic.net/en/bt-IPv6.html} \end_inset , \begin_inset LatexCommand \url[IPv6 Allocation Policy]{http://lacnic.net/en/chapter-4-en.pdf} \end_inset \layout Itemize Africa: \begin_inset LatexCommand \url[AfriNIC]{http://www.afrinic.org/} \end_inset \layout Standard Also a list of major (prefix length 35) allocations per local registry is available here: \begin_inset LatexCommand \url[Ripe NCC / IPv6 allocations]{http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6allocs.html} \end_inset . \layout Subsubsection \begin_inset LatexCommand \label{information-joinipv6-tunnelbrokers} \end_inset Tunnel brokers \layout Itemize \begin_inset LatexCommand \url[Freenet6]{http://www.freenet6.net/} \end_inset , Canada \layout Itemize \begin_inset LatexCommand \url[Hurricane Electric]{http://ipv6tb.he.net/} \end_inset , US backbone \layout Itemize \begin_inset LatexCommand \url[Centro Studi e Laboratory Telecomunicazioni]{https://carmen.cselt.it/ipv6tb/} \end_inset , Italy \layout Itemize \begin_inset LatexCommand \url[Wanadoo]{http://tunnel.be.wanadoo.com/} \end_inset , Belgium \layout Itemize \begin_inset LatexCommand \url[CERTNET-Nokia]{http://tb.6test.edu.cn/} \end_inset , China \layout Itemize \begin_inset LatexCommand \url[Tunnelbroker Leipzig]{http://joshua.informatik.uni-leipzig.de/} \end_inset , Germany - DialupUsers with dynamic IP's can get a fix IPv6 IP... \layout Itemize \begin_inset LatexCommand \url[Internet Initiative Japan]{http://www.iij.ad.jp/IPv6/index-e.html} \end_inset , Japan - with IPv6 native line service and IPv6 tunneling Service \layout Itemize \begin_inset LatexCommand \url[XS26 - "Access to Six"]{http://www.xs26.net/} \end_inset , Netherland - with POPs in Slovak Republic, Czech Republic, Netherlands, Germany and Hungary. \layout Itemize \begin_inset LatexCommand \url[IPng Netherland]{http://www.ipng.nl/} \end_inset , Netherland - Intouch, SurfNet, AMS-IX, UUNet, Cistron, RIPE NCC and AT&T are connected at the AMS-IX. It is possible (there are requirements...) to get an static tunnel. \layout Itemize \begin_inset LatexCommand \url[UNINETT]{http://www.uninett.no/testnett/index.en.html} \end_inset , Norway - Pilot IPv6 Service (for Customers): tunnelbroker & address allocation \layout Itemize \begin_inset LatexCommand \url[NTT Europe]{http://www.uk.v6.ntt.net/} \end_inset , \begin_inset LatexCommand \url[NTT]{http://www.nttv6.net/} \end_inset , United Kingdom - IPv6 Trial. IPv4 Tunnel and native IPv6 leased Line connections. POPs are located in London, UK Dusseldorf, Germany New Jersey, USA (East Coast) Cupertino, USA (West Coast) Tokyo, Japan \layout Itemize \begin_inset LatexCommand \url[ESnet]{http://www.es.net/hypertext/welcome/pr/ipv6.html} \end_inset , USA - Energy Sciences Network: Tunnel Registry & Address Delegation for directly connected ESnet sites and ESnet collaborators. \layout Itemize \begin_inset LatexCommand \url[6REN]{http://www.6ren.net/} \end_inset , USA - The 6ren initiative is being coordinated by the Energy Sciences Network (ESnet), the network for the Energy Research program of the US Dept. of Energy, located at the University of California's Lawrence Berkeley National Laboratory \layout Standard See also here for more information and URLs: \begin_inset LatexCommand \url[ipv6-net.org]{http://www.ipv6-net.de/} \end_inset . \layout Subsubsection \begin_inset LatexCommand \label{information-joinipv6-6to4-tunneling} \end_inset 6to4 \layout Itemize \begin_inset LatexCommand \url[NSayer's 6to4 information]{http://www.kfu.com/~nsayer/6to4/} \end_inset \layout Itemize \begin_inset LatexCommand \url[RFC 3068 / An Anycast Prefix for 6to4 Relay Routers]{http://www.faqs.org/rfcs/rfc3068.html} \end_inset \layout Subsection Latest news \layout Standard More to be filled later...suggestions are welcome! \layout Itemize \begin_inset LatexCommand \url[hs247 / IPv6 news and information]{http://hs247.com/} \end_inset , also homepage for #ipv6 channel on EFnet \layout Itemize \begin_inset LatexCommand \url[bofh.st / latest IPv6 news]{http://bofh.st/ipv6/} \end_inset (but currently [Jan 2002] outdated...), also homepage for #IPv6 channel on IRCnet \layout Itemize \begin_inset LatexCommand \url[ipv6-net.org]{http://www.ipv6-net.de/} \end_inset , German forum \layout Subsection Protocol references \layout Subsubsection IPv6-related Request For Comments (RFCs) \layout Standard Publishing the list of IPv6-related RFCs is beyond the scope of this document, but given URLs will lead you to such lists: \layout Itemize \begin_inset LatexCommand \url[HS247 / IPv6 RFC list]{http://www.hs247.com/ipv6rfc.html} \end_inset (a little bit out-of-sync at the moment) \layout Itemize List sorted by \begin_inset LatexCommand \url[IPng Standardization Status]{http://playground.sun.com/pub/ipng/html/specs/standards.html} \end_inset or \begin_inset LatexCommand \url[IPng Current Specifications]{http://playground.sun.com/pub/ipng/html/specs/specifications.html} \end_inset by Robert Hinden \layout Itemize \begin_inset LatexCommand \url[IPv6 Related Specifications]{http://www.ipv6.org/specs.html} \end_inset on IPv6.org \layout Subsubsection Current drafts of working groups \layout Standard Current (also) IPv6-related drafts can be found here: \layout Itemize \begin_inset LatexCommand \url[IP Version 6 (ipv6)]{http://www.ietf.org/ids.by.wg/ipv6.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[Next Generation Transitition (ngtrans)]{http://www.ietf.org/ids.by.wg/ngtrans.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[Dynamic Host Configuration (dhc)]{http://www.ietf.org/ids.by.wg/dhc.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[Domain Name System Extension (dnsext)]{http://www.ietf.org/ids.by.wg/dnsext.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[Mobile IP (mobileip)]{http://www.ietf.org/ids.by.wg/mobileip.html} \end_inset \layout Subsubsection Others \layout Itemize \begin_inset LatexCommand \url[Network Sorcery / IPv6, Internet Protocol version 6]{http://www.networksorcery.com/enp/protocol/ipv6.htm} \end_inset , IPv6 protocol header \layout Itemize \begin_inset LatexCommand \url[SWITCH IPv6 Pilot / References]{http://www.switch.ch/lan/ipv6/references.html} \end_inset , big list of IPv6 references maintained by Simon Leinen \layout Itemize \begin_inset LatexCommand \url[Advanced Network Management Laboratory / IPv6 Address Oracle]{http://steinbeck.ucs.indiana.edu:47401/} \end_inset shows you IPv6 addresses in detail \layout Subsection Statistics \layout Itemize \begin_inset LatexCommand \url[IPv6 routing table history]{http://www.space.net/~gert/RIPE/} \end_inset created by Gert Döring, \begin_inset LatexCommand \url[Space.Net]{http://www.space.net/} \end_inset \layout Subsection More information \layout Standard More to be filled later...suggestions are welcome! \layout Subsubsection Linux related \layout Itemize \begin_inset LatexCommand \url[DeepSpace6 / (Not only) Linux IPv6 Portal]{http://www.deepspace6.net/} \end_inset - Italy \layout Itemize \begin_inset LatexCommand \url[IPv6-HowTo for Linux by Peter Bieringer]{http://www.bieringer.de/linux/IPv6/} \end_inset - Germany, and his \begin_inset LatexCommand \url[Bieringer / IPv6 - software archive]{ftp://ftp.bieringer.de/pub/linux/IPv6/} \end_inset \layout Itemize \begin_inset LatexCommand \url[Linux+IPv6 status by Peter Bieringer]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status.html} \end_inset - Germany \layout Itemize \begin_inset LatexCommand \url[USAGI project]{http://www.linux-ipv6.org/} \end_inset - Japan, and their \begin_inset LatexCommand \url[USAGI project - software archive]{ftp://ftp.linux-ipv6.org/pub/} \end_inset \layout Itemize \begin_inset LatexCommand \url[Gav's Linux IPv6 Page]{http://www.bugfactory.org/~gav/ipv6/} \end_inset \layout Subsubsection Linux related per distribution \layout Description PLD \begin_inset LatexCommand \url[Polish(ed) Linux Distribution]{http://www.pld.org.pl/} \end_inset ( \begin_inset Quotes sld \end_inset market leader \begin_inset Quotes srd \end_inset in containing IPv6 enabled packages) \layout Description Red\SpecialChar ~ Hat \begin_inset LatexCommand \url[Red Hat Linux]{http://www.redhat.com/} \end_inset , \begin_inset LatexCommand \url[ Pekka Savola's IPv6 packages]{http://www.netcore.fi/pekkas/linux/ipv6/} \end_inset \layout Description Debian \begin_inset LatexCommand \url[Debian Linux]{http://www.debian.org/} \end_inset , \begin_inset LatexCommand \url[Craig Small's IPv6 information and status]{http://people.debian.org/~csmall/ipv6/} \end_inset \layout Description SuSE \begin_inset LatexCommand \url[SuSE Linux]{http://www.suse.com/} \end_inset \layout Description Mandrake \begin_inset LatexCommand \url[Linux Mandrake]{http://www.linux-mandrake.com/} \end_inset \layout Standard For more see the \begin_inset LatexCommand \url[IPv6+Linux Status Distributions]{http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html} \end_inset page. \layout Subsubsection General \layout Itemize \begin_inset LatexCommand \url[IPv6.org]{http://www.ipv6.org/} \end_inset \layout Itemize \begin_inset LatexCommand \url[6bone]{http://www.6bone.net/6bone_hookup.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[UK IPv6 Resource Centre]{http://www.cs-ipv6.lancs.ac.uk/} \end_inset - UK \layout Itemize \begin_inset LatexCommand \url[JOIN: IPv6 information]{http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/informationsquellen.html} \end_inset - Germany, by the JOIN project team maintaining also \begin_inset LatexCommand \url[Links to external WWW pages comprising IPv6/IPng]{http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/www.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[TIPSTER6 project]{http://tipster6.ik.bme.hu/tipster6_en.html} \end_inset - Hungary, \begin_inset Quotes sld \end_inset Testing Experimental IPv6 Technology and Services in Hungary \begin_inset Quotes srd \end_inset \layout Itemize \begin_inset LatexCommand \url[WIDE project]{http://www.v6.wide.ad.jp/} \end_inset - Japan \layout Itemize \begin_inset LatexCommand \url[SWITCH IPv6 Pilot]{http://www.switch.ch/lan/ipv6/} \end_inset - Switzerland \layout Itemize \begin_inset LatexCommand \url[IPv6 Corner of Hubert Feyrer]{http://www.feyrer.de/IPv6/} \end_inset - Germany \layout Itemize \begin_inset LatexCommand \url[Vermicelli Project]{http://www.vermicelli.pasta.cs.uit.no/ipv6/} \end_inset - Norway \layout Itemize \begin_inset LatexCommand \url[IPv6 Forum]{http://www.ipv6forum.com/} \end_inset - a world-wide consortium of leading Internet vendors, Research & Education Networks... \layout Itemize \begin_inset LatexCommand \url[Playground.sun.com / IPv6 Info Page]{http://playground.sun.com/pub/ipng/html/ipng-main.html} \end_inset - maintained by Robert Hinden, Nokia \layout Itemize \begin_inset LatexCommand \url[NASA Ames Research Center]{http://www.nas.nasa.gov/Groups/LAN/IPv6/} \end_inset (old content) \layout Itemize \begin_inset LatexCommand \url[6INIT]{http://www.6init.com/} \end_inset - IPv6 Internet Initiative - an EU Fifth Framework Project under the IST Programme \layout Itemize \begin_inset LatexCommand \url[IPv6 Task Force (European Union)]{http://www.ipv6tf.org/} \end_inset \layout Standard Something missing? Suggestions are welcome! \layout Subsubsection In Portuguese \layout Itemize \begin_inset LatexCommand \url[IPv6 pages of Miguel Rosa]{http://ipng.ip6.fc.ul.pt/} \end_inset (broken?) \layout Itemize \begin_inset LatexCommand \url[FCCN (National Foundation for the Scientific Computation)]{http://www.fccn.pt/projectos/ipv6/index_html} \end_inset \layout Itemize \begin_inset LatexCommand \url[University of Algarve, Portugal]{http://www.ipv6.ualg.pt/} \end_inset \layout Itemize \begin_inset LatexCommand \url[IPv6 - MFA]{http://www.ipv6.mfa.eti.br/} \end_inset \layout Subsection By countries \layout Subsubsection Australia \layout Itemize \begin_inset LatexCommand \url[Carl's Australian IPv6 Pages]{http://oversteer.bl.echidna.id.au/IPv6/} \end_inset (old content) \layout Subsubsection Belgium \layout Itemize \begin_inset LatexCommand \url[BELNET]{http://vivaldi.belnet.be/ipv6/} \end_inset - the Belgian Research Network \layout Itemize \begin_inset LatexCommand \url[Euronet]{http://www.ipv6.euronet.be/} \end_inset - one of the biggest ISP's of Belgium... \layout Subsubsection Germany \layout Itemize \begin_inset LatexCommand \url[Completel IPv6 information]{http://www.v6bone.de/} \end_inset , German ISP \layout Itemize \begin_inset LatexCommand \url[IPv6-net.org]{http://www.ipv6-net.de/} \end_inset , German IPv6 forum \layout Subsubsection France \layout Itemize \begin_inset LatexCommand \url[Renater]{http://www.renater.fr/Projets/IPv6/index.htm} \end_inset - Renater IPv6 Project Page \layout Subsubsection Italy \layout Itemize \begin_inset LatexCommand \url[Edisontel]{http://www.6bone.it/} \end_inset - IPv6 Portal of Edisontel \layout Subsubsection Japan \layout Itemize \begin_inset LatexCommand \url[Yamaha IPv6]{http://www.rtpro.yamaha.co.jp/RT/ipv6/} \end_inset (sorry, all in japanese native ...) \layout Subsubsection Korea \layout Itemize \begin_inset LatexCommand \url[IPv6 Forum Korea]{http://www.ipv6.or.kr/english/index.new.htm} \end_inset - Korean IPv6 Deployment Project \layout Subsubsection Mexico \layout Itemize \begin_inset LatexCommand \url[IPv6 Mexico]{http://www.ipv6.unam.mx/} \end_inset (spain & english version) - IPv6 Project Hompeage of The National Autonomous University of Mexico (UNAM) \layout Subsubsection Netherland \layout Itemize \begin_inset LatexCommand \url[SURFnet]{http://www.ipv6.surfnet.nl/} \end_inset - SURFnet IPv6 Backbone \layout Itemize \begin_inset LatexCommand \url[STACK]{http://www.stack.nl/} \end_inset , \begin_inset LatexCommand \url[STACK (IPv6)]{http://www.stack.nl/ipv6/} \end_inset - Students' computer association of the Eindhoven University of Technology, Netherland. \layout Itemize \begin_inset LatexCommand \url[IPng.nl]{http://www.ipng.nl/} \end_inset , collaboration between WiseGuys and Intouch. \layout Subsubsection United Kingdom \layout Itemize \begin_inset LatexCommand \url[British Telecom IPv6 Home]{http://www.bt.com/ipv6/} \end_inset - BT's ISP IPv6 Trial, UK's first IPv6 Internet Exchange etc. \layout Subsection By operating systems \layout Subsubsection Cisco IOS \layout Itemize \begin_inset LatexCommand \url[Cisco IOS IPv6 Entry Page]{http://www.cisco.com/warp/public/732/Tech/ipv6/} \end_inset \layout Subsubsection Compaq \layout Itemize \begin_inset LatexCommand \url[IPv6 at Compaq]{http://www.compaq.com/ipv6/} \end_inset - Presentations, White Papers, Documentation... \layout Subsubsection Microsoft \layout Itemize \begin_inset LatexCommand \url[Microsoft Windows 2000 IPv6]{http://www.microsoft.com/windows2000/technologies/communications/ipv6/default.asp} \end_inset \layout Itemize \begin_inset LatexCommand \url[MSRIPv6]{http://www.research.microsoft.com/msripv6} \end_inset - Microsoft Research Network - IPv6 Homepage \layout Itemize \begin_inset LatexCommand \url[Getting Started with the Microsoft IPv6 Technology Preview for Windows 2000]{http://msdn.microsoft.com/downloads/sdks/platform/tpipv6/start.asp} \end_inset \layout Subsubsection *BSD \layout Itemize \begin_inset LatexCommand \url[KAME project]{http://www.kame.net/} \end_inset - Japan, (*BSD) \layout Itemize \begin_inset LatexCommand \url[NetBSD's IPv6 Networking FAQ]{http://www.netbsd.org/Documentation/network/ipv6/} \end_inset \layout Subsubsection Solaris \layout Itemize \begin_inset LatexCommand \url[Sun Microsystems IPv6 Page for Solaris 8]{http://www.sun.com/solaris/ipv6/} \end_inset \layout Subsubsection Sumitoma \layout Itemize \begin_inset LatexCommand \url[Sumitomo Electric has implemented IPv6 on Suminet 3700 family routers]{http://playground.sun.com/pub/ipng/html/ipng-implementations.html#Sumitomo} \end_inset \layout Subsection Application lists \layout Itemize \begin_inset LatexCommand \url[IPv6.org / IPv6 enabled applications]{http://www.ipv6.org/v6-apps.html} \end_inset \layout Itemize \begin_inset LatexCommand \url[Freshmeat / IPv6 search]{http://freshmeat.net/search/?q=IPv6} \end_inset , currently (14 Dec 2002) 62 projects \layout Subsubsection Analyzer tools \layout Itemize \begin_inset LatexCommand \url[Ethereal]{http://ethereal.planetmirror.com/} \end_inset - Ethereal is a free network protocol analyzer for Unix and Windows \layout Itemize \begin_inset LatexCommand \url[Radcom RC100-WL]{http://www.ip6.com/us/analyzer.htm} \end_inset - Download Radcom RC100-WL protocol analyzer version 3.20 \layout Section \begin_inset LatexCommand \label{information-onlinetesttools} \end_inset Online test tools \layout Standard More to be filled later...suggestions are welcome! \layout Itemize finger, nslookup, ping, traceroute, whois: \begin_inset LatexCommand \url[UK IPv6 Resource Centre / The test page]{http://www.cs-ipv6.lancs.ac.uk/ipv6/testing/} \end_inset \layout Itemize ping, traceroute, tracepath, 6bone registry, DNS: \begin_inset LatexCommand \url[JOIN / Testtools]{http://www.join.uni-muenster.de/lab/testtools.html} \end_inset (German language only, but should be no problem for non German speakers) \layout Itemize traceroute6, whois: \begin_inset LatexCommand \url[IPng.nl]{http://www.ipng.nl/} \end_inset \layout Section \begin_inset LatexCommand \label{information-maillists} \end_inset Maillists \layout Standard See also \begin_inset LatexCommand \url[DeepSpace6 / Mailling Lists]{http://www.deepspace6.net/sections/lists.html} \end_inset . \layout Standard \begin_inset Tabular \begin_inset Text \layout Standard Focus \end_inset \begin_inset Text \layout Standard Request e-mail address \end_inset \begin_inset Text \layout Standard What to subscribe \end_inset \begin_inset Text \layout Standard Maillist e-mail address \end_inset \begin_inset Text \layout Standard Language \end_inset \begin_inset Text \layout Standard Access through WWW \end_inset \begin_inset Text \layout Standard Linux kernel networking including IPv6 \end_inset \begin_inset Text \layout Standard majordomo (at) oss.sgi.com \end_inset \begin_inset Text \layout Standard netdev \end_inset \begin_inset Text \layout Standard netdev (at) oss.sgi.com \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Archive]{http://oss.sgi.com/projects/netdev/archive/} \end_inset \end_inset \begin_inset Text \layout Standard Linux and IPv6 in general (1) \end_inset \begin_inset Text \layout Standard majordomo (at) list.f00f.org \end_inset \begin_inset Text \layout Standard linux-ipv6 \end_inset \begin_inset Text \layout Standard linux-ipv6 (at) list.f00f.org (moderated) \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard Linux implementation of the IPv6 protocol \end_inset \begin_inset Text \layout Standard Web-based, see URL \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard project6 (at) ferrara.linux.it \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://project6.ferrara.linux.it/sections/lists.html} \end_inset , \begin_inset LatexCommand \url[Subscription]{http://mailman.ferrara.linux.it/listinfo/project6} \end_inset \end_inset \begin_inset Text \layout Standard Mobile IP(v6) for Linux \end_inset \begin_inset Text \layout Standard majordomo (at) list.mipl.mediapoli.com \end_inset \begin_inset Text \layout Standard mipl \end_inset \begin_inset Text \layout Standard mipl (at) list.mipl.mediapoli.com \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://www.mipl.mediapoli.com/mailinglist.html} \end_inset , \begin_inset LatexCommand \url[Archive]{http://www.mipl.mediapoli.com/mail-archive/} \end_inset \end_inset \begin_inset Text \layout Standard Linux IPv6 users using USAGI extension \end_inset \begin_inset Text \layout Standard usagi-users-ctl (at) linux-ipv6.org \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard usagi-users (at) linux-ipv6.org \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info / Search]{http://www.linux-ipv6.org/ml/index.html#usagi-users} \end_inset , \begin_inset LatexCommand \url[Archive]{http://www.linux-ipv6.org/ml/usagi-users/} \end_inset \end_inset \begin_inset Text \layout Standard IPv6 on Debian Linux \end_inset \begin_inset Text \layout Standard Web-based, see URL \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard debian-ipv6 (at) lists.debian.org \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info/Subscription/Archive]{http://lists.debian.org/debian-ipv6/} \end_inset \end_inset \begin_inset Text \layout Standard IPv6/6bone in Germany \end_inset \begin_inset Text \layout Standard majordomo (at) atlan.uni-muenster.de \end_inset \begin_inset Text \layout Standard ipv6 \end_inset \begin_inset Text \layout Standard ipv6 (at) uni-muenster.de \end_inset \begin_inset Text \layout Standard German/English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/mailingliste.html} \end_inset , \begin_inset LatexCommand \url[Archive]{http://www.join.uni-muenster.de/local/majordomo/ipv6/} \end_inset \end_inset \begin_inset Text \layout Standard 6bone \end_inset \begin_inset Text \layout Standard majordomo (at) isi.edu \end_inset \begin_inset Text \layout Standard 6bone \end_inset \begin_inset Text \layout Standard 6bone (at) isi.edu \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://www.6bone.net/6bone_email.html} \end_inset , \begin_inset LatexCommand \url[Archive]{http://mailman.isi.edu/pipermail/6bone/} \end_inset \end_inset \begin_inset Text \layout Standard IPv6 discussions \end_inset \begin_inset Text \layout Standard majordomo (at) sunroof.eng.sun.com \end_inset \begin_inset Text \layout Standard ipng \end_inset \begin_inset Text \layout Standard ipng (at) sunroof.eng.sun.com \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://playground.sun.com/pub/ipng/html/instructions.html} \end_inset , \begin_inset LatexCommand \url[Archive]{ftp://playground.sun.com/pub/ipng/mail-archive/} \end_inset , \begin_inset LatexCommand \url[Mirror of archive]{http://www.wcug.wwu.edu/lists/ipng/} \end_inset \end_inset \begin_inset Text \layout Standard IPv6 users in general \end_inset \begin_inset Text \layout Standard majordomo (at) ipv6.org \end_inset \begin_inset Text \layout Standard users \end_inset \begin_inset Text \layout Standard users (at) ipv6.org \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://www.ipv6.org/mailing-lists.html} \end_inset \end_inset \begin_inset Text \layout Standard Bugtracking of Internet applications (2) \end_inset \begin_inset Text \layout Standard bugtraq-subscribe (at) securityfocus.com \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard bugtraq (at) securityfocus.com (moderated) \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://online.securityfocus.com/popups/forums/bugtraq/intro.shtml} \end_inset , \begin_inset LatexCommand \url[Archive]{http://online.securityfocus.com/archive/1} \end_inset \end_inset \begin_inset Text \layout Standard IPv6 in general \end_inset \begin_inset Text \layout Standard Web-based, see URL \end_inset \begin_inset Text \layout Standard \end_inset \begin_inset Text \layout Standard ipv6 (at) ipng.nl \end_inset \begin_inset Text \layout Standard English \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info/Subscription]{http://mailman.ipng.nl/mailman/listinfo/ipv6/} \end_inset , \begin_inset LatexCommand \url[Archive]{http://mailman.ipng.nl/pipermail/ipv6/} \end_inset \end_inset \begin_inset Text \layout Standard majordomo (at) mfa.eti.br \end_inset \begin_inset Text \layout Standard majordomo (at) mfa.eti.br \end_inset \begin_inset Text \layout Standard ipv6 \end_inset \begin_inset Text \layout Standard ipv6 (at) mfa.eti.br \end_inset \begin_inset Text \layout Standard Portuguese \end_inset \begin_inset Text \layout Standard \begin_inset LatexCommand \url[Info]{http://www.marcelo.pro.br/mailman/listinfo/ipv6} \end_inset \end_inset \end_inset \layout Standard (1) recommended for common Linux & IPv6 issues. \layout Standard (2) very recommended if you provide server applications. \layout Standard Something missing? Suggestions are welcome! \layout Standard Another list of maillists is available at \begin_inset LatexCommand \url[JOIN Project / List of IPv6-related maillists]{http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/ipv6.infoquellen.html} \end_inset . \layout Chapter Revision history / Credits / The End \layout Section \begin_inset LatexCommand \label{revision-history} \end_inset Revision history \layout Standard Versions x.y are published on the Internet. \layout Standard Versions x.y.z are work-in-progress and only published as LyX file on CVS. \layout Subsection Releases 0.x \layout Description 0.36 2002-12-16/PB: Check of and fix broken links (credits to Georg Käfer), some spelling fixes \layout Description 0.35 2002-12-11/PB: Some fixes and extensions \layout Description 0.34.1 2002-11-25/PB: Some fixes (e.g. broken linuxdoc URLs) \layout Description 0.34 2002-11-19/PB: Add information about German translation (work in progress), some fixes, create a small shortcut explanation list, extend \begin_inset Quotes sld \end_inset used terms \begin_inset Quotes srd \end_inset and add two German books \layout Description 0.33 2002-11-18/PB: Fix broken RFC-URLs, add parameter ttl on 6to4 tunnel setup example \layout Description 0.32 2002-11-03/PB: Add information about Chinese translation \layout Description 0.31.1 2002-10-06/PB: Add another maillist \layout Description 0.31 2002-09-29/PB: Extend information in proc-filesystem entries \layout Description 0.30 2002-09-27/PB: Add some maillists \layout Description 0.29 2002-09-18/PB: Update statement about nmap (triggered by Fyodor) \layout Description 0.28.1 2002-09-16/PB: Add note about ping6 to multicast addresses, add some labels \layout Description 0.28 2002-08-17/PB: Fix broken LDP/CVS links, add info about Polish translation, add URL of the IPv6 Address Oracle \layout Description 0.27 2002-08-10/PB: Some minor updates \layout Description 0.26.2 2002-07-15/PB: Add information neighbor discovery, split of firewalling (got some updates) and security into extra chapters \layout Description 0.26.1 2002-07-13/PB: Update nmap/IPv6 information \layout Description 0.26 2002-07-13/PB: Fill /proc-filesystem chapter, update DNS information about depricated A6/DNAME, change P-t-P tunnel setup to use of \begin_inset Quotes sld \end_inset ip \begin_inset Quotes srd \end_inset only \layout Description 0.25.2 2002-07-11/PB: Minor spelling fixes \layout Description 0.25.1 2002-06-23/PB: Minor spelling and other fixes \layout Description 0.25 2002-05-16/PB: Cosmetic fix for 2\i \^{ } 128, thanks to José Abílio Oliveira Matos for help with LyX \layout Description 0.24 2002-05-02/PB: Add entries in URL list, minor spelling fixes \layout Description 0.23 2002-03-27/PB: Add entries in URL list and at maillists, add a label and minor information about IPv6 on RHL \layout Description 0.22 2002-03-04/PB: Add info about 6to4 support in kernel series 2.2.x and add an entry in URL list and at maillists \layout Description 0.21 2002-02-26/PB: Migrate next grammar checks submitted by John Ronan \layout Description 0.20.4 2002-02-21/PB: Migrate more grammar checks submitted by John Ronan, add some additional hints at DNS section \layout Description 0.20.3 2002-02-12/PB: Migrate a minor grammar check patch submitted by John Ronan \layout Description 0.20.2 2002-02-05/PB: Add mipl to maillist table \layout Description 0.20.1 2002-01-31/PB: Add a hint how to generate 6to4 addresses \layout Description 0.20 2002-01-30/PB: Add a hint about default route problem, some minor updates \layout Description 0.19.2 2002-01-29/PB: Add many new URLs \layout Description 0.19.1 2002-01-27/PB: Add some forgotten URLs \layout Description 0.19 2002-01-25/PB: Add two German books, fix quote entinities in exported SGML code \layout Description 0.18.2 2002-01-23/PB: Add a FAQ on the program chapter \layout Description 0.18.1 2002-01-23/PB: Move \begin_inset Quotes sld \end_inset the end \begin_inset Quotes srd \end_inset to the end, add USAGI to maillists \layout Description 0.18 2002-01-22/PB: Fix bugs in explanation of multicast address types \layout Description 0.17.2 2002-01-22/PB: Cosmetic fix double existing text in history (at 0.16), move all credits to the end of the document \layout Description 0.17.1 2002-01-20/PB: Add a reference, fix URL text in online-test-tools \layout Description 0.17 2002-01-19/PB: Add some forgotten information and URLs about global IPv6 addresses \layout Description 0.16 2002-01-19/PB: Minor fixes, remove \begin_inset Quotes sld \end_inset bold \begin_inset Quotes srd \end_inset and \begin_inset Quotes sld \end_inset emphasize \begin_inset Quotes srd \end_inset formats on code lines, fix \begin_inset Quotes sld \end_inset too long unwrapped code lines \begin_inset Quotes srd \end_inset using selfmade utility, extend list of URLs. \layout Description 0.15 2002-01-15/PB: Fix bug in addresstype/anycast, move content related credits to end of document \layout Description 0.14 2002-01-14/PB: Minor review at all, new chapter \begin_inset Quotes sld \end_inset debugging \begin_inset Quotes srd \end_inset , review \begin_inset Quotes sld \end_inset addresses \begin_inset Quotes srd \end_inset , spell checking, grammar checking (from beginning to 3.4.1) by Martin Krafft, add tcpdump examples, copy firewalling/netfilter6 from IPv6+Linux-HowTo, minor enhancements \layout Description 0.13 2002-01-05/PB: Add example BIND9/host, move revision history to end of document, minor extensions \layout Description 0.12 2002-01-03/PB: Merge review of David Ranch \layout Description 0.11 2002-01-02/PB: Spell checking and merge review of Pekka Savola \layout Description 0.10 2002-01-02/PB: First public release of chapter 1 \layout Section \begin_inset LatexCommand \label{credits} \end_inset Credits \layout Standard The quickest way to be added to this nice list is to send bug fixes, corrections , and/or updates to me ;-). \layout Standard If you want to do a major review, you can use the native LyX file (see \begin_inset LatexCommand \ref[original source]{general-original-source} \end_inset ) and send diffs against it, because diffs against SGML don't help too much. \layout Subsection \begin_inset LatexCommand \label{major-credits} \end_inset Major credits \layout Itemize David Ranch : For encouraging me to write this HOWTO, his editorial comments on the first few revisions, and his contributions to various IPv6 testing results on my IPv6 web site. Also for his major reviews and suggestions. \layout Itemize Pekka Savola : For major reviews, input and suggestion s. \layout Itemize Martin F. Krafft : For grammar checks and general reviewing of the document. \layout Itemize John Ronan : For grammar checks. \layout Subsection Other credits \layout Subsubsection Document technique related \layout Standard Writing a LDP HOWTO as a newbie (in LyX and exporting this to DocBook to conform to SGML) isn't as easy as some people say. There are some strange pitfalls... Nevertheless, thanks to: \layout Itemize Authors of the \begin_inset LatexCommand \url[LDP Author Guide]{http://www.tldp.org/LDP/LDP-Author-Guide/} \end_inset \layout Itemize B. Guillon: For his \begin_inset LatexCommand \url[DocBook with LyX HOWTO]{http://perso.libertysurf.fr/bgu/doc/db4lyx/} \end_inset \layout Subsubsection \begin_inset LatexCommand \label{content-related-credits} \end_inset Content related credits \layout Standard Credits for fixes and hints are listed here, will grow sure in the future \layout Itemize S .P. Meenakshi : For a hint using a \begin_inset Quotes sld \end_inset send mail \begin_inset Quotes srd \end_inset shell program on tcp_wrapper/hosts.deny \layout Itemize Georg Käfer : For detection of no proper PDF creation (fixed now by LDP maintainer Greg Ferguson), input for German books, big list of URLs, checking all URLs and some more suggestions and corrections. \layout Itemize Frank Dinies : For a bugfix on IPv6 address explanati on \layout Itemize John Freed : For finding a bug in in IPv6 multicast address explanation \layout Itemize Craig Rodrigues : For suggestion about RHL IPv6 setup \layout Itemize Fyodor : Note me about outdated nmap information \layout Itemize Mauro Tortonesi : For some suggestions \layout Itemize Tom Goodale : For some suggestions \layout Section The End \layout Standard Thanks for reading. Hope it helps! \layout Standard If you have any questions, subscribe to proper \begin_inset LatexCommand \ref[maillist]{information-maillists} \end_inset and describe your problem providing as much as information as possible. \the_end