LDP/LDP/users/Peter-Bieringer/Linux+IPv6-HOWTO.sgml

11999 lines
319 KiB
Plaintext
Raw Blame History

<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook V4.1//EN"
[
<!entity header system "header.sgml">
]>
<book lang="en">
<!-- DocBook file was created by LyX 1.3
See http://www.lyx.org/ for more information -->
<bookinfo>
<title>
Linux IPv6 HOWTO (en)
</title>
<author>
<firstname>
Peter
</firstname>
<surname>
Bieringer
</surname>
<affiliation><address> <email>pb at bieringer.de</email> </address> </affiliation>
</author>
<revhistory>
<revision> <revnumber>Release 0.42</revnumber> <date>2003-05-09</date> <authorinitials>PB</authorinitials> <revremark>See <link linkend="revision-history">revision history</link> for more</revremark></revision>
<revision> <revnumber>Release 0.41</revnumber> <date>2003-03-22</date> <authorinitials>PB</authorinitials> <revremark>See <link linkend="revision-history">revision history</link> for more</revremark></revision>
<revision> <revnumber>Release 0.40</revnumber> <date>2003-02-10</date> <authorinitials>PB</authorinitials> <revremark>See <link linkend="revision-history">revision history</link> for more</revremark></revision>
<revision> <revnumber>Release 0.39</revnumber> <date>2003-01-13</date> <authorinitials>PB</authorinitials> <revremark>See <link linkend="revision-history">revision history</link> for more</revremark></revision>
</revhistory>
<abstract>
<para>
The goal of the Linux IPv6 HOWTO is to answer both basic and advanced questions about IPv6 on the Linux operating system. This HOWTO will provide the reader with enough information to install, configure, and use IPv6 applications on Linux machines.
</para>
</abstract>
</bookinfo>
<chapter id="chapter-general">
<title>
General
</title>
<remark>
CVS-ID: &dollar;Id: Linux+IPv6-HOWTO.lyx,v 1.68 2003/05/20 18:35:47 pbldp Exp &dollar;
</remark>
<para>
Information about available translations you will find in section <link linkend="general-translations">Translations</link>.
</para>
<sect1 id="general-copright">
<title>
Copyright, license and others
</title>
<sect2>
<title>
Copyright
</title>
<para>
Written and Copyright (C) 2001-2003 by Peter Bieringer
</para>
</sect2>
<sect2>
<title>
License
</title>
<para>
This Linux IPv6 HOWTO is published under GNU GPL version 2:
</para>
<para>
The Linux IPv6 HOWTO, a guide how to configure and use IPv6 on Linux systems.
</para>
<para>
Copyright (C) 2001-2003 Peter Bieringer
</para>
<para>
This documentation is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.
</para>
<para>
This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
</para>
<para>
You should have received a copy of the GNU General Public License along with this program; if not, write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
</para>
</sect2>
<sect2>
<title>
About the author
</title>
<sect3>
<title>
Internet/IPv6 history of the author
</title>
<itemizedlist>
<listitem>
<para>
1993: I got in contact with the Internet using console based e-mail and news client (e.g. look for &quot;e91abier&quot; on <ulink url="http://groups.google.com/">groups.google.com</ulink>, that's me).
</para>
</listitem>
<listitem>
<para>
1996: I got a request for designing a course on IPv6, including a workshop with the Linux operating system.
</para>
</listitem>
<listitem>
<para>
1997: Started writing a guide on how to install, configure and use IPv6 on Linux systems, called <ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink> (see <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history">IPv6 & Linux - HowTo/History</ulink> for more information).
</para>
</listitem>
<listitem>
<para>
2001: Started writing this new Linux IPv6 HOWTO.
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Contact
</title>
<para>
The author can be contacted via e-mail at &lt;pb at bieringer dot de&gt; and also via his <ulink url="http://www.bieringer.de/pb/">homepage</ulink>.
</para>
<para>
He's currently living in Munich &lsqb;northern part of Schwabing&rsqb; / Bavaria / Germany (south) / Europe (middle) / Earth (surface/mainland).
</para>
</sect3>
</sect2>
</sect1>
<sect1 id="general-category">
<title>
Category
</title>
<para>
This HOWTO should be listed in category &quot;<emphasis>Networking</emphasis>/<emphasis>Protocols</emphasis>&quot;.
</para>
</sect1>
<sect1>
<title>
Version, History and To-Do
</title>
<sect2>
<title>
Version
</title>
<para>
The current version is shown above.
</para>
</sect2>
<sect2>
<title>
History
</title>
<sect3>
<title>
Major history
</title>
<para>
2001-11-30: Starting to design new HOWTO.
</para>
<para>
2002-01-02: A lot of content completed, first public release of chapter 1 (version 0.10).
</para>
<para>
2002-01-14: More completed, some reviews, public release of the whole document (version 0.14).
</para>
<para>
2002-08-16: Polish translation is in progress
</para>
<para>
2002-10-31: Chinese translation is available (see <link linkend="general-translations">Translations</link> for more)
</para>
<para>
2002-11-10: German translation is in progress
</para>
<para>
2003-02-10: German translation is available
</para>
<para>
2003-04-09: French translation is in progress
</para>
<para>
2003-05-09: French translation is available
</para>
</sect3>
<sect3>
<title>
Full history
</title>
<para>
See <link linkend="revision-history">revision history</link> at the end of this document.
</para>
</sect3>
</sect2>
<sect2>
<title>
To-Do
</title>
<itemizedlist>
<listitem>
<para>
Fill in missing content
</para>
</listitem>
<listitem>
<para>
Finishing grammar checking
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1 id="general-translations">
<title>
Translations
</title>
<para>
Translations always have to contain the URL, version number and copyright of the original document (but yours, too). Pls. don't translate the original changelog, this is not very useful. Looks like the document's change frequency is mostly less than once per month. Since version 0.27 it looks like that most of the content contributed by me has been written. Translations always have to use the English version as source.
</para>
<sect2>
<title>
To language
</title>
<sect3>
<title>
Taiwanese
</title>
<para>
A Taiwanese translation by Burma Chen &lt;expns at yahoo dot com&gt; (announced to me at 2002-10-31) can be found on the CLDP: <ulink url="http://cldp.linuxforum.net/Linux-IPv6-HOWTO.html">http://cldp.linuxforum.net/Linux-IPv6-HOWTO.html</ulink>. It's a snapshot translation, don't know whether kept up-to-date.
</para>
</sect3>
<sect3>
<title>
Polish
</title>
<para>
Since 2002-08-16 a Polish translation was started and is still in progress by Lukasz Jokiel &lt;Lukasz dot Jokiel at klonex dot com dot pl&gt;. Taken source: CVS-version 1.29 of LyX file, which was source for howto version 0.27.
</para>
</sect3>
<sect3>
<title>
German
</title>
<para>
With 2002-11-10 a German translation was started by Georg K<>fer &lt;gkaefer at gmx dot at&gt; and the first public version was published 2003-02-10. It's originally available on Deep Space 6 at <ulink url="http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-de/">http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-de/</ulink>. This version will stay up-to-date as much as possible.
</para>
</sect3>
<sect3>
<title>
French
</title>
<para>
With 2003-04-09 a French translation was started by Michel Boucey &lt;mboucey at free dot fr&gt; and the first public version was published 2003-05-09. It's originally available on Deep Space 6 at <ulink url="http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-fr/">http://mirrors.deepspace6.net/Linux+IPv6-HOWTO-fr/</ulink>.
</para>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Technical
</title>
<sect2 id="general-original-source">
<title>
Original source of this HOWTO
</title>
<para>
This HOWTO is currently written with LyX version 1.2.0 on a Red Hat Linux 7.3 system with template SGML (DocBook book). It's available on <ulink url="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/">TLDP-CVS / users / Peter-Bieringer</ulink> for contribution.
</para>
<sect3>
<title>
Code line wrapping
</title>
<para>
Code line wrapping is done using selfmade utility &quot;lyxcodelinewrapper.pl&quot;, you can get it from CVS for your own usage: <ulink url="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/">TLDP-CVS / users / Peter-Bieringer</ulink>
</para>
</sect3>
<sect3>
<title>
SGML generation
</title>
<para>
SGML is generated using export function in LyX.
</para>
<para>
Also some fixes are have to be made to create proper SGML code (see also here for the Perl programs <ulink url="http://cvsview.tldp.org/index.cgi/LDP/users/Peter-Bieringer/">TLDP-CVS / users / Peter-Bieringer</ulink>):
</para>
<itemizedlist>
<listitem>
<para>
Export of LyX table does not create proper &quot;colspan&quot; tags - tool for fixing: &quot;sgmllyxtabletagfix.pl&quot; (fixed since LyX 1.2.0)
</para>
</listitem>
<listitem>
<para>
LyX sometimes uses special left/right entities for quotes instead the normal one, which will still exist in generated HTML. Some browsers don't parse this very well (known: Opera 6 TP 2 or Konqueror) - tool for fixing: &quot;sgmllyxquotefix.pl&quot;
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
On-line references to the HTML version of this HOWTO (linking/anchors)
</title>
<sect3>
<title>
Master index page
</title>
<para>
Generally, a reference to the master index page is recommended.
</para>
</sect3>
<sect3>
<title>
Dedicated pages
</title>
<para>
Because the HTML pages are generated out of the SGML file, the HTML filenames turn out to be quite random. However, some pages are tagged in LyX, resulting in static names. These tags are useful for references and shouldn't be changed in the future.
</para>
<para>
If you think that I have forgotten a tag, please let me know, and I will add it.
</para>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Preface
</title>
<para>
Some things first:
</para>
<sect2>
<title>
How many versions of a Linux &amp; IPv6 related HOWTO are floating around?
</title>
<para>
Including this, there are three (3) HOWTO documents available. Apologies, if that is too many ;-)
</para>
<sect3>
<title>
Linux IPv6 FAQ/HOWTO (outdated)
</title>
<para>
The first IPv6 related document was written by <emphasis>Eric Osborne</emphasis> and called <ulink url="http://www.linuxhq.com/IPv6/">Linux IPv6 FAQ/HOWTO</ulink> (please use it only for historical issues). Latest version was 3.2.1 released July, 14 1997.
</para>
<para>
Please help: if someone knows the date of birth of this HOWTO, please send me an e-mail (information will be needed in &quot;history&quot;).
</para>
</sect3>
<sect3>
<title>
IPv6 &amp; Linux - HowTo (maintained)
</title>
<remark>
This HOWTO is really named &quot;HowTo&quot;
</remark>
<para>
There exists a second version called <ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink> written by me (<emphasis>Peter Bieringer</emphasis>) in pure HTML. It was born April 1997 and the first English version was published in June 1997. I will continue to maintain it, but it will slowly fade (but not full) in favour of the Linux IPv6 HOWTO you are currently reading.
</para>
</sect3>
<sect3>
<title>
Linux IPv6 HOWTO (this document)
</title>
<para>
Because the <ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink> is written in pure HTML it's not really compatible with the <ulink url="http://www.tldp.org/">The Linux Documentation Project (TLDP)</ulink>. I (<emphasis>Peter Bieringer</emphasis>) got a request in late November 2001 to rewrite the <ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink> in SGML. However, because of the discontinuation of that HOWTO (<ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-0.html#history">Future of IPv6 & Linux - HowTo</ulink>), and as IPv6 is becoming more and more standard, I decided to write a new document covering basic and advanced issues which will remain important over the next few years. More dynamic and some advanced content will be still found further on in the second HOWTO (<ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink>).
</para>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Used terms, glossar and shortcuts
</title>
<sect2>
<title>
Network related
</title>
<variablelist>
<varlistentry>
<term>
Base&nbsp;10
</term><listitem><para>Well known decimal number system, represent any value with digit 0-9.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Base&nbsp;16
</term><listitem><para>Usually used in lower and higher programming languages, known also as hexadecimal number system, represent any value with digit 0-9 and char A-F (case insensitive).
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Base&nbsp;85
</term><listitem><para>Representation of a value with 85 different digits/chars, this can lead to shorter strings but never seen in the wild.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Bit
</term><listitem><para>Smallest storage unit, on/true (1) or off/false (0)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Byte
</term><listitem><para>Mostly a collection of 8 (but not really a must - see older computer systems) bits
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Device
</term><listitem><para>Here, hardware of network connection, see also NIC
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Dual&nbsp;homed&nbsp;host
</term><listitem><para>A dual homed host is a node with two network (physical or virtual) interfaces on two different links, but does not forward any packets between the interfaces.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Host
</term><listitem><para>Generally a single homed host on a link. Normally it has only one active network interface, e.g. Ethernet or (not and) PPP.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Interface
</term><listitem><para>Mostly same as &quot;device&quot;, see also NIC
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
IP&nbsp;Header
</term><listitem><para>Header of an IP packet (each network packet has a header, kind of is depending on network layer)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Link
</term><listitem><para>A link is a layer 2 network packet transport medium, examples are Ethernet, Token Ring, PPP, SLIP, ATM, ISDN, Frame Relay,...
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Node
</term><listitem><para>A node is a host or a router.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Octets
</term><listitem><para>A collection of 8 real bits, today also similar to &quot;byte&quot;.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Port
</term><listitem><para>Information for the TCP/UDP dispatcher (layer 4) to transport information to upper layers
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Protocol
</term><listitem><para>Each network layer contains mostly a protocol field to make life easier on dispatching transported information to upper layer, seen in layer 2 (MAC) and 3 (IP)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Router
</term><listitem><para>A router is a node with two or more network (physical or virtual) interfaces, capable of forwarding packets between the interfaces.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Socket
</term><listitem><para>An IP socket is defined by source and destination IP addresses and Ports and (binding)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Stack
</term><listitem><para>Network related a collection of layers
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Subnetmask
</term><listitem><para>IP networks uses bit masks to separate local networks from remote ones
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Tunnel
</term><listitem><para>A tunnel is typically a point-to-point connection over which packets are exchanged which carry the data of another protocol, e.g. an IPv6-in-IPv4 tunnel.
</para>
</listitem>
</varlistentry>
</variablelist>
<sect3 id="Glossar">
<title>
Shortcuts
</title>
<variablelist>
<varlistentry>
<term>
ACL
</term><listitem><para>Access Control List
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
API
</term><listitem><para>Application Programming Interface
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
ASIC
</term><listitem><para>Application Specified Integrated Circuit
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
BSD
</term><listitem><para>Berkeley Software Distribution
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
CAN-Bus
</term><listitem><para>Controller Area Network Bus (physical bus system)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
KAME
</term><listitem><para>Project - a joint effort of six companies in Japan to provide a free IPv6 and IPsec (for both IPv4 and IPv6) stack for BSD variants to the world <ulink url="http://www.kame.net/">www.kame.net</ulink>
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
NIC
</term><listitem><para>Network Interface Card
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
RFC
</term><listitem><para>Request For Comments - set of technical and organizational notes about the Internet
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
USAGI
</term><listitem><para>UniverSAl playGround for Ipv6 Project - works to deliver the production quality IPv6 protocol stack for the Linux system.
</para>
</listitem>
</varlistentry>
</variablelist>
</sect3>
</sect2>
<sect2>
<title>
Document related
</title>
<sect3>
<title>
Long code line wrapping signal char
</title>
<para>
The special character &quot;<3B>&quot; is used for signaling that this code line is wrapped for better viewing in PDF and PS files.
</para>
</sect3>
<sect3>
<title>
Placeholders
</title>
<para>
In generic examples you will sometimes find the following:
</para>
<programlisting>
<![CDATA[<myipaddress>
]]>
</programlisting>
<para>
For real use on your system command line or in scripts this has to be replaced with relevant content (removing the &lt; and &gt; of course), the result would be e.g.
</para>
<programlisting>
<![CDATA[1.2.3.4
]]>
</programlisting>
</sect3>
<sect3>
<title>
Commands in the shell
</title>
<para>
Commands executable as non-root user begin with &dollar;, e.g.
</para>
<programlisting>
<![CDATA[$ whoami
]]>
</programlisting>
<para>
Commands executable as root user begin with &num;, e.g.
</para>
<programlisting>
<![CDATA[# whoami
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Requirements for using this HOWTO
</title>
<sect2>
<title>
Personal prerequisites
</title>
<sect3>
<title>
Experience with Unix tools
</title>
<para>
You should be familiar with the major Unix tools e.g. <emphasis>grep</emphasis>, <emphasis>awk</emphasis>, <emphasis>find</emphasis>, ... , and know about their most commonly used command-line options.
</para>
</sect3>
<sect3>
<title>
Experience with networking theory
</title>
<para>
You should know about layers, protocols, addresses, cables, plugs, etc. If you are new to this field, here is one good starting point for you: <ulink url="http://www.linuxports.com/howto/intro_to_networking/">linuxports/howto/intro_to_networking</ulink>
</para>
</sect3>
<sect3>
<title>
Experience with IPv4 configuration
</title>
<para>
You should definitely have some experience in IPv4 configuration, otherwise it will be hard for you to understand what is really going on.
</para>
</sect3>
<sect3>
<title>
Experience with the Domain Name System (DNS)
</title>
<para>
Also you should understand what the Domain Name System (DNS) is, what it provides and how to use it.
</para>
</sect3>
<sect3>
<title>
Experience with network debugging strategies
</title>
<para>
You should at least understand how to use <emphasis>tcpdump</emphasis> and what<emphasis> </emphasis>it can show you. Otherwise, network debugging will very difficult for you.
</para>
</sect3>
</sect2>
<sect2>
<title>
Linux operating system compatible hardware
</title>
<para>
Surely you wish to experiment with real hardware, and not only read this HOWTO to fall asleep here and there. ;-7)
</para>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-basics">
<title>
Basics
</title>
<sect1>
<title>
What is IPv6?
</title>
<para>
IPv6 is a new layer 3 protocol (see <ulink url="http://www.linuxports.com/howto/intro_to_networking/c4412.htm#PAGE103HTML">linuxports/howto/intro_to_networking/ISO - OSI Model</ulink>) which will supersede IPv4 (also known as IP). IPv4 was designed long time ago (<ulink url="http://www.faqs.org/rfcs/rfc760.html">RFC 760 / Internet Protocol</ulink> from January 1980) and since its inception, there have been many requests for more addresses and enhanced capabilities. Latest RFC is <ulink url="http://www.faqs.org/rfcs/rfc760.html">RFC 2460 / Internet Protocol Version 6 Specification</ulink>. Major changes in IPv6 are the redesign of the header, including the increase of address size from 32 bits to 128 bits. Because layer 3 is responsible for end-to-end packet transport using packet routing based on addresses, it must include the new IPv6 addresses (source and destination), like IPv4.
</para>
<para>
For more information about the IPv6 history take a look at older IPv6 related RFCs listed e.g. at <ulink url="http://www.switch.ch/lan/ipv6/references.html">SWITCH IPv6 Pilot / References</ulink>.
</para>
</sect1>
<sect1 id="basic-history-IPv6-Linux">
<title>
History of IPv6 in Linux
</title>
<para>
The years 1992, 1993 and 1994 of the IPv6 History (in general) are covered by following document: <ulink url="http://www.laynetworks.com/users/webs/IPv6.htm#CH3">IPv6 or IPng (IP next generation)</ulink>.
</para>
<para>
To-do: better time-line, more content...
</para>
<sect2>
<title>
Beginning
</title>
<para>
The first IPv6 related network code was added to the Linux kernel 2.1.8 in November 1996 by Pedro Roque. It was based on the BSD API:
</para>
<programlisting>
<![CDATA[diff -u --recursive --new-file v2.1.7/linux/include/linux/in6.h
]]><![CDATA[<5B> linux/include/linux/in6.h
]]><![CDATA[--- v2.1.7/linux/include/linux/in6.h Thu Jan 1 02:00:00 1970
]]><![CDATA[+++ linux/include/linux/in6.h Sun Nov 3 11:04:42 1996
]]><![CDATA[@@ -0,0 +1,99 @@
]]><![CDATA[+/*
]]><![CDATA[+ * Types and definitions for AF_INET6
]]><![CDATA[+ * Linux INET6 implementation
]]><![CDATA[+ * + * Authors:
]]><![CDATA[+ * Pedro Roque <******>
]]><![CDATA[+ *
]]><![CDATA[+ * Source:
]]><![CDATA[+ * IPv6 Program Interfaces for BSD Systems
]]><![CDATA[+ * <draft-ietf-ipngwg-bsd-api-05.txt>
]]>
</programlisting>
<para>
The shown lines were copied from patch-2.1.8 (e-mail address was blanked on copy&amp;paste).
</para>
</sect2>
<sect2>
<title>
In between
</title>
<para>
Because of lack of manpower, the IPv6 implementation in the kernel was unable to follow the discussed drafts or newly released RFCs. In October 2000, a project was started in Japan, called <ulink url="http://www.linux-ipv6.org/">USAGI</ulink>, whose aim was to implement all missing, or outdated IPv6 support in Linux. It tracks the current IPv6 implementation in FreeBSD made by the <ulink url="http://www.kame.net/">KAME project</ulink>. From time to time they create snapshots against current vanilla Linux kernel sources.
</para>
</sect2>
<sect2>
<title>
Current
</title>
<para>
Unfortunately, the <ulink url="http://www.linux-ipv6.org/">USAGI</ulink> patch is so big, that current Linux networking maintainers are unable to include it in the production source of the Linux kernel 2.4.x series. Therefore the 2.4.x series is missing some (many) extensions and also does not confirm to all current drafts and RFCs (see <ulink url="http://www.ietf.org/html.charters/ipv6-charter.html">IP Version 6 Working Group (ipv6) Charter</ulink>). This can cause some interoperability problems with other operating systems.
</para>
</sect2>
<sect2>
<title>
Future
</title>
<para>
<ulink url="http://www.linux-ipv6.org/">USAGI</ulink> is now making use of the new Linux kernel development series 2.5.x to insert all of their current extensions into this development release. Hopefully the 2.6.x kernel series will contain a true and up-to-date IPv6 implementation.
</para>
</sect2>
</sect1>
<sect1>
<title>
How do IPv6 addresses look like?
</title>
<para>
As previously mentioned, IPv6 addresses are 128 bits long. This number of bits generates very high decimal numbers with up to 39 digits:
</para>
<programlisting>
<![CDATA[2^128-1: 340282366920938463463374607431768211455
]]>
</programlisting>
<para>
Such numbers are not really addresses that can be memorized. Also the IPv6 address schema is bitwise orientated (just like IPv4, but that's not often recognized). Therefore a better notation of such big numbers is hexadecimal. In hexadecimal, 4 bits (also known as &quot;nibble&quot;) are represented by a digit or character from 0-9 and a-f (10-15). This format reduces the length of the IPv6 address to 32 characters.
</para>
<programlisting>
<![CDATA[2^128-1: 0xffffffffffffffffffffffffffffffff
]]>
</programlisting>
<para>
This representation is still not very convenient (possible mix-up or loss of single hexadecimal digits), so the designers of IPv6 chose a hexadecimal format with a colon as separator after each block of 16 bits. In addition, the leading &quot;0x&quot; (a signifier for hexadecimal values used in programming languages) is removed:
</para>
<programlisting>
<![CDATA[2^128-1: ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
]]>
</programlisting>
<para>
A usable address (see address types later) is e.g.:
</para>
<programlisting>
<![CDATA[3ffe:ffff:0100:f101:0210:a4ff:fee3:9566
]]>
</programlisting>
<para>
For simplifications, leading zeros of each 16 bit block can be omitted:
</para>
<programlisting>
<![CDATA[3ffe:ffff:0100:f101:0210:a4ff:fee3:9566 ->
]]><![CDATA[<5B> 3ffe:ffff:100:f101:210:a4ff:fee3:9566
]]>
</programlisting>
<para>
One sequence of 16 bit blocks containing only zeroes can be replaced with &quot;::&quot;. But not more than one at a time, otherwise it is no longer a unique representation.
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f101:0:0:0:1 -> 3ffe:ffff:100:f101::1
]]>
</programlisting>
<para>
The biggest reduction is seen by the IPv6 localhost address:
</para>
<programlisting>
<![CDATA[0000:0000:0000:0000:0000:0000:0000:0001 -> ::1
]]>
</programlisting>
<para>
There is also a so-called <emphasis>compact</emphasis> (base85 coded) representation defined <ulink url="http://www.faqs.org/rfcs/rfc1924.html">RFC 1924 / A Compact Representation of IPv6 Addresses</ulink> (published on 1. April 1996), never seen in the wild, probably an April fool's joke, but here is an example:
</para>
<programlisting>
<![CDATA[# ipv6calc --addr_to_base85 3ffe:ffff:0100:f101:0210:a4ff:fee3:9566
]]><![CDATA[Itu&-ZQ82s>J%s99FJXT
]]>
</programlisting>
<blockquote>
<para>
Info: <emphasis>ipv6calc</emphasis> is an IPv6 address format calculator and converter program and can be found here: <ulink url="http://www.bieringer.de/linux/IPv6/ipv6calc/">ipv6calc</ulink>
</para>
</blockquote>
</sect1>
<sect1>
<title>
FAQ (Basics)
</title>
<sect2>
<title>
Why is the name IPv6 and not IPv5 as successor for IPv4?
</title>
<para>
On any IP header, the first 4 bits are reserved for protocol version. So theoretically a protocol number between 0 and 15 is possible:
</para>
<itemizedlist>
<listitem>
<para>
4: is already used for IPv4
</para>
</listitem>
<listitem>
<para>
5: is reserved for the Stream Protocol (STP, <ulink url="http://www.faqs.org/rfcs/rfc1819.html">RFC 1819 / Internet Stream Protocol Version 2</ulink>) (which never really made it to the public)
</para>
</listitem>
</itemizedlist>
<para>
The next free number was 6. Hence IPv6 was born!
</para>
</sect2>
<sect2>
<title>
IPv6 addresses: why such a high number of bits?
</title>
<para>
During the design of IPv4, people thought that 32 bits were enough for the world. Looking back into the past, 32 bits were enough until now and will perhaps be enough for another few years. However, 32 bits are not enough to provide each network device with a global address in the future. Think about mobile phones, cars (including electronic devices on its CAN-bus), toasters, refrigerators, light switches, and so on...
</para>
<para>
So designers have chosen 128 bits, 4 times more in length and 2^96 greater in size than in IPv4 today.
</para>
<para>
The usable size is smaller than it may appear however. This is because in the currently defined address schema, 64 bits are used for interface identifiers. The other 64 bits are used for routing. Assuming the current strict levels of aggregation (/48, /35, ...), it is still possible to &quot;run out&quot; of space, but hopefully not in the near future.
</para>
<para>
See also for more information <ulink url="http://www.faqs.org/rfcs/rfc1715.html">RFC 1715 / The H Ratio for Address Assignment Efficiency</ulink> and <ulink url="http://www.faqs.org/rfcs/rfc3194.html">RFC 3194 / The Host-Density Ratio for Address Assignment Efficiency</ulink>.
</para>
</sect2>
<sect2>
<title>
IPv6 addresses: why so small a number of bits on a new design?
</title>
<para>
While, there are (possibly) some people (only know about Jim Fleming...) on the Internet who are thinking about IPv8 and IPv16, their design is far away from acceptance and implementation. In the meantime 128 bits was the best choice regarding header overhead and data transport. Consider the minimum Maximum Transfer Unit (MTU) in IPv4 (576 octets) and in IPv6 (1280 octets), the header length in IPv4 is 20 octets (minimum, can increase to 60 octets with IPv4 options) and in IPv6 is 48 octets (fixed). This is 3.4 &percnt; of MTU in IPv4 and 3.8 &percnt; of MTU in IPv6. This means the header overhead is almost equal. More bits for addresses would require bigger headers and therefore more overhead. Also, consider the maximum MTU on normal links (like Ethernet today): it's 1500 octets (in special cases: 9k octets using Jumbo frames). Ultimately, it wouldn't be a proper design if 10 &percnt; or 20 &percnt; of transported data in a Layer-3 packet were used for addresses and not for payload.
</para>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-addresstypes">
<title>
Address types
</title>
<para>
Like IPv4, IPv6 addresses can be split into network and host parts using subnet masks.
</para>
<para>
IPv4 has shown that sometimes it would be nice, if more than one IP address can be assigned to an interface, each for a different purpose (aliases, multi-cast). To remain extensible in the future, IPv6 is going further and allows more than one IPv6 address to be assigned to an interface. There is currently no limit defined by an RFC, only in the implementation of the IPv6 stack (to prevent DoS attacks).
</para>
<para>
Using this large number of bits for addresses, IPv6 defines address types based on some leading bits, which are hopefully never going to be broken in the future (unlike IPv4 today and the history of class A, B, and C).
</para>
<para>
Also the number of bits are separated into a network part (upper 64 bits) and a host part (lower 64 bits), to facilitate auto-configuration.
BTW: a good URL for displaying a given IPv6 address in detail is the <ulink url="http://steinbeck.ucs.indiana.edu:47401/">Advanced Network Management Laboratory / IPv6 Address Oracle</ulink>.
</para>
<sect1>
<title>
Addresses without a special prefix
</title>
<sect2>
<title>
Localhost address
</title>
<para>
This is a special address for the loopback interface, similiar to IPv4 with its &quot;127.0.0.1&quot;. With IPv6, the localhost address is:
</para>
<programlisting>
<![CDATA[0000:0000:0000:0000:0000:0000:0000:0001
]]>
</programlisting>
<para>
or compressed:
</para>
<programlisting>
<![CDATA[::1
]]>
</programlisting>
<para>
Packets with this address as source or destination should never leave the sending host.
</para>
</sect2>
<sect2>
<title>
Unspecified address
</title>
<para>
This is a special address like &quot;any&quot; or &quot;0.0.0.0&quot; in IPv4 . For IPv6 it's:
</para>
<programlisting>
<![CDATA[0000:0000:0000:0000:0000:0000:0000:0000
]]>
</programlisting>
<para>
or:
</para>
<programlisting>
<![CDATA[::
]]>
</programlisting>
<para>
These addresses are mostly used/seen in socket binding (to any IPv6 address) or routing tables.
</para>
<para>
Note: the unspecified address cannot be used as destination address.
</para>
</sect2>
<sect2>
<title>
IPv6 address with embedded IPv4 address
</title>
<para>
There are two addresses which contain an IPv4 address.
</para>
<sect3>
<title>
IPv4-mapped IPv6 address
</title>
<para>
IPv4-only IPv6-compatible addresses are sometimes used/shown for sockets created by an IPv6-enabled daemon, but only binding to an IPv4 address.
</para>
<para>
These addresses are defined with a special prefix of length 96 (a.b.c.d is the IPv4 address):
</para>
<programlisting>
<![CDATA[0:0:0:0:0:ffff:a.b.c.d/96
]]>
</programlisting>
<para>
or in compressed format
</para>
<programlisting>
<![CDATA[::ffff:a.b.c.d/96
]]>
</programlisting>
<para>
For example, the IPv4 address 1.2.3.4 looks like this:
</para>
<programlisting>
<![CDATA[::ffff:1.2.3.4
]]>
</programlisting>
</sect3>
<sect3>
<title>
IPv4-compatible IPv6 address
</title>
<para>
Used for automatic tunneling (<ulink url="http://www.faqs.org/rfcs/rfc2893.html">RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</ulink>), which is being replaced by <link linkend="tunneling-6to4">6to4 tunneling</link>.
</para>
<programlisting>
<![CDATA[0:0:0:0:0:0:a.b.c.d/96
]]>
</programlisting>
<para>
or in compressed format
</para>
<programlisting>
<![CDATA[::a.b.c.d/96
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Network part, also known as prefix
</title>
<para>
Designers defined some address types and left a lot of scope for future definitions as currently unknown requirements arise. <ulink url="http://www.faqs.org/rfcs/rfc2373.html">RFC 2373 [July 1998] / IP Version 6 Addressing Architecture</ulink> defines the current addressing scheme but there is already a new draft available: <ulink url="ftp://ftp.ietf.org/internet-drafts/">draft-ietf-ipngwg-addr-arch-*.txt</ulink>.
</para>
<para>
Now lets take a look at the different types of prefixes (and therefore address types):
</para>
<sect2>
<title>
Link local address type
</title>
<para>
These are special addresses which will only be valid on a link of an interface. Using this address as destination the packet would never pass through a router. It's used for link communications such as:
</para>
<itemizedlist>
<listitem>
<para>
anyone else here on this link?
</para>
</listitem>
<listitem>
<para>
anyone here with a special address (e.g. looking for a router)?
</para>
</listitem>
</itemizedlist>
<para>
They begin with ( where <emphasis>&quot;x&quot;</emphasis> is any hex character, normally <emphasis>&quot;0</emphasis>&quot;)
</para>
<programlisting>
<![CDATA[fe8]]><emphasis><![CDATA[x: <- currently the only one in use.]]></emphasis><![CDATA[
]]><![CDATA[fe9]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]><![CDATA[fea]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]><![CDATA[feb]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]>
</programlisting>
<para>
An address with this prefix is found on each IPv6-enabled interface after stateless auto-configuration (which is normally always the case).
</para>
</sect2>
<sect2>
<title>
Site local address type
</title>
<para>
These are addresses similar to the <ulink url="http://www.faqs.org/rfcs/rfc1918.html">RFC 1918 / Address Allocation for Private Internets</ulink> in IPv4 today, with the added advantage that everyone who use this address type has the capability to use the given 16 bits for a maximum number of 65536 subnets. Comparable with the 10.0.0.0/8 in IPv4 today.
</para>
<para>
Another advantage: because it's possible to assign more than one address to an interface with IPv6, you can also assign such a site local address in addition to a global one.
</para>
<para>
It begins with:
</para>
<programlisting>
<![CDATA[fec]]><emphasis><![CDATA[x: <- most commonly used.]]></emphasis><![CDATA[
]]><![CDATA[fed]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]><![CDATA[fee]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]><![CDATA[fef]]><emphasis><![CDATA[x:]]></emphasis><![CDATA[
]]><![CDATA[
]]>
</programlisting>
<para>
(where<emphasis> &quot;x&quot;</emphasis> is any hex character, normally <emphasis>&quot;0</emphasis>&quot;)
</para>
</sect2>
<sect2>
<title>
Global address type &quot;(Aggregatable) global unicast&quot;
</title>
<para>
Today, there is one global address type defined (the first design, called &quot;provider based,&quot; was thrown away some years ago <ulink url="http://www.faqs.org/rfcs/rfc1884.html">RFC 1884 / IP Version 6 Addressing Architecture [obsolete]</ulink>, you will find some remains in older Linux kernel sources).
</para>
<para>
It begins with (<emphasis>x</emphasis> are hex characters)
</para>
<programlisting>
<![CDATA[2]]><emphasis><![CDATA[xxx]]></emphasis><![CDATA[:
]]><![CDATA[3]]><emphasis><![CDATA[xxx]]></emphasis><![CDATA[:
]]>
</programlisting>
<para>
Note: the prefix &quot;aggregatable&quot; is thrown away in current drafts.
There are some further subtypes defined, see below:
</para>
<sect3>
<title>
6bone test addresses
</title>
<para>
These were the first global addresses which were defined and in use. They all start with
</para>
<programlisting>
<![CDATA[3ffe:
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f102::1
]]>
</programlisting>
<para>
A special 6bone test address which will be never be globally unique begins with
</para>
<programlisting>
<![CDATA[3ffe:ffff:
]]>
</programlisting>
<para>
and is mostly shown in examples, because if real addresses are shown, its possible for someone to do a copy &amp; paste to their configuration files. Thus inadvertently causing duplicates on a globally unique address. This would cause serious problems for the original host (e.g. getting answer packets for request that were never sent).
You can still apply for one of these prefixes, see here <ulink url="http://www.6bone.net/6bone_hookup.html">How to join 6bone</ulink>. Also some <link linkend="information-joinipv6-tunnelbrokers">tunnel brokers</link> still distribute 6bone test address prefixes.
</para>
</sect3>
<sect3>
<title>
6to4 addresses
</title>
<para>
These addresses, designed for a special tunneling mechanism &lsqb;<ulink url="http://www.faqs.org/rfcs/rfc3056.html">RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</ulink> and <ulink url="http://www.faqs.org/rfcs/rfc2893.html">RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</ulink>&rsqb;, encode a given IPv4 address and a possible subnet and begin with
</para>
<programlisting>
<![CDATA[2002:
]]>
</programlisting>
<para>
For example, representing 192.168.1.1/5:
</para>
<programlisting>
<![CDATA[2002:c0a8:0101:5::1
]]>
</programlisting>
<para>
A small shell command line can help you generating such address out of a given IPv4 one:
</para>
<programlisting>
<![CDATA[ipv4="1.2.3.4"; sla="5"; printf "2002:%02x%02x:%02x%02x:%04x::1" `echo $ipv4
]]><![CDATA[<5B> | tr "." " "` $sla
]]>
</programlisting>
<para>
See also <link linkend="tunneling-6to4">tunneling using 6to4</link> and <link linkend="information-joinipv6-6to4-tunneling">information about 6to4 relay routers</link>.
</para>
</sect3>
<sect3>
<title>
Assigned by provider for hierarchical routing
</title>
<para>
These addresses are delegated to Internet service providers (ISP) and begin with
</para>
<programlisting>
<![CDATA[2001:
]]>
</programlisting>
<para>
Prefixes to major (backbone owning) ISPs are delegated by <link linkend="information-majorregionregistries">local registries</link> and currently they assign to them a prefix with length 35.
</para>
<para>
Major ISPs normally delegate to minor ISPs a prefix with length 48.
</para>
</sect3>
</sect2>
<sect2>
<title>
Multicast addresses
</title>
<para>
Multicast addresses are used for related services.
</para>
<para>
They alway start with (<emphasis>xx</emphasis> is the scope value)
</para>
<programlisting>
<![CDATA[ff]]><emphasis><![CDATA[x]]></emphasis><![CDATA[y:
]]>
</programlisting>
<para>
They are split into scopes and types:
</para>
<sect3>
<title>
Multicast scopes
</title>
<para>
Multicast scope is a parameter to specify the maximum distance a multicast packet can travel from the sending entity.
</para>
<para>
Currently, the following regions (scopes) are defined:
</para>
<itemizedlist>
<listitem>
<para>
ffx1: node-local, packets never leave the node.
</para>
</listitem>
<listitem>
<para>
ffx2: link-local, packets are never forwarded by routers, so they never leave the specified link.
</para>
</listitem>
<listitem>
<para>
ffx5: site-local, packets never leave the site.
</para>
</listitem>
<listitem>
<para>
ffx8: organization-local, packets never leave the organization (not so easy to implement, must be covered by routing protocol).
</para>
</listitem>
<listitem>
<para>
ffxe: global scope.
</para>
</listitem>
<listitem>
<para>
others are reserved
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Multicast types
</title>
<para>
There are many types already defined/reserved (see <ulink url="http://www.faqs.org/rfcs/rfc2373.html">RFC 2373 / IP Version 6 Addressing Architecture</ulink> for details). Some examples are:
</para>
<itemizedlist>
<listitem>
<para>
All Nodes Address: ID = 1h, addresses all hosts on the local node (ff01:0:0:0:0:0:0:1) or the connected link (ff02:0:0:0:0:0:0:1).
</para>
</listitem>
<listitem>
<para>
All Routers Address: ID = 2h, addresses all routers on the local node (ff01:0:0:0:0:0:0:2), on the connected link (ff02:0:0:0:0:0:0:2), or on the local site (ff05:0:0:0:0:0:0:2)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Solicited node link-local multicast address
</title>
<para>
Special multicast address used as destination address in neighborhood discovery, because unlike in IPv4, ARP no longer exists in IPv6.
</para>
<para>
An example of this address looks like
</para>
<programlisting>
<![CDATA[ff02::1:ff00:1234
]]>
</programlisting>
<para>
Used prefix shows that this is a link-local multicast address. The suffix is generated from the destination address. In this example, a packet should be sent to address &quot;fe80::1234&quot;, but the network stack doesn't know the current layer 2 MAC address. It replaces the upper 104 bits with &quot;ff02:0:0:0:0:1:ff00::/104&quot; and leaves the lower 24 bits untouched. This address is now used `on-link' to find the corresponding node which has to send a reply containing its layer 2 MAC address.
</para>
</sect3>
</sect2>
<sect2>
<title>
Anycast addresses
</title>
<para>
Anycast addresses are special addresses and are used to cover things like nearest DNS server, nearest DHCP server, or similar dynamic groups. Addresses are taken out of the unicast address space (aggregatable global or site-local at the moment). The anycast mechanism (client view) will be handled by dynamic routing protocols.
</para>
<para>
Note: Anycast addresses cannot be used as source addresses, they are only used as destination addresses.
</para>
<sect3>
<title>
Subnet-router anycast address
</title>
<para>
A simple example for an anycast address is the subnet-router anycast address. Assuming that a node has the following global assigned IPv6 address:
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f101:210:a4ff:fee3:9566/64 <- Node's address
]]>
</programlisting>
<para>
The subnet-router anycast address will be created blanking the suffix (least significant 64 bits) completely:
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f101::/64 <- subnet-router anycast address
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Address types (host part)
</title>
<para>
For auto-configuration and mobility issues, it was decided to use the lower 64 bits as host part of the address in most of the current address types. Therefore each single subnet can hold a large amount of addresses.
</para>
<para>
This host part can be inspected differently:
</para>
<sect2>
<title>
Automatically computed (also known as stateless)
</title>
<para>
With auto-configuration, the host part of the address is computed by converting the MAC address of an interface (if available), with the EUI-64 method, to a unique IPv6 address. If no MAC address is available for this device (happens e.g. on virtual devices), something else (like the IPv4 address or the MAC address of a physical interface) is used instead.
</para>
<para>
Consider again the first example
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f101:210:a4ff:fee3:9566
]]>
</programlisting>
<para>
here,
</para>
<programlisting>
<![CDATA[210:a4ff:fee3:9566
]]>
</programlisting>
<para>
is the host part and computed from the NIC's MAC address
</para>
<programlisting>
<![CDATA[00:10:A4:E3:95:66
]]>
</programlisting>
<para>
using the <ulink url="http://standards.ieee.org/regauth/oui/tutorials/EUI64.html">IEEE-Tutorial EUI-64</ulink> design for EUI-48 identifiers.
</para>
<sect3>
<title>
Privacy problem with automatically computed addresses and a solution
</title>
<para>
Because the &quot;automatically computed&quot; host part is globally unique (except when a vendor of a NIC uses the same MAC address on more than one NIC), client tracking is possible on the host when not using a proxy of any kind.
</para>
<para>
This is a known problem, and a solution was defined: privacy extension, defined in <ulink url="http://www.faqs.org/rfcs/rfc3041.html">RFC 3041 / Privacy Extensions for Stateless Address Autoconfiguration in IPv6</ulink> (there is also already a newer draft available: <ulink url="ftp://ftp.ietf.org/internet-drafts/">draft-ietf-ipngwg-temp-addresses-*.txt</ulink>). Using a random and a static value a new suffix is generated from time to time. Note: this is only reasonable for outgoing client connections and isn't really useful for well-known servers.
</para>
</sect3>
</sect2>
<sect2>
<title>
Manually set
</title>
<para>
For servers it's probably easier to remember simpler addresses, this can also be accommodated. It is possible to assign an additional IPv6 address to an interface, e.g.
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:f101::1
]]>
</programlisting>
<para>
For manual suffixes like &quot;::1&quot; shown in the above example it's required that the 6th most significant bit is set to 0 (the universal/local bit of the automatically generated identifier). Also some other (otherwise unchosen ) bit combinations are reserved for anycast addresses, too.
</para>
</sect2>
</sect1>
<sect1>
<title>
Prefix lengths for routing
</title>
<para>
In the early design phase it was planned to use a fully hierarchical routing approach to reduce the size of the routing tables maximally. The reasoning behind this approach were the number of current IPv4 routing entries in core routers (&gt; 104 thousand in May 2001), reducing the need of memory in hardware routers (ASIC &quot;Application Specified Integrated Circuit&quot; driven) to hold the routing table and increase speed (fewer entries hopefully result in faster lookups).
</para>
<para>
Todays view is that routing will be mostly hierarchically designed for networks with only one service provider. With more than one ISP connections, this is not possible, and subject to an issue named multi-homing (infos on multi-homing: <ulink url="http://www.ietf.org/internet-drafts/draft-van-beijnum-multi6-isp-int-aggr-00.txt">Procider-Internal Aggregation based on Geography to Support Multihoming in IPv6</ulink>; <ulink url="http://www.ietf.org/internet-drafts/draft-by-multi6-gapi-00.txt">GAPI: A Geographically Aggregatable Provider Independent Address Space to Support Multihoming in IPv6</ulink>; <ulink url="http://www.ietf.org/internet-drafts/draft-bagnulo-multi6-mhexthdr-00.txt">Extension Header for Site-Multi-homing support</ulink>; <ulink url="http://arneill-py.sacramento.ca.us/ipv6mh/">IPv6 Multihoming Solutions</ulink>)
</para>
<sect2>
<title>
Prefix lengths (also known as &quot;netmasks&quot;)
</title>
<para>
Similar to IPv4, the routable network path for routing to take place. Because standard netmask notation for 128 bits doesn't look nice, designers employed the IPv4 Classless Inter Domain Routing (CIDR, <ulink url="http://www.faqs.org/rfcs/rfc1519.html">RFC 1519 / Classless Inter-Domain Routing</ulink>) scheme, which specifies the number of bits of the IP address to be used for routing. It is also called the &quot;slash&quot; notation.
</para>
<para>
An example:
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:1:2:3:4:5/48
]]>
</programlisting>
<para>
This notation will be expanded:
</para>
<itemizedlist>
<listitem>
<para>
Network:
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[3ffe:ffff:0100:0000:0000:0000:0000:0000
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Netmask:
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[ffff:ffff:ffff:0000:0000:0000:0000:0000
]]>
</programlisting>
</sect2>
<sect2>
<title>
Matching a route
</title>
<para>
Under normal circumstances (no QoS) a lookup in a routing table results in the route with the most significant number of address bits means the route with the biggest prefix length matches first.
</para>
<para>
For example if a routing table shows following entries (list is not complete):
</para>
<programlisting>
<![CDATA[3ffe:ffff:100::/48 :: U 1 0 0 sit1
]]><![CDATA[2000::/3 ::192.88.99.1 UG 1 0 0 tun6to4
]]>
</programlisting>
<para>
Shown destination addresses of IPv6 packets will be routed through shown device
</para>
<programlisting>
<![CDATA[3ffe:ffff:100:1:2:3:4:5/48 -> routed through device sit1
]]><![CDATA[3ffe:ffff:200:1:2:3:4:5/48 -> routed through device tun6to4
]]>
</programlisting>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-systemcheck">
<title>
IPv6-ready system check
</title>
<para>
Before you can start using IPv6 on a Linux host, you have to test, whether your system is IPv6-ready. You may have to do some work to enable it first.
</para>
<sect1 id="systemcheck-kernel">
<title>
IPv6-ready kernel
</title>
<para>
Modern Linux distributions already contain IPv6-ready kernels, the IPv6 capability is generally compiled as a module, but it's possible that this module is not loaded automatically on startup.
</para>
<para>
See <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html">IPv6+Linux-Status-Distribution</ulink> page for most up-to-date information.
</para>
<para>
Note: you shouldn't anymore use kernel series 2.2.x, because it's not IPv6-up-to-date anymore.
</para>
<sect2>
<title>
Check for IPv6 support in the current running kernel
</title>
<para>
To check, whether your current running kernel supports IPv6, take a look into your /proc-file-system. Following entry must exists:
</para>
<programlisting>
<![CDATA[/proc/net/if_inet6
]]>
</programlisting>
<para>
A short automatical test looks like:
</para>
<programlisting>
<![CDATA[# test -f /proc/net/if_inet6 && echo "Running kernel is IPv6 ready"
]]>
</programlisting>
<para>
If this fails, it is quite likely, that the IPv6 module is not loaded.
</para>
</sect2>
<sect2>
<title>
Try to load IPv6 module
</title>
<para>
You can try to load the IPv6 module executing
</para>
<programlisting>
<![CDATA[# modprobe ipv6
]]>
</programlisting>
<para>
If this is successful, this module should be listed, testable with following auto-magically line:
</para>
<programlisting>
<![CDATA[# lsmod |grep -w 'ipv6' && echo "IPv6 module successfully loaded"
]]>
</programlisting>
<para>
And the check shown above should now run successfully.
</para>
<para>
Note: unloading the module is currently not supported and can result, under some circumstances, in a kernel crash.
</para>
<sect3>
<title>
Automatically loading of module
</title>
<para>
Its possible to automatically load the IPv6 module on demand. You only have to add following line in the configuration file of the kernel module loader (normally /etc/modules.conf or /etc/conf.modules):
</para>
<programlisting>
<![CDATA[alias net-pf-10 ipv6 # automatically load IPv6 module on demand
]]>
</programlisting>
<para>
It's also possible to disable automatically loading of the IPv6 module using following line
</para>
<programlisting>
<![CDATA[alias net-pf-10 off # disable automatically load of IPv6 module on demand
]]>
</programlisting>
<para>
Additional note: in future kernels (newer 2.5 series and above), the module loader mechanism was changed. The new configuration file has to be named /etc/modprobe.conf instead of /etc/modules.conf but there is a translate-script available. For further details see <ulink url="http://his.luky.org/ftp/mirrors/linux/kernel/people/rusty/modules/">module-init-tool</ulink>.
</para>
</sect3>
</sect2>
<sect2>
<title>
Compile kernel with IPv6 capabilities
</title>
<para>
If both above shown results were negative and your kernel has no IP6 support, than you have the following options:
</para>
<itemizedlist>
<listitem>
<para>
Update your distribution to a current one which supports IPv6 out-of-the-box (recommended for newbies), see here again: <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html">IPv6+Linux-Status-Distribution</ulink>
</para>
</listitem>
<listitem>
<para>
Compile a new vanilla kernel (easy, if you know which options you needed)
</para>
</listitem>
<listitem>
<para>
Recompile kernel sources given by your Linux distribution (sometimes not so easy)
</para>
</listitem>
<listitem>
<para>
Compile a kernel with USAGI extensions
</para>
</listitem>
</itemizedlist>
<para>
If you decide to compile a kernel, you should have previous experience in kernel compiling and read the <ulink url="http://www.tldp.org/HOWTO/Kernel-HOWTO.html">Linux Kernel HOWTO</ulink>.
</para>
<para>
A mostly up-to-time comparison between vanilla and USAGI extended kernels is available on <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html">IPv6+Linux-Status-Kernel</ulink>.
</para>
<sect3>
<title>
Compiling a vanilla kernel
</title>
<para>
More detailed hints about compiling an IPv6-enabled kernel can be found e.g. on <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-2.html#kernel">IPv6-HOWTO-2#kernel</ulink>.
</para>
<para>
Note: you should use whenever possible kernel series 2.4.x or above, because the IPv6 support in series 2.2.x is not so in current state and needs some patches for ICMPv6 and 6to4 support (can be found on <ulink url="ftp://ftp.bieringer.de/pub/linux/IPv6/kernel">kernel series 2.2.x IPv6 patches</ulink>).
</para>
</sect3>
<sect3>
<title>
Compiling a kernel with USAGI extensions
</title>
<para>
Same as for vanilla kernel, only recommend for advanced users, which are already familiar with IPv6 and kernel compilation. See also <ulink url="http://www.linux-ipv6.org/faq.html">USAGI project / FAQ</ulink> and <ulink url="http://www.deepspace6.net/docs/best_ipv6_support.html">Obtaining the best IPv6 support with Linux (Article)</ulink>.
</para>
</sect3>
</sect2>
<sect2>
<title>
IPv6-ready network devices
</title>
<para>
Not all existing network devices have already (or ever) the capability to transport IPv6 packets. A current status can be found at <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#transport">IPv6+Linux-status-kernel.html#transport</ulink>.
</para>
<para>
A major issue is that because of the network layer structure of kernel implementation an IPv6 packet isn't really recognized by it's IP header number (6 instead of 4). It's recognized by the protocol number of the Layer 2 transport protocol. Therefore any transport protocol which doesn't use such protocol number cannot dispatch IPv6 packets. Note: the packet is still transported over the link, but on receivers side, the dispatching won't work (you can see this e.g. using tcpdump).
</para>
<sect3>
<title>
Currently known never &quot;IPv6 capable links&quot;
</title>
<itemizedlist>
<listitem>
<para>
Serial Line IP (SLIP, <ulink url="http://www.faqs.org/rfcs/rfc1055.html">RFC 1055 / SLIP</ulink>), should be better called now to SLIPv4, device named: slX
</para>
</listitem>
<listitem>
<para>
Parallel Line IP (PLIP), same like SLIP, device names: plipX
</para>
</listitem>
<listitem>
<para>
ISDN with encapsulation <emphasis>rawip</emphasis>, device names: isdnX
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Currently known &quot;not supported IPv6 capable links&quot;
</title>
<itemizedlist>
<listitem>
<para>
ISDN with encapsulation <emphasis>syncppp</emphasis>, device names: ipppX (design issue of the ipppd, will be merged into more general PPP layer in kernel series 2.5.x)
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
IPv6-ready network configuration tools
</title>
<para>
You wont get very far, if you are running an IPv6-ready kernel, but have no tools to configure IPv6. There are several packages in existence which can configure IPv6.
</para>
<sect2>
<title>
net-tools package
</title>
<para>
The net-tool package includes some tools like ifconfig and route, which helps you to configure IPv6 on an interface. Look at the output of ifconfig -? or route -?, if something is shown like IPv6 or inet6, then the tool is IPv6-ready.
</para>
<para>
Auto-magically check:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig -? 2>& 1|grep -qw 'inet6' && echo "utility 'ifconfig' is
]]><![CDATA[<5B> IPv6-ready"
]]>
</programlisting>
<para>
Same check can be done for route:
</para>
<programlisting>
<![CDATA[# /sbin/route -? 2>& 1|grep -qw 'inet6' && echo "utility 'route' is IPv6-ready"
]]>
</programlisting>
</sect2>
<sect2>
<title>
iproute package
</title>
<para>
Alexey N. Kuznetsov (current a maintainer of the Linux networking code) created a tool-set which configures networks through the netlink device. Using this tool-set you have more functionality than net-tools provides, but its not very well documented and isn't for the faint of heart.
</para>
<programlisting>
<![CDATA[# /sbin/ip 2>&1 |grep -qw 'inet6' && echo "utility 'ip' is IPv6-ready"
]]>
</programlisting>
<para>
If the program /sbin/ip isn't found, then I strongly recommend you install the iproute package.
</para>
<itemizedlist>
<listitem>
<para>
You can get it from your Linux distribution (if contained)
</para>
</listitem>
<listitem>
<para>
You can download the tar-ball and recompile it: <ulink url="ftp://ftp.inr.ac.ru/ip-routing/">Original FTP source</ulink> and mirror (missing)
</para>
</listitem>
<listitem>
<para>
You're able to look for a proper RPM package at <ulink url="http://rpmfind.net/linux/rpm2html/search.php?query=iproute">RPMfind/iproute</ulink> (sometimes rebuilding of a SRPMS package is recommended)
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1>
<title>
IPv6-ready test/debug programs
</title>
<para>
After you have prepared your system for IPv6, you now want to use IPv6 for network communications. First you should learn how to examine IPv6 packets with a sniffer program. This is strongly recommended because for debugging/troubleshooting issues this can aide in providing a diagnosis very quickly.
</para>
<sect2 id="program-ping6">
<title>
IPv6 ping
</title>
<para>
This program is normally included in package <emphasis>iputils</emphasis>. It is designed for simple transport tests sending ICMPv6 echo-request packets and wait for ICMPv6 echo-reply packets.
</para>
<para>
Usage
</para>
<programlisting>
<![CDATA[# ping6 <hostwithipv6address>
]]><![CDATA[# ping6 <ipv6address>
]]><![CDATA[# ping6 [-I <device>] <link-local-ipv6address>
]]>
</programlisting>
<para>
Example
</para>
<programlisting>
<![CDATA[# ping6 -c 1 ::1
]]><![CDATA[PING ::1(::1) from ::1 : 56 data bytes
]]><![CDATA[64 bytes from ::1: icmp_seq=0 hops=64 time=292 usec
]]><![CDATA[
]]><![CDATA[--- ::1 ping statistics ---
]]><![CDATA[1 packets transmitted, 1 packets received, 0% packet loss
]]><![CDATA[round-trip min/avg/max/mdev = 0.292/0.292/0.292/0.000 ms
]]>
</programlisting>
<para>
Hint: ping6 needs raw access to socket and therefore root permissions. So if non-root users cannot use ping6 then there are two possible problems:
</para>
<orderedlist>
<listitem>
<para>
ping6 is not in users path (probably, because ping6 is generally stored in /usr/sbin -&gt; add path (not really recommended)
</para>
</listitem>
<listitem>
<para>
ping6 doesn't execute properly, generally because of missing root permissions -&gt; chmod u+s /usr/sbin/ping6
</para>
</listitem>
</orderedlist>
<sect3>
<title>
Specifying interface for IPv6 ping
</title>
<para>
Using link-local addresses for an IPv6 ping, the kernel does not know through which (physically or virtual) device it must send the packet - each device has a link-local address. A try will result in following error message:
</para>
<programlisting>
<![CDATA[# ping6 fe80::212:34ff:fe12:3456
]]><![CDATA[connect: Invalid argument
]]>
</programlisting>
<para>
In this case you have to specify the interface additionally like shown here:
</para>
<programlisting>
<![CDATA[# ping6 -I eth0 -c 1 fe80::2e0:18ff:fe90:9205
]]><![CDATA[PING fe80::212:23ff:fe12:3456(fe80::212:23ff:fe12:3456) from
]]><![CDATA[<5B> fe80::212:34ff:fe12:3478 eth0: 56 data bytes
]]><![CDATA[64 bytes from fe80::212:23ff:fe12:3456: icmp_seq=0 hops=64 time=445 usec
]]><![CDATA[
]]><![CDATA[--- fe80::2e0:18ff:fe90:9205 ping statistics ---
]]><![CDATA[1 packets transmitted, 1 packets received, 0% packet loss round-trip
]]><![CDATA[<5B> min/avg/max/mdev = 0.445/0.445/0.445/0.000 ms
]]>
</programlisting>
</sect3>
<sect3>
<title>
Ping6 to multicast addresses
</title>
<para>
An interesting mechanism to detect IPv6-active hosts on a link is to ping6 to the link-local all-node multicast address:
</para>
<programlisting>
<![CDATA[# ping6 -I eth0 ff02::1 PING ff02::1(ff02::1) from fe80:::2ab:cdff:feef:0123
]]><![CDATA[<5B> eth0: 56 data bytes
]]><![CDATA[64 bytes from ::1: icmp_seq=1 ttl=64 time=0.104 ms
]]><![CDATA[64 bytes from fe80::212:34ff:fe12:3450: icmp_seq=1 ttl=64 time=0.549 ms (DUP!)
]]>
</programlisting>
<para>
Unlike in IPv4, where replies to a ping on the broadcast address can be disabled, in IPv6 currently this behavior cannot be disable except by local IPv6 firewalling.
</para>
</sect3>
</sect2>
<sect2 id="program-traceroute6">
<title>
IPv6 traceroute6
</title>
<para>
This program is normally included in package <emphasis>iputils</emphasis>. It's a program similar to IPv4 traceroute. Below you will see an example:
</para>
<programlisting>
<![CDATA[# traceroute6 www.6bone.net
]]><![CDATA[traceroute to 6bone.net (3ffe:b00:c18:1::10) from 3ffe:ffff:0000:f101::2, 30
]]><![CDATA[<5B> hops max, 16 byte packets
]]><![CDATA[ 1 localipv6gateway (3ffe:ffff:0000:f101::1) 1.354 ms 1.566 ms 0.407 ms
]]><![CDATA[ 2 swi6T1-T0.ipv6.switch.ch (3ffe:2000:0:400::1) 90.431 ms 91.956 ms 92.377 ms
]]><![CDATA[ 3 3ffe:2000:0:1::132 (3ffe:2000:0:1::132) 118.945 ms 107.982 ms 114.557 ms
]]><![CDATA[ 4 3ffe:c00:8023:2b::2 (3ffe:c00:8023:2b::2) 968.468 ms 993.392 ms 973.441 ms
]]><![CDATA[ 5 3ffe:2e00:e:c::3 (3ffe:2e00:e:c::3) 507.784 ms 505.549 ms 508.928 ms
]]><![CDATA[ 6 www.6bone.net (3ffe:b00:c18:1::10) 1265.85 ms * 1304.74 ms
]]>
</programlisting>
<para>
Note: unlike some modern versions of IPv4 traceroute, which can use ICMPv4 echo-request packets as well as UDP packets (default), current IPv6-traceroute is only able to send UDP packets. As you perhaps already know, ICMP echo-request packets are more accepted by firewalls or ACLs on routers inbetween than UDP packets.
</para>
</sect2>
<sect2 id="program-tracepath6">
<title>
IPv6 tracepath6
</title>
<para>
This program is normally included in package <emphasis>iputils</emphasis>. It's a program like traceroute6 and traces the path to a given destination discovering the MTU along this path. Below you will see an example:
</para>
<programlisting>
<![CDATA[# tracepath6 www.6bone.net
]]><![CDATA[ 1?: [LOCALHOST] pmtu 1480
]]><![CDATA[ 1: 3ffe:401::2c0:33ff:fe02:14 150.705ms
]]><![CDATA[ 2: 3ffe:b00:c18::5 267.864ms
]]><![CDATA[ 3: 3ffe:b00:c18::5 asymm 2 266.145ms pmtu 1280
]]><![CDATA[ 3: 3ffe:3900:5::2 asymm 4 346.632ms
]]><![CDATA[ 4: 3ffe:28ff:ffff:4::3 asymm 5 365.965ms
]]><![CDATA[ 5: 3ffe:1cff:0:ee::2 asymm 4 534.704ms
]]><![CDATA[ 6: 3ffe:3800::1:1 asymm 4 578.126ms !N
]]><![CDATA[Resume: pmtu 1280
]]>
</programlisting>
</sect2>
<sect2 id="program-tcpdump">
<title>
IPv6 tcpdump
</title>
<para>
On Linux, tcpdump is the major tool for packet capturing. Below you find some examples. IPv6 support is normally built-in in current releases of version 3.6.
</para>
<para>
tcpdump uses expressions for filtering packets to minimize the noise:
</para>
<itemizedlist>
<listitem>
<para>
icmp6: filters native ICMPv6 traffic
</para>
</listitem>
<listitem>
<para>
ip6: filters native IPv6 traffic (including ICMPv6)
</para>
</listitem>
<listitem>
<para>
proto ipv6: filters tunneled IPv6-in-IPv4 traffic
</para>
</listitem>
<listitem>
<para>
not port ssh: to suppress displaying SSH packets for running tcpdump in a remote SSH session
</para>
</listitem>
</itemizedlist>
<para>
Also some command line options are very useful to catch and print more information in a packet, mostly interesting for digging into ICMPv6 packets:
</para>
<itemizedlist>
<listitem>
<para>
&quot;-s 512&quot;: increase the snap length during capturing of a packet to 512 bytes
</para>
</listitem>
<listitem>
<para>
&quot;-vv&quot;: really verbose output
</para>
</listitem>
<listitem>
<para>
&quot;-n&quot;: don't resolve addresses to names, useful if reverse DNS resolving isn't working proper
</para>
</listitem>
</itemizedlist>
<sect3>
<title>
IPv6 ping to 3ffe:ffff:100:f101::1 native over a local link
</title>
<programlisting>
<![CDATA[# tcpdump -t -n -i eth0 -s 512 -vv ip6 or proto ipv6
]]><![CDATA[tcpdump: listening on eth0
]]><![CDATA[3ffe:ffff:100:f101:2e0:18ff:fe90:9205 > 3ffe:ffff:100:f101::1: icmp6: echo
]]><![CDATA[<5B> request (len 64, hlim 64)
]]><![CDATA[3ffe:ffff:100:f101::1 > 3ffe:ffff:100:f101:2e0:18ff:fe90:9205: icmp6: echo
]]><![CDATA[<5B> reply (len 64, hlim 64)
]]>
</programlisting>
</sect3>
<sect3>
<title>
IPv6 ping to 3ffe:ffff:100::1 routed through an IPv6-in-IPv4-tunnel
</title>
<para>
1.2.3.4 and 5.6.7.8 are tunnel endpoints (all addresses are examples)
</para>
<programlisting>
<![CDATA[# tcpdump -t -n -i ppp0 -s 512 -vv ip6 or proto ipv6
]]><![CDATA[tcpdump: listening on ppp0
]]><![CDATA[1.2.3.4 > 5.6.7.8: 2002:ffff:f5f8::1 > 3ffe:ffff:100::1: icmp6: echo request
]]><![CDATA[<5B> (len 64, hlim 64) (DF) (ttl 64, id 0, len 124)
]]><![CDATA[5.6.7.8 > 1.2.3.4: 3ffe:ffff:100::1 > 2002:ffff:f5f8::1: icmp6: echo reply (len
]]><![CDATA[<5B> 64, hlim 61) (ttl 23, id 29887, len 124)
]]><![CDATA[1.2.3.4 > 5.6.7.8: 2002:ffff:f5f8::1 > 3ffe:ffff:100::1: icmp6: echo request
]]><![CDATA[<5B> (len 64, hlim 64) (DF) (ttl 64, id 0, len 124)
]]><![CDATA[5.6.7.8 > 1.2.3.4: 3ffe:ffff:100::1 > 2002:ffff:f5f8::1: icmp6: echo reply (len
]]><![CDATA[<5B> 64, hlim 61) (ttl 23, id 29919, len 124)
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
IPv6-ready programs
</title>
<para>
Current distributions already contain the most needed IPv6 enabled client and servers. See first on <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html">IPv6+Linux-Status-Distribution</ulink>. If still not included, you can check <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html">IPv6 & Linux - Current Status - Applications</ulink> whether the program is already ported to IPv6 and usable with Linux. For common used programs there are some hints available at <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-3.html">IPv6 & Linux - HowTo - Part 3</ulink> and <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/IPv6-HOWTO-4.html">IPv6 & Linux - HowTo - Part 4</ulink>.
</para>
</sect1>
<sect1>
<title>
IPv6-ready client programs (selection)
</title>
<para>
To run the following shown tests, it's required that your system is IPv6 enabled, and some examples show addresses which only can be reached if a connection to the 6bone is available.
</para>
<sect2>
<title>
Checking DNS for resolving IPv6 addresses
</title>
<para>
Because of security updates in the last years every Domain Name System (DNS) server should run newer software which already understands the (intermediate) IPv6 address-type AAAA (the newer one named A6 isn't still common at the moment because only supported using BIND9 and newer and also the non-existent support of root domain IP6.ARPA). A simple test whether the used system can resolve IPv6 addresses is
</para>
<programlisting>
<![CDATA[# host -t AAAA www.join.uni-muenster.de
]]>
</programlisting>
<para>
and should show something like following:
</para>
<programlisting>
<![CDATA[www.join.uni-muenster.de. is an alias for ns.join.uni-muenster.de.
]]><![CDATA[ns.join.uni-muenster.de. has AAAA address 3ffe:400:10:100:201:2ff:feb5:3806
]]>
</programlisting>
</sect2>
<sect2>
<title>
IPv6-ready telnet clients
</title>
<para>
IPv6-ready telnet clients are available. A simple test can be done with
</para>
<programlisting>
<![CDATA[$ telnet 3ffe:400:100::1 80
]]><![CDATA[Trying 3ffe:400:100::1...
]]><![CDATA[Connected to 3ffe:400:100::1.
]]><![CDATA[Escape character is '^]'.
]]><![CDATA[HEAD / HTTP/1.0
]]><![CDATA[
]]><![CDATA[HTTP/1.1 200 OK
]]><![CDATA[Date: Sun, 16 Dec 2001 16:07:21
]]><![CDATA[GMT Server: Apache/2.0.28 (Unix)
]]><![CDATA[Last-Modified: Wed, 01 Aug 2001 21:34:42 GMT
]]><![CDATA[ETag: "3f02-a4d-b1b3e080"
]]><![CDATA[Accept-Ranges: bytes
]]><![CDATA[Content-Length: 2637
]]><![CDATA[Connection: close
]]><![CDATA[Content-Type: text/html; charset=ISO-8859-1
]]><![CDATA[
]]><![CDATA[Connection closed by foreign host.
]]>
</programlisting>
<para>
If the telnet client don't understand the IPv6 address and says something like &quot;cannot resolve hostname&quot;, then it's not IPv6-enabled.
</para>
</sect2>
<sect2>
<title>
IPv6-ready ssh clients
</title>
<sect3>
<title>
openssh
</title>
<para>
Current versions of openssh are IPv6-ready. Depending on configuring before compiling it has two behavior.
</para>
<itemizedlist>
<listitem>
<para>
--without-ipv4-default: the client tries an IPv6 connect first automatically and fall back to IPv4 if not working
</para>
</listitem>
<listitem>
<para>
--with-ipv4-default: default connection is IPv4, IPv6 connection must be force like following example shows
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[$ ssh -6 ::1
]]><![CDATA[user@::1's password: ******
]]><![CDATA[[user@ipv6host user]$
]]>
</programlisting>
<para>
If your ssh client doesn't understand the option &quot;-6&quot; then it's not IPv6-enabled, like most ssh version 1 packages.
</para>
</sect3>
<sect3>
<title>
ssh.com
</title>
<para>
SSH.com's SSH client and server is also IPv6 aware now and is free for all Linux and FreeBSD machine regardless if used for personal or commercial use.
</para>
</sect3>
</sect2>
<sect2>
<title>
IPv6-ready web browsers
</title>
<para>
A current status of IPv6 enabled web browsers is available at <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#HTTP">IPv6+Linux-status-apps.html#HTTP</ulink>.
</para>
<para>
Most of them have unresolved problems at the moment
</para>
<orderedlist>
<listitem>
<para>
If using an IPv4 only proxy in the settings, IPv6 requests will be sent to the proxy, but the proxy will fail to understand the request and the request fails. Solution: update proxy software (see later).
</para>
</listitem>
<listitem>
<para>
Automatic proxy settings (*.pac) cannot be extended to handle IPv6 requests differently (e.g. don't use proxy) because of their nature (written in Java-script and well hard coded in source like to be seen in Maxilla source code).
</para>
</listitem>
</orderedlist>
<para>
Also older versions don't understand an URL with IPv6 encoded addresses like <ulink url="http://[3ffe:400:100::1]/">http://[3ffe:400:100::1]/</ulink> (this given URL only works with an IPv6-enabled browser!).
</para>
<para>
A short test is to try shown URL with a given browser and using no proxy.
</para>
<sect3>
<title>
URLs for testing
</title>
<para>
A good starting point for browsing using IPv6 is <ulink url="http://www.kame.net/">http://www.kame.net/</ulink>. If the turtle on this page is animated, the connection is via IPv6, otherwise the turtle is static.
</para>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
IPv6-ready server programs
</title>
<para>
In this part of this HOWTO, more client specific issues are mentioned. Therefore hints for IPv6-ready servers like sshd, httpd, telnetd, etc. are shown below in <link linkend="chapter-hints-daemons">Hints for IPv6-enabled daemons</link>.
</para>
</sect1>
<sect1 id="faq-ipv6-ready-system-check">
<title>
FAQ (IPv6-ready system check)
</title>
<sect2>
<title>
Using tools
</title>
<sect3>
<title>
Q: Cannot ping6 to link-local addresses
</title>
<para>
Error message: &quot;<emphasis>connect: Invalid argument</emphasis>&quot;
</para>
<para>
Kernel doesn't know, which physical or virtual link you want to use to send such ICMPv6 packets. Therefore it displays this error message.
</para>
<para>
Solution: Specify interface like: &quot;ping6 -I eth0 fe80::2e0:18ff:fe90:9205&quot;, see also <link linkend="program-ping6">program ping6 usage</link>.
</para>
</sect3>
<sect3>
<title>
Q: Cannot ping6 or traceroute6 as normal user
</title>
<para>
Error message: &quot;<emphasis>icmp socket: Operation not permitted</emphasis>&quot;
</para>
<para>
These utilities create special ICMPv6 packets and send them out. This is done by using raw sockets in the kernel. But raw sockets can only be used by the &quot;root&quot; user. Therefore normal users get such error message.
</para>
<para>
Solution: If it's really needed that all users should be able to use these utilities, you can add the &quot;suid&quot; bit using &quot;chmod u+s /path/to/program&quot;, see also <link linkend="program-ping6">program ping6 usage</link>. If not all users should be able to, you can change the group of the program to e.g. &quot;wheel&quot;, add these power users to this group and remove the execution bit for other users using &quot;chmod o-rwx /path/to/program&quot;. Or configure &quot;sudo&quot; to enable your security policy.
</para>
</sect3>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-configuration-interface">
<title>
Configuring interfaces
</title>
<sect1>
<title>
Different network devices
</title>
<para>
On a node, there exist different network devices. They can be collected in classes
</para>
<itemizedlist>
<listitem>
<para>
Physically bounded, like eth0, tr0
</para>
</listitem>
<listitem>
<para>
Virtually existing, like ppp0, tun0, tap0, sit0, isdn0, ippp0
</para>
</listitem>
</itemizedlist>
<sect2>
<title>
Physically bounded
</title>
<para>
Physically bounded interfaces like Ethernet or Token-Ring are normal ones and need no special treatment.
</para>
</sect2>
<sect2>
<title>
Virtually bounded
</title>
<para>
Virtually bounded interfaces always need special support
</para>
<sect3>
<title>
IPv6-in-IPv4 tunnel interfaces
</title>
<para>
These interfaces are normally named sit<emphasis>x</emphasis>. The name <emphasis>sit</emphasis> is a shortcut for Simple Internet Transition. This device has the capability to encapsulate IPv6 packets into IPv4 ones and tunnel them to a foreign endpoint.
</para>
<para>
sit0 has a special meaning and cannot be used for dedicated tunnels.
</para>
</sect3>
<sect3>
<title>
PPP interfaces
</title>
<para>
PPP interfaces get their IPv6 capability from an IPv6 enabled PPP daemon.
</para>
</sect3>
<sect3>
<title>
ISDN HDLC interfaces
</title>
<para>
IPv6 capability for HDLC with encapsulation ip is already built-in in the kernel
</para>
</sect3>
<sect3>
<title>
ISDN PPP interfaces
</title>
<para>
ISDN PPP interfaces (ippp) aren't IPv6 enabled by kernel. Also there are also no plans to do that because in kernel 2.5.+ they will be replaced by a more generic ppp interface layer.
</para>
</sect3>
<sect3>
<title>
SLIP + PLIP
</title>
<para>
Like mentioned earlier, this interfaces don't support IPv6 transport (sending is OK, but dispatching on receiving don't work).
</para>
</sect3>
<sect3>
<title>
Ether-tap device
</title>
<para>
Ether-tap devices are IPv6-enabled and also stateless configured. For use, the module &quot;ethertap&quot; has to be loaded before.
</para>
</sect3>
<sect3>
<title>
tun devices
</title>
<para>
Currently not tested by me.
</para>
</sect3>
<sect3>
<title>
ATM
</title>
<para>
01/2002: Aren't currently supported by vanilla kernel, supported by USAGI extension
</para>
</sect3>
<sect3>
<title>
Others
</title>
<para>
Did I forget an interface?...
</para>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Bringing interfaces up/down
</title>
<para>
Two methods can be used to bring interfaces up or down.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# ip link set dev <interface> up
]]><![CDATA[# ip link set dev <interface> down
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[
]]><![CDATA[# ip link set dev eth0 up
]]><![CDATA[# ip link set dev eth0 down
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;ifconfig&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig <interface> up
]]><![CDATA[# /sbin/ifconfig <interface> down
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig eth0 up
]]><![CDATA[# /sbin/ifconfig eth0 down
]]>
</programlisting>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-configuration-address">
<title>
Configuring IPv6 addresses
</title>
<para>
There are different ways to configure an IPv6 address on an interface. You can use use &quot;ifconfig&quot; or &quot;ip&quot;.
</para>
<sect1>
<title>
Displaying existing IPv6 addresses
</title>
<para>
First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during stateless auto-configuration).
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr show dev <interface>
]]>
</programlisting>
<para>
Example for a static configured host:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr show dev eth0
]]><![CDATA[2: eth0: <BROADCAST,MULTICAST,UP&gt; mtu 1500 qdisc pfifo_ fast qlen 100
]]><![CDATA[inet6 fe80::210:a4ff:fee3:9566/10 scope link
]]><![CDATA[inet6 3ffe:ffff:0:f101::1/64 scope global
]]><![CDATA[inet6 fec0:0:0:f101::1/64 scope site
]]>
</programlisting>
<para>
Example for a host which is auto-configured
</para>
<para>
Here you see some auto-magically configured IPv6 addresses and their lifetime.
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr show dev eth0
]]><![CDATA[3: eth0: <BROADCAST,MULTICAST,PROMISC,UP&gt; mtu 1500 qdisc pfifo_fast qlen
]]><![CDATA[<5B> 100
]]><![CDATA[inet6 2002:d950:f5f8:f101:2e0:18ff:fe90:9205/64 scope global dynamic
]]><![CDATA[valid_lft 16sec preferred_lft 6sec
]]><![CDATA[inet6 3ffe:400:100:f101:2e0:18ff:fe90:9205/64 scope global dynamic
]]><![CDATA[valid_lft 2591997sec preferred_lft 604797sec inet6 fe80::2e0:18ff:fe90:9205/10
]]><![CDATA[<5B> scope link
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;ifconfig&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig <interface>
]]>
</programlisting>
<para>
Example (output filtered with grep to display only IPv6 addresses). Here you see different IPv6 addresses with different scopes.
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig eth0 |grep "inet6 addr:"
]]><![CDATA[inet6 addr: fe80::210:a4ff:fee3:9566/10 Scope:Link
]]><![CDATA[inet6 addr: 3ffe:ffff:0:f101::1/64 Scope:Global
]]><![CDATA[inet6 addr: fec0:0:0:f101::1/64 Scope:Site
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Add an IPv6 address
</title>
<para>
Adding an IPv6 address is similar to the mechanism of &quot;IP ALIAS&quot; addresses in Linux IPv4 addressed interfaces.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr add <ipv6address>/<prefixlength> dev <interface>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr add 3ffe:ffff:0:f101::1/64 dev eth0
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;ifconfig&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig <interface> inet6 add <ipv6address>/<prefixlength>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig eth0 inet6 add 3ffe:ffff:0:f101::1/64
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Removing an IPv6 address
</title>
<para>
Not so often needed, be carefully with removing non existent IPv6 address, sometimes using older kernels it results in a crash.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr del <ipv6address>/<prefixlength> dev <interface>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr del 3ffe:ffff:0:f101::1/64 dev eth0
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;ifconfig&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig <interface> inet6 del <ipv6address>/<prefixlength>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig eth0 inet6 del 3ffe:ffff:0:f101::1/64
]]>
</programlisting>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-configuration-route">
<title>
Configuring normal IPv6 routes
</title>
<para>
If you want to leave your link and want to send packets in the world wide IPv6-Internet, you need routing. If there is already an IPv6 enabled router on your link, it's possible enough to add IPv6 routes.
</para>
<para>
Also here there are different ways to configure an IPv6 address on an interface. You can use use &quot;ifconfig&quot; or &quot;ip&quot;
</para>
<sect1>
<title>
Displaying existing IPv6 routes
</title>
<para>
First you should check, whether and which IPv6 addresses are already configured (perhaps auto-magically during auto-configuration).
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route show [dev <device>]
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route show dev eth0
]]><![CDATA[3ffe:ffff:0:f101::/64 proto kernel metric 256 mtu 1500 advmss 1440
]]><![CDATA[fe80::/10 proto kernel metric 256 mtu 1500 advmss 1440
]]><![CDATA[ff00::/8 proto kernel metric 256 mtu 1500 advmss 1440
]]><![CDATA[default proto kernel metric 256 mtu 1500 advmss 1440
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6
]]>
</programlisting>
<para>
Example (output is filtered for interface eth0). Here you see different IPv6 routes for different addresses on a single interface.
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 |grep -w "eth0"
]]><![CDATA[3ffe:ffff:0:f101 ::/64 :: UA 256 0 0 eth0 <- Interface route for global
]]><![CDATA[<5B> address
]]><![CDATA[fe80::/10 :: UA 256 0 0 eth0 <- Interface route for link-local
]]><![CDATA[<5B> address
]]><![CDATA[ff00::/8 :: UA 256 0 0 eth0 <- Interface route for all multicast
]]><![CDATA[<5B> addresses
]]><![CDATA[::/0 :: UDA 256 0 0 eth0 <- Automatic default route
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Add an IPv6 route through a gateway
</title>
<para>
Mostly needed to reach the outside with IPv6 using an IPv6-enabled router on your link.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route add <ipv6network>/<prefixlength> via <ipv6address>
]]><![CDATA[<5B> [dev <device>]
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route add 2000::/3 via 3ffe:ffff:0:f101::1
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 add <ipv6network>/<prefixlength> gw
]]><![CDATA[<5B> <ipv6address> [dev <device>]
]]>
</programlisting>
<para>
A device can be needed, too, if the IPv6 address of the gateway is a link local one.
</para>
<para>
Following shown example adds a route for all currently global addresses (2000::/3) through gateway 3ffe:ffff:0:f101::1
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 add 2000::/3 gw 3ffe:ffff:0:f101::1
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Removing an IPv6 route through a gateway
</title>
<para>
Not so often needed manually, mostly done by network configure scripts on shutdown (full or per interface)
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route del <ipv6network>/<prefixlength> via <ipv6address>
]]><![CDATA[<5B> [dev <device>]
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route del 2000::/3 via 3ffe:ffff:0:f101::1
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del <network>/<prefixlength> [dev <device>]
]]>
</programlisting>
<para>
Example for removing upper added route again:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del 2000::/3 gw 3ffe:ffff:0:f101::1
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Add an IPv6 route through an interface
</title>
<para>
Not often needed, sometimes in cases of dedicated point-to-point links.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route add <ipv6network>/<prefixlength> dev <device>
]]><![CDATA[<5B> metric 1
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route add 2000::/3 dev eth0 metric 1
]]>
</programlisting>
<para>
Metric &quot;1&quot; is used here to be compatible with the metric used by route, because the default metric on using &quot;ip&quot; is &quot;1024&quot;.
</para>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 add <network>/<prefixlength> dev <device>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 add 2000::/3 dev eth0
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Removing an IPv6 route through an interface
</title>
<para>
Not so often needed to use by hand, configuration scripts will use such on shutdown.
</para>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route del <ipv6network>/<prefixlength> dev <device>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route del 2000::/3 dev eth0
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del <network>/<prefixlength> dev <device>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del 2000::/3 dev eth0
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
FAQ for IPv6 routes
</title>
<sect2>
<title>
Support of an IPv6 default route
</title>
<para>
One idea of IPv6 was a hierachical routing, therefore only less routing entries are needed in routers.
</para>
<para>
There are some issues in current Linux kernels:
</para>
<sect3>
<title>
Clients (not routing any packet!)
</title>
<para>
Client can setup a default route like prefix &quot;::/0&quot;, they also learn such route on autoconfiguration e.g. using radvd on the link like following example shows:
</para>
<programlisting>
<![CDATA[# ip -6 route show | grep ^default
]]><![CDATA[default via fe80::212:34ff:fe12:3450 dev eth0 proto kernel metric 1024 expires
]]><![CDATA[<5B> 29sec mtu 1500 advmss 1440
]]>
</programlisting>
</sect3>
<sect3>
<title>
Routers in case of packet forwarding
</title>
<para>
Current mainstream Linux kernel (at least &lt;= 2.4.17) don't support default routes. You can set them up, but the route lookup fails when a packet should be forwarded (normal intention of a router).
</para>
<para>
Therefore at this time &quot;default routing&quot; can be setup using the currently only global address prefix &quot;2000::/3&quot;.
</para>
<para>
The USAGI project already supports this in their extension with a hack.
</para>
<para>
Note: take care about default routing without address filtering on edge routers. Otherwise unwanted multicast or site-local traffic leave the edge.
</para>
</sect3>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-Neighbor-Discovery">
<title>
Neighbor Discovery
</title>
<para>
Neighbor discovery was the IPv6 successor for the ARP (Address Resolution Protocol) in IPv4. You can retrieve information about the current neighbors, in addition you can set and delete entries. The kernel keeps tracking of successful neighbor detection (like ARP in IPv4). You can dig into the learnt table using &quot;ip&quot;.
</para>
<sect1>
<title>
Displaying neighbors using &quot;ip&quot;
</title>
<para>
With following command you can display the learnt or configured IPv6 neighbors
</para>
<programlisting>
<![CDATA[# ip -6 neigh show [dev <device>]
]]>
</programlisting>
<para>
The following example shows one neighbor, which is a reachable router
</para>
<programlisting>
<![CDATA[# ip -6 neigh show
]]><![CDATA[fe80::201:23ff:fe45:6789 dev eth0 lladdr 00:01:23:45:67:89 router nud reachable
]]>
</programlisting>
</sect1>
<sect1>
<title>
Manipulating neighbors table using &quot;ip&quot;
</title>
<sect2>
<title>
Manually add an entry
</title>
<para>
With following command you are able to manually add an entry
</para>
<programlisting>
<![CDATA[# ip -6 neigh add <IPv6 address> lladdr <link-layer address> dev <device>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# ip -6 neigh add fec0::1 lladdr 02:01:02:03:04:05 dev eth0
]]>
</programlisting>
</sect2>
<sect2>
<title>
Manually delete an entry
</title>
<para>
Like adding also an entry can be deleted:
</para>
<programlisting>
<![CDATA[# ip -6 neigh del <IPv6 address> lladdr <link-layer address> dev <device>
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# ip -6 neigh del fec0::1 lladdr 02:01:02:03:04:05 dev eth0
]]>
</programlisting>
</sect2>
<sect2>
<title>
More advanced settings
</title>
<para>
The tool &quot;ip&quot; is less documentated, but very strong. See online &quot;help&quot; for more:
</para>
<programlisting>
<![CDATA[# ip -6 neigh help
]]><![CDATA[Usage: ip neigh { add | del | change | replace } { ADDR [ lladdr LLADDR ]
]]><![CDATA[ [ nud { permanent | noarp | stale | reachable } ]
]]><![CDATA[ | proxy ADDR } [ dev DEV ]
]]><![CDATA[ ip neigh {show|flush} [ to PREFIX ] [ dev DEV ] [ nud STATE ]
]]>
</programlisting>
<para>
Looks like some options are only for IPv4...if you can contribute information about flags and advanced usage, pls. send.
</para>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-configuring-ipv6-in-ipv4-tunnels">
<title>
Configuring IPv6-in-IPv4 tunnels
</title>
<para>
If you want to leave your link you have no IPv6 capable network around you, you need IPv6-in-IPv4 tunneling to reach the world wide IPv6-Internet.
</para>
<para>
There are some kind of tunnel mechanism and also some possibilities to setup tunnels.
</para>
<sect1>
<title>
Types of tunnels
</title>
<para>
There are more than one possibility to tunnel IPv6 packets over IPv4-only links.
</para>
<sect2>
<title>
Static point-to-point tunneling: 6bone
</title>
<para>
A point-to-point tunnel is a dedicated tunnel to an endpoint, which knows about your IPv6 network (for backward routing) and the IPv4 address of your tunnel endpoint and defined in <ulink url="http://www.faqs.org/rfcs/rfc2893.html">RFC 2893 / Transition Mechanisms for IPv6 Hosts and Routers</ulink>. Requirements:
</para>
<itemizedlist>
<listitem>
<para>
IPv4 address of your local tunnel endpoint must be static, global unique and reachable from the foreign tunnel endpoint
</para>
</listitem>
<listitem>
<para>
A global IPv6 prefix assigned to you (see 6bone registry)
</para>
</listitem>
<listitem>
<para>
A foreign tunnel endpoint which is capable to route your IPv6 prefix to your local tunnel endpoint (mostly remote manual configuration required)
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Automatically tunneling
</title>
<para>
Automatic tunneling occurs, when a node directly connects another node gotten the IPv4 address of the other node before.
</para>
</sect2>
<sect2 id="tunneling-6to4">
<title>
6to4-Tunneling
</title>
<para>
6to4 tunneling (<ulink url="http://www.faqs.org/rfcs/rfc3056.html">RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</ulink>) uses a simple mechanism to create automatic tunnels. Each node with a global unique IPv4 address is able to be a 6to4 tunnel endpoint (if no IPv4 firewall prohibits traffic). 6to4 tunneling is mostly not a one-to-one tunnel. This case of tunneling can be divided into upstream and downstream tunneling. Also, a special IPv6 address indicates that this node will use 6to4 tunneling for connecting the world-wide IPv6 network
</para>
<sect3>
<title>
Generation of 6to4 prefix
</title>
<para>
The 6to4 address is defined like following (schema is taken from <ulink url="http://www.faqs.org/rfcs/rfc3056.html">RFC 3056 / Connection of IPv6 Domains via IPv4 Clouds</ulink>):
</para>
<programlisting>
<![CDATA[| 3+13 | 32 | 16 | 64 bits |
]]><![CDATA[+---+------+-----------+--------+--------------------------------+
]]><![CDATA[| FP+TLA | V4ADDR | SLA ID | Interface ID |
]]><![CDATA[| 0x2002 | | | |
]]><![CDATA[+---+------+-----------+--------+--------------------------------+
]]>
</programlisting>
<para>
FP and TLA together (16 bits) have the value 0x2002. V4ADDR is the node's global unique IPv4 address (in hexadecimal notation). SLA is the subnet identifier (65536 local subnets possible) and are usable to represent your local network structure.
</para>
<para>
For gateways, such prefix is generated by normally using SLA &quot;0000&quot; and suffix &quot;::1&quot; and assigned to the 6to4 tunnel interface.
</para>
</sect3>
<sect3>
<title>
6to4 upstream tunneling
</title>
<para>
The node has to know to which foreign tunnel endpoint its in IPv4 packed IPv6 packets should be send to. In &quot;early&quot; days of 6to4 tunneling, dedicated upstream accepting routers were defined. See <ulink url="http://www.kfu.com/~nsayer/6to4/">NSayer's 6to4 information</ulink> for a list of routers.
</para>
<para>
Nowadays, 6to4 upstream routers can be found auto-magically using the anycast address 192.88.99.1. In the background routing protocols handle this, see <ulink url="http://www.faqs.org/rfcs/rfc3068.html">RFC 3068 / An Anycast Prefix for 6to4 Relay Routers</ulink> for details.
</para>
</sect3>
<sect3>
<title>
6to4 downstream tunneling
</title>
<para>
The downstream (6bone -&gt; your 6to4 enabled node) is not really fix and can vary from foreign host which originated packets were send to. There exist two possibilities:
</para>
<itemizedlist>
<listitem>
<para>
Foreign host uses 6to4 and sends packet direct back to your node (see below)
</para>
</listitem>
<listitem>
<para>
Foreign host sends packets back to the world-wide IPv6 network and depending on the dynamic routing a relay router create a automatic tunnel back to your node.
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Possible 6to4 traffic
</title>
<itemizedlist>
<listitem>
<para>
from 6to4 to 6to4: is normally directly tunneled between the both 6to4 enabled hosts
</para>
</listitem>
<listitem>
<para>
from 6to4 to non-6to4: is sent via upstream tunneling
</para>
</listitem>
<listitem>
<para>
non-6to4 to 6to4: is sent via downstream tunneling
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
Displaying existing tunnels
</title>
<sect2>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 tunnel show [<device>]
]]>
</programlisting>
<para>
Example:
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 tunnel show
]]><![CDATA[sit0: ipv6/ip remote any local any ttl 64 nopmtudisc
]]><![CDATA[sit1: ipv6/ip remote 195.226.187.50 local any ttl 64
]]>
</programlisting>
</sect2>
<sect2>
<title>
Using &quot;route&quot;
</title>
<para>
Usage:
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6
]]>
</programlisting>
<para>
Example (output is filtered to display only tunnels through virtual interface sit0):
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 | grep "\Wsit0\W*$"
]]><![CDATA[::/96 :: U 256 2 0 sit0
]]><![CDATA[2002::/16 :: UA 256 0 0 sit0
]]><![CDATA[2000::/3 ::193.113.58.75 UG 1 0 0 sit0
]]><![CDATA[fe80::/10 :: UA 256 0 0 sit0
]]><![CDATA[ff00::/8 :: UA 256 0 0 sit0
]]>
</programlisting>
</sect2>
</sect1>
<sect1 id="conf-ipv6-in-ipv4-point-to-point-tunnels">
<title>
Setup of point-to-point tunnel
</title>
<para>
There are 3 possibilities to add or remove point-to-point tunnels.
</para>
<para>
A good additional information about tunnel setup using &quot;ip&quot; is <ulink url="http://www.deepspace6.net/docs/iproute2tunnel-en.html">Configuring tunnels with iproute2 (article)</ulink>.
</para>
<sect2>
<title>
Add point-to-point tunnels
</title>
<sect3>
<title>
Using &quot;ip&quot;
</title>
<para>
Common method at the moment for a small amount of tunnels.
</para>
<para>
Usage for creating a tunnel device (but it's not up afterward, also a TTL must be specified because the default value is 0).
</para>
<programlisting>
<![CDATA[# /sbin/ip tunnel add <device> mode sit ttl <ttldefault> remote
]]><![CDATA[<5B> <ipv4addressofforeigntunnel> local <ipv4addresslocal>
]]>
</programlisting>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/ip tunnel add sit1 mode sit ttl <ttldefault> remote
]]><![CDATA[<5B> <ipv4addressofforeigntunnel1> local <ipv4addresslocal>
]]><![CDATA[# /sbin/ip link set dev sit1 up
]]><![CDATA[# /sbin/ip -6 route add <prefixtoroute1> dev sit1 metric 1
]]><![CDATA[
]]><![CDATA[# /sbin/ip tunnel add sit2 mode sit ttl <ttldefault>
]]><![CDATA[<5B> <ipv4addressofforeigntunnel2> local <ipv4addresslocal>
]]><![CDATA[# /sbin/ip link set dev sit2 up
]]><![CDATA[# /sbin/ip -6 route add <prefixtoroute2> dev sit2 metric 1
]]><![CDATA[
]]><![CDATA[# /sbin/ip tunnel add sit3 mode sit ttl <ttldefault>
]]><![CDATA[<5B> <ipv4addressofforeigntunnel3> local <ipv4addresslocal>
]]><![CDATA[# /sbin/ip link set dev sit3 up
]]><![CDATA[# /sbin/ip -6 route add <prefixtoroute3> dev sit3 metric 1
]]>
</programlisting>
</sect3>
<sect3>
<title>
Using &quot;ifconfig&quot; and &quot;route&quot; (deprecated)
</title>
<para>
This not very recommended way to add a tunnel because it's a little bit strange. No problem if adding only one, but if you setup more than one, you cannot easy shutdown the first ones and leave the others running.
</para>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 up
]]><![CDATA[
]]><![CDATA[# /sbin/ifconfig sit0 tunnel <ipv4addressofforeigntunnel1>
]]><![CDATA[# /sbin/ifconfig sit1 up
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute1> dev sit1
]]><![CDATA[
]]><![CDATA[# /sbin/ifconfig sit0 tunnel <ipv4addressofforeigntunnel2>
]]><![CDATA[# /sbin/ifconfig sit2 up
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute2> dev sit2
]]><![CDATA[
]]><![CDATA[# /sbin/ifconfig sit0 tunnel <ipv4addressofforeigntunnel3>
]]><![CDATA[# /sbin/ifconfig sit3 up
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute3> dev sit3
]]>
</programlisting>
<para>
Important: DON'T USE THIS, because this setup implicit enable &quot;automatic tunneling&quot; from anywhere in the Internet, this is a risk, and it should not be advocated.
</para>
</sect3>
<sect3>
<title>
Using &quot;route&quot; only
</title>
<para>
It's also possible to setup tunnels in Non Broadcast Multiple Access (NBMA) style, it's a easy way to add many tunnels at once. But none of the tunnel can be numbered (which is a not required feature).
</para>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 up
]]><![CDATA[
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute1> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel1> dev sit0
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute2> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel2> dev sit0
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute3> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel3> dev sit0
]]>
</programlisting>
<para>
Important: DON'T USE THIS, because this setup implicit enable &quot;automatic tunneling&quot; from anywhere in the Internet, this is a risk, and it should not be advocated.
</para>
</sect3>
</sect2>
<sect2>
<title>
Removing point-to-point tunnels
</title>
<para>
Manually not so often needed, but used by scripts for clean shutdown or restart of IPv6 configuration.
</para>
<sect3>
<title>
Using &quot;ip&quot;
</title>
<para>
Usage for removing a tunnel device:
</para>
<programlisting>
<![CDATA[# /sbin/ip tunnel del <device>
]]>
</programlisting>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route del <prefixtoroute1> dev sit1
]]><![CDATA[# /sbin/ip link set sit1 down
]]><![CDATA[# /sbin/ip tunnel del sit1
]]><![CDATA[
]]><![CDATA[# /sbin/ip -6 route del <prefixtoroute2> dev sit2
]]><![CDATA[# /sbin/ip link set sit2 down
]]><![CDATA[# /sbin/ip tunnel del sit2
]]><![CDATA[
]]><![CDATA[# /sbin/ip -6 route del <prefixtoroute3> dev sit3
]]><![CDATA[# /sbin/ip link set sit3 down
]]><![CDATA[# /sbin/ip tunnel del sit3
]]>
</programlisting>
</sect3>
<sect3>
<title>
Using &quot;ifconfig&quot; and &quot;route&quot; (deprecated because not very funny)
</title>
<para>
Not only the creation is strange, the shutdown also...you have to remove the tunnels in backorder, means the latest created must be removed first.
</para>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del <prefixtoroute3> dev sit3
]]><![CDATA[# /sbin/ifconfig sit3 down
]]><![CDATA[
]]><![CDATA[# /sbin/route -A inet6 del <prefixtoroute2> dev sit2
]]><![CDATA[# /sbin/ifconfig sit2 down
]]><![CDATA[
]]><![CDATA[# /sbin/route -A inet6 add <prefixtoroute1> dev sit1
]]><![CDATA[# /sbin/ifconfig sit1 down
]]><![CDATA[
]]><![CDATA[# /sbin/ifconfig sit0 down
]]><![CDATA[
]]>
</programlisting>
</sect3>
<sect3>
<title>
Using &quot;route&quot;
</title>
<para>
This is like removing normal IPv6 routes.
</para>
<para>
Usage (generic example for three tunnels):
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del <prefixtoroute1> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel1> dev sit0
]]><![CDATA[# /sbin/route -A inet6 del <prefixtoroute2> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel2> dev sit0
]]><![CDATA[# /sbin/route -A inet6 del <prefixtoroute3> gw
]]><![CDATA[<5B> ::<ipv4addressofforeigntunnel3> dev sit0
]]><![CDATA[
]]><![CDATA[# /sbin/ifconfig sit0 down
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
Numbered point-to-point tunnels
</title>
<para>
Sometimes it's needed to configure a point-to-point tunnel with IPv6 addresses like in IPv4 today. This is only possible with the first (ifconfig+route - deprecated) and third (ip+route) tunnel setup. In such cases, you can add the IPv6 address to the tunnel interface like shown on interface configuration.
</para>
</sect2>
</sect1>
<sect1 id="configuring-ipv6to4-tunnels">
<title>
Setup of 6to4 tunnels
</title>
<para>
Pay attention that the support of 6to4 tunnels currently lacks on vanilla kernel series 2.2.x (see <link linkend="systemcheck-kernel">systemcheck/kernel</link> for more information). Also note that that the prefix length for a 6to4 address is 16 because of from network point of view, all other 6to4 enabled hosts are on the same layer 2.
</para>
<sect2>
<title>
Add a 6to4 tunnel
</title>
<para>
First, you have to calculate your 6to4 prefix using your local assigned global routable IPv4 address (if your host has no global routable IPv4 address, in special cases NAT on border gateways is possible):
</para>
<para>
Assuming your IPv4 address is
</para>
<programlisting>
<![CDATA[1.2.3.4
]]>
</programlisting>
<para>
the generated 6to4 prefix will be
</para>
<programlisting>
<![CDATA[2002:0102:0304::
]]>
</programlisting>
<para>
Local 6to4 gateways should always assigned the suffix &quot;::1&quot;, therefore your local 6to4 address will be
</para>
<programlisting>
<![CDATA[2002:0102:0304::1
]]>
</programlisting>
<para>
Use e.g. following for automatic generation:
</para>
<programlisting>
<![CDATA[ipv4="1.2.3.4"; printf "2002:%02x%02x:%02x%02x::1" `echo $ipv4 | tr "." " "`
]]>
</programlisting>
<para>
There are two ways possible to setup 6to4 tunneling now.
</para>
<sect3>
<title>
Using &quot;ip&quot; and a dedicated tunnel device
</title>
<para>
This is now the recommended way (a TTL must be specified because the default value is 0).
</para>
<para>
Create a new tunnel device
</para>
<programlisting>
<![CDATA[# /sbin/ip tunnel add tun6to4 mode sit ttl <ttldefault> remote any local <localipv4address>
]]>
</programlisting>
<para>
Bring interface up
</para>
<programlisting>
<![CDATA[# /sbin/ip link set dev tun6to4 up
]]>
</programlisting>
<para>
Add local 6to4 address to interface (note: prefix length 16 is important!)
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 addr add <local6to4address>/16 dev tun6to4
]]>
</programlisting>
<para>
Add (default) route to the global IPv6 network using the all-6to4-routers IPv4 anycast address
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route add 2000::/3 via ::192.88.99.1 dev tun6to4 metric 1
]]>
</programlisting>
</sect3>
<sect3>
<title>
Using &quot;ifconfig&quot; and &quot;route&quot; and generic tunnel device &quot;sit0&quot; (deprecated)
</title>
<para>
This is now deprecated because using the generic tunnel device sit0 doesn't let specify filtering per device.
</para>
<para>
Bring generic tunnel interface sit0 up
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 up
]]>
</programlisting>
<para>
Add local 6to4 address to interface
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 add <local6to4address>/16
]]>
</programlisting>
<para>
Add (default) route to the global IPv6 network using the all-6to4-relays IPv4 anycast address
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 add 2000::/3 gw ::192.88.99.1 dev sit0
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
Remove a 6to4 tunnel
</title>
<sect3>
<title>
Using &quot;ip&quot; and a dedicated tunnel device
</title>
<para>
Remove all routes through this dedicated tunnel device
</para>
<programlisting>
<![CDATA[# /sbin/ip -6 route flush dev tun6to4
]]>
</programlisting>
<para>
Shut down interface
</para>
<programlisting>
<![CDATA[# /sbin/ip link set dev tun6to4 down
]]>
</programlisting>
<para>
Remove created tunnel device
</para>
<programlisting>
<![CDATA[# /sbin/ip tunnel del tun6to4
]]>
</programlisting>
</sect3>
<sect3>
<title>
Using &quot;ifconfig&quot; and &quot;route&quot; and generic tunnel device &quot;sit0&quot; (deprecated)
</title>
<para>
Remove (default) route through the 6to4 tunnel interface
</para>
<programlisting>
<![CDATA[# /sbin/route -A inet6 del 2000::/3 gw ::192.88.99.1 dev sit0
]]>
</programlisting>
<para>
Remove local 6to4 address to interface
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 del <local6to4address>/16
]]>
</programlisting>
<para>
Shut down generic tunnel device (take care about this, perhaps it's still in use...)
</para>
<programlisting>
<![CDATA[# /sbin/ifconfig sit0 down
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-configuring-ipv4-in-ipv6-tunnels">
<title>
Configuring IPv4-in-IPv6 tunnels
</title>
<para>
This will be filled in the future. At the moment, such tunnels are more used in test environments.
</para>
<para>
More information in the meantime: <ulink url="http://www.faqs.org/rfcs/rfc2473.html">RFC 2473 / Generic Packet Tunneling in IPv6 Specification</ulink>
</para>
</chapter>
<chapter id="chapter-kernel-settings">
<title>
Kernel settings in /proc-filesystem
</title>
<para>
<anchor id="proc-filesystem">Note: the source of this section is mostly the file &quot;ip-sysctl.txt&quot; which is included in current kernel sources in directory &quot;Documentation/networking&quot;. Credits to Pekka Savola for maintaining the IPv6-related part in this file. Also some text is more or less copied &amp; pasted into this document.
</para>
<sect1>
<title>
How to access the /proc-filesystem
</title>
<sect2>
<title>
Using &quot;cat&quot; and &quot;echo&quot;
</title>
<para>
Using &quot;cat&quot; and &quot;echo&quot; is the simplest way to access the /proc filesystem, but some requirements are needed for that
</para>
<itemizedlist>
<listitem>
<para>
The /proc-filesystem had to be enabled in kernel, means on compiling following switch has to be set
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[CONFIG_PROC_FS=y
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
The /proc-filesystem was mounted before, which can be tested using
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# mount | grep "type proc"
]]><![CDATA[none on /proc type proc (rw)
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
You need read and sometimes also write access (normally root only) to the /proc-filesystem
</para>
</listitem>
</itemizedlist>
<para>
Normally, only entries in /proc/sys/* are writable, the others are readonly and for information retrieving only.
</para>
<sect3>
<title>
Retrieving a value
</title>
<para>
The value of an entry can be retrieved using &quot;cat&quot;:
</para>
<programlisting>
<![CDATA[# cat /proc/sys/net/ipv6/conf/all/forwarding
]]><![CDATA[0
]]>
</programlisting>
</sect3>
<sect3>
<title>
Setting a value
</title>
<para>
A new value can be set (if entry is writable) using &quot;echo&quot;:
</para>
<programlisting>
<![CDATA[# echo "1" >/proc/sys/net/ipv6/conf/all/forwarding
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
Using &quot;sysctl&quot;
</title>
<para>
Using the &quot;sysctl&quot; program to access the kernel switches is a modern method today. You can use it also, if the /proc-filesystem isn't mounted. But you have only access to /proc/sys/*!
</para>
<para>
The program &quot;sysctl&quot; is included in package &quot;procps&quot; (on Red Hat Linux systems).
</para>
<itemizedlist>
<listitem>
<para>
The sysctl-interface had to be enabled in kernel, means on compiling following switch has to be set
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[CONFIG_SYSCTL=y
]]>
</programlisting>
<sect3>
<title>
Retrieving a value
</title>
<para>
The value of an entry can be retrieved now:
</para>
<programlisting>
<![CDATA[# sysctl net.ipv6.conf.all.forwarding
]]><![CDATA[net.ipv6.conf.all.forwarding = 0
]]>
</programlisting>
</sect3>
<sect3>
<title>
Setting a value
</title>
<para>
A new value can be set (if entry is writable):
</para>
<programlisting>
<![CDATA[# sysctl -w net.ipv6.conf.all.forwarding=1
]]><![CDATA[net.ipv6.conf.all.forwarding = 1
]]>
</programlisting>
<para>
Note: Don't use spaces around the &quot;=&quot; on setting values. Also on multiple values per line, quote them like e.g.
</para>
<programlisting>
<![CDATA[# sysctl -w net.ipv4.ip_local_port_range="32768 61000"
]]><![CDATA[net.ipv4.ip_local_port_range = 32768 61000
]]>
</programlisting>
</sect3>
<sect3>
<title>
Additionals
</title>
<para>
Note: There are sysctl versions in the wild which displaying &quot;/&quot; instead of the &quot;.&quot;
</para>
<para>
For more details take a look into sysctl's manpage.
</para>
<para>
Hint: for digging fast into the settings, use the option &quot;-a&quot; (display all entries) in conjunction with &quot;grep&quot;.
</para>
</sect3>
</sect2>
<sect2>
<title>
Values found in /proc-filesystems
</title>
<para>
There are several formats seen in /proc-filesystem:
</para>
<itemizedlist>
<listitem>
<para>
BOOLEAN: simple a &quot;0&quot; (false) or a &quot;1&quot; (true)
</para>
</listitem>
<listitem>
<para>
INTEGER: an integer value, can be unsigned, too
</para>
</listitem>
<listitem>
<para>
more sophisticated lines with several values: sometimes a header line is displayed also, if not, have a look into the kernel source to retrieve information about the meaning of each value...
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1 id="proc-sys-net-ipv6">
<title>
Entries in /proc/sys/net/ipv6/
</title>
<sect2>
<title>
conf/default/*
</title>
<para>
Change the interface-specific default settings.
</para>
</sect2>
<sect2>
<title>
conf/all/*
</title>
<para>
Change all the interface-specific settings.
</para>
<para>
Exception: &quot;conf/all/forwarding&quot; has a different meaning here
</para>
<sect3>
<title>
conf/all/forwarding
</title>
<itemizedlist>
<listitem>
<para>
Type: BOOLEAN
</para>
</listitem>
</itemizedlist>
<para>
This enables global IPv6 forwarding between all interfaces.
</para>
<para>
In IPv6 you can't control forwarding per device, forwarding control has to be done using IPv6-netfilter (controlled with ip6tables) rulesets and specify input and output devices (see <link linkend="firewalling-netfilter6">Firewalling/Netfilter6</link> for more). This is different to IPv4, where you are able to control forwarding per device (decision is made on interface where packet came in).
</para>
<para>
This also sets all interfaces' Host/Router setting 'forwarding' to the specified value. See below for details. This referred to as global forwarding.
</para>
<para>
If this value is 0, no IPv6 forwarding is enabled, packets never leave another interface, neither physical nor logical like e.g. tunnels.
</para>
</sect3>
</sect2>
<sect2>
<title>
conf/interface/*
</title>
<para>
Change special settings per interface.
</para>
<para>
The functional behaviour for certain settings is different depending on whether local forwarding is enabled or not.
</para>
<sect3>
<title>
accept_ra
</title>
<itemizedlist>
<listitem>
<para>
Type: BOOLEAN
</para>
</listitem>
<listitem>
<para>
Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled.
</para>
</listitem>
</itemizedlist>
<para>
Accept Router Advertisements, and autoconfigure this interface with received data.
</para>
</sect3>
<sect3>
<title>
accept_redirectsc
</title>
<itemizedlist>
<listitem>
<para>
Type: BOOLEAN
</para>
</listitem>
<listitem>
<para>
Functional default: enabled if local forwarding is disabled. disabled if local forwarding is enabled.
</para>
</listitem>
</itemizedlist>
<para>
Accept Redirects sent by an IPv6 router.
</para>
</sect3>
<sect3>
<title>
autoconf
</title>
<itemizedlist>
<listitem>
<para>
Type: BOOLEAN
</para>
</listitem>
<listitem>
<para>
Default: TRUE
</para>
</listitem>
</itemizedlist>
<para>
Configure link-local addresses (see also <link linkend="chapter-addresstypes">Addresstypes</link>) using L2 hardware addresses. E.g. this generates automagically an address like &quot;fe80::201:23ff:fe45:6789&quot; on an interface with a L2-MAC address.
</para>
</sect3>
<sect3>
<title>
dad_transmits
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 1
</para>
</listitem>
</itemizedlist>
<para>
The amount of Duplicate Address Detection probes to send.
</para>
</sect3>
<sect3>
<title>
forwarding
</title>
<itemizedlist>
<listitem>
<para>
Type: BOOLEAN
</para>
</listitem>
<listitem>
<para>
Default: FALSE if global forwarding is disabled (default), otherwise TRUE
</para>
</listitem>
</itemizedlist>
<para>
Configure interface-specific Host/Router behaviour.
</para>
<para>
Note: It is recommended to have the same setting on all interfaces; mixed router/host scenarios are rather uncommon.
</para>
<itemizedlist>
<listitem>
<para>
Value FALSE: By default, Host behaviour is assumed. This means:
</para>
</listitem>
</itemizedlist>
<orderedlist>
<listitem>
<para>
IsRouter flag is not set in Neighbour Advertisements.
</para>
</listitem>
<listitem>
<para>
Router Solicitations are being sent when necessary.
</para>
</listitem>
<listitem>
<para>
If accept_ra is TRUE (default), accept Router Advertisements (and do autoconfiguration).
</para>
</listitem>
<listitem>
<para>
If accept_redirects is TRUE (default), accept Redirects.
</para>
</listitem>
</orderedlist>
<itemizedlist>
<listitem>
<para>
Value TRUE: If local forwarding is enabled, Router behaviour is assumed. This means exactly the reverse from the above:
</para>
</listitem>
</itemizedlist>
<orderedlist>
<listitem>
<para>
IsRouter flag is set in Neighbour Advertisements.
</para>
</listitem>
<listitem>
<para>
Router Solicitations are not sent.
</para>
</listitem>
<listitem>
<para>
Router Advertisements are ignored.
</para>
</listitem>
<listitem>
<para>
Redirects are ignored.
</para>
</listitem>
</orderedlist>
</sect3>
<sect3>
<title>
hop_limit
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 64
</para>
</listitem>
</itemizedlist>
<para>
Default Hop Limit to set.
</para>
</sect3>
<sect3>
<title>
mtu
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 1280 (IPv6 required minimum)
</para>
</listitem>
</itemizedlist>
<para>
Default Maximum Transfer Unit
</para>
</sect3>
<sect3>
<title>
router_solicitation_delay
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 1
</para>
</listitem>
</itemizedlist>
<para>
Number of seconds to wait after interface is brought up before sending Router Solicitations.
</para>
</sect3>
<sect3>
<title>
router_solicitation_interval
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 4
</para>
</listitem>
</itemizedlist>
<para>
Number of seconds to wait between Router Solicitations.
</para>
</sect3>
<sect3>
<title>
router_solicitations
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 3
</para>
</listitem>
</itemizedlist>
<para>
Number of Router Solicitations to send until assuming no routers are present.
</para>
</sect3>
</sect2>
<sect2>
<title>
neigh/default/*
</title>
<para>
Change default settings for neighbor detection and some special global interval and threshold values:
</para>
<sect3>
<title>
gc_thresh1
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 128
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_thresh2
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 512
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_thresh3
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 1024
</para>
</listitem>
</itemizedlist>
<para>
Tuning parameter for neighbour table size.
</para>
<para>
Increase this value if you have a lot of interfaces and problem with routes start to act mysteriously and fail. Or if a running <ulink url="http://www.zebra.org/">Zebra (routing daemon)</ulink> reports:
</para>
<programlisting>
<![CDATA[ZEBRA: netlink-listen error: No buffer space available, type=RTM_NEWROUTE(24), seq=426, pid=0
]]>
</programlisting>
</sect3>
<sect3>
<title>
gc_interval
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 30
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
</sect2>
<sect2>
<title>
neigh/interface/*
</title>
<para>
Change special settings per interface for neighbor detection.
</para>
<sect3>
<title>
anycast_delay
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 100
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_stale_time
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 60
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
proxy_qlen
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 64
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
unres_qlen
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 3
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
app_solicit
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 0
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
locktime
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 0
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
retrans_time
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 100
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
base_reachable_time
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 30
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
mcast_solicit
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 3
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
ucast_solicit
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 3
</para>
</listitem>
</itemizedlist>
<para>
More to be filled
</para>
</sect3>
<sect3>
<title>
delay_first_probe_time
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 5
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
proxy_delay
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 80
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
</sect2>
<sect2>
<title>
route/*
</title>
<para>
Change global settings for routing.
</para>
<sect3>
<title>
flush
</title>
<para>
Removed in newer kernel releases - more to be filled.
</para>
</sect3>
<sect3>
<title>
gc_interval
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 30
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_thresh
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 1024
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
mtu_expires
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 600
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_elasticity
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 0
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_min_interval
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 5
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
gc_timeout
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 60
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
min_adv_mss
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 12
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
<sect3>
<title>
max_size
</title>
<itemizedlist>
<listitem>
<para>
Type: INTEGER
</para>
</listitem>
<listitem>
<para>
Default: 4096
</para>
</listitem>
</itemizedlist>
<para>
More to be filled.
</para>
</sect3>
</sect2>
</sect1>
<sect1 id="proc-sys-net-ipv4">
<title>
IPv6-related entries in /proc/sys/net/ipv4/
</title>
<para>
At the moment (and this will be until IPv4 is completly converted to an independend kernel module) some switches are also used here for IPv6.
</para>
<sect2>
<title>
ip_*
</title>
<sect3>
<title>
ip_local_port_range
</title>
<para>
This control setting is used by IPv6 also.
</para>
</sect3>
</sect2>
<sect2>
<title>
tcp_*
</title>
<para>
This control settings are used by IPv6 also.
</para>
</sect2>
<sect2>
<title>
icmp_*
</title>
<para>
This control settings are not used by IPv6. To enable ICMPv6 rate limiting (which is very recommended because of the capability of ICMPv6 storms) netfilter-v6 rules must be used.
</para>
</sect2>
<sect2>
<title>
others
</title>
<para>
Unknown, but probably not used by IPv6.
</para>
</sect2>
</sect1>
<sect1 id="proc-net">
<title>
IPv6-related entries in /proc/net/
</title>
<para>
In /proc/net there are several read-only entries available. You cannot retrieve information using &quot;sysctl&quot; here, so use e.g. &quot;cat&quot;.
</para>
<sect2>
<title>
if_inet6
</title>
<itemizedlist>
<listitem>
<para>
Type: One line per addresss containing multiple values
</para>
</listitem>
</itemizedlist>
<para>
Here all configured IPv6 addresses are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see &quot;net/ipv6/addrconf.c&quot; for more).
</para>
<programlisting>
<![CDATA[# cat /proc/net/if_inet6
]]><![CDATA[00000000000000000000000000000001 01 80 10 80 lo
]]><![CDATA[+------------------------------+ ++ ++ ++ ++ ++
]]><![CDATA[| | | | | |
]]><![CDATA[1 2 3 4 5 6
]]>
</programlisting>
<orderedlist>
<listitem>
<para>
IPv6 address displayed in 32 hexadecimal chars without colons as separator
</para>
</listitem>
<listitem>
<para>
Netlink device number (interface index) in hexadecimal (see &quot;ip addr&quot; , too)
</para>
</listitem>
<listitem>
<para>
Prefix length in hexadecimal
</para>
</listitem>
<listitem>
<para>
Scope value (see kernel source &quot; include/net/ipv6.h&quot; and &quot;net/ipv6/addrconf.c&quot; for more)
</para>
</listitem>
<listitem>
<para>
Interface flags (see &quot;include/linux/rtnetlink.h&quot; and &quot;net/ipv6/addrconf.c&quot; for more)
</para>
</listitem>
<listitem>
<para>
Device name
</para>
</listitem>
</orderedlist>
</sect2>
<sect2>
<title>
ipv6_route
</title>
<itemizedlist>
<listitem>
<para>
Type: One line per route containing multiple values
</para>
</listitem>
</itemizedlist>
<para>
Here all configured IPv6 routes are shown in a special format. The example displays for loopback interface only. The meaning is shown below (see &quot;net/ipv6/route.c&quot; for more).
</para>
<programlisting>
<![CDATA[# cat /proc/net/ipv6_route
]]><![CDATA[00000000000000000000000000000000 00 00000000000000000000000000000000 00
]]><![CDATA[+------------------------------+ ++ +------------------------------+ ++
]]><![CDATA[| | | |
]]><![CDATA[1 2 3 4
]]><![CDATA[
]]><![CDATA[<5B> 00000000000000000000000000000000 ffffffff 00000001 00000001 00200200 lo
]]><![CDATA[<5B> +------------------------------+ +------+ +------+ +------+ +------+ ++
]]><![CDATA[<5B> | | | | | |
]]><![CDATA[<5B> 5 6 7 8 9 10
]]>
</programlisting>
<orderedlist>
<listitem>
<para>
IPv6 destination network displayed in 32 hexadecimal chars without colons as separator
</para>
</listitem>
<listitem>
<para>
IPv6 destination prefix length in hexadecimal
</para>
</listitem>
<listitem>
<para>
IPv6 source network displayed in 32 hexadecimal chars without colons as separator
</para>
</listitem>
<listitem>
<para>
IPv6 source prefix length in hexadecimal
</para>
</listitem>
<listitem>
<para>
IPv6 next hop displayed in 32 hexadecimal chars without colons as separator
</para>
</listitem>
<listitem>
<para>
Metric in hexadecimal
</para>
</listitem>
<listitem>
<para>
Reference counter
</para>
</listitem>
<listitem>
<para>
Use counter
</para>
</listitem>
<listitem>
<para>
Flags
</para>
</listitem>
<listitem>
<para>
Device name
</para>
</listitem>
</orderedlist>
</sect2>
<sect2>
<title>
sockstat6
</title>
<itemizedlist>
<listitem>
<para>
Type: One line per protocol with description and value
</para>
</listitem>
</itemizedlist>
<para>
Statistics about used IPv6 sockets. Example:
</para>
<programlisting>
<![CDATA[# cat /proc/net/sockstat6
]]><![CDATA[TCP6: inuse 7
]]><![CDATA[UDP6: inuse 2
]]><![CDATA[RAW6: inuse 1
]]><![CDATA[FRAG6: inuse 0 memory 0
]]>
</programlisting>
</sect2>
<sect2>
<title>
tcp6
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
udp6
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
igmp6
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
raw6
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
ip6_flowlabel
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
rt6_stats
</title>
<para>
To be filled.
</para>
</sect2>
<sect2>
<title>
snmp6
</title>
<itemizedlist>
<listitem>
<para>
Type: One line per SNMP description and value
</para>
</listitem>
</itemizedlist>
<para>
SNMP statistics, can be retrieved via SNMP server and related MIB table by network management software.
</para>
</sect2>
<sect2>
<title>
ip6_tables_names
</title>
<para>
Available netfilter6 tables
</para>
</sect2>
</sect1>
</chapter>
<chapter id="netlink">
<title>
Netlink-Interface to kernel
</title>
<para>
To be filled...I have no experience with that...
</para>
</chapter>
<chapter id="network-debugging">
<title>
Network debugging
</title>
<sect1>
<title>
Server socket binding
</title>
<sect2>
<title>
Using &quot;netstat&quot; for server socket binding check
</title>
<para>
It's always interesting which server sockets are currently active on a node. Using &quot;netstat&quot; is a short way to get such information:
</para>
<para>
Used options: -nlptu
</para>
<para>
Example:
</para>
<programlisting>
<![CDATA[# netstat -nlptu
]]><![CDATA[Active Internet connections (only servers)
]]><![CDATA[Proto Recv-Q Send-Q Local Address Foreign Address State
]]><![CDATA[<5B> PID/Program name
]]><![CDATA[tcp 0 0 0.0.0.0:32768 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 1258/rpc.statd
]]><![CDATA[tcp 0 0 0.0.0.0:32769 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 1502/rpc.mountd
]]><![CDATA[tcp 0 0 0.0.0.0:515 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 22433/lpd Waiting
]]><![CDATA[tcp 0 0 1.2.3.1:139 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 1746/smbd
]]><![CDATA[tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 1230/portmap
]]><![CDATA[tcp 0 0 0.0.0.0:6000 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 3551/X
]]><![CDATA[tcp 0 0 1.2.3.1:8081 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 18735/junkbuster
]]><![CDATA[tcp 0 0 1.2.3.1:3128 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 18822/(squid)
]]><![CDATA[tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN
]]><![CDATA[<5B> 30734/named
]]><![CDATA[tcp 0 0 ::ffff:1.2.3.1:993 :::* LISTEN
]]><![CDATA[<5B> 6742/xinetd-ipv6
]]><![CDATA[tcp 0 0 :::13 :::* LISTEN
]]><![CDATA[<5B> 6742/xinetd-ipv6
]]><![CDATA[tcp 0 0 ::ffff:1.2.3.1:143 :::* LISTEN
]]><![CDATA[<5B> 6742/xinetd-ipv6
]]><![CDATA[tcp 0 0 :::53 :::* LISTEN
]]><![CDATA[<5B> 30734/named
]]><![CDATA[tcp 0 0 :::22 :::* LISTEN
]]><![CDATA[<5B> 1410/sshd
]]><![CDATA[tcp 0 0 :::6010 :::* LISTEN
]]><![CDATA[<5B> 13237/sshd
]]><![CDATA[udp 0 0 0.0.0.0:32768 0.0.0.0:*
]]><![CDATA[<5B> 1258/rpc.statd
]]><![CDATA[udp 0 0 0.0.0.0:2049 0.0.0.0:*
]]><![CDATA[<5B> -
]]><![CDATA[udp 0 0 0.0.0.0:32770 0.0.0.0:*
]]><![CDATA[<5B> 1502/rpc.mountd
]]><![CDATA[udp 0 0 0.0.0.0:32771 0.0.0.0:*
]]><![CDATA[<5B> -
]]><![CDATA[udp 0 0 1.2.3.1:137 0.0.0.0:*
]]><![CDATA[<5B> 1751/nmbd
]]><![CDATA[udp 0 0 0.0.0.0:137 0.0.0.0:*
]]><![CDATA[<5B> 1751/nmbd
]]><![CDATA[udp 0 0 1.2.3.1:138 0.0.0.0:*
]]><![CDATA[<5B> 1751/nmbd
]]><![CDATA[udp 0 0 0.0.0.0:138 0.0.0.0:*
]]><![CDATA[<5B> 1751/nmbd
]]><![CDATA[udp 0 0 0.0.0.0:33044 0.0.0.0:*
]]><![CDATA[<5B> 30734/named
]]><![CDATA[udp 0 0 1.2.3.1:53 0.0.0.0:*
]]><![CDATA[<5B> 30734/named
]]><![CDATA[udp 0 0 127.0.0.1:53 0.0.0.0:*
]]><![CDATA[<5B> 30734/named
]]><![CDATA[udp 0 0 0.0.0.0:67 0.0.0.0:*
]]><![CDATA[<5B> 1530/dhcpd
]]><![CDATA[udp 0 0 0.0.0.0:67 0.0.0.0:*
]]><![CDATA[<5B> 1530/dhcpd
]]><![CDATA[udp 0 0 0.0.0.0:32858 0.0.0.0:*
]]><![CDATA[<5B> 18822/(squid)
]]><![CDATA[udp 0 0 0.0.0.0:4827 0.0.0.0:*
]]><![CDATA[<5B> 18822/(squid)
]]><![CDATA[udp 0 0 0.0.0.0:111 0.0.0.0:*
]]><![CDATA[<5B> 1230/portmap
]]><![CDATA[udp 0 0 :::53 :::*
]]><![CDATA[<5B> 30734/named
]]>
</programlisting>
</sect2>
</sect1>
<sect1 id="examples-tcpdump">
<title>
Examples for tcpdump packet dumps
</title>
<para>
Here some examples of captured packets are shown, perhaps useful for your own debugging...
</para>
<para>
...more coming next...
</para>
<sect2>
<title>
Router discovery
</title>
<sect3>
<title>
Router advertisement
</title>
<programlisting>
<![CDATA[15:43:49.484751 fe80::212:34ff:fe12:3450 > ff02::1: icmp6: router
]]><![CDATA[<5B> advertisement(chlim=64, router_ltime=30, reachable_time=0,
]]><![CDATA[<5B> retrans_time=0)(prefix info: AR valid_ltime=30, preffered_ltime=20,
]]><![CDATA[<5B> prefix=2002:0102:0304:1::/64)(prefix info: LAR valid_ltime=2592000,
]]><![CDATA[<5B> preffered_ltime=604800, prefix=3ffe:ffff:0:1::/64)(src lladdr:
]]><![CDATA[<5B> 0:12:34:12:34:50) (len 88, hlim 255)
]]>
</programlisting>
<para>
Router with link-local address &quot;fe80::212:34ff:fe12:3450&quot; send an advertisement to the all-node-on-link multicast address &quot;ff02::1&quot; containing two prefixes &quot;2002:0102:0304:1::/64&quot; (lifetime 30 s) and &quot;3ffe:ffff:0:1::/64&quot; (lifetime 2592000 s) including its own layer 2 MAC address &quot;0:12:34:12:34:50&quot;.
</para>
</sect3>
<sect3>
<title>
Router solicitation
</title>
<programlisting>
<![CDATA[15:44:21.152646 fe80::212:34ff:fe12:3456 > ff02::2: icmp6: router solicitation
]]><![CDATA[<5B> (src lladdr: 0:12:34:12:34:56) (len 16, hlim 255)
]]>
</programlisting>
<para>
Node with link-local address &quot;fe80::212:34ff:fe12:3456&quot; and layer 2 MAC address &quot;0:12:34:12:34:56&quot; is looking for a router on-link, therefore sending this solicitation to the all-router-on-link multicast address &quot;ff02::2&quot;.
</para>
</sect3>
</sect2>
<sect2>
<title>
Neighbor discovery
</title>
<sect3>
<title>
Neighbor discovery solicitation for duplicate address detection
</title>
<para>
Following packets are sent by a node with layer 2 MAC address &quot;0:12:34:12:34:56&quot; during autoconfiguration to check whether a potential address is already used by another node on the link sending this to the solicited-node link-local multicast address.
</para>
<itemizedlist>
<listitem>
<para>
Node wants to configure its link-local address &quot;fe80::212:34ff:fe12:3456&quot;, checks for duplicate now
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[15:44:17.712338 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has
]]><![CDATA[<5B> fe80::212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim 255)
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Node wants to configure its global address &quot;2002:0102:0304:1:212:34ff:fe12:3456&quot; (after receiving advertisement shown above), checks for duplicate now
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[15:44:21.905596 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has
]]><![CDATA[<5B> 2002:0102:0304:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32,
]]><![CDATA[<5B> hlim 255)
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Node wants to configure its global address &quot;3ffe:ffff:0:1:212:34ff:fe12:3456&quot; (after receiving advertisement shown above), checks for duplicate now
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[15:44:22.304028 :: > ff02::1:ff12:3456: icmp6: neighbor sol: who has
]]><![CDATA[<5B> 3ffe:ffff:0:1:212:34ff:fe12:3456(src lladdr: 0:12:34:12:34:56) (len 32, hlim
]]><![CDATA[<5B> 255)
]]>
</programlisting>
</sect3>
<sect3>
<title>
Neighbor discovery solicitation for looking for host or gateway
</title>
<itemizedlist>
<listitem>
<para>
Node wants to send packages to &quot;3ffe:ffff:0:1::10&quot; but has no layer 2 MAC address to send packet, so send solicitation now
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[13:07:47.664538 2002:0102:0304:1:2e0:18ff:fe90:9205 > ff02::1:ff00:10: icmp6:
]]><![CDATA[<5B> neighbor sol: who has 3ffe:ffff:0:1::10(src lladdr: 0:e0:18:90:92:5) (len 32,
]]><![CDATA[<5B> hlim 255)
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Node looks for &quot;fe80::10&quot; now
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[13:11:20.870070 fe80::2e0:18ff:fe90:9205 > ff02::1:ff00:10: icmp6: neighbor
]]><![CDATA[<5B> sol: who has fe80::10(src lladdr: 0:e0:18:90:92:5) (len 32, hlim 255)
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-support-persistent-configuration">
<title>
Support for persistent IPv6 configuration in Linux distributions
</title>
<para>
Some Linux distribution contain already support of a persistent IPv6 configuration using existing or new configuration and script files and some hook in the IPv4 script files.
</para>
<sect1>
<title>
Red Hat Linux and &quot;clones&quot;
</title>
<para>
Since starting writing the <ulink url="http://www.bieringer.de/linux/IPv6/">IPv6 & Linux - HowTo</ulink> it was my intention to enable a persistent IPv6 configuration which catch most of the wished cases like host-only, router-only, dual-homed-host, router with second stub network, normal tunnels, 6to4 tunnels, and so on. Nowadays there exists a set of configuration and script files which do the job very well (never heard about real problems, but I don't know how many use the set). Because this configuration and script files are extended from time to time, they got their own HOWTO page: <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/scripts/current/">IPv6-HOWTO/scripts/current</ulink>. Because I began my IPv6 experience using a Red Hat Linux 5.0 clone, my IPv6 development systems are mostly Red Hat Linux based now, it's kind a logic that the scripts are developed for this kind of distribution (so called <emphasis>historic issue</emphasis>). Also it was very easy to extend some configuration files, create new ones and create some simple hook for calling IPv6 setup during IPv4 setup.
</para>
<para>
Fortunately, in Red Hat Linux since 7.1 a snapshot of my IPv6 scripts is included, this was and is still further on assisted by Pekka Savola.
</para>
<para>
Mandrake since version 8.0 also includes an IPv6-enabled initscript package, but a minor bug still prevents usage (&quot;ifconfig&quot; misses &quot;inet6&quot; before &quot;add&quot;).
</para>
<sect2>
<title>
Test for IPv6 support of network configuration scripts
</title>
<para>
You can test, whether your Linux distribution contain support for persistent IPv6 configuration using my set. Following script library should exist:
</para>
<programlisting>
<![CDATA[/etc/sysconfig/network-scripts/network-functions-ipv6
]]>
</programlisting>
<para>
Auto-magically test:
</para>
<programlisting>
<![CDATA[# test -f /etc/sysconfig/network-scripts/network-functions-ipv6 && echo "Main
]]><![CDATA[<5B> IPv6 script library exists"
]]>
</programlisting>
<para>
The version of the library is important if you miss some features. You can get it executing following (or easier look at the top of the file):
</para>
<programlisting>
<![CDATA[# source /etc/sysconfig/network-scripts/network-functions-ipv6 &&
]]><![CDATA[<5B> getversion_ipv6_functions
]]><![CDATA[20011124
]]>
</programlisting>
<para>
In shown example, the used version is 20011124. Check this against latest information on <ulink url="http://www.bieringer.de/linux/IPv6/IPv6-HOWTO/scripts/current/">IPv6-HOWTO/scripts/current</ulink> to see what has been changed. There is also a change-log available in the distributed tar-ball.
</para>
</sect2>
<sect2>
<title>
Short hint for enabling IPv6 on current RHL 7.1, 7.2, 7.3, ...
</title>
<itemizedlist>
<listitem>
<para>
Check whether running system has already IPv6 module loaded
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# modprobe -c | grep net-pf-10
]]><![CDATA[alias net-pf-10 off
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
If result is &quot;off&quot;, then enable IPv6 networking by editing /etc/sysconfig/network, add following new line
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[NETWORKING_IPV6=yes
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Reboot or restart networking using
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# service network restart
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Now IPv6 module should be loaded
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# modprobe -c | grep ipv6
]]><![CDATA[alias net-pf-10 ipv6
]]>
</programlisting>
<para>
If your system is on a link which provides router advertisement, autoconfiguration will be done automatically. For more information which settings are supported see /usr/share/doc/initscripts-&dollar;version/sysconfig.txt.
</para>
</sect2>
</sect1>
<sect1>
<title>
SuSE Linux
</title>
<para>
In newer 7.x versions there is a really rudimentary support available, see /etc/rc.config for details.
</para>
<para>
Because of the really different configuration and script file structure it is hard (or impossible) to use the set for Red Hat Linux and clones with this distribution.
In versions 8.x they completly change their configuration setup.
</para>
<sect2>
<title>
Further information
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.feyrer.de/IPv6/SuSE73-IPv6+6to4-setup.html">How to setup 6to4 IPv6 with SuSE 7.3</ulink>
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1 id="Configuration-Debian-Linux">
<title>
Debian Linux
</title>
<para>
Following information was contributed by Stephane Bortzmeyer &lt;bortzmeyer at nic dot fr&gt;
</para>
<orderedlist>
<listitem>
<para>
Be sure that IPv6 is loaded, either because it is compiled into the kernel or because the module is loaded. For the latest, three solutions, adding it to /etc/modules, using the pre-up trick shown later or using kmod (not detailed here).
</para>
</listitem>
<listitem>
<para>
Configure your interface. Here we assume eth0 and address (3ffe:ffff:1234:5::1:1). Edit /etc/network/interfaces:
</para>
</listitem>
</orderedlist>
<programlisting>
<![CDATA[iface eth0 inet6 static
]]><![CDATA[ pre-up modprobe ipv6
]]><![CDATA[ address 3ffe:ffff:1234:5::1:1
]]><![CDATA[ # To suppress completely autoconfiguration:
]]><![CDATA[ # up echo 0 > /proc/sys/net/ipv6/conf/all/autoconf
]]><![CDATA[ netmask 64
]]><![CDATA[ # The router is autoconfigured and has no fixed address.
]]><![CDATA[ # It is magically
]]><![CDATA[ # found. (/proc/sys/net/ipv6/conf/all/accept_ra). Otherwise:
]]><![CDATA[ #gateway 3ffe:ffff:1234:5::1
]]>
</programlisting>
<para>
And you reboot or you just
</para>
<programlisting>
<![CDATA[# ifup --force eth0
]]>
</programlisting>
<para>
and you have your static address.
</para>
<sect2>
<title>
Further information
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://people.debian.org/~csmall/ipv6/">IPv6 on Debian Linux</ulink> by Craig Small
</para>
</listitem>
<listitem>
<para>
Jean-Marc V. Liotier's <ulink url="http://www.jipo.org/jim/Jims_LAN_IPv6_global_connectivity_howto.html">HOWTO for Freenet6 & Debian Users</ulink> (announced 24.12.2002 on <link linkend="information-maillists">mailinglist</link> users@ipv6.org )
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-autoconfiguration">
<title>
Auto-configuration and mobility
</title>
<sect1>
<title>
Stateless auto-configuration
</title>
<para>
Is supported and seen on the assigned link-local address after an IPv6-enabled interface is up.
</para>
</sect1>
<sect1>
<title>
Stateful auto-configuration using Router Advertisement Daemon (radvd)
</title>
<para>
to be filled. See <link linkend="hints-daemons-radvd">radvd daemon autoconfiguration</link> below.
</para>
</sect1>
<sect1>
<title>
Dynamic Host Configuration Protocol v6 (DHCPv6)
</title>
<para>
to be filled.
</para>
<para>
For the moment, see <ulink url="http://www.ietf.org/internet-drafts/draft-droms-dhcpv6-issues-00.txt">Issues Concerning DHCP in IPv6 Specifications</ulink>; <ulink url="http://www.ietf.org/internet-drafts/draft-ietf-dhc-dhcpv6-28.txt">Dynamic Host Configuration Protocol for IPv6 (DHCPv6) </ulink>; <ulink url="http://www.ietf.org/internet-drafts/draft-droms-dhcpv6-stateless-guide-01.txt">A Guide to Implementing Stateless DHCPv6 Service </ulink> and <ulink url="http://www.ietf.org/internet-drafts/draft-ietf-sip-dhcpv6-01.txt">DHCPv6 Options for SIP Servers </ulink> for more details.
</para>
</sect1>
<sect1>
<title>
Mobility
</title>
<para>
to be filled.
</para>
<para>
For the moment, see <ulink url="http://www.mipl.mediapoli.com/">Mobile IPv6 for Linux(MIPL) homepage</ulink> for more details. Further infos can be found here:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-oneill-mipv6-cao-00.txt">MIPv6 Care of Address Option</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-mccann-mobileip-80211fh-01.txt">Mobile IPv6 Fast Handovers for 802.11 Networks</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-haberman-ipv6-anycast-rr-00.txt">IPv6 Anycast Binding using Return Routability</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-mun-aaa-localkm-mobileipv6-00.txt">Localized Key Management for AAA in MobileIPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-thubert-nemo-ro-taxonomy-00.txt">Taxonomy of Route Optimization Models in the NEMO Context</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-le-aaa-diameter-mobileipv6-02.txt">Diameter Mobile IPv6 Application</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-wakikawa-manet-globalv6-02.txt">Global Connectivity for IPv6 Mobile Ad Hoc Networks</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-mobileip-fast-mipv6-05.txt">Fast Handovers for Mobile IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-mobileip-ipv6-19.txt">Mobility Support in IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ohnishi-mobileip-v6vpngateway-01.txt">Mobile IPv6 VPN using Gateway Home Agent</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-mobileip-hmipv6-07.txt">Hierarchical MIPv6 mobility management (HMIPv6)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-mkhalil-ipv6-fastra-02.txt">IPv6 Fast Router Advertisement</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-okazaki-mobileip-abk-01.txt">Securing MIPv6 Binding Updates Using Address Based Keys (ABKs)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.piuha.net/~jarkko/publications/mipv6/MIPv6-Issues.htmt">Mobile IPv6 Issue List</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-vriz-mobileip-hbhlmap-01.txt">Hop-by-Hop Local Mobility Agents Probing for Mobile IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-thubert-nemo-reverse-routing-header-01.txt">IPv6 Reverse Routing Header and its application to Mobile Networks</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-mobileip-mipv6-ha-ipsec-01.txt">Using IPsec to Protect Mobile IPv6 Signaling between Mobile Nodes and Home Agents</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-suh-rmm-00.txt">Regional Mobile IPv6 mobility management</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-mccann-mobileip-ipv6mipv4-03.txt">IPv6 over Mobile IPv4</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-kempf-mobileip-fmipv6-sem-00.txt">Improving the Architectural Alignment for FMIPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-le-aaa-mipv6-requirements-01.txt">Mobile IPv6 Authentication, Authorization, and Accounting Requirements</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-hwang-rohc-mipv6-00.txt">RObust Header Compression (ROHC): A Compression Profile for Mobile IPv6</ulink>
</para>
</listitem>
</itemizedlist>
</sect1>
</chapter>
<chapter id="chapter-firewalling-security">
<title>
Firewalling
</title>
<para>
IPv6 firewalling is important, especially if using IPv6 on internal networks with global IPv6 addresses. Because unlike at IPv4 networks where in common internal hosts are protected automatically using private IPv4 addresses like <ulink url="http://www.faqs.org/rfcs/rfc1918.html">RFC 1918 / Address Allocation for Private Internets</ulink> or Automatic Private IP Addressing (APIPA)<ulink url="http://www.google.com/search?q=apipa+microsoft">Google search for Microsoft + APIPA</ulink>, in IPv6 normally global addresses are used and someone with IPv6 connectivity can reach all internal IPv6 enabled nodes.
</para>
<sect1 id="firewalling-netfilter6">
<title>
Firewalling using netfilter6
</title>
<para>
Native IPv6 firewalling is only supported in kernel versions 2.4+. In older 2.2- you can only filter IPv6-in-IPv4 by protocol 41.
</para>
<para>
Attention: no warranty that described rules or examples can really protect your system!
</para>
<para>
Audit your ruleset after installation, see <xref linkend="IPv6-security-auditing"> for more.
</para>
<sect2>
<title>
More information
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.netfilter.org/">Netfilter project</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://lists.samba.org/pipermail/netfilter/">maillist archive of netfilter users</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://lists.samba.org/pipermail/netfilter-devel/">maillist archive of netfilter developers</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-kernel.html#netfilter6 ">Unofficial status informations</ulink>
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1>
<title>
Preparation
</title>
<sect2>
<title>
Get sources
</title>
<para>
Get the latest kernel source: <ulink url="http://www.kernel.org/">http://www.kernel.org/</ulink>
</para>
<para>
Get the latest iptables package:
</para>
<itemizedlist>
<listitem>
<para>
Source tarball (for kernel patches): <ulink url="http://www.netfilter.org/">http://www.netfilter.org/</ulink>
</para>
</listitem>
<listitem>
<para>
Source RPM for rebuild of binary (for RedHat systems): <ulink url="ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/">ftp://ftp.redhat.com/redhat/linux/rawhide/SRPMS/SRPMS/</ulink> or perhaps also at <ulink url="http://www.netcore.fi/pekkas/linux/ipv6/ ">http://www.netcore.fi/pekkas/linux/ipv6/ </ulink>
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Extract sources
</title>
<para>
Change to source directory:
</para>
<programlisting>
<![CDATA[# cd /path/to/src
]]>
</programlisting>
<para>
Unpack and rename kernel sources
</para>
<programlisting>
<![CDATA[# tar z|jxf kernel-version.tar.gz|bz2
]]><![CDATA[# mv linux linux-version-iptables-version+IPv6
]]>
</programlisting>
<para>
Unpack iptables sources
</para>
<programlisting>
<![CDATA[# tar z|jxf iptables-version.tar.gz|bz2
]]>
</programlisting>
</sect2>
<sect2>
<title>
Apply latest iptables/IPv6-related patches to kernel source
</title>
<para>
Change to iptables directory
</para>
<programlisting>
<![CDATA[# cd iptables-version
]]>
</programlisting>
<para>
Apply pending patches
</para>
<programlisting>
<![CDATA[# make pending-patches KERNEL_DIR=/path/to/src/linux-version-iptables-version/
]]>
</programlisting>
<para>
Apply additional IPv6 related patches (still not in the vanilla kernel included)
</para>
<programlisting>
<![CDATA[# make patch-o-matic KERNEL_DIR=/path/to/src/linux-version-iptables-version/
]]>
</programlisting>
<para>
Say yes at following options (iptables-1.2.2)
</para>
<itemizedlist>
<listitem>
<para>
ah-esp.patch
</para>
</listitem>
<listitem>
<para>
masq-dynaddr.patch (only needed for systems with dynamic IP assigned WAN connections like PPP or PPPoE)
</para>
</listitem>
<listitem>
<para>
ipv6-agr.patch.ipv6
</para>
</listitem>
<listitem>
<para>
ipv6-ports.patch.ipv6
</para>
</listitem>
<listitem>
<para>
LOG.patch.ipv6
</para>
</listitem>
<listitem>
<para>
REJECT.patch.ipv6
</para>
</listitem>
</itemizedlist>
<para>
Check IPv6 extensions
</para>
<programlisting>
<![CDATA[# make print-extensions
]]><![CDATA[Extensions found: IPv6:owner IPv6:limit IPv6:mac IPv6:multiport
]]>
</programlisting>
</sect2>
<sect2>
<title>
Configure, build and install new kernel
</title>
<para>
Change to kernel sources
</para>
<programlisting>
<![CDATA[# cd /path/to/src/linux-version-iptables-version/
]]>
</programlisting>
<para>
Edit Makefile
</para>
<programlisting>
<![CDATA[- EXTRAVERSION =
]]><![CDATA[+ EXTRAVERSION = -iptables-version+IPv6-try
]]>
</programlisting>
<para>
Run configure, enable IPv6 related
</para>
<programlisting>
<![CDATA[ Code maturity level options
]]><![CDATA[ Prompt for development and/or incomplete code/drivers : yes
]]><![CDATA[ Networking options
]]><![CDATA[ Network packet filtering: yes
]]><![CDATA[ The IPv6 protocol: module
]]><![CDATA[ IPv6: Netfilter Configuration
]]><![CDATA[ IP6 tables support: module
]]><![CDATA[ All new options like following:
]]><![CDATA[ limit match support: module
]]><![CDATA[ MAC address match support: module
]]><![CDATA[ Multiple port match support: module
]]><![CDATA[ Owner match support: module
]]><![CDATA[ netfilter MARK match support: module
]]><![CDATA[ Aggregated address check: module
]]><![CDATA[ Packet filtering: module
]]><![CDATA[ REJECT target support: module
]]><![CDATA[ LOG target support: module
]]><![CDATA[ Packet mangling: module
]]><![CDATA[ MARK target support: module
]]>
</programlisting>
<para>
Configure other related to your system, too
</para>
<para>
Compilation and installing: see the kernel section here and other HOWTOs
</para>
</sect2>
<sect2>
<title>
Rebuild and install binaries of iptables
</title>
<para>
Make sure, that upper kernel source tree is also available at /usr/src/linux/
</para>
<para>
Rename older directory
</para>
<programlisting>
<![CDATA[# mv /usr/src/linux /usr/src/linux.old
]]>
</programlisting>
<para>
Create a new softlink
</para>
<programlisting>
<![CDATA[# ln -s /path/to/src/linux-version-iptables-version /usr/src/linux
]]>
</programlisting>
<para>
Rebuild SRPMS
</para>
<programlisting>
<![CDATA[# rpm --rebuild /path/to/SRPMS/iptables-version-release.src.rpm
]]>
</programlisting>
<para>
Install new iptables packages (iptables + iptables-ipv6)
</para>
<itemizedlist>
<listitem>
<para>
On RH 7.1 systems, normally, already an older version is installed, therefore use &quot;freshen&quot;
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# rpm -Fhv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
If not already installed, use &quot;install&quot;
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# rpm -ihv /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
On RH 6.2 systems, normally, no kernel 2.4.x is installed, therefore the requirements don't fit. Use &quot;--nodeps&quot; to install it
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# rpm -ihv --nodeps /path/to/RPMS/cpu/iptables*-version-release.cpu.rpm
]]>
</programlisting>
<para>
Perhaps it's necessary to create a softlink for iptables libraries where iptables looks for them
</para>
<programlisting>
<![CDATA[# ln -s /lib/iptables/ /usr/lib/iptables
]]>
</programlisting>
</sect2>
</sect1>
<sect1>
<title>
Usage
</title>
<sect2>
<title>
Check for support
</title>
<para>
Load module, if so compiled
</para>
<programlisting>
<![CDATA[# modprobe ip6_tables
]]>
</programlisting>
<para>
Check for capability
</para>
<programlisting>
<![CDATA[# [ ! -f /proc/net/ip6_tables_names ] && echo "Current kernel doesn't support
]]><![CDATA[<5B> 'ip6tables' firewalling (IPv6)!"
]]>
</programlisting>
</sect2>
<sect2>
<title>
Learn how to use ip6tables
</title>
<sect3>
<title>
List all IPv6 netfilter entries
</title>
<itemizedlist>
<listitem>
<para>
Short
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -L
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Extended
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -n -v --line-numbers -L
]]>
</programlisting>
</sect3>
<sect3>
<title>
List specified filter
</title>
<programlisting>
<![CDATA[# ip6tables -n -v --line-numbers -L INPUT
]]>
</programlisting>
</sect3>
<sect3>
<title>
Insert a log rule at the input filter with options
</title>
<programlisting>
<![CDATA[# ip6tables --table filter --append INPUT -j LOG --log-prefix "INPUT:"
]]><![CDATA[<5B> --log-level 7
]]>
</programlisting>
</sect3>
<sect3>
<title>
Insert a drop rule at the input filter
</title>
<programlisting>
<![CDATA[# ip6tables --table filter --append INPUT -j DROP
]]>
</programlisting>
</sect3>
<sect3>
<title>
Delete a rule by number
</title>
<programlisting>
<![CDATA[# ip6tables --table filter --delete INPUT 1
]]>
</programlisting>
</sect3>
<sect3>
<title>
Allow ICMPv6
</title>
<para>
Using older kernels (unpatched kernel 2.4.5 and iptables-1.2.2) no type can be specified
</para>
<itemizedlist>
<listitem>
<para>
Accept incoming ICMPv6 through tunnels
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -A INPUT -i sit+ -p icmpv6 -j ACCEPT
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Allow outgoing ICMPv6 through tunnels
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -A OUTPUT -o sit+ -p icmpv6 -j ACCEPT
]]>
</programlisting>
<para>
Newer kernels allow specifying of ICMPv6 types:
</para>
<programlisting>
<![CDATA[# ip6tables -A INPUT -p icmpv6 --icmpv6-type echo-request -j ACCEPT
]]>
</programlisting>
</sect3>
<sect3>
<title>
Rate-limiting
</title>
<para>
Because it can happen (author already saw it to times) that an ICMPv6 storm will raise up, you should use available rate limiting for at least ICMPv6 ruleset. In addition logging rules should also get rate limiting to prevent DoS attacks against syslog and storage of log file partition. An example for a rate limited ICMPv6 looks like:
</para>
<programlisting>
<![CDATA[# ip6tables -A INPUT --protocol icmpv6 --icmpv6-type echo-request
]]><![CDATA[<5B> -j ACCEPT --match limit --limit 30/minute
]]>
</programlisting>
</sect3>
<sect3>
<title>
Allow incoming SSH
</title>
<para>
Here an example is shown for a ruleset which allows incoming SSH connection from a specified IPv6 address
</para>
<itemizedlist>
<listitem>
<para>
Allow incoming SSH from 3ffe:ffff:100::1/128
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -A INPUT -i sit+ -p tcp -s 3ffe:ffff:100::1/128 --sport 512:65535
]]><![CDATA[<5B> --dport 22 -j ACCEPT
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Allow response packets (at the moment IPv6 connection tracking isn't in mainstream netfilter6 implemented)
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -A OUTPUT -o sit+ -p tcp -d 3ffe:ffff:100::1/128 --dport 512:65535
]]><![CDATA[<5B> --sport 22 ! --syn j ACCEPT
]]>
</programlisting>
</sect3>
<sect3>
<title>
Enable tunneled IPv6-in-IPv4
</title>
<para>
To accept tunneled IPv6-in-IPv4 packets, you have to insert rules in your IPv4 firewall setup relating to such packets, for example
</para>
<itemizedlist>
<listitem>
<para>
Accept incoming IPv6-in-IPv4 on interface ppp0
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# iptables -A INPUT -i ppp0 -p ipv6 -j ACCEPT
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Allow outgoing IPv6-in-IPv4 to interface ppp0
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# iptables -A OUTPUT -o ppp0 -p ipv6 -j ACCEPT
]]>
</programlisting>
<para>
If you have only a static tunnel, you can specify the IPv4 addresses, too, like
</para>
<itemizedlist>
<listitem>
<para>
Accept incoming IPv6-in-IPv4 on interface ppp0 from tunnel endpoint 1.2.3.4
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# iptables -A INPUT -i ppp0 -p ipv6 -s 1.2.3.4 -j ACCEPT
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Allow outgoing IPv6-in-IPv4 to interface ppp0 to tunnel endpoint 1.2.3.4
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# iptables -A OUTPUT -o ppp0 -p ipv6 -d 1.2.3.4 -j ACCEPT
]]>
</programlisting>
</sect3>
<sect3>
<title>
Protection against incoming TCP connection requests
</title>
<para>
VERY RECOMMENDED! For security issues you should really insert a rule which blocks incoming TCP connection requests. Adapt &quot;-i&quot; option, if other interface names are in use!
</para>
<itemizedlist>
<listitem>
<para>
Block incoming TCP connection requests to this host
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -I INPUT -i sit+ -p tcp --syn -j DROP
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Block incoming TCP connection requests to hosts behind this router
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -I FORWARD -i sit+ -p tcp --syn -j DROP
]]>
</programlisting>
<para>
Perhaps the rules have to be placed below others, but that is work you have to think about it. Best way is to create a script and execute rules in a specified way.
</para>
</sect3>
<sect3>
<title>
Protection against incoming UDP connection requests
</title>
<para>
ALSO RECOMMENDED! Like mentioned on my firewall information it's possible to control the ports on outgoing UDP/TCP sessions. So if all of your local IPv6 systems are using local ports e.g. from 32768 to 60999 you are able to filter UDP connections also (until connection tracking works) like:
</para>
<itemizedlist>
<listitem>
<para>
Block incoming UDP packets which cannot be responses of outgoing requests of this host
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -I INPUT -i sit+ -p udp ! --dport 32768:60999 -j DROP
]]>
</programlisting>
<itemizedlist>
<listitem>
<para>
Block incoming UDP packets which cannot be responses of forwarded requests of hosts behind this router
</para>
</listitem>
</itemizedlist>
<programlisting>
<![CDATA[# ip6tables -I FORWARD -i sit+ -p udp ! --dport 32768:60999 -j DROP
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
Demonstration example
</title>
<para>
Following lines show a more sophisticated setup as an example. Happy netfilter6 ruleset creation....
</para>
<programlisting>
<![CDATA[# ip6tables -n -v -L
]]><![CDATA[Chain INPUT (policy DROP 0 packets, 0 bytes)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[ 0 0 extIN all sit+ * ::/0 ::/0
]]><![CDATA[ 4 384 intIN all eth0 * ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT all * * ::1/128 ::1/128
]]><![CDATA[ 0 0 ACCEPT all lo * ::/0 ::/0
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `INPUT-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain FORWARD (policy DROP 0 packets, 0 bytes)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 int2ext all eth0 sit+ ::/0 ::/0
]]><![CDATA[ 0 0 ext2int all sit+ eth0 ::/0 ::/0
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `FORWARD-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain OUTPUT (policy DROP 0 packets, 0 bytes)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 extOUT all * sit+ ::/0 ::/0
]]><![CDATA[ 4 384 intOUT all * eth0 ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT all * * ::1/128 ::1/128
]]><![CDATA[ 0 0 ACCEPT all * lo ::/0 ::/0
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `OUTPUT-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain ext2int (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT icmpv6 * * ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0 ::/0
]]><![CDATA[<5B> tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `ext2int-default:'
]]><![CDATA[ 0 0 DROP tcp * * ::/0 ::/0
]]><![CDATA[ 0 0 DROP udp * * ::/0 ::/0
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain extIN (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT tcp * * 3ffe:400:100::1/128 ::/0
]]><![CDATA[<5B> tcp spts:512:65535 dpt:22
]]><![CDATA[ 0 0 ACCEPT tcp * * 3ffe:400:100::2/128 ::/0
]]><![CDATA[<5B> tcp spts:512:65535 dpt:22
]]><![CDATA[ 0 0 ACCEPT icmpv6 * * ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0 ::/0
]]><![CDATA[<5B> tcp spts:1:65535 dpts:1024:65535 flags:!0x16/0x02
]]><![CDATA[ 0 0 ACCEPT udp * * ::/0 ::/0
]]><![CDATA[<5B> udp spts:1:65535 dpts:1024:65535
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> limit: avg 5/min burst 5 LOG flags 0 level 7 prefix `extIN-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain extOUT (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0
]]><![CDATA[<5B> 3ffe:ffff:100::1/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0
]]><![CDATA[<5B> 3ffe:ffff:100::2/128tcp spt:22 dpts:512:65535 flags:!0x16/0x02
]]><![CDATA[ 0 0 ACCEPT icmpv6 * * ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0 ::/0
]]><![CDATA[<5B> tcp spts:1024:65535 dpts:1:65535
]]><![CDATA[ 0 0 ACCEPT udp * * ::/0 ::/0
]]><![CDATA[<5B> udp spts:1024:65535 dpts:1:65535
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `extOUT-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain int2ext (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT icmpv6 * * ::/0 ::/0
]]><![CDATA[ 0 0 ACCEPT tcp * * ::/0 ::/0
]]><![CDATA[<5B> tcp spts:1024:65535 dpts:1:65535
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `int2ext:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `int2ext-default:'
]]><![CDATA[ 0 0 DROP tcp * * ::/0 ::/0
]]><![CDATA[ 0 0 DROP udp * * ::/0 ::/0
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]><![CDATA[
]]><![CDATA[Chain intIN (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT all * * ::/0
]]><![CDATA[<5B> fe80::/ffc0::
]]><![CDATA[ 4 384 ACCEPT all * * ::/0 ff02::/16
]]><![CDATA[
]]><![CDATA[Chain intOUT (1 references)
]]><![CDATA[ pkts bytes target prot opt in out source destination
]]><![CDATA[<5B>
]]><![CDATA[ 0 0 ACCEPT all * * ::/0
]]><![CDATA[<5B> fe80::/ffc0::
]]><![CDATA[ 4 384 ACCEPT all * * ::/0 ff02::/16
]]><![CDATA[ 0 0 LOG all * * ::/0 ::/0
]]><![CDATA[<5B> LOG flags 0 level 7 prefix `intOUT-default:'
]]><![CDATA[ 0 0 DROP all * * ::/0 ::/0
]]>
</programlisting>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-security">
<title>
Security
</title>
<sect1>
<title>
Node security
</title>
<para>
It's very recommended to apply all available patches and disable all not necessary services. Also bind services to the needed IPv4/IPv6 addresses only and install local firewalling.
</para>
<para>
More to be filled...
</para>
</sect1>
<sect1>
<title>
Access limitations
</title>
<para>
Many services uses the tcp_wrapper library for access control. Below is described the <link linkend="hints-daemons-tcpwrapper">use of tcp_wrapper</link>.
</para>
<para>
More to be filled...
</para>
</sect1>
<sect1 id="IPv6-security-auditing">
<title>
IPv6 security auditing
</title>
<para>
Currently there are no comfortable tools out which are able to check a system over network for IPv6 security issues. Neither <ulink url="http://www.nessus.org/">Nessus</ulink> nor any commercial security scanner is as far as I know able to scan IPv6 addresses.
</para>
<sect2>
<title>
Legal issues
</title>
<para>
ATTENTION: always take care that you only scan your own systems or after receiving a written order, otherwise legal issues are able to come up to you.
CHECK destination IPv6 addresses TWICE before starting a scan.
</para>
</sect2>
<sect2>
<title>
Security auditing using IPv6-enabled netcat
</title>
<para>
With the IPv6-enabled netcat (see <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing">IPv6+Linux-status-apps/security-auditing</ulink> for more) you can run a portscan by wrapping a script around which run through a port range, grab banners and so on. Usage example:
</para>
<programlisting>
<![CDATA[# nc6 ::1 daytime
]]><![CDATA[13 JUL 2002 11:22:22 CEST
]]>
</programlisting>
</sect2>
<sect2>
<title>
Security auditing using IPv6-enabled nmap
</title>
<para>
<ulink url="http://www.insecure.org/nmap/">NMap</ulink>, one of the best portscaner around the world, supports IPv6 since version 3.10ALPHA1. Usage example:
</para>
<programlisting>
<![CDATA[# nmap -6 -sT ::1
]]><![CDATA[Starting nmap V. 3.10ALPHA3 ( www.insecure.org/nmap/ )
]]><![CDATA[Interesting ports on localhost6 (::1):
]]><![CDATA[(The 1600 ports scanned but not shown below are in state: closed)
]]><![CDATA[Port State Service
]]><![CDATA[22/tcp open ssh
]]><![CDATA[53/tcp open domain
]]><![CDATA[515/tcp open printer
]]><![CDATA[2401/tcp open cvspserver
]]><![CDATA[Nmap run completed -- 1 IP address (1 host up) scanned in 0.525 seconds
]]>
</programlisting>
</sect2>
<sect2>
<title>
Security auditing using IPv6-enabled strobe
</title>
<para>
Strobe is a (compared to NMap) more a low budget portscanner, but there is an IPv6-enabling patch available (see <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-apps.html#security-auditing">IPv6+Linux-status-apps/security-auditing</ulink> for more). Usage example:
</para>
<programlisting>
<![CDATA[# ./strobe ::1 strobe 1.05 (c) 1995-1999 Julian Assange <proff@iq.org>.
]]><![CDATA[::1 2401 unassigned unknown
]]><![CDATA[::1 22 ssh Secure Shell - RSA encrypted rsh
]]><![CDATA[::1 515 printer spooler (lpd)
]]><![CDATA[::1 6010 unassigned unknown
]]><![CDATA[::1 53 domain Domain Name Server
]]>
</programlisting>
<para>
Note: strobe isn't really developed further on, the shown version number isn't the right one.
</para>
</sect2>
<sect2>
<title>
Audit results
</title>
<para>
If the result of an audit mismatch your IPv6 security policy, use IPv6 firewalling to close the holes, e.g. using netfilter6 (see <link linkend="firewalling-netfilter6">Firewalling/Netfilter6</link> for more).
</para>
<para>
Info: More detailed information concerning IPv6 Security can be found here:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-savola-v6ops-firewalling-00.txt">Firewalling Considerations for IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-send-psreq-00.txt">IPv6 Neighbour Discovery trust models and threats</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-savola-v6ops-6to4-security-01.txt">Security Considerations for 6to4</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-bellovin-ipv6-accessprefix-00.txt">Access Control Prefix Router Advertisement Option for IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-kobayakawa-ipsec-ipv6-pnpipsec-reqts-00.txt">Requirements for Plug and Play IPsec for IPv6 applications</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-savola-ipv6-rh-ha-security-03.txt">Security of IPv6 Routing Header and Home Address Options</ulink>
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-encryption-authentication">
<title>
Encryption and Authentication
</title>
<para>
Unlike in IPv4 encryption and authentication is a mandatory feature of IPv6. This features are normally implemented using IPsec (which can be also used by IPv4).
</para>
<para>
But because of the independence of encryption and authentication from the key exchange protocol there exists currently some interoperability problems regarding this issue.
</para>
<sect1>
<title>
Support in kernel
</title>
<sect2>
<title>
Support in vanilla Linux kernel
</title>
<para>
Currently missing in 2.4, perhaps in 2.5 (see below). There is an issue about keeping the Linux kernel source free of export/import-control-laws regarding encryption code. This is also one case why <ulink url="http://www.freeswan.org/">FreeS/WAN project</ulink> (IPv4 only IPsec) isn't still contained in vanilla source.
</para>
</sect2>
<sect2>
<title>
Support in USAGI kernel
</title>
<para>
The USAGI project has taken over in July 2001 the IPv6 enabled FreeS/WAN code from the <ulink url="http://www.ipv6.iabg.de/downloadframe/">IABG / IPv6 Project</ulink> and included in their kernel extensions, but still work in progress, means that not all IABG features are already working in USAGI extension.
</para>
</sect2>
</sect1>
<sect1>
<title>
Usage
</title>
<para>
to be filled, mostly like FreeS/WAN for IPv4. For the meantime look for documentation at <ulink url="http://www.freeswan.org/doc.html">FreeS/WAN / Online documentation</ulink>.
</para>
</sect1>
</chapter>
<chapter id="chapter-qos">
<title>
Quality of Service (QoS)
</title>
<para>
IPv6 supports QoS with use of Flow Labels and Traffic Classes. This can be controlled using &quot;tc&quot; (contained in package &quot;iproute&quot;).
</para>
<para>
Additional infos:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/draft-ietf-ipv6-flow-label-03.txt">IPv6 Flow Label Specification</ulink>
</para>
</listitem>
</itemizedlist>
<para>
more to be filled...
</para>
</chapter>
<chapter id="chapter-hints-daemons">
<title>
Hints for IPv6-enabled daemons
</title>
<para>
Here some hints are shown for IPv6-enabled daemons.
</para>
<sect1 id="hints-daemons-bind">
<title>
Berkeley Internet Name Daemon BIND (named)
</title>
<para>
IPv6 is supported since version 9. Always use newest available version. At least version 9.1.3 must be used, older versions can contain remote exploitable security holes.
</para>
<sect2>
<title>
Listening on IPv6 addresses
</title>
<para>
Note: unlike in IPv4 current versions doesn't allow to bind a server socket to dedicated IPv6 addresses, so only <emphasis>any</emphasis> or <emphasis>none</emphasis> are valid. Because this can be a security issue, check the Access Control List (ACL) section below, too!
</para>
<sect3>
<title>
Enable BIND named for listening on IPv6 address
</title>
<para>
To enable IPv6 for listening, following options are requested to change
</para>
<programlisting>
<![CDATA[options {
]]><![CDATA[ # sure other options here, too
]]><![CDATA[ listen-on-v6 { any; };
]]><![CDATA[};
]]>
</programlisting>
<para>
This should result after restart in e.g.
</para>
<programlisting>
<![CDATA[# netstat -lnptu |grep "named\W*$"
]]><![CDATA[tcp 0 0 :::53 :::* LISTEN 1234/named
]]><![CDATA[<5B> # incoming TCP requests
]]><![CDATA[udp 0 0 1.2.3.4:53 0.0.0.0:* 1234/named
]]><![CDATA[<5B> # incoming UDP requests to IPv4 1.2.3.4
]]><![CDATA[udp 0 0 127.0.0.1:53 0.0.0.0:* 1234/named
]]><![CDATA[<5B> # incoming UDP requests to IPv4 localhost
]]><![CDATA[udp 0 0 0.0.0.0:32868 0.0.0.0:* 1234/named
]]><![CDATA[<5B> # dynamic chosen port for outgoing queries
]]><![CDATA[udp 0 0 :::53 :::* 1234/named
]]><![CDATA[<5B> # incoming UDP request to any IPv6
]]>
</programlisting>
<para>
And a simple test looks like
</para>
<programlisting>
<![CDATA[# dig localhost @::1
]]>
</programlisting>
<para>
and should show you a result.
</para>
</sect3>
<sect3>
<title>
Disable BIND named for listening on IPv6 address
</title>
<para>
To disable IPv6 for listening, following options are requested to change
</para>
<programlisting>
<![CDATA[options {
]]><![CDATA[ # sure other options here, too
]]><![CDATA[ listen-on-v6 { none; };
]]><![CDATA[};
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
IPv6 enabled Access Control Lists (ACL)
</title>
<para>
IPv6 enabled ACLs are possible and should be used whenever it's possible. An example looks like following:
</para>
<programlisting>
<![CDATA[acl internal-net {
]]><![CDATA[ 127.0.0.1;
]]><![CDATA[ 1.2.3.0/24;
]]><![CDATA[ 3ffe:ffff:100::/56;
]]><![CDATA[ ::1/128;
]]><![CDATA[ ::ffff:1.2.3.4/128;
]]><![CDATA[};
]]><![CDATA[acl ns-internal-net {
]]><![CDATA[ 1.2.3.4;
]]><![CDATA[ 1.2.3.5;
]]><![CDATA[ 3ffe:ffff:100::4/128;
]]><![CDATA[ 3ffe:ffff:100::5/128;
]]><![CDATA[};
]]>
</programlisting>
<para>
This ACLs can be used e.g. for queries of clients and transfer zones to secondary name-servers. This prevents also your caching name-server to be used from outside using IPv6.
</para>
<programlisting>
<![CDATA[options {
]]><![CDATA[ # sure other options here, too
]]><![CDATA[ listen-on-v6 { none; };
]]><![CDATA[ allow-query { internal-net; };
]]><![CDATA[ allow-transfer { ns-internal-net; };
]]><![CDATA[};
]]>
</programlisting>
<para>
It's also possible to set the <emphasis>allow-query </emphasis>and <emphasis>allow-transfer</emphasis> option for most of single zone definitions, too.
</para>
</sect2>
<sect2>
<title>
Sending queries with dedicated IPv6 address
</title>
<para>
This option is not required, but perhaps needed:
</para>
<programlisting>
<![CDATA[query-source-v6 address <ipv6address|*> port <port|*>;
]]>
</programlisting>
</sect2>
<sect2>
<title>
Per zone defined dedicated IPv6 addresses
</title>
<para>
It's also possible to define per zone some IPv6 addresses.
</para>
<sect3>
<title>
Transfer source address
</title>
<para>
Transfer source address is used for outgoing zone transfers:
</para>
<programlisting>
<![CDATA[transfer-source-v6 <ipv6addr|*> [port port];
]]>
</programlisting>
</sect3>
<sect3>
<title>
Notify source address
</title>
<para>
Notify source address is used for outgoing notify messages:
</para>
<programlisting>
<![CDATA[notify-source-v6 <ipv6addr|*> [port port];
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
IPv6 DNS zone files examples
</title>
<para>
Some information can be also found at <ulink url="http://www.isi.edu/~bmanning/v6DNS.html">IPv6 DNS Setup Information (article)</ulink>. Perhaps also helpful is the <ulink url="http://tools.fpsn.net/ipv6-inaddr/">IPv6 Reverse DNS zone builder for BIND 8/9 (webtool)</ulink>.
</para>
</sect2>
<sect2>
<title>
Serving IPv6 related DNS data
</title>
<para>
For IPv6 new types and root zones for reverse lookups are defined:
</para>
<itemizedlist>
<listitem>
<para>
AAAA and reverse IP6.INT: specified in <ulink url="http://www.faqs.org/rfcs/rfc1886.html">RFC 1886 / DNS Extensions to support IP version 6</ulink>, usable since BIND version 4.9.6
</para>
</listitem>
<listitem>
<para>
A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: specified in <ulink url="http://www.faqs.org/rfcs/rfc2874.html">RFC 2874 / DNS Extensions to Support IPv6 Address Aggregation and Renumbering</ulink>, usable since BIND 9, but see also an information about the current state at <ulink url="http://www.ietf.org/internet-drafts/">draft-ietf-dnsext-ipv6-addresses-00.txt</ulink>
</para>
</listitem>
</itemizedlist>
<para>
Perhaps filled later more content, for the meantime take a look at given RFCs and
</para>
<itemizedlist>
<listitem>
<para>
AAAA and reverse IP6.INT: <ulink url="http://www.isi.edu/~bmanning/v6DNS.html">IPv6 DNS Setup Information</ulink>
</para>
</listitem>
<listitem>
<para>
A6, DNAME (DEPRECATED NOW!) and reverse IP6.ARPA: take a look into chapter 4 and 6 of the BIND 9 Administrator Reference Manual (ARM) distributed which the bind-package or get this here: <ulink url="http://www.nominum.com/content/documents/bind9arm.pdf">BIND version 9 ARM (PDF)</ulink>
</para>
</listitem>
</itemizedlist>
<para>
Because IP6.INT is deprecated (but still in use), a DNS server which will support IPv6 information has to serve both reverse zones.
</para>
<sect3>
<title>
Current best practice
</title>
<para>
Because there are some troubles around using the new formats, current best practice is:
</para>
<para>
Forward lookup support:
</para>
<itemizedlist>
<listitem>
<para>
AAAA
</para>
</listitem>
</itemizedlist>
<para>
Reverse lookup support:
</para>
<itemizedlist>
<listitem>
<para>
Reverse nibble format for zone ip6.int (FOR BACKWARD COMPATIBILITY)
</para>
</listitem>
<listitem>
<para>
Reverse nibble format for zone ip6.arpa (RECOMMENDED)
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
Checking IPv6-enabled connect
</title>
<para>
To check, whether BIND is listening on an IPv6 socket and serving data see following examples.
</para>
<sect3>
<title>
IPv6 connect, but denied by ACL
</title>
<para>
Specifying a dedicated server for the query, an IPv6 connect can be forced:
</para>
<programlisting>
<![CDATA[$ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1
]]><![CDATA[Using domain server:
]]><![CDATA[Name: 3ffe:ffff:200:f101::1
]]><![CDATA[Address: 3ffe:ffff:200:f101::1#53
]]><![CDATA[Aliases:
]]><![CDATA[
]]><![CDATA[Host www.6bone.net. not found: 5(REFUSED)
]]>
</programlisting>
<para>
Related log entry looks like following:
</para>
<programlisting>
<![CDATA[Jan 3 12:43:32 gate named[12347]: client
]]><![CDATA[<5B> 3ffe:ffff:200:f101:212:34ff:fe12:3456#32770:
]]><![CDATA[ query denied
]]>
</programlisting>
<para>
If you see such entries in the log, check whether requests from this client should be allowed and perhaps review your ACL configuration.
</para>
</sect3>
<sect3>
<title>
Successful IPv6 connect
</title>
<para>
A successful IPv6 connect looks like following:
</para>
<programlisting>
<![CDATA[$ host -t aaaa www.6bone.net 3ffe:ffff:200:f101::1
]]><![CDATA[Using domain server:
]]><![CDATA[Name: 3ffe:ffff:200:f101::1
]]><![CDATA[Address: 3ffe:ffff:200:f101::1#53
]]><![CDATA[Aliases:
]]><![CDATA[
]]><![CDATA[www.6bone.net. is an alias for 6bone.net.
]]><![CDATA[6bone.net. has AAAA address 3ffe:b00:c18:1::10
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
<sect1 id="hints-daemons-xinetd">
<title>
Internet super daemon (xinetd)
</title>
<para>
IPv6 is supported since <ulink url="http://www.xinetd.org/">xinetd</ulink> version around 1.8.9. Always use newest available version. At least version 2.3.3 must be used, older versions can contain remote exploitable security holes.
</para>
<para>
Some Linux distribution contain an extra package for the IPv6 enabled xinetd, some others start the IPv6-enabled xinetd if following variable is set: NETWORKING_IPV6=&quot;yes&quot;, mostly done by /etc/sysconfig/network (only valid for Red Hat like distributions).
</para>
<para>
If you enable a built-in service like e.g. daytime by modifying the configuration file in /etc/xinetd.d/daytime like
</para>
<programlisting>
<![CDATA[# diff -u /etc/xinetd.d/daytime.orig /etc/xinetd.d/daytime
]]><![CDATA[--- /etc/xinetd.d/daytime.orig Sun Dec 16 19:00:14 2001
]]><![CDATA[+++ /etc/xinetd.d/daytime Sun Dec 16 19:00:22 2001
]]><![CDATA[@@ -10,5 +10,5 @@
]]><![CDATA[ protocol = tcp
]]><![CDATA[ user = root
]]><![CDATA[ wait = no
]]><![CDATA[- disable = yes
]]><![CDATA[+ disable = no
]]><![CDATA[ }
]]>
</programlisting>
<para>
After restarting the xinetd you should get a positive result like:
</para>
<programlisting>
<![CDATA[# netstat -lnptu -A inet6 |grep "xinetd*"
]]><![CDATA[tcp 0 0 ::ffff:192.168.1.1:993 :::* LISTEN 12345/xinetd-ipv6
]]><![CDATA[tcp 0 0 :::13 :::* LISTEN 12345/xinetd-ipv6 <- service
]]><![CDATA[<5B> daytime/tcp
]]><![CDATA[tcp 0 0 ::ffff:192.168.1.1:143 :::* LISTEN 12345/xinetd-ipv6
]]>
</programlisting>
<para>
Shown example also displays an IMAP and IMAP-SSL IPv4-only listening xinetd.
</para>
<para>
Note: An IPv4-only xinetd won't start on an IPv6-enabled node and also the IPv6-enabled won't start on an IPv4-only node (will be hopefully fixed in the future).
</para>
</sect1>
<sect1 id="hints-daemons-apache2">
<title>
Webserver Apache2 (httpd2)
</title>
<para>
Apache web server supports IPv6 native by maintainers since 2.0.14. Available patches for the older 1.3.x series are not current and shouldn't be used in public environment, but available at <ulink url="ftp://ftp.kame.net/pub/kame/misc/">KAME / Misc</ulink>.
</para>
<sect2>
<title>
Listening on IPv6 addresses
</title>
<para>
Note: virtual hosts on IPv6 addresses are broken in versions until 2.0.28 (a patch is available for 2.0.28). But always try latest available version first because earlier versions had some security issues.
</para>
<sect3>
<title>
Virtual host listen on an IPv6 address only
</title>
<programlisting>
<![CDATA[Listen [3ffe:ffff:100::1]:80
]]><![CDATA[<VirtualHost [3ffe:ffff:100::1]:80>
]]><![CDATA[ ServerName ipv6only.yourdomain.yourtopleveldomain
]]><![CDATA[ # ...sure more config lines
]]><![CDATA[</VirtualHost>
]]>
</programlisting>
</sect3>
<sect3>
<title>
Virtual host listen on an IPv6 and on an IPv4 address
</title>
<programlisting>
<![CDATA[Listen [3ffe:ffff:100::2]:80
]]><![CDATA[Listen 1.2.3.4:80
]]><![CDATA[<VirtualHost [3ffe:ffff:100::2]:80 1.2.3.4:80>
]]><![CDATA[ ServerName ipv6andipv4.yourdomain.yourtopleveldomain
]]><![CDATA[ # ...sure more config lines
]]><![CDATA[</VirtualHost>
]]>
</programlisting>
<para>
This should result after restart in e.g.
</para>
<programlisting>
<![CDATA[# netstat -lnptu |grep "httpd2\W*$"
]]><![CDATA[tcp 0 0 1.2.3.4:80 0.0.0.0:* LISTEN 12345/httpd2
]]><![CDATA[tcp 0 0 3ffe:ffff:100::1:80 :::* LISTEN 12345/httpd2
]]><![CDATA[tcp 0 0 3ffe:ffff:100::2:80 :::* LISTEN 12345/httpd2
]]>
</programlisting>
<para>
For simple tests use the telnet example already shown.
</para>
</sect3>
</sect2>
</sect1>
<sect1 id="hints-daemons-radvd">
<title>
Router Advertisement Daemon (radvd)
</title>
<para>
The router advertisement daemon is very useful on a LAN, if clients should be auto-configured. The daemon itself should run on the Linux default IPv6 gateway router (it's not required that this is also the default IPv4 gateway, so pay attention who on your LAN is sending router advertisements).
</para>
<para>
You can specify some information and flags which should be contained in the advertisement. Common used are
</para>
<itemizedlist>
<listitem>
<para>
Prefix (needed)
</para>
</listitem>
<listitem>
<para>
Lifetime of the prefix
</para>
</listitem>
<listitem>
<para>
Frequency of sending advertisements (optional)
</para>
</listitem>
</itemizedlist>
<para>
After a proper configuration, the daemon sends advertisements through specified interfaces and clients are hopefully receive them and auto-magically configure addresses with received prefix and the default route.
</para>
<sect2>
<title>
Configuring radvd
</title>
<sect3>
<title>
Simple configuration
</title>
<para>
Radvd's config file is normally /etc/radvd.conf. An simple example looks like following:
</para>
<programlisting>
<![CDATA[interface eth0 {
]]><![CDATA[ AdvSendAdvert on;
]]><![CDATA[ MinRtrAdvInterval 3;
]]><![CDATA[ MaxRtrAdvInterval 10;
]]><![CDATA[ prefix 3ffe:ffff:0100:f101::/64 {
]]><![CDATA[ AdvOnLink on;
]]><![CDATA[ AdvAutonomous on;
]]><![CDATA[ AdvRouterAddr on;
]]><![CDATA[ };
]]><![CDATA[};
]]>
</programlisting>
<para>
This results on client side in
</para>
<programlisting>
<![CDATA[# ip -6 addr show eth0
]]><![CDATA[3: eth0: <BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast qlen 100
]]><![CDATA[ inet6 3ffe:ffff:100:f101:2e0:12ff:fe34:1234/64 scope global dynamic
]]><![CDATA[ valid_lft 2591992sec preferred_lft 604792sec
]]><![CDATA[ inet6 fe80::2e0:12ff:fe34:1234/10 scope link
]]>
</programlisting>
<para>
Because no lifetime was defined, a very high value was used.
</para>
</sect3>
<sect3>
<title>
Special 6to4 configuration
</title>
<para>
Version since 0.6.2pl3 support the automatic (re)-generation of the prefix depending on an IPv4 address of a specified interface. This can be used to distribute advertisements in a LAN after the 6to4 tunneling has changed. Mostly used behind a dynamic dial-on-demand Linux router. Because of the sure shorter lifetime of such prefix (after each dial-up, another prefix is valid), the lifetime configured to minimal values:
</para>
<programlisting>
<![CDATA[interface eth0 {
]]><![CDATA[ AdvSendAdvert on;
]]><![CDATA[ MinRtrAdvInterval 3;
]]><![CDATA[ MaxRtrAdvInterval 10;
]]><![CDATA[ prefix 0:0:0:f101::/64 {
]]><![CDATA[ AdvOnLink off;
]]><![CDATA[ AdvAutonomous on;
]]><![CDATA[ AdvRouterAddr on;
]]><![CDATA[ Base6to4Interface ppp0;
]]><![CDATA[ AdvPreferredLifetime 20;
]]><![CDATA[ AdvValidLifetime 30;
]]><![CDATA[ };
]]><![CDATA[};
]]>
</programlisting>
<para>
This results on client side in (assuming, ppp0 has currently 1.2.3.4 as local IPv4 address):
</para>
<programlisting>
<![CDATA[# ip -6 addr show eth0
]]><![CDATA[3: eth0: <BROADCAST,MULTICAST,UP> mtu 1500 qdisc pfifo_fast qlen 100
]]><![CDATA[ inet6 2002:0102:0304:f101:2e0:12ff:fe34:1234/64 scope global dynamic
]]><![CDATA[ valid_lft 22sec preferred_lft 12sec
]]><![CDATA[ inet6 fe80::2e0:12ff:fe34:1234/10 scope link
]]>
</programlisting>
<para>
Because a small lifetime was defined, such prefix will be thrown away quickly, if no related advertisement was received.
</para>
</sect3>
</sect2>
<sect2>
<title>
Debugging
</title>
<para>
A program called &quot;radvdump&quot; can help you looking into sent or received advertisements. Simple to use:
</para>
<programlisting>
<![CDATA[# radvdump
]]><![CDATA[Router advertisement from fe80::280:c8ff:feb9:cef9 (hoplimit 255)
]]><![CDATA[ AdvCurHopLimit: 64
]]><![CDATA[ AdvManagedFlag: off
]]><![CDATA[ AdvOtherConfigFlag: off
]]><![CDATA[ AdvHomeAgentFlag: off
]]><![CDATA[ AdvReachableTime: 0
]]><![CDATA[ AdvRetransTimer: 0
]]><![CDATA[ Prefix 2002:0102:0304:f101::/64
]]><![CDATA[ AdvValidLifetime: 30
]]><![CDATA[ AdvPreferredLifetime: 20
]]><![CDATA[ AdvOnLink: off
]]><![CDATA[ AdvAutonomous: on
]]><![CDATA[ AdvRouterAddr: on
]]><![CDATA[ Prefix 3ffe:ffff:100:f101::/64
]]><![CDATA[ AdvValidLifetime: 2592000
]]><![CDATA[ AdvPreferredLifetime: 604800
]]><![CDATA[ AdvOnLink: on
]]><![CDATA[ AdvAutonomous: on
]]><![CDATA[ AdvRouterAddr: on
]]><![CDATA[ AdvSourceLLAddress: 00 80 12 34 56 78
]]>
</programlisting>
<para>
Output shows you each advertisement package in readable format. You should see your configured values here again, if not, perhaps it's not your radvd which sends the advertisement...look for another router on the link (and take the LLAddress, which is the MAC address for tracing).
</para>
</sect2>
</sect1>
<sect1 id="hints-daemons-tcpwrapper">
<title>
tcp_wrapper
</title>
<para>
tcp_wrapper is a library which can help you to protect service against misuse.
</para>
<sect2>
<title>
Filtering capabilities
</title>
<para>
You can use tcp_wrapper for
</para>
<itemizedlist>
<listitem>
<para>
Filtering against source addresses (IPv4 or IPv6)
</para>
</listitem>
<listitem>
<para>
Filtering against users (requires a running ident daemon on the client)
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Which program uses tcp_wrapper
</title>
<para>
Following are known:
</para>
<itemizedlist>
<listitem>
<para>
Each service which is called by xinetd (if xinetd is compiled using tcp_wrapper library)
</para>
</listitem>
<listitem>
<para>
sshd (if compiled using tcp_wrapper)
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Usage
</title>
<para>
tcp_wrapper is controlled by two files name /etc/hosts.allow and /etc/hosts.deny. For more information see
</para>
<programlisting>
<![CDATA[$ man hosts.allow
]]>
</programlisting>
<sect3>
<title>
Example for /etc/hosts.allow
</title>
<para>
In this file, each service which should be positive filtered (means connects are accepted) need a line.
</para>
<programlisting>
<![CDATA[sshd: 1.2.3. [3ffe:ffff:100:200::]/64
]]><![CDATA[daytime-stream: 1.2.3. [3ffe:ffff:100:200::]/64
]]>
</programlisting>
</sect3>
<sect3>
<title>
Example for /etc/hosts.deny
</title>
<para>
This file contains all negative filter entries and should normally deny the rest using
</para>
<programlisting>
<![CDATA[ALL: ALL
]]>
</programlisting>
<para>
If this node is a more sensible one you can replace the standard line above with this one, but this can cause a DoS attack (load of mailer and spool directory), if too many connects were made in short time. Perhaps a logwatch is better for such issues.
</para>
<programlisting>
<![CDATA[ALL: ALL: spawn (echo "Attempt from %h %a to %d at `date`"
]]><![CDATA[ | tee -a /var/log/tcp.deny.log | mail root@localhost)
]]>
</programlisting>
</sect3>
</sect2>
<sect2>
<title>
Logging
</title>
<para>
Depending on the entry in the syslog daemon configuration file /etc/syslog.conf the tcp_wrapper logs normally into /var/log/secure.
</para>
<sect3>
<title>
Refused connection
</title>
<para>
A refused connection via IPv4 to an xinetd covered daytime service produces a line like following example
</para>
<programlisting>
<![CDATA[Jan 2 20:40:44 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap
]]><![CDATA[<5B> from=::ffff:1.2.3.4
]]><![CDATA[Jan 2 20:32:06 gate xinetd-ipv6[12346]: FAIL: daytime-stream libwrap
]]><![CDATA[ from=3ffe:ffff:100:200::212:34ff:fe12:3456
]]>
</programlisting>
<para>
A refused connection via IPv4 to an dual-listen sshd produces a line like following example
</para>
<programlisting>
<![CDATA[Jan 2 20:24:17 gate sshd[12345]: refused connect from ::ffff:1.2.3.4
]]><![CDATA[<5B> (::ffff:1.2.3.4)
]]><![CDATA[Jan 2 20:39:33 gate sshd[12345]: refused connect
]]><![CDATA[ from 3ffe:ffff:100:200::212:34ff:fe12:3456
]]><![CDATA[<5B> (3ffe:ffff:100:200::212:34ff:fe12:3456)
]]>
</programlisting>
</sect3>
<sect3>
<title>
Permitted connection
</title>
<para>
A permitted connection via IPv4 to an xinetd covered daytime service produces a line like following example
</para>
<programlisting>
<![CDATA[Jan 2 20:37:50 gate xinetd-ipv6[12346]: START: daytime-stream pid=0
]]><![CDATA[<5B> from=::ffff:1.2.3.4
]]><![CDATA[Jan 2 20:37:56 gate xinetd-ipv6[12346]: START: daytime-stream pid=0
]]><![CDATA[ from=3ffe:ffff:100:200::212:34ff:fe12:3456
]]>
</programlisting>
<para>
A permitted connection via IPv4 to an dual-listen sshd produces a line like following example
</para>
<programlisting>
<![CDATA[Jan 2 20:43:10 gate sshd[21975]: Accepted password for user from ::ffff:1.2.3.4
]]><![CDATA[<5B> port 33381 ssh2
]]><![CDATA[Jan 2 20:42:19 gate sshd[12345]: Accepted password for user
]]><![CDATA[ from 3ffe:ffff:100:200::212:34ff:fe12:3456 port 33380 ssh2
]]>
</programlisting>
</sect3>
</sect2>
</sect1>
</chapter>
<chapter id="chapter-programming-using-API">
<title>
Programming (using API)
</title>
<para>
I have no experience in IPv6 programming, perhaps this chapter will be filled by others or moved away to another HOWTO.
</para>
<para>
More Information can be found here:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.faqs.org/rfcs/rfc2553.html">RFC 2553 / Basic Socket Interface Extensions for IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/internet-drafts/">Draft / Advanced Sockets API for IPv6 / draft-ietf-ipngwg-rfc2292bis-XY.txt</ulink>
</para>
</listitem>
</itemizedlist>
</chapter>
<chapter id="chapter-interoperability">
<title>
Interoperability
</title>
<para>
There are some projects around the world which checks the interoperability of different operating systems regarding the implementation of IPv6 features. Here some URLs:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.tahi.org/">TAHI Project</ulink>
</para>
</listitem>
</itemizedlist>
<para>
More coming next...
</para>
</chapter>
<chapter id="chapter-information">
<title>
Further information and URLs
</title>
<sect1 id="information-books">
<title>
Paper printed books, articles, online reviews (mixed)
</title>
<sect2>
<title>
Printed Books (English)
</title>
<sect3>
<title>
Cisco
</title>
<itemizedlist>
<listitem>
<para>
Cisco Self-Study: <ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/1587050862/copernicshopper/103-1420916-1341420">Implementing IPv6 Networks (IPV6)</ulink>, by Regis Desmeules. Cisco Press; ISBN 1587050862; 500 pages; 1st edition (April 11, 2003).
Note: This item will be published on April 11, 2003.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/1928994849/copernicshopper/103-1420916-1341420">Configuring IPv6 with Cisco IOS</ulink>, by Sam Brown, Sam Browne, Neal Chen, Robbie Harrell, Edgar, Jr. Parenti (Editor), Eric Knipp (Editor), Paul Fong (Editor)362 pages; Syngress Media Inc; ISBN 1928994849; (July 12, 2002).
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
General
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.sunny.ch/publications/f_ipv6.htm">IPv6 Essentials</ulink> by Silvia Hagen, July 2002, O'Reilly <ulink url="http://www.oreilly.com/catalog/ipv6ess/">Order Number: 1258</ulink>, ISBN 0-5960-0125-8, 352 pages.
<ulink url="http://www.oreilly.com/catalog/ipv6ess/">ToC, Index, Sample Chapter etc.</ulink>; <ulink url="http://press.oreilly.com/ipv6ess.html">O'Reilly Pressrelease</ulink>
</para>
</listitem>
<listitem>
<para>
IPv6: The New Internet Protocol. By Christian Huitema; Published by Prentice-Hall; ISBN 0138505055.
Description: This book, written by Christian Huitema - a member of the InternetArchitecture Board, gives an excellent description of IPv6, how it differs from IPv4, and the hows and whys of it's development.
Source: <ulink url="http://www.cs.uu.nl/wais/html/na-dir/internet/tcp-ip/resource-list.html">http://www.cs.uu.nl/wais/html/na-dir/internet/tcp-ip/resource-list.html</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.epinions.com/book_mu-3402412/display_~full_specs">IPv6 Networks</ulink> by Niles, Kitty; (ISBN 0070248079); 550 pages; Date Published 05/01/1998.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/0764545892/copernicshopper/103-1420916-1341420">Implementing IPV6. Supporting the Next Generation Internet Protocols</ulink> by P. E. Miller, Mark A. Miller; Publisher: John Wiley &amp; Sons; ISBN 0764545892; 2nd edition (March 15, 2000); 402 pages.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/0126167702/copernicshopper/103-1420916-1341420">Big Book of Ipv6 Addressing Rfcs</ulink> by Peter H. Salus (Compiler), Morgan Kaufmann Publishers, April 2000, 450 pages ISBN 0126167702.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.epinions.com/book_mu-3922588/display_~full_specs">Understanding IPV6</ulink> by Davies, Joseph; ISBN 0735612455; Date Published 05/01/2001; Number of Pages: 350.
<ulink url="http://www.microsoft.com/MSPress/books/4883.asp">Understanding IPV6</ulink> by Davies, Joseph; ISBN 0735612455; Date Published 13/11/2002; Number of Pages 544.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/0471498920/copernicshopper/103-1420916-1341420">Migrating to IPv6 - IPv6 in Practice</ulink>. By Marc Blanchet Publisher: John Wiley &amp; Sons; ISBN 0471498920; 1st edition (November 2002); 368 pages.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.de/exec/obidos/ASIN/0672323443/qid%3D1038151777/028-1904439-6654140">Programming IPv6</ulink> by Sean Walton; 560 pages; Addison-Wesley Professional; ISBN 0672323443
Note: Will be published August 1, 2003.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.nwfusion.com/news/2000/1023ipv6.html">Wireless boosting IPv6</ulink> by Carolyn Duffy Marsan, 10/23/2000.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.oreillynet.com/search/index.ncsp?sp-q=IPv6">O'reilly Network search for keyword IPv6</ulink> results in 29 hits (28. January 2002).
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
Printed Books (German)
</title>
<itemizedlist>
<listitem>
<para>
Technik der IP-Netze (TCP/IP incl. IPv6) <ulink url="http://www.amazon.de/exec/obidos/ASIN/3446215018/">bei Amazon.de</ulink>
Anatol Badach, Erwin Hoffmann
Carl Hanser Verlag M<>nchen, Wien, 2001 ISBN 3-446-21501-8
Kap. 6: Protokoll IPv6 S.205-242
Kap. 7: Plug&amp;Play-Unterst<73>tzung bei IPv6 S.243-276
Kap. 8: Migration zum IPv6-Einsatz S.277-294
Kap. 9.3.4: RIP f<>r das Protokoll IPv6 (RIPng) S.349-351
Kap. 9.4.6: OSPF f<>r IPv6 S.384-385
Kommentar: tw. nicht ganz up-to-date bzw. nicht ganz fehlerfreie Abbildungen
<ulink url="http://www.fehcom.de/tipn/tipn.html">Homepage des Buches und Tabelle mit Fixes</ulink>
</para>
</listitem>
<listitem>
<para>
Internet-Sicherheit (Browser, Firewalls und Verschl<68>sselung) <ulink url="http://www.amazon.de/exec/obidos/ASIN/3446217258/">bei Amazon.de</ulink>
Kai Fuhrberg
2. akt. Auflage 2000 Carl Hanser Verlag M<>nchen, Wien, ISBN 3-446-21333-3
Kap.2.3.1.4. IPv6 S.18-22
Kurz angerissen werden: RFC1825 - Security Association Konzept RFC1826 - IP authentication Header RFC1827 - IP Encapsulation Security Payload
</para>
</listitem>
<listitem>
<para>
IPv6. Das neue Internet- Protokoll. Technik, Anwendung, Migration <ulink url="http://www.amazon.de/exec/obidos/ASIN/389864149X">bei Amazon</ulink>
Hans Peter Dittler
2. akt. und erweiterte Auflage 2002 dpunkt.verlag, ISBN 3-89864-149-X
</para>
</listitem>
<listitem>
<para>
Das neue Internetprotokoll IPv6 <ulink url="http://www.amazon.de/exec/obidos/ASIN/3446216855">bei Amazon</ulink>
Herbert Wiese
2002 Carl Hanser Verlag, ISBN 3446216855
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Articles, eBooks, Online Reviews (mixed)
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.onlamp.com/pub/a/onlamp/2001/06/01/ipv6_tutorial.html">Getting Connected with 6to4</ulink> by Huber Feyrer, 06/01/2001
</para>
</listitem>
<listitem>
<para>
<ulink url="http://researchcenter.zdnet.com/data/detail?id=1001711171_237&amp;type=RES&amp;x=120054357">How Long the Aversion to IP Version 6</ulink> - Review of META Group, Inc., full access needs (free) registration at META Group, Inc.
</para>
</listitem>
<listitem>
<para>
Transient Addressing for Related Processes: Improved Firewalling by Using IPv6 and Multiple Addresses per Host; written by Peter M. Gleiz, Steven M. Bellovin (<ulink url="http://www.securiteinfo.com/ebooks/pdf/tarp.pdf">PC-PDF-Version</ulink>; <ulink url="http://www.securiteinfo.com/ebooks/palm/tarp.pdf">Palm-PDF-Version</ulink>; <ulink url="http://www.securiteinfo.com/ebooks/pdb/tarp.pdb">PDB-Version</ulink>)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.oreilly.fr/catalogue/ipv6-3ed.html">IPv6, th<74>orie et pratique</ulink> (french) 3e <20>dition, mars 2002, O'Reilly, ISBN 2-84177-139-3
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.securiteinfo.com/crypto/IPSec.shtml">IPSec</ulink> (language: french)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ip6.com/index.html">Internetworking IPv6 with Cisco Routers</ulink> by Silvano Gai, McGrawHill Italia, 1997. The 13 chapters and appendix A-D are downloadable as PDF-documents.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.vermicelli.pasta.cs.uit.no/ipv6/students/vegars/">Secure and Dynamic Tunnel Broker</ulink> by Vegar Skaerven Wang, Master of Engineering Thesis in Computer Science, 2.June 2000, Faculty of Science, Dep.of Computer Science, University of Tromso, Norway.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.netobjectdays.org/pdf/99/stja/doering.pdf">Aufbruch in die neue Welt - IPv6 in IPv4 Netzen</ulink> von Dipl.Ing. Ralf D<>ring, TU Illmenau, 1999
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.csc.fi/~psavola/residential.html">Migration and Co-existence of IPv4 and IPv6 in Residential Networks</ulink> by Pekka Savola, CSC/FUNET, 2002
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2 id="information-sciencepublication">
<title>
Science Publications (abstracts, bibliographies, online resources)
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ist-ipv6.org/standards/IPv6STDReptDec02.pdf">Standardisation Report</ulink>, December 2002 published by <ulink url="http://www.ist-ipv6.org/">IPv6 Cluster</ulink>, 1mb (every 4 months the Standards report will be updated under: <ulink url="http://www.ist-ipv6.org/standards.html">http://www.ist-ipv6.org/standards.html</ulink>).
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.ac.uk/gtpv6/workplan.html">GEANT IPv6 Workplan</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://citeseer.nj.nec.com/perkins96mobility.html">Mobility support in IPv6</ulink> by C.E. Perkins and D.B. Johnson. In Proceedings of the Second Annual International Conference on Mobile (1996).
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=1">A simulation study on the performance of Mobile IPv6 in a WLAN-based cellular network</ulink>, by Perez Costa X.; Hartenstein H. -- Computer Networks, September 2002, vol. 40, no. 1, pp. 191-204(14) -- Elsevier Science.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.ac.uk/bermuda2/">IPv6 Trials on UK Academic Networks: Bermuda Project Aug.2002</ulink>: Participants - Getting connected - Project deliverables - Network topology - Address assignments - Wireless IPv6 access - IPv6 migration - Project presentations - Internet 2 - Other IPv6 projects - IPv6 fora and standards Bermuda 2...
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.ac.uk/">http://www.ipv6.ac.uk/</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=2">A scalable parallel internet router that enables the QoS through merging ATM with IPv6</ulink>. By Song S. -- Computer Communications, 1 May 2002, vol. 25, no. 7, pp. 647-651(5) -- Elsevier Science.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Pt0mjovy.kpvsobm/vojrvf">Linux IPv6: Which One to Deploy?</ulink> Linux Journal, Vol. 96, p. 86, 88-90, April 2002.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=3">An overview and analysis of mobile Internet protocols in cellular environments</ulink>. Chao H-C. -- Internet Research: Electronic Networking Applications and Policy, 24 October 2001, vol. 11, no. 5, pp. 435-450(16) -- MCB University Press
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=5">IPv6 for Future Wireless Networks</ulink>Toftegaard Nielsen T. -- Wireless Personal Communications, June 2001, vol. 17, no. 2/3, pp. 237-247(11) -- Kluwer Academic Publishers, Dordrecht, The Netherlands
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.ecs.soton.ac.uk/">IPv6 at the University of Southampton</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=4">Seamless Support for Mobile Internet Protocol Based Cellular Environments</ulink>Chao H-C.; Chu Y-M. -- International Journal of Wireless Information Networks, July 2001, vol. 8, no. 3, pp. 133-153(21) -- Kluwer Academic/Plenum Publishers, New York, U.S.A.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf">IPv6: The Solution for Future Universal Networks</ulink>. Lecture Notes in Computer Science, Vol. 1818, p. 82-??, 2000.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=8">Modeling and performance analysis for IPv6 traffic with multiple QoS classes</ulink>. Zhang L.; Zheng L. -- Computer Communications, 1 October 2001, vol. 24, no. 15, pp. 1626-1636(11) -- Elsevier Science.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf">Threshold-Based Registration (TBR) in Mobile IPv6</ulink>. Lecture Notes in Computer Science, Vol. 1818, p. 150-??, 2000.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3111/vojrvf">IPv6 Performance Analysis on FreeBSD Workstation Using Simple Applications</ulink>. Lecture Notes in Computer Science, Vol. 1961, p. 33-??, 2000.
</para>
</listitem>
<listitem>
<para>
Microsoft Research IPv6 Implementation (MSRIPv6): <ulink url="http://www.research.microsoft.com/msripv6/">MSRIPv6 Configuring 6to4 - Connectivity with MSR IPv6 - Our 6Bone Node... </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ingenta.com/isis/searching/ExpandSearch/ingenta?year_to=2002&amp;year_from=1997&amp;date_type=range&amp;title=IPv6&amp;title_type=tka&amp;database=1&amp;newMatches=false&amp;pageStart=1&amp;index=9">New frontiers in cybersegmentation: marketing success in cyberspace depends on IP address</ulink>. Louvieris P.; Driver J. -- Qualitative Market Research: An International Journal, 27 June 2001, vol. 4, no. 3, pp. 169-181(13) -- MCB University Press.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://liinwww.ira.uka.de/cgi-bin/bibshow?e=Njtd0MODT0modt3113c/vojrvf">QoS-Conditionalized Handoff for Mobile IPv6</ulink>. Lecture Notes in Computer Science, Vol. 2345, p. 721-??, 2002.
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Others
</title>
<para>
See following URL for more: <ulink url="http://www.switch.ch/lan/ipv6/references.html">SWITCH IPv6 Pilot / References</ulink>
</para>
</sect2>
</sect1>
<sect1 id="information-conferences">
<title>
Conferences, Meetings, Summits
</title>
<sect2>
<title>
2002
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.renater.fr/IPv6-2002/">Renater - Conf<6E>rence IPv6 2002</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6summit.com/">IPv6 Deployment Summit at INET 2002</ulink>
</para>
</listitem>
</itemizedlist>
<para>
Something missing? Suggestions are welcome!
</para>
</sect2>
<sect2>
<title>
2003
</title>
<para>
Suggestions are welcome!
</para>
</sect2>
</sect1>
<sect1 id="information-onlineinformation">
<title>
Online information
</title>
<sect2 id="information-joinipv6">
<title>
Join the IPv6 backbone
</title>
<para>
More to be filled later...suggestions are welcome!
</para>
<sect3 id="information-globalregistries">
<title>
Global registries
</title>
<itemizedlist>
<listitem>
<para>
IPv6 test backbone: <ulink url="http://www.6bone.net/">6bone</ulink>, <ulink url="http://www.6bone.net/6bone_hookup.html">How to join 6bone</ulink>,
<ulink url="http://www.join.uni-muenster.de/6bone/6bone-teilnahme.html">Teilnahme am 6bone</ulink> (german language),
<ulink url="http://www.join.uni-muenster.de/6bone/6bone-participation.html">6bone participation</ulink> (english language)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-majorregionregistries">
<title>
Major regional registries
</title>
<itemizedlist>
<listitem>
<para>
America: <ulink url="http://www.arin.net/">ARIN</ulink>, <ulink url="http://www.arin.net/registration/ipv6/index.html">ARIN / registration page</ulink>, <ulink url="http://www.arin.net/library/index.htm">ARIN / IPv6 guidelines</ulink>
</para>
</listitem>
<listitem>
<para>
EMEA: <ulink url="http://www.ripe.net/">Ripe NCC</ulink>, <ulink url="http://www.ripe.net/ripencc/mem-services/registration/">Ripe NCC / registration page</ulink>, <ulink url="http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6.html">Ripe NCC / IPv6 registration</ulink>
</para>
</listitem>
<listitem>
<para>
Asia/Pacific: <ulink url="http://www.apnic.net/">APNIC</ulink>, <ulink url="http://www.apnic.net/services/ipv6_guide.html">APNIC / IPv6 ressource guide</ulink>
</para>
</listitem>
<listitem>
<para>
Latin America and Caribbea: <ulink url="http://lacnic.org/">LACNIC</ulink>, <ulink url="http://lacnic.net/en/bt-IPv6.html">IPv6 Registration Services</ulink>, <ulink url="http://lacnic.net/en/chapter-4-en.pdf">IPv6 Allocation Policy</ulink>
</para>
</listitem>
<listitem>
<para>
Africa: <ulink url="http://www.afrinic.org/">AfriNIC</ulink>
</para>
</listitem>
</itemizedlist>
<para>
Also a list of major (prefix length 35) allocations per local registry is available here: <ulink url="http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6allocs.html">Ripe NCC / IPv6 allocations</ulink>.
</para>
</sect3>
<sect3 id="information-joinipv6-tunnelbrokers">
<title>
Tunnel brokers
</title>
<para>
Note: A list of available Tunnel broker can be found in the section <link linkend="information-Tunnelbroker">Tunnel broker</link> below.
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.vermicelli.pasta.cs.uit.no/ipv6/students/vegars/TunnelBroker/">Sourcecode</ulink> used in Vermicellis Master thesis about tunnelbroker, University of Tromso.
</para>
</listitem>
<listitem>
<para>
Former IPng. Tunnelbroker and IPv6 resources, now migrated to the <ulink url="http://www.sixxs.net/main/">SixXs System</ulink>.
</para>
</listitem>
<listitem>
<para>
Eckes' <ulink url="http://sites.inka.de/lina/linux/ipv6.html">IPv6-with-Linux</ulink> Page.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ripe6.net/">RIPE6.net</ulink>: Configure an IPv6 Tunnel to a tunnelbroker; Route ipv6-ips from your router to other clients in your network...
</para>
</listitem>
<listitem>
<para>
tunnelc - a perl based tunnel client script:
freshmeat.net: <ulink url="http://freshmeat.net/projects/tunnelc">Project details for tunnel client</ulink>
SourceForge: <ulink url="http://sourceforge.net/projects/tunnelc">Project Info - tunnelc</ulink> (also <ulink url="http://tunnelc.sourceforge.net/">here</ulink>)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.uni-leipzig.de/~6bone/tb/maillist.html">Tunnelbroker Maillingliste</ulink>
</para>
</listitem>
<listitem>
<para>
Linux Advanced Routing &amp; Traffic Control HOWTO, <ulink url="http://howtos.linuxbroker.com/howtoreader.shtml?file=Adv-Routing-HOWTO.html#LARTC.TUNNEL-IPV6.ADDRESSING">Chapter 6: IPv6 tunneling with Cisco and/or 6bone</ulink>.
</para>
</listitem>
</itemizedlist>
<para>
See also here for more information and URLs: <ulink url="http://www.ipv6-net.de/">ipv6-net.org</ulink>.
</para>
</sect3>
<sect3 id="information-joinipv6-6to4-tunneling">
<title>
6to4
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.kfu.com/~nsayer/6to4/">NSayer's 6to4 information</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.faqs.org/rfcs/rfc3068.html">RFC 3068 / An Anycast Prefix for 6to4 Relay Routers</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
Latest news
</title>
<para>
More to be filled later...suggestions are welcome!
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://hs247.com/">hs247 / IPv6 news and information</ulink>, also homepage for &num;ipv6 channel on EFnet
</para>
</listitem>
<listitem>
<para>
<ulink url="http://bofh.st/ipv6/">bofh.st / latest IPv6 news</ulink> (but currently &lsqb;Jan 2002&rsqb; outdated...), also homepage for &num;IPv6 channel on IRCnet
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6-net.de/">ipv6-net.org</ulink>, German forum
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Protocol references
</title>
<sect3>
<title>
IPv6-related Request For Comments (RFCs)
</title>
<para>
Publishing the list of IPv6-related RFCs is beyond the scope of this document, but given URLs will lead you to such lists:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.hs247.com/ipv6rfc.html">HS247 / IPv6 RFC list</ulink> (a little bit out-of-sync at the moment)
</para>
</listitem>
<listitem>
<para>
List sorted by <ulink url="http://playground.sun.com/pub/ipng/html/specs/standards.html">IPng Standardization Status</ulink> or <ulink url="http://playground.sun.com/pub/ipng/html/specs/specifications.html">IPng Current Specifications</ulink> by Robert Hinden
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.org/specs.html">IPv6 Related Specifications</ulink> on IPv6.org
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Current drafts of working groups
</title>
<para>
Current (also) IPv6-related drafts can be found here:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ietf.org/ids.by.wg/ipv6.html">IP Version 6 (ipv6)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/ids.by.wg/ngtrans.html">Next Generation Transition (ngtrans)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/ids.by.wg/dhc.html">Dynamic Host Configuration (dhc)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/ids.by.wg/dnsext.html">Domain Name System Extension (dnsext)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ietf.org/ids.by.wg/mobileip.html">Mobile IP (mobileip)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://playground.sun.com/pub/ipng/html/ipng-main.html">Get any information about IPv6, from overviews, through RFCs & drafts, to implementations</ulink> (including availability of stacks on various platforms &amp; source code for IPv6 stacks)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.sumitomo.com/htmls/randd/ipv6/doc.html">IPv6 specifications</ulink> - Latest RFCs and Internet Drafts Collection.
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Others
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.networksorcery.com/enp/protocol/ipv6.htm">Network Sorcery / IPv6, Internet Protocol version 6</ulink>, IPv6 protocol header
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.switch.ch/lan/ipv6/references.html">SWITCH IPv6 Pilot / References</ulink>, big list of IPv6 references maintained by Simon Leinen
</para>
</listitem>
<listitem>
<para>
<ulink url="http://steinbeck.ucs.indiana.edu:47401/">Advanced Network Management Laboratory / IPv6 Address Oracle</ulink> shows you IPv6 addresses in detail
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
More information
</title>
<para>
More to be filled later...suggestions are welcome!
</para>
<sect3>
<title>
Linux related
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.deepspace6.net/">DeepSpace6 / (Not only) Linux IPv6 Portal</ulink> - Italy
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bieringer.de/linux/IPv6/">IPv6-HowTo for Linux by Peter Bieringer</ulink> - Germany, and his <ulink url="ftp://ftp.bieringer.de/pub/linux/IPv6/">Bieringer / IPv6 - software archive</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status.html">Linux+IPv6 status by Peter Bieringer</ulink> - Germany
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.linux-ipv6.org/">USAGI project</ulink> - Japan, and their <ulink url="ftp://ftp.linux-ipv6.org/pub/">USAGI project - software archive</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bugfactory.org/~gav/ipv6/">Gav's Linux IPv6 Page</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Linux related per distribution
</title>
<variablelist>
<varlistentry>
<term>
PLD
</term><listitem><para><ulink url="http://www.pld.org.pl/">Polish(ed) Linux Distribution</ulink> (&quot;market leader&quot; in containing IPv6 enabled packages)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Red&nbsp;Hat
</term><listitem><para><ulink url="http://www.redhat.com/">Red Hat Linux</ulink>, <ulink url="http://www.netcore.fi/pekkas/linux/ipv6/"> Pekka Savola's IPv6 packages</ulink>
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Debian
</term><listitem><para><ulink url="http://www.debian.org/">Debian Linux</ulink>, <ulink url="http://people.debian.org/~csmall/ipv6/">Craig Small's IPv6 information and status</ulink>, <ulink url="http://www.jipo.org/jim/Jims_LAN_IPv6_global_connectivity_howto.html">Jim's insignificant LAN IPv6 global connectivity HOWTO</ulink>
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
SuSE
</term><listitem><para><ulink url="http://www.suse.com/">SuSE Linux</ulink>
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
Mandrake
</term><listitem><para><ulink url="http://www.linux-mandrake.com/">Linux Mandrake</ulink>
</para>
</listitem>
</varlistentry>
</variablelist>
<para>
For more see the <ulink url="http://www.bieringer.de/linux/IPv6/status/IPv6+Linux-status-distributions.html">IPv6+Linux Status Distributions</ulink> page.
</para>
</sect3>
<sect3>
<title>
General
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.org/">IPv6.org</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6bone.net/">6bone</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.cs-ipv6.lancs.ac.uk/">UK IPv6 Resource Centre</ulink> - UK
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/informationsquellen.html">JOIN: IPv6 information</ulink> - Germany, by the JOIN project team maintaining also <ulink url="http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/www.html">Links to external WWW pages comprising IPv6/IPng</ulink>.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://tipster6.ik.bme.hu/tipster6_en.html">TIPSTER6 project</ulink> - Hungary, &quot;Testing Experimental IPv6 Technology and Services in Hungary&quot;.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.v6.wide.ad.jp/">WIDE project</ulink> - Japan
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.switch.ch/lan/ipv6/">SWITCH IPv6 Pilot</ulink> - Switzerland
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.feyrer.de/IPv6/">IPv6 Corner of Hubert Feyrer</ulink> - Germany
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.vermicelli.pasta.cs.uit.no/ipv6/">Vermicelli Project</ulink> - Norway
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6forum.com/">IPv6 Forum</ulink> - a world-wide consortium of leading Internet vendors, Research &amp; Education Networks...
</para>
</listitem>
<listitem>
<para>
<ulink url="http://playground.sun.com/pub/ipng/html/ipng-main.html">Playground.sun.com / IPv6 Info Page</ulink> - maintained by Robert Hinden, Nokia. Get any information about IPv6, from overviews, through RFCs &amp; drafts, to implementations (including availability of stacks on various platforms &amp; source code for IPv6 stacks).
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.nas.nasa.gov/Groups/LAN/IPv6/">NASA Ames Research Center</ulink> (old content)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6init.com/">6INIT</ulink> - IPv6 Internet Initiative - an EU Fifth Framework Project under the IST Programme.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6-taskforce.org/">IPv6 Task Force (European Union)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.v6.sfc.wide.ad.jp/v6doc/">IPv6 Document Project</ulink> (Japanese language)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6init.org/">6init</ulink> - IPv6 INternet IniTiative
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.isoc.org/HMP/PAPER/PT1/html/pt1.html.hinden">IP Next Generation Overview</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://ganges.cs.tcd.ie/4ba2/ipng/">The IPng Group's home page.</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.usenix.org/publications/library/proceedings/ana97/summaries/deering.html">IPv6: The New Version of the Internet Protocol</ulink>, by Steve Deering.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.garykessler.net/library/ipv6_exp.html">IPv6: The Next Generation Internet Protocol</ulink>, by Gary C. Kessler.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.3com.com/nsc/ipv6.html">IPv6: Next Generation Internet Protocol</ulink> - 3Com
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.mediaport.org/~iamano/lr.zip">Literature Research IPv6 (IPng)</ulink>, by Mike Crawfurd.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ngi.gov/">Next Generation Internet Initiative</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.internet2.org/">internet || site</ulink> and <ulink url="http://ipv6.internet2.edu/">internet2 Working Group</ulink> - <ulink url="http://ipv6.internet2.edu/presentations/">Presentation (HTML + PPT)</ulink> from IPv6 Workshops: (Stateless Autoconfiguration, IPv6 Addressing, USAGI, Provider Independent IPv6 Addressing and other topics).
</para>
</listitem>
<listitem>
<para>
NetworkWorldFusion: Search / Doc Finder: <ulink url="http://search.nwfusion.com/query.html?qt=IPv6&amp;qp=&amp;ch=cn&amp;">searched for IPv6</ulink> (102 documents found 22.12.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.theregister.co.uk/">The Register</ulink> (Search for IPv6 will result in 30 documents, 22.12.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://zdnet.search.com/search?cat=279&amp;q=IPv6">ZDNet Search for IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://whatis.techtarget.com/wsearchResults/1,290214,sid9,00.html?query=IPv6">TechTarget Search for IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.faqs.org/faqs/internet/tcp-ip/resource-list/index.html">IPv6 & TCP Resources List</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://ipv6.klingon.nl/">Klingon IPv6 tools</ulink>, <ulink url="http://www.ipv6.klingon.nl/">Klingon IPv6 tools (native IPv6 only access)</ulink>: IPv6 firewall examples, bandwith testing and portscanner
</para>
</listitem>
</itemizedlist>
<para>
Something missing? Suggestions are welcome!
</para>
</sect3>
<sect3 id="information-marketresearch">
<title>
Market Research
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.seminarinformation.com/wconnect/wc.dll?sis~details0~307~TSN">A Tale of Two Wireless Technology Trends: Processor Development Outsourcing and IPv6</ulink>Yankee Group - 4/1/2002 - 12 Pages - ID: YANL768881
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.marketresearch.com/product/display.asp?SID=88602378-241489274-186851952&amp;ProductID=803907">The World Atlas of the Internet: Americas</ulink>; IDATE - 2/1/2002 - 242 PAges - ID: IDT803907. Countries covered: Central America, North America, South America; List: Price: &dollar; 3,500.00; excerpt: Panorama of Internet access markets across the globe. Market assessment and forecasts up to 2006 for 34 countries: market structure: main ISPs and market shares; number of subscribers, of ISPs.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/B000065T8E/copernicshopper/103-1420916-1341420">Early Interest Rising for IPv6</ulink> by IDC (Author); List Price: &dollar;1,500.00; Edition: e-book (Acrobat Reader); Publisher: IDC; ISBN B000065T8E; (March 1, 2002)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-patents">
<title>
Patents
</title>
<itemizedlist>
<listitem>
<para>
Canadian Patent Database: <ulink url="http://patents1.ic.gc.ca/intro-e.html">Home</ulink>, <ulink url="http://patents1.ic.gc.ca/srch_sim-e.html">Search</ulink> (Basic Search, just enter IPv6 in the search field ;-); 84 documents found 22.12.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.european-patent-office.org/espacenet/info/index.htm">Espacenet</ulink> - European patent information:
<ulink url="http://www.european-patent-office.org/espacenet/info/access.htm">National Offices, Members of Espacenet</ulink>(IPv6: 84 documents, 22.12.2002)
</para>
</listitem>
<listitem>
<para>
Delphion Research: <ulink url="http://www.delphion.com/research/">Patent Search Page</ulink>. Basic (free) registration needed. Examples found 21.12.2002 searching for IPv6:
<ulink url="http://www.delphion.com/details?pn=US06118784__">Communicating method between IPv4 terminal and IPv6 terminal and IPv4-IPv6 converting apparatus</ulink>
<ulink url="http://www.delphion.com/details?pn=US06038233__">Translator for IP networks, network system using the translator, and IP network coupling method therefor</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
By countries
</title>
<sect3>
<title>
Austria
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ikn.tuwien.ac.at/~ipv6/">IPv6@IKNnet and MIPv6 Research Group</ulink>: TU Vienna, Austria (IPv6: project, publications, diploma / doctor thesis, Conference Proceedings etc.)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Australia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://oversteer.bl.echidna.id.au/IPv6/">Carl's Australian IPv6 Pages</ulink> (old content)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Belgium
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://vivaldi.belnet.be/ipv6/">BELNET</ulink>: the Belgian Research Network
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.euronet.be/">Euronet</ulink>: one of the biggest ISP's of Belgium...
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Brasilia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.6bone.rnp.br/">BR6bone</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
China
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.com.cn/">Nokia China - IPv6 Site</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.internet6.com.cn/">Internet6 Initiative by Nokia China</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Czech
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://bsd-ipv6.vol.cz/">IPv6 in Czech On Line</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Germany
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.v6bone.de/">Completel IPv6 information</ulink>: German ISP
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6-net.de/">IPv6-net.org</ulink>: German IPv6 forum
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
France
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.renater.fr/Projets/IPv6/index.htm">Renater</ulink>: Renater IPv6 Project Page
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.inria.fr/recherche/equipes/ipv6.fr.html">IPv6 - RSVP - ATM at INRIA</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.netbsd.org/fr/Documentation/network/ipv6/">NetBSD IPv6 Documentation</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Hungary
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tipster6.ik.bme.hu/tipster6_en.html">Testing Experimental IPv6 Technology and Services in Hungary</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.fsz.bme.hu/">Hungarian IPv6 Information Page</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
India
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://ipv6.bits-pilani.ac.in/">IPv6 at BITS</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Italy
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://project6.ferrara.linux.it/">Project6</ulink>: IPv6 networking with Linux
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6bone.it/">Edisontel</ulink>: IPv6 Portal of Edisontel
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Japan
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.v6.linux.or.jp/">Linux IPv6 Users Group JP</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.rtpro.yamaha.co.jp/RT/ipv6/">Yamaha IPv6</ulink> (sorry, all in japanese native ...)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Korea
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.krv6.net/">ETRI</ulink>: Electronics and Telecommunications Research Institut
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.or.kr/english/index.new.htm">IPv6 Forum Korea</ulink>: Korean IPv6 Deployment Project
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Mexico
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.unam.mx/">IPv6 Mexico</ulink> (spain &amp; english version): IPv6 Project Hompeage of The National Autonomous University of Mexico (UNAM)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Netherland
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.surfnet.nl/">SURFnet</ulink>: SURFnet IPv6 Backbone
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.stack.nl/">STACK</ulink>, <ulink url="http://www.stack.nl/ipv6/">STACK (IPv6)</ulink>: Students' computer association of the Eindhoven University of Technology, Netherland
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipng.nl/">IPng.nl</ulink>: collaboration between WiseGuys and Intouch
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Portugal
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://ipng.ip6.fc.ul.pt/">IPv6 pages of Miguel Rosa</ulink> (broken?)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.fccn.pt/projectos/ipv6/index_html">FCCN (National Foundation for the Scientific Computation)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.ualg.pt/">University of Algarve, Portugal</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.mfa.eti.br/">IPv6 - MFA</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Russia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.ru/">IPv6 Forum for Russia</ulink>: Yaroslavl State University Internet Center
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Switzerland
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.switch.ch/network/ipv6/references.html">SWITCH</ulink>: The Swiss Education &amp; Research Network
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
United Kingdom
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.org.uk/">IPv6 in the UK</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.cs-ipv6.lancs.ac.uk/">UK IPv6 Resource Center</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bt.com/ipv6/">British Telecom IPv6 Home</ulink>: BT's ISP IPv6 Trial, UK's first IPv6 Internet Exchange etc.
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2>
<title>
By operating systems
</title>
<sect3>
<title>
*BSD
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.kame.net/">KAME project</ulink> (*BSD)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.netbsd.org/Documentation/network/ipv6/">NetBSD's IPv6 Networking FAQ</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/ipv6.html">FreeBSD Documentation Project</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.freebsd.org/ports/ipv6.html">FreeBSD Ports: Ipv6</ulink>
</para>
</listitem>
<listitem>
<para>
BUGAT - BSD Usergroup Austria - <ulink url="http://www.bugat.at/">www.bugat.at</ulink>: <ulink url="http://www.bugat.at/inforum/contentview.php/mini-howto/freebsd-ipv6.ihtml">FreeBSD IPv6 Tunnel</ulink> (German language)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Cisco IOS
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.cisco.com/warp/public/732/Tech/ipv6/">Cisco IOS IPv6 Entry Page</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122newft/122t/122t2/ipv6/ftipv6c.htm">IPv6 for Cisco IOS Software</ulink>, File 2 of 3: Aug 2002 -- Table of Contents: IPv6 for Cisco IOS Software; Configuring Documentation Specifics; Enabling IPv6 Routing and Configuring; IPv6 Addressing; Enabling IPv6 Processing Globally.
</para>
</listitem>
<listitem>
<para>
Cisco Internet Networking Handbook, <ulink url="http://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/ipv6.htm">Chapter IPv6</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Compaq
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.compaq.com/ipv6/">IPv6 at Compaq</ulink> - Presentations, White Papers, Documentation...
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
HPUX
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.faqs.org/faqs/hp/hpux-faq/index.html">comp.sys.hp.hpux FAQ</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
IBM
</title>
<itemizedlist>
<listitem>
<para>
Now that IBM's announced the availability of z/OS V1.4, <ulink url="http://search390.techtarget.com/ateQuestionNResponse/0,289625,sid10_cid486367_tax292523,00.html">what's new in this release?</ulink> This question was posed on 15 August 2002
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Microsoft
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.microsoft.com/windows2000/technologies/communications/ipv6/default.asp">Microsoft Windows 2000 IPv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.research.microsoft.com/msripv6">MSRIPv6</ulink> - Microsoft Research Network - IPv6 Homepage
</para>
</listitem>
<listitem>
<para>
<ulink url="http://msdn.microsoft.com/downloads/sdks/platform/tpipv6/start.asp">Getting Started with the Microsoft IPv6 Technology Preview for Windows 2000</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;306203">Internet Connection Firewall Does Not Block Internet Protocol Version 6 Traffic</ulink> (6.11.2001)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;289892">Internet Protocol Numbers</ulink> (8.10.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;273826">IPv6 Technology Preview Refresh</ulink> (16.10.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;325449">HOW TO: Install and Configure IP Version 6 in Windows .NET Enterprise Server</ulink> (26.10.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://support.microsoft.com/default.aspx?scid=kb;en-us;329984">Windows .NET Server 6to4 Router Service Quits When You Advertise a 2002 Address on the Public Interface</ulink> (28.10.2002)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/wcetcpip/htm/cmconIPv6exe.asp">msdn - Microsoft Windows CE .NET - IPv6 commands</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://search.microsoft.com/default.asp?qu=IPv6&amp;boolean=ALL&amp;nq=NEW&amp;so=RECCNT&amp;p=1&amp;ig=01&amp;i=00&amp;i=01&amp;i=02&amp;i=03&amp;i=04&amp;i=05&amp;i=06&amp;i=07&amp;i=08&amp;i=09&amp;i=10&amp;i=11&amp;i=12&amp;i=13&amp;i=14&amp;i=15&amp;i=16&amp;i=17&amp;i=18&amp;i=19&amp;i=20&amp;i=21&amp;i=22&amp;i=23&amp;i=24&amp;i=25&amp;i=26&amp;i=27&amp;i=28&amp;i=29&amp;i=30&amp;i=31&amp;i=32&amp;i=33&amp;i=34&amp;i=35&amp;i=36&amp;i=37&amp;i=38&amp;i=39&amp;i=40&amp;i=41&amp;siteid=us/dev">msdn - search for IPv6</ulink> (100 results, 22.12.2002)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Solaris
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.sun.com/solaris/ipv6/">Sun Microsystems IPv6 Page for Solaris 8</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.cs.uu.nl/wais/html/na-dir/Solaris2/FAQ.html">Solaris 2 Frequently Asked Questions (FAQ) 1.73</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Sumitoma
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://playground.sun.com/pub/ipng/html/ipng-implementations.html#Sumitomo">Sumitomo Electric has implemented IPv6 on Suminet 3700 family routers</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
ZebOS
</title>
<itemizedlist>
<listitem>
<para>
IpInfusion's <ulink url="http://www.ipinfusion.com/products/server/products_server.html">ZebOS Server Routing Software</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2 id="information-ipv6andsecurity">
<title>
IPv6 Security
</title>
<itemizedlist>
<listitem>
<para>
Internet Security Systems: Security Center, <ulink url="http://www.iss.net/security_center/search.php?type=3&amp;type=3&amp;pattern=IPv6">X-Force Database Search</ulink> (21.12.2002 - 6 topics found relating to IPv6)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://csrc.nist.gov/ipsec/">NIST IPsec Project</ulink> ( National Institute of Standards and Technology, NIST)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.infosecuritymag.com/index.shtml">Information Security</ulink>, <ulink url="http://search.atomz.com/search/?sp-q=IPv6&amp;sp-a=sp1000c0bf">Search for IPv6</ulink> (21.12.2002 - 9 articles found)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://neworder.box.sk/search.php3?srch=IPv6">NewOrder.box.sk (search for IPv6)</ulink> (Articles, exploits, files database etc.)
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Application lists
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.org/v6-apps.html">IPv6.org / IPv6 enabled applications</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://freshmeat.net/search/?q=IPv6">Freshmeat / IPv6 search</ulink>, currently (14 Dec 2002) 62 projects
</para>
</listitem>
<listitem>
<para>
IPv6 Forum: <ulink url="http://www.ipv6forum.com/navbar/links/v6routerlist.htm">IPv6 Router List</ulink>
</para>
</listitem>
</itemizedlist>
<sect3>
<title>
Analyzer tools
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://ethereal.planetmirror.com/">Ethereal</ulink> - Ethereal is a free network protocol analyzer for Unix and Windows
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ip6.com/us/analyzer.htm">Radcom RC100-WL</ulink> - Download Radcom RC100-WL protocol analyzer version 3.20
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
IPv6 Products
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.6wind.com/">6wind</ulink> - solutions for IPv4/IPv6 Router, QoS, Multicast, Mobility, Security/VPN/Firewall.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.fefe.de/dns/">Fefe's patches for IPv6 with djbdns</ulink>Aug 2002 -- What is djbdns and why does it need IPv6? djbdns is a full blown DNS server which outperforms BIND in nearly all respects.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.v6.hitachi.co.jp/">Hitachi, Ltd. IPv6 Home Page</ulink>IPv6 Products GR2000 - IPv6 router; Toolnet6 - Protocol Exchange software for IPv6.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipinfusion.com/products/server/products_server.html">ZebOS Server Routing Suite </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2165-10153543.html?tag=lst-0-21">SPA Mail Server 2.21 </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2165-8202652.html?tag=lst-0-2">Inframail (Advantage Server Edition) 4.0 </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2377-10149393.html?tag=lst-0-1">HTTrack Website Copier 3.2 </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2085-10132748.html?tag=lst-0-1">CommView 3.4 </ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2104-10149750.html?tag=lst-0-1">Posadis 0.50.6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/3000-2070-10132771.html?tag=lst-0-1">Xceed Winsock Library 1.2</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://download.com.com/300-2085-10132748.html?tag=lst-0-1">CommView 3.4</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="ftp://ftp.porcupine.org/pub/ipv6/">TCP Wrapper (IPv6 aware)</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-snmp">
<title>
SNMP
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.cs.uu.nl/wais/html/na-dir/snmp-faq/part1.html">comp.protocpols.snmp SNMP FAQ Part 1 of 2</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
IPv6 Infrastructure
</title>
<sect2>
<title>
Statistics
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.space.net/~gert/RIPE/">IPv6 routing table history</ulink> created by Gert D<>ring, <ulink url="http://www.space.net/">Space.Net</ulink>
</para>
</listitem>
<listitem>
<para>
Usage Statistics for <ulink url="http://ftp2.no.netbsd.org/statistics/webalizer/www6.vermicelli.pasta.cs.uit.no/">www6.vermicelli.pasta.cs.uit.no</ulink> (last 12 months)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://6bone.informatik.uni-leipzig.de/ipv6/stats/stats.php3">Official 6bone Webserver list Statisic</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ripe.net/ripe/meetings/archive/ripe-42/presentations/ripe42-ipv6-survey/sld001.html">IPv6 Allocation Data & Survey Results</ulink>, IPv6 WG, Ripe 42, Ripe NCC
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Internet Exchanges
</title>
<para>
Another list of IPv6 Internet Exchanges can be found here: <ulink url="http://www.v6nap.net/">IPv6 Exchanges Web Site</ulink>
</para>
<sect3 id="information-ipv6exchanges-estonia">
<title>
Estonia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tix.estpak.ee/">TIX</ulink> (tallinn interneti exchange with ipv6 support)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-europe">
<title>
Europe
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.euro6ix.net/">Euro6IX</ulink>, European IPv6 Internet Exchange Backbone
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-france">
<title>
France
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.fnix6.net/">French National Internet Exchange IPv6</ulink> (since 1.11.2002 active).
FNIX6 provides a free and reliable high speed FastEthernet interconnection between ISP located in TeleCity Paris.
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-germany">
<title>
Germany
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.inxs.de/">INXS</ulink>: (Cable &amp; Wireless) Munich and Hamburg
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-japan">
<title>
Japan
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.wide.ad.jp/nspixp6/">NSPIXP-6</ulink>: IPv6-based Internet Exchange in Tokyo
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.jpix.co.jp/">JPIX</ulink>, Tokyo
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-korea">
<title>
Korea
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ngix.ne.kr/">6NGIX</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-netherlands">
<title>
Netherlands
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ams-ix.net/home.html">AMS-IX</ulink>: Amsterdam Internet Exchange
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-uk">
<title>
UK
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.uk6x.com/">UK6X</ulink>: London
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.xchangepoint.net/">XchangePoint</ulink>: London
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-ipv6exchanges-usa">
<title>
USA
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.6tap.net">6TAP</ulink>: Chicago. Supports peerings around the globe.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ny6ix.net/">NY6IX</ulink>: New York City IPv6 based Internet Exchange
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6iix.net/">6IIX</ulink>: New York, Los Angeles and Santa Clara
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.paix.net/">PAIX</ulink>: Palo Alto
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2 id="information-Tunnelbroker">
<title>
Tunnel broker
</title>
<sect3 id="information-tunnelbroker-belgium">
<title>
Belgium
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tunnel.be.wanadoo.com/">Wanadoo</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-canada">
<title>
Canada
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.freenet6.net/">Freenet6</ulink> - /48 Delegation, Canada
<ulink url="http://www.linuxjournal.com/article.php?sid=5963&amp;mode=thread&amp;order=0">Getting IPv6 Using Freenet6 on Debian</ulink>
<ulink url="http://www.viagenie.qc.ca/en/index.shtml">Freenet6 creater</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-china">
<title>
China
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tb.6test.edu.cn/">CERNET-Nokia</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-estonia">
<title>
Estonia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tunnelbroker.ipv6.estpak.ee/?tunnel&amp;PHPSESSID=aa2184190cc2cc6d3a6f6ddd01ae3635">Estpak</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Europe
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.xs26.net/">XS26 Distributed Tunnel Broker</ulink>, USA &amp; Europe
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-germany">
<title>
Germany
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.join.uni-muenster.de/welcome-e.html">JOIN</ulink>, University of M<>nster
</para>
</listitem>
<listitem>
<para>
<ulink url="http://joshua.informatik.uni-leipzig.de/">Tunnelbroker Leipzig</ulink>, Germany - DialupUsers with dynamic IP's can get a fix IPv6 IP...
<ulink url="http://tunnel.ipv6-net.de/">JOIN</ulink>, Tunnelbroker Leipzig, (currently offline ?)
<ulink url="http://tunnel.ipv6-net.de/">Das offizielle IPv6 Forum</ulink>, Leipziger Tunnelbroker
<ulink url="http://aopteryx.informatik.uni-leipzig.de:8000/live.mp3">Experimental Live IPv6 Stream!</ulink>
<ulink url="http://6bone.informatik.uni-leipzig.de/">6bone Knoten Leipzig</ulink>
<ulink url="http://www.mail-archive.com/ipv6@uni-muenster.de/msg00056.html">Info bez. Hackangriff (2001)</ulink>
<ulink url="http://bbackbone.informatik.uni-leipzig.de/">Tunnelbroker for JOIN</ulink>. This tunnel broker is only available for students and staff members of colleges and universities
</para>
</listitem>
<listitem>
<para>
<ulink url="http://fix.ipv6.berkom.de/cgi-bin/tb.pl">Berkom</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-italy">
<title>
Italy
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="https://carmen.cselt.it/ipv6tb/">Centro Studi e Laboratory Telecomunicazioni</ulink> ( <ulink url="http://carmen.cselt.it/cgi-bin/download.pl?pkg=TunnelBroker">Downloadpage: TunnelBroker Version 2.1.</ulink>)
IPv6 Tunnel Broker: <ulink url="http://carmen.cselt.it/ipv6/tools/ipv6tb/Installing-ipv6tb.html">Installation instructions</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6bone.it/">EdisonTel</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.comv6.com/">Comv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.bersafe.it">Bersafe</ulink> (Italian language)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://carmen.ipv6.tilab.com/">Telecom Italia LAB</ulink> (<ulink url="http://carmen.ipv6.tilab.com/cgi-bin/download.pl?pkg=TunnelBroker">Tunnelbroker Software Downloadpage</ulink>)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-japan">
<title>
Japan
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.iij.ad.jp/en/IPv6/">Internet Initiative Japan</ulink> (<ulink url="http://www.iij.ad.jp/IPv6/">Japanese language</ulink>) - with IPv6 native line service and IPv6 tunneling Service
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-malaysia">
<title>
Malaysia
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tbroker.manis.net.my/">Manis</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-netherlands">
<title>
Netherlands
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.xs26.net/">XS26 - "Access to Six"</ulink> - with POPs in Slovak Republic, Czech Republic, Netherlands, Germany and Hungary.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipng.nl/">IPng Netherland</ulink> - Intouch, SurfNet, AMS-IX, UUNet, Cistron, RIPE NCC and AT&amp;T are connected at the AMS-IX. It is possible (there are requirements...) to get an static tunnel.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.surfnet.nl/">SURFnet Customers</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-norway">
<title>
Norway
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.uninett.no/testnett/index.en.html">UNINETT</ulink>, Norway - Pilot IPv6 Service (for Customers): tunnelbroker &amp; address allocation
<ulink url="http://tunnelbroker.uninett.no">UNINETT's Tunnel Broker</ulink> (link correct, but inavailable - 23.12.2002)
<ulink url="http://www.guruz.de/Uninett-Autoupdate-HOWTO">Uninett-Autoupdate-HOWTO</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-switzerland">
<title>
Switzerland
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://tunnelbroker.as8758.net/">Tunnelbroker AS8758</ulink>, Dolphins Network Systems (since 20.12.2002 online)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-uk">
<title>
UK
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.uk.v6.ntt.net/">NTT Europe</ulink>, <ulink url="http://www.nttv6.net/">NTT</ulink>, United Kingdom - IPv6 Trial. IPv4 Tunnel and native IPv6 leased Line connections. POPs are located in London, UK Dusseldorf, Germany New Jersey, USA (East Coast) Cupertino, USA (West Coast) Tokyo, Japan
</para>
</listitem>
<listitem>
<para>
<ulink url="https://tb.ipv6.btexact.com/">BtexacT IPv6 Tunnel Broker Service</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://ipng.org.uk/">IPNG-UK</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-usa">
<title>
USA
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.es.net/hypertext/welcome/pr/ipv6.html">ESnet</ulink>, USA - Energy Sciences Network: Tunnel Registry &amp; Address Delegation for directly connected ESnet sites and ESnet collaborators.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.6ren.net/">6REN</ulink>, USA - The 6ren initiative is being coordinated by the Energy Sciences Network (ESnet), the network for the Energy Research program of the US Dept. of Energy, located at the University of California's Lawrence Berkeley National Laboratory.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.xs26.net/">XS26 Distributed Tunnel Broker</ulink>, USA &amp; Europe
</para>
</listitem>
<listitem>
<para>
<ulink url="http://ipv6tb.he.net/">Hurricane Electric</ulink>, US backbone;
<ulink url="http://tunnelbroker.net/">Hurrican Electric Tunnelbroker</ulink> (also available under <ulink url="http://tunnelbroker.com/">http://tunnelbroker.com/</ulink>)
Press Release: <ulink url="http://www.he.net/releases/release6.html">Hurricane Electric Upgrades IPv6 Tunnel Broker</ulink>
<ulink url="http://ipv6.he.net/tunnelbroker-update.php">Tunnel Broker Endpoint Autoupdate</ulink>, Perl Script
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www6.mondoservices.net/">Mondo Services</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.dhis.org/atncp/">DHIS Dynamic Tunnel</ulink>, Dynamic Host Information System, University of Bradford
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-tunnelbroker-more">
<title>
More Tunnel brokers...
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.kfu.com/~nsayer/6to4/">Public 6to4 relay routers</ulink> (MS IIE boycott!)
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
<sect2 id="information-infrastructure-nativeipv6service">
<title>
Native IPv6 Services
</title>
<para>
Note: These services are only available with a valid IPv6 connection!
</para>
<sect3 id="information-nativeipv6gameserver">
<title>
Game Server
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.viagenie.qc.ca/en/ipv6/quake2/ipv6-quake2.shtml">Quake2</ulink> over IPv6
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-nativeipv6ircserver">
<title>
IRC Server
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://ipv6.cyconet.org/?id=server">Cyconet</ulink> (Cyconet IRCnet Servers over IPv6)
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3>
<title>
Radio Stations, Music Streams
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://aopteryx.informatik.uni-leipzig.de:8000/live.mp3">Experimental Live IPv6 Stream!</ulink>, University of Leipzig, Germany
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="information-nativeipv6webserver">
<title>
Webserver
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.ipv6.bieringer.de/">Peter Bieringer's Home of Linux IPv6 HOWTO </ulink>
</para>
</listitem>
</itemizedlist>
<para>
Something missing? Suggestions are welcome!
</para>
</sect3>
</sect2>
</sect1>
<sect1 id="information-maillists">
<title>
Maillists
</title>
<para>
Lists of maillists are available at:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/ipv6.infoquellen.html">JOIN Project / List of IPv6-related maillists</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.deepspace6.net/sections/lists.html">DeepSpace6 / Mailling Lists</ulink>
</para>
</listitem>
</itemizedlist>
<para>
Major Mailinglists are listed in following table:
</para>
<para>
.
</para>
<para>
<informaltable><tgroup cols="6" colsep="1" rowsep="1">
<colspec colname="col0" align="center">
<colspec colname="col1" align="center">
<colspec colname="col2" align="center">
<colspec colname="col3" align="center">
<colspec colname="col4" align="center">
<colspec colname="col5" align="center">
<tbody>
<row>
<entry align="center" valign="top"><para>Focus</para></entry>
<entry align="center" valign="top"><para>Request e-mail address</para></entry>
<entry align="center" valign="top"><para>What to subscribe</para></entry>
<entry align="center" valign="top"><para>Maillist e-mail address</para></entry>
<entry align="center" valign="top"><para>Language</para></entry>
<entry align="center" valign="top"><para>Access through WWW</para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Linux kernel networking including IPv6</para></entry>
<entry align="center" valign="top"><para>majordomo (at) oss.sgi.com</para></entry>
<entry align="center" valign="top"><para>netdev</para></entry>
<entry align="center" valign="top"><para>netdev (at) oss.sgi.com</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://oss.sgi.com/projects/netdev/archive/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Linux and IPv6 in general (1)</para></entry>
<entry align="center" valign="top"><para>majordomo (at) list.f00f.org</para></entry>
<entry align="center" valign="top"><para>linux-ipv6</para></entry>
<entry align="center" valign="top"><para>linux-ipv6 (at) list.f00f.org (moderated)</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Linux implementation of the IPv6 protocol</para></entry>
<entry align="center" valign="top"><para>Web-based, see URL</para></entry>
<entry align="center" valign="top"><para></para></entry>
<entry align="center" valign="top"><para>project6 (at) ferrara.linux.it</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://project6.ferrara.linux.it/sections/lists.html">Info</ulink>, <ulink url="http://mailman.ferrara.linux.it/listinfo/project6">Subscription</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Mobile IP(v6) for Linux</para></entry>
<entry align="center" valign="top"><para>majordomo (at) list.mipl.mediapoli.com</para></entry>
<entry align="center" valign="top"><para>mipl</para></entry>
<entry align="center" valign="top"><para>mipl (at) list.mipl.mediapoli.com</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.mipl.mediapoli.com/mailinglist.html">Info</ulink>, <ulink url="http://www.mipl.mediapoli.com/mail-archive/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Linux IPv6 users using USAGI extension</para></entry>
<entry align="center" valign="top"><para>usagi-users-ctl (at) linux-ipv6.org</para></entry>
<entry align="center" valign="top"><para></para></entry>
<entry align="center" valign="top"><para>usagi-users (at) linux-ipv6.org</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.linux-ipv6.org/ml/index.html#usagi-users">Info / Search</ulink>, <ulink url="http://www.linux-ipv6.org/ml/usagi-users/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>IPv6 on Debian Linux</para></entry>
<entry align="center" valign="top"><para>Web-based, see URL</para></entry>
<entry align="center" valign="top"><para></para></entry>
<entry align="center" valign="top"><para>debian-ipv6 (at) lists.debian.org</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://lists.debian.org/debian-ipv6/">Info/Subscription/Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>IPv6/6bone in Germany</para></entry>
<entry align="center" valign="top"><para>majordomo (at) atlan.uni-muenster.de</para></entry>
<entry align="center" valign="top"><para>ipv6</para></entry>
<entry align="center" valign="top"><para>ipv6 (at) uni-muenster.de</para></entry>
<entry align="center" valign="top"><para>German/English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.join.uni-muenster.de/JOIN/ipv6/texte-englisch/mailingliste.html">Info</ulink>, <ulink url="http://www.join.uni-muenster.de/local/majordomo/ipv6/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>6bone</para></entry>
<entry align="center" valign="top"><para>majordomo (at) isi.edu</para></entry>
<entry align="center" valign="top"><para>6bone</para></entry>
<entry align="center" valign="top"><para>6bone (at) isi.edu</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.6bone.net/6bone_email.html">Info</ulink>, <ulink url="http://mailman.isi.edu/pipermail/6bone/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>IPv6 discussions</para></entry>
<entry align="center" valign="top"><para>majordomo (at) sunroof.eng.sun.com</para></entry>
<entry align="center" valign="top"><para>ipng</para></entry>
<entry align="center" valign="top"><para>ipng (at) sunroof.eng.sun.com</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://playground.sun.com/pub/ipng/html/instructions.html">Info</ulink>, <ulink url="ftp://playground.sun.com/pub/ipng/mail-archive/">Archive</ulink>, <ulink url="http://www.wcug.wwu.edu/lists/ipng/">Mirror of archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>IPv6 users in general</para></entry>
<entry align="center" valign="top"><para>majordomo (at) ipv6.org</para></entry>
<entry align="center" valign="top"><para>users</para></entry>
<entry align="center" valign="top"><para>users (at) ipv6.org</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.ipv6.org/mailing-lists.html">Info</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>Bugtracking of Internet applications (2)</para></entry>
<entry align="center" valign="top"><para>bugtraq-subscribe (at) securityfocus.com</para></entry>
<entry align="center" valign="top"><para></para></entry>
<entry align="center" valign="top"><para>bugtraq (at) securityfocus.com (moderated)</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://online.securityfocus.com/popups/forums/bugtraq/intro.shtml">Info</ulink>, <ulink url="http://online.securityfocus.com/archive/1">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>IPv6 in general</para></entry>
<entry align="center" valign="top"><para>Web-based, see URL</para></entry>
<entry align="center" valign="top"><para></para></entry>
<entry align="center" valign="top"><para>ipv6 (at) ipng.nl</para></entry>
<entry align="center" valign="top"><para>English</para></entry>
<entry align="center" valign="top"><para><ulink url="http://mailman.ipng.nl/mailman/listinfo/ipv6/">Info/Subscription</ulink>, <ulink url="http://mailman.ipng.nl/pipermail/ipv6/">Archive</ulink></para></entry>
</row>
<row>
<entry align="center" valign="top"><para>majordomo (at) mfa.eti.br</para></entry>
<entry align="center" valign="top"><para>majordomo (at) mfa.eti.br</para></entry>
<entry align="center" valign="top"><para>ipv6</para></entry>
<entry align="center" valign="top"><para>ipv6 (at) mfa.eti.br</para></entry>
<entry align="center" valign="top"><para>Portuguese</para></entry>
<entry align="center" valign="top"><para><ulink url="http://www.marcelo.pro.br/mailman/listinfo/ipv6">Info</ulink></para></entry>
</row>
</tbody>
</tgroup></informaltable>
</para>
<para>
(1) recommended for common Linux &amp; IPv6 issues.
</para>
<para>
(2) very recommended if you provide server applications.
</para>
<para>
Something missing? Suggestions are welcome!
</para>
<para>
Following other maillinglists &amp; newsgroups are available via web:
</para>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=35905">ipv6 (France)</ulink>
Description: ipv6 Cette liste existe pour discuter en francais de IP version 6. Elle s'adresse aux personnes desirant demarer des aujourd'hui des tests IPv6. Ce n'est en aucun cas un substitut des listes de l'IETF. Pour de plus amples informations: <ulink url="http://www.urec.fr/IPng">http://www.urec.fr/IPng</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.ipv6.uni-leipzig.de/~6bone/tb/maillist.html">Tunnelbroker Maillingliste (Germany)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=36611">ipv6 (Hungary)</ulink>
Description: ipv6 Az IPv6 protokoll listaja Konfiguracios es adminisztracios kerdesek az IPv6-al kapcsolatban. <ulink url="http://www.ipv6.fsz.bme.hu/mlists/ipv6/ipv6.html">(Archivum)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/student-ipv6">student-ipv6 (India)</ulink>
Description: This is the group for the Student Awareness group of IPv6 in India
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.lsoft.com/scripts/wl.exe?SL1=IPV6-CNR&amp;H=LISTSERV.CNR.IT">IPV6-CNR@LISTSERV.CNR.IT (Italy)</ulink>
Description: Gruppo di interesse IPv6 del CNR
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=14761">ipv6-jp (Japan)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=37305">ipv6 (Japan)</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.lsoft.com/scripts/wl.exe?SL1=IPV6&amp;H=LISTS.UTWENTE.NL">IPV6@LISTS.UTWENTE.NL (Netherlands)</ulink>
Description: IPv6 overleg
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.lsoft.com/scripts/wl.exe?SL1=IPV6&amp;H=NIC.SURFNET.NL">IPV6@NIC.SURFNET.NL (Netherlands)</ulink>
Description: AMS-IX list for IPv6 related matters
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/sun-ipv6-users">sun-ipv6-users</ulink>
Description: Please report problems/suggestions regarding SUN Microsystems IPng implementation
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/IPv6-BITS">IPv6-BITS</ulink>
Description: This List will co-ordinate the working of Project Vertebrae.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=23220">openbsd-ipv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=35203">IPv6</ulink>
Description: This mailing list is for technical discussion of the possibilities of ipv6/ipsec WRT OpenBSD.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/linux-bangalore-ipv6">linux-bangalore-ipv6</ulink>
Description: The IPv6 deployment list of the Bangalore Linux User Group
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=32034">gab</ulink>
Description: The intent is to discuss geographic addressing plans for IPv6.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=37430">ipv6-bsd-user</ulink>
Description: This mailing list is about the INRIA/IMAG IPv6 implementation. Cette liste de discussion est au sujet de l'implementation INRIA/IMAG IPv6. Elle est bilingue Francais/Anglais. The mailing list is biligual, French &amp; English. If you wish to contact the implementors, try ipv6-bsd-core@imag.fr Si vous voulez contacter les implementeurs, essayez ipv6-bsd-core@imag.fr
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.tile.net/lists/showlists.php?list_id=41375">gated-ipv6</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/packet-switching">packet-switching</ulink>
Description: This mailing list provides a forum for discussion of packet switching theory, technology, implementation and application in any relevant aspect including without limitation LAPB, X.25, SDLC, P802.1d, LLC, IP, IPv6, IPX, DECNET, APPLETALK, FR, PPP, IP Telephony, LAN PBX systems, management protocols like SNMP, e-mail, network transparent window systems, protocol implementation, protocol verification, conformance testing and tools used in maintaining or developing packet switching systems.
</para>
</listitem>
<listitem>
<para>
<ulink url="http://groups.yahoo.com/group/mumbaiinternetgroup">mumbaiinternetgroup</ulink>
Description: This Forum will discuss current issues &amp; developments in the field of Internet In Asia Pacific region.. This will cover discussion on..IPv4, IPv6, Multilingual DNS, Autonomous System Numbers, Internet Governence &amp; Much more....
</para>
</listitem>
<listitem>
<para>
de.comm.protocols.tcp-ip
Description: Umstellung auf IPv6
Source: <ulink url="http://www.faqs.org/faqs/de-newsgroups/chartas/index.html">Chartas der Newsgruppen in de.*</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://ipv6.he.net/forum/">Hurricane Electric IPv6 Forum</ulink>
</para>
</listitem>
<listitem>
<para>
Google Group: <ulink url="http://groups.google.com/groups?hl=en&amp;lr=&amp;ie=UTF-8&amp;oe=UTF8&amp;safe=off&amp;group=comp.protocols.tcp-ip">comp.protocols.tcp-ip</ulink>
</para>
</listitem>
<listitem>
<para>
Google Group: <ulink url="http://groups.google.com/groups?hl=en&amp;lr=&amp;ie=UTF-8&amp;oe=UTF8&amp;safe=off&amp;group=linux.debian.maint.ipv6">linux.debian.maint.ipv6</ulink>
</para>
</listitem>
<listitem>
<para>
Google Group: <ulink url="http://groups.google.com/groups?hl=en&amp;lr=&amp;ie=UTF-8&amp;oe=UTF8&amp;safe=off&amp;group=microsoft.public.platformsdk.networking.ipv6">microsoft.public.platformsdk.networking.ipv6</ulink>
</para>
</listitem>
<listitem>
<para>
Google Group: <ulink url="http://groups.google.com/groups?hl=en&amp;lr=&amp;ie=UTF-8&amp;oe=UTF8&amp;safe=off&amp;group=fa.openbsd.ipv6">fa.openbsd.ipv6</ulink>
</para>
</listitem>
</itemizedlist>
</sect1>
<sect1 id="information-onlinetesttools">
<title>
Online test tools
</title>
<para>
More to be filled later...suggestions are welcome!
</para>
<itemizedlist>
<listitem>
<para>
finger, nslookup, ping, traceroute, whois: <ulink url="http://www.cs-ipv6.lancs.ac.uk/ipv6/testing/">UK IPv6 Resource Centre / The test page</ulink>
</para>
</listitem>
<listitem>
<para>
ping, traceroute, tracepath, 6bone registry, DNS: <ulink url="http://www.join.uni-muenster.de/lab/testtools.html">JOIN / Testtools</ulink> (German language only, but should be no problem for non German speakers)
</para>
</listitem>
<listitem>
<para>
traceroute6, whois: <ulink url="http://www.ipng.nl/">IPng.nl</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.kessens.com/~david/6bone/">6BONE Registry</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.dfn.de/service/ipv6/ipv6aggis.html">List of worldwide all IPv6-aggregated IP-Blocks</ulink> (daily update)
<ulink url="http://www.ripe.net/ripencc/mem-services/registration/ipv6/ipv6allocs.html">same service from Ripe</ulink>
</para>
</listitem>
</itemizedlist>
<sect2>
<title>
IPv6 Looking Glasses
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://lookingglass.imag.fr/">IMAG</ulink>, France
</para>
</listitem>
<listitem>
<para>
<ulink url="http://linux.uninet.edu/lg/">IPv6 Looking Glass at SURRIEL</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.jp.apan.net/cgi-bin/ipv6/mrlg">APAN</ulink>, Japan (APAN-JP)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.v6.dren.net/lg/">DRENv6 Looking Glass</ulink>
</para>
</listitem>
</itemizedlist>
</sect2>
</sect1>
<sect1 id="information-trainingsandseminars">
<title>
Trainings, Seminars
</title>
<itemizedlist>
<listitem>
<para>
<ulink url="http://www.aerasec.de/workshops/ipv6.html">IPv6 Training and Workshop</ulink>, AERAsec, Germany (German language only at this time)
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.seminarinformation.com/wconnect/wc.dll?sis~details0~194045">Migrating to IPv6</ulink>, Learning Tree International
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.e-trainonline.com/html/ciw_internetworking_profession.html#IPv6">CIW Internetworking Professional Training CBT CD</ulink>
</para>
</listitem>
<listitem>
<para>
<ulink url="http://www.trainingpages.net/x/category.html?kw=125">Training Pages</ulink>, U.K. - Search for IPv6 (13 Courses, 22.12.2002)
</para>
</listitem>
</itemizedlist>
<para>
Something missing? Suggestions are welcome!
</para>
</sect1>
<sect1 id="information-onlinediscovery">
<title>
'The Online Discovery' ...
</title>
<para>
<ulink url="http://www.amazon.com/exec/obidos/tg/detail/-/B00006334Y/copernicshopper/103-1420916-1341420">IPv6: Addressing The Needs Of the Future</ulink> &lsqb;DOWNLOAD: PDF&rsqb;
by Yankee Group (Author)
List Price: &dollar;595.00
Edition: e-book (Acrobat Reader)
Pages: 3 (three)
Publisher: MarketResearch.com; ISBN B00006334Y; (November 1, 2001)
</para>
<para>
;-) The number of copies would be interesting...
</para>
</sect1>
</chapter>
<chapter>
<title>
Revision history / Credits / The End
</title>
<sect1 id="revision-history">
<title>
Revision history
</title>
<para>
Versions x.y are published on the Internet.
</para>
<para>
Versions x.y.z are work-in-progress and only published as LyX file on CVS.
</para>
<sect2>
<title>
Releases 0.x
</title>
<variablelist>
<varlistentry>
<term>
0.42
</term><listitem><para>2003-05-09/PB: minor fixes, announce French translation
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.41.4
</term><listitem><para>2003-05-02/PB: Remove a broken URL, update some others.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.41.3
</term><listitem><para>2003-04-23/PB: Minor fixes, remove a broken URL, fix URL to Taiwanese translation
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.41.2
</term><listitem><para>2003-04-13/PB: Fix some typos, add a note about a French translation is in progress
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.41.1
</term><listitem><para>2003-03-31/PB: Remove a broken URL, fix another
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.41
</term><listitem><para>2003-03-22/PB: Add URLof German translation
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.40.2
</term><listitem><para>2003-02-27/PB: Fix a misaddressed URL
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.40.1
</term><listitem><para>2003-02-12/PB: Add Debian-Linux-Configuration, add a minor note on translations
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.40
</term><listitem><para>2003-02-10/PB: Announcing available German version
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.39.2
</term><listitem><para>2003-02-10/GK: Minor syntax and spelling fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.39.1
</term><listitem><para>2003-01-09/PB: fix an URL (draft adopted to an RFC)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.39
</term><listitem><para>2003-01-13/PB: fix a bug (forgotten 'link&quot; on &quot;ip link set&quot; (credits to Yaniv Kaul)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.38.1
</term><listitem><para>2003-01-09/PB: a minor fix
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.38
</term><listitem><para>2003-01-06/PB: minor fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.37.1
</term><listitem><para>2003-01-05/PB: minor updates
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.37
</term><listitem><para>2002-12-31/GK: 270 new links added (searched in 1232 SearchEngines) in existing and 53 new (sub)sections
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.36.1
</term><listitem><para>2002-12-20/PB: Minor fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.36
</term><listitem><para>2002-12-16/PB: Check of and fix broken links (credits to Georg K<>fer), some spelling fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.35
</term><listitem><para>2002-12-11/PB: Some fixes and extensions
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.34.1
</term><listitem><para>2002-11-25/PB: Some fixes (e.g. broken linuxdoc URLs)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.34
</term><listitem><para>2002-11-19/PB: Add information about German translation (work in progress), some fixes, create a small shortcut explanation list, extend &quot;used terms&quot; and add two German books
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.33
</term><listitem><para>2002-11-18/PB: Fix broken RFC-URLs, add parameter ttl on 6to4 tunnel setup example
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.32
</term><listitem><para>2002-11-03/PB: Add information about Taiwanese translation
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.31.1
</term><listitem><para>2002-10-06/PB: Add another maillist
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.31
</term><listitem><para>2002-09-29/PB: Extend information in proc-filesystem entries
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.30
</term><listitem><para>2002-09-27/PB: Add some maillists
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.29
</term><listitem><para>2002-09-18/PB: Update statement about nmap (triggered by Fyodor)
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.28.1
</term><listitem><para>2002-09-16/PB: Add note about ping6 to multicast addresses, add some labels
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.28
</term><listitem><para>2002-08-17/PB: Fix broken LDP/CVS links, add info about Polish translation, add URL of the IPv6 Address Oracle
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.27
</term><listitem><para>2002-08-10/PB: Some minor updates
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.26.2
</term><listitem><para>2002-07-15/PB: Add information neighbor discovery, split of firewalling (got some updates) and security into extra chapters
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.26.1
</term><listitem><para>2002-07-13/PB: Update nmap/IPv6 information
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.26
</term><listitem><para>2002-07-13/PB: Fill /proc-filesystem chapter, update DNS information about depricated A6/DNAME, change P-t-P tunnel setup to use of &quot;ip&quot; only
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.25.2
</term><listitem><para>2002-07-11/PB: Minor spelling fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.25.1
</term><listitem><para>2002-06-23/PB: Minor spelling and other fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.25
</term><listitem><para>2002-05-16/PB: Cosmetic fix for 2\^{ }128, thanks to Jos<6F> Ab<41>lio Oliveira Matos for help with LyX
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.24
</term><listitem><para>2002-05-02/PB: Add entries in URL list, minor spelling fixes
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.23
</term><listitem><para>2002-03-27/PB: Add entries in URL list and at maillists, add a label and minor information about IPv6 on RHL
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.22
</term><listitem><para>2002-03-04/PB: Add info about 6to4 support in kernel series 2.2.x and add an entry in URL list and at maillists
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.21
</term><listitem><para>2002-02-26/PB: Migrate next grammar checks submitted by John Ronan
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.20.4
</term><listitem><para>2002-02-21/PB: Migrate more grammar checks submitted by John Ronan, add some additional hints at DNS section
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.20.3
</term><listitem><para>2002-02-12/PB: Migrate a minor grammar check patch submitted by John Ronan
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.20.2
</term><listitem><para>2002-02-05/PB: Add mipl to maillist table
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.20.1
</term><listitem><para>2002-01-31/PB: Add a hint how to generate 6to4 addresses
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.20
</term><listitem><para>2002-01-30/PB: Add a hint about default route problem, some minor updates
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.19.2
</term><listitem><para>2002-01-29/PB: Add many new URLs
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.19.1
</term><listitem><para>2002-01-27/PB: Add some forgotten URLs
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.19
</term><listitem><para>2002-01-25/PB: Add two German books, fix quote entinities in exported SGML code
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.18.2
</term><listitem><para>2002-01-23/PB: Add a FAQ on the program chapter
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.18.1
</term><listitem><para>2002-01-23/PB: Move &quot;the end&quot; to the end, add USAGI to maillists
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.18
</term><listitem><para>2002-01-22/PB: Fix bugs in explanation of multicast address types
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.17.2
</term><listitem><para>2002-01-22/PB: Cosmetic fix double existing text in history (at 0.16), move all credits to the end of the document
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.17.1
</term><listitem><para>2002-01-20/PB: Add a reference, fix URL text in online-test-tools
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.17
</term><listitem><para>2002-01-19/PB: Add some forgotten information and URLs about global IPv6 addresses
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.16
</term><listitem><para>2002-01-19/PB: Minor fixes, remove &quot;bold&quot; and &quot;emphasize&quot; formats on code lines, fix &quot;too long unwrapped code lines&quot; using selfmade utility, extend list of URLs.
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.15
</term><listitem><para>2002-01-15/PB: Fix bug in addresstype/anycast, move content related credits to end of document
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.14
</term><listitem><para>2002-01-14/PB: Minor review at all, new chapter &quot;debugging&quot;, review &quot;addresses&quot;, spell checking, grammar checking (from beginning to 3.4.1) by Martin Krafft, add tcpdump examples, copy firewalling/netfilter6 from IPv6+Linux-HowTo, minor enhancements
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.13
</term><listitem><para>2002-01-05/PB: Add example BIND9/host, move revision history to end of document, minor extensions
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.12
</term><listitem><para>2002-01-03/PB: Merge review of David Ranch
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.11
</term><listitem><para>2002-01-02/PB: Spell checking and merge review of Pekka Savola
</para>
</listitem>
</varlistentry>
<varlistentry>
<term>
0.10
</term><listitem><para>2002-01-02/PB: First public release of chapter 1
</para>
</listitem>
</varlistentry>
</variablelist>
</sect2>
</sect1>
<sect1 id="credits">
<title>
Credits
</title>
<para>
The quickest way to be added to this nice list is to send bug fixes, corrections, and/or updates to me ;-).
</para>
<para>
If you want to do a major review, you can use the native LyX file (see <link linkend="general-original-source">original source</link>) and send diffs against it, because diffs against SGML don't help too much.
</para>
<sect2 id="major-credits">
<title>
Major credits
</title>
<itemizedlist>
<listitem>
<para>
David Ranch &lt;dranch at trinnet dot net&gt;: For encouraging me to write this HOWTO, his editorial comments on the first few revisions, and his contributions to various IPv6 testing results on my IPv6 web site. Also for his major reviews and suggestions.
</para>
</listitem>
<listitem>
<para>
Pekka Savola &lt;pekkas at netcore dot fi&gt;: For major reviews, input and suggestions.
</para>
</listitem>
<listitem>
<para>
Martin F. Krafft &lt;madduck at madduck dot net&gt;: For grammar checks and general reviewing of the document.
</para>
</listitem>
<listitem>
<para>
John Ronan &lt;j0n at tssg dot wit dot ie&gt;: For grammar checks.
</para>
</listitem>
<listitem>
<para>
Georg K<>fer &lt;gkaefer at gmx dot at&gt;: For detection of no proper PDF creation (fixed now by LDP maintainer Greg Ferguson), input for German books, big list of URLs, checking all URLs, many more suggestions, corrections and contributions
</para>
</listitem>
</itemizedlist>
</sect2>
<sect2>
<title>
Other credits
</title>
<sect3>
<title>
Document technique related
</title>
<para>
Writing a LDP HOWTO as a newbie (in LyX and exporting this to DocBook to conform to SGML) isn't as easy as some people say. There are some strange pitfalls... Nevertheless, thanks to:
</para>
<itemizedlist>
<listitem>
<para>
Authors of the <ulink url="http://www.tldp.org/LDP/LDP-Author-Guide/">LDP Author Guide</ulink>
</para>
</listitem>
<listitem>
<para>
B. Guillon: For his <ulink url="http://perso.libertysurf.fr/bgu/doc/db4lyx/">DocBook with LyX HOWTO</ulink>
</para>
</listitem>
</itemizedlist>
</sect3>
<sect3 id="content-related-credits">
<title>
Content related credits
</title>
<para>
Credits for fixes and hints are listed here, will grow sure in the future
</para>
<itemizedlist>
<listitem>
<para>
S .P. Meenakshi &lt;meena at cs dot iitm dot ernet dot in&gt;: For a hint using a &quot;send mail&quot; shell program on tcp_wrapper/hosts.deny
</para>
</listitem>
<listitem>
<para>
Frank Dinies &lt;FrankDinies at web dot de&gt;: For a bugfix on IPv6 address explanation
</para>
</listitem>
<listitem>
<para>
John Freed &lt;jfreed at linux-mag dot com&gt;: For finding a bug in in IPv6 multicast address explanation
</para>
</listitem>
<listitem>
<para>
Craig Rodrigues &lt;crodrigu at bbn dot com&gt;: For suggestion about RHL IPv6 setup
</para>
</listitem>
<listitem>
<para>
Fyodor &lt;fyodor at insecure dot org&gt;: Note me about outdated nmap information
</para>
</listitem>
<listitem>
<para>
Mauro Tortonesi &lt;mauro at deepspace6 dot net&gt;: For some suggestions
</para>
</listitem>
<listitem>
<para>
Tom Goodale &lt;goodale at aei-potsdam dot mpg dot de&gt;: For some suggestions
</para>
</listitem>
<listitem>
<para>
Martin Luemkemann &lt;mluemkem at techfak dot uni-bielefeld dot de&gt;: For a suggestion
</para>
</listitem>
<listitem>
<para>
Jean-Marc V. Liotier &lt;jim at jipo dot com&gt;: Finding a bug
</para>
</listitem>
<listitem>
<para>
Yaniv Kaul &lt;ykaul at checkpoint dot com&gt;: Finding a bug
</para>
</listitem>
<listitem>
<para>
Arnout Engelen &lt;arnouten at bzzt dot net&gt;: For sending note about a draft was adopted to RFC now
</para>
</listitem>
<listitem>
<para>
Stephane Bortzmeyer &lt;bortzmeyer at nic dot fr&gt;: Contributing persistent configuration on Debian
</para>
</listitem>
<listitem>
<para>
lithis von saturnsys &lt;lithis at saturnsys dot com&gt;: Reporting a misaddressed URL
</para>
</listitem>
<listitem>
<para>
Guy Hulbert &lt;gwhulbert at rogers dot com&gt;: Send a note that RFC1924 is probably an April fool's joke
</para>
</listitem>
<listitem>
<para>
Michel Boucey &lt;mboucey at free dot fr&gt;: Finding typos
</para>
</listitem>
<listitem>
<para>
Tero Pelander &lt;tpeland at tkukoulu dot fi&gt;: Reporting a broken URL
</para>
</listitem>
</itemizedlist>
</sect3>
</sect2>
</sect1>
<sect1>
<title>
The End
</title>
<para>
Thanks for reading. Hope it helps!
</para>
<para>
If you have any questions, subscribe to proper <link linkend="information-maillists">maillist</link> and describe your problem providing as much as information as possible.
</para>
</sect1>
</chapter>
</book>