Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Networking The Internet Technology

IPv6 Turns 20, Reaches 10 Percent Deployment (arstechnica.com) 294

An anonymous reader writes: Ars notes that the RFC for IPv6 was published just over 20 years ago, and the protocol has finally reached the 10% deployment milestone. This is an increase from ~6% a year ago. (The percentage of users varies over time, peaking on the weekends when most people are at home instead of work.) "If a 67 percent increase per year is the new normal, it'll take until summer 2020 until the entire world has IPv6 and we can all stop slicing and dicing our diminishing stashes of IPv4 addresses."

"A decade or so ago, it was still quite common for people to complain about certain IPv6 features, and proclaim the protocol would never catch on. Although part of that can be blamed on the conservative nature of network administrators, it's true that adopting IPv6 requires abandoning some long standing IPv4 practices. For instance, with IPv4, it's common to use Network Address Translation (NAT) so multiple devices can share the use on an IPv4 address. IPv6 has more than enough addresses to give each device its own, so there's no NAT in IPv6. The Internet is probably better off without NAT and the complications that it adds, but without NAT as a first but relatively porous line of defense against random packets coming in from the open Internet, it's necessary to be much more deliberate about which types of packets to accept and which to reject."

This discussion has been archived. No new comments can be posted.

IPv6 Turns 20, Reaches 10 Percent Deployment

Comments Filter:
  • what (Score:4, Informative)

    by phantomfive ( 622387 ) on Monday January 04, 2016 @12:11PM (#51234989) Journal

    without NAT as a first but relatively porous line of defense against random packets coming in from the open Internet, it's necessary to be much more deliberate about which types of packets to accept and which to reject.

    What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

    • Re:what (Score:4, Interesting)

      by Jawnn ( 445279 ) on Monday January 04, 2016 @12:26PM (#51235113)

      What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

      Yes, but we all know that there is a metric shitload of routers out there that have nothing but NAT defending their "internal" networks. Turn on IPV6 and those internal networks are simply open to the world.

      Now, I am not saying we shouldn't go there, but the scope of "doing it right" is almost immeasurable. IMO, it is that which is the single largest barrier to widespread adoption of IPV6.

      • Re:what (Score:5, Informative)

        by unixisc ( 2429386 ) on Monday January 04, 2016 @01:03PM (#51235459)
        But it's the firewall that comes w/ NAT that does the defending - the same thing that can be done w/ a public IPv6 connection. Not that I recommend it, but one could even use a combination of NAPT w/ IPv6 public addressing if one HAS TO use NAT: you'd still get the firewall, and you'd still have the warm and fuzzy feeling that NAT gives you.
        • My Asus router supports IPv6. The IPv6 firewall is configured by default to reject all incoming connections. Done.

      • Show me a router that defaults to NAT for IPv4 and does not default to allowing nothing inbound IPv6. Now is it commonly used?

        I've yet to see any, it's not realy any harder to run the state machine for NAT than IPv4 or IPv6 connected (ok some more bits). Ipv6 has some required to work bits but thats pretty tame as far as security.

        Now I've seen some badly made ipv6 stacks as to ddos/port scanning but thats on network gear that frankly had ipv6 as a checkbox not a feature (Ya know those IPv6 in software L3 s

    • without NAT as a first but relatively porous line of defense against random packets coming in from the open Internet, it's necessary to be much more deliberate about which types of packets to accept and which to reject.

      What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

      Sounds simple enough.... Of course, nothing is really as simple as it first seems.... Good first step though.

      Where I get people's reluctance to adopt IPV6 and having their local networks become immediately routable and thus externally addressable, there is a bit more to this "security" thing when switching IP versions than just dropping inbound connections. The problem stems from the fact that when you go full on IPV6 and allow an internal host to transit your firewall outbound, you have exposed more tha

      • Pretty much every device with IPv6 has privacy extensions by default. Many it cannot be turned off.

        I'm struggling with the opposite problem - it's much harder to stop OUTBOUND connections using IPv6 from particular machines. INBOUND really isn't a problem as the only static IPv6 addresses you expose are those that you want people to use.

        The vast majority of people don't selectively block outbound connections so it's a non-issue for them.

      • by lokedhs ( 672255 )

        The problem stems from the fact that when you go full on IPV6 and allow an internal host to transit your firewall outbound, you have exposed more than just the router's IP, but internal network information too

        This isn't true though, since address randomisation [ietf.org] arguably makes you expose less information since individual hosts will change their IP address at some random interval. This will make it pretty hard to figure out if the packet you received an hour ago was from the same host as the one just now.

      • Re:what (Score:4, Interesting)

        by Todd Knarr ( 15451 ) on Monday January 04, 2016 @12:51PM (#51235339) Homepage

        What do you mean IPv6 messed with things? What you're describing is simply the ending of the aberration that is masquerade-mode NAT and the return to the way IPv4 networks operated for most of their existence. Masquerade-mode NAT was a nasty, awkward kludge to normal routing created to work around the refusal of the DSL and cable ISPs to offer more than a single IP address to a subscriber at a time when subscribers were starting to have multiple computers in their households. Up until that point computers on IPv4 networks were directly connected to the Internet with their IP address visible to the world. That's how I used to run servers on dial-up lines, no router involved (at least on my end). All you have to do to protect your IPv6 networks is set up the equivalent to a standard IPv4 firewall. Like IPv4 you have to pay attention to what ports are allowed inbound to which hosts, but that's nothing new and IPv6 gives you more tools to help segregate desired inbound connections from unwanted ones.

        Then again, I suppose most people these days haven't written firewall rules or even thought about them, masquerade-mode NAT hid the issues by terminating all non-ESTABLISHED non-RELATED traffic on the router's WAN port and the router didn't have any services except DHCP and DNS listening on the WAN side. Well, it wasn't supposed to anyway, but turns out quite a few did have things listening and those things had pretty much crap authentication so attackers could pretty much walk straight on through without breaking stride. Hence why I prefer explicit firewall rules where I know the packets are going down a black hole before anything that might be listening can even see them.

      • by DarkOx ( 621550 )

        allow an internal host to transit your firewall outbound, you have exposed more than just the router's IP, but internal network information too. This means that an attacker now knows something they didn't before.

        I see this argument from time to time. I don't buy it. While I don't recommend internal address disclosure for IPv4 gateway-ed networks. I would never make it more than a LOW finding on a security report. Why because you can't do anything with that information unless you compromise an internal host. If you compromise and internal host its almost always trivial to figure out what addresses are in use internally. Even with the least privileged web shell you can usually get the adapter information off th

      • without NAT as a first but relatively porous line of defense against random packets coming in from the open Internet, it's necessary to be much more deliberate about which types of packets to accept and which to reject.

        What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

        Sounds simple enough.... Of course, nothing is really as simple as it first seems.... Good first step though.

        Where I get people's reluctance to adopt IPV6 and having their local networks become immediately routable and thus externally addressable, there is a bit more to this "security" thing when switching IP versions than just dropping inbound connections. The problem stems from the fact that when you go full on IPV6 and allow an internal host to transit your firewall outbound, you have exposed more than just the router's IP, but internal network information too. This means that an attacker now knows something they didn't before. It's true that this knowledge doesn't give them any special access if your router is working properly, but it does mean that if the router doesn't always do the right thing, they will have an easier time attacking your internal network.

        Not that there are no solutions to this issue out there or that one cannot still protect their internal networks, only that such protection needs to be thought about in somewhat different terms and perspectives. IPV6 messed with more than just the number of bits in the IP address, but messed with the fundamentals of how traffic gets routed. It made a lot of things easier, faster and cheaper, but it also had impacts on network security considerations that I'm not sure we fully understand even after this long.

        In addition to everything others have said above, there is also the fact that a device can have MULTIPLE IPv6 addresses of different networks. There is your link local address (fe80::/10), your unique local address (fd00::/7) and your global unicast address (2001::/64). Within your global unicast address, you can, using DHCPv6, assign different addresses to different services - something for a web server if you happen to host one, something for an email or ftp server, and so on, and you can even assign a

    • It's easy to have a firewall that has a default-deny incoming policy. The problem is that this makes IPv6 a lot less useful. It's great for things like video conferencing to make direct end-to-end connections, but if you have to open the port for your video conferencing app then it's no more convenient than forwarding a port for NAT.
      • It is still more convenient than port forwarding, because you could then have multiple such devices on each network without having to use alternate ports. Plus you could make it more secure by restricting what can connect to it from the other network (e.g. only allow connections to a videoconference device from videoconference devices on the other network).
    • by swb ( 14022 )

      Is there something about IPv6 that precludes the implementation of NAT?

      IPv4 never "had" NAT, either, AFAIK. It was a kludge tacked onto routers and firewalls as world+dog got Internet access and ISPs only handed out /24s and ultimately /30s.

      I worked at a site that had a direct /22 assignment dating to the very early 90s and we never bothered with it until the local network outstripped the useful life of the /22 and then we tacked on RFC1918 blocks for new segments, but kept using the /22 space for servers

      • Is there something about IPv6 that precludes the implementation of NAT?

        Check out RFC 6296 [ietf.org]

    • Re: (Score:2, Insightful)

      by gstoddart ( 321705 )

      Well, for many of us, the notion that everything has a unique address which can be known by anybody else seems idiotic.

      Using internal 192.168.*.*, or the entire class A of 10.*.*.* means my internal IP address is not your damned business. It's an un-routable address to anything else. Which means in a lot of ways it's invisible -- you have no way of knowing the IP address of a given machine, and even if you did it wouldn't do you any good because there's no way to get there.

      If you don't know information ab

      • Re:what (Score:5, Informative)

        by lokedhs ( 672255 ) on Monday January 04, 2016 @12:51PM (#51235337)
        Or, you might want to read up on Privacy Extensions [ietf.org] before you start talking about exposing internal information which hasn't been valid since 2001. Yes, that's 15 years ago, as modern as 2001 may feel to us old guys.
      • Those who think NAT is such a great idea... have you had to support VPN tunnels between networks with overlapping private subnets? It gets messy fast.

        Universally unique addressing is a GOOD thing. For those concerned about the security of private networks, well, you have to know what you're doing. And even with ipv4 a lot of internal addresses leak out anyway. (Look at SMTP envelopes for one).

        • Unique Local addresses (fd00:/7) allow for precisely this - having a globally unique non-routable address, which enables 2 private networks to connect together w/o getting into overlapping private subnets.
          • Yep, but for that you need ipv6 anyway. Which doesn't help the "ipv4 is fine 'cause we have NAT" folks.

      • Well, for many of us, the notion that everything has a unique address which can be known by anybody else seems idiotic.

        Having an outside entity know any information about your hosts and their IP addresses is just another vector to glean information and possibly act on it. You can't target a specific machine if you have no information about it from outside the firewall.

        This is confusing because the word "NAT" is paraded around like "Cloud" in a mostly context free environment.

        When people say don't use NAT what I assume they are actually referring to is many to one mappings where a single IP address is multiplexed and ALGs are required to make naive assumptions about state management.

        The most public example of this is Linux netfilter guys saying in no uncertain terms NO to IPv6 NAT yet there are still map targets where IPv6 addresses can be mapped 1:1 across to other addre

    • by belrick ( 31159 )

      without NAT as a first but relatively porous line of defense against random packets coming in from the open Internet, it's necessary to be much more deliberate about which types of packets to accept and which to reject.

      What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

      Yes.

    • Re:what (Score:5, Informative)

      by unixisc ( 2429386 ) on Monday January 04, 2016 @12:47PM (#51235293)

      The summary seems to imply that there is no supported NAT in IPv6. Au contraire, the IETF did specifically define a NAT standard for IPv6 - it's called NAPT. It has the same concepts as IPv4 NAT - translating a public address to a private one (granted, there are more categories of the latter in IPv6). Only thing different is that it's a 1:1 address mapping here, as opposed to a 1:many address mapping in IPv4. Which saves the agony of Port Address Translation and there being fewer ports for other applications that NEED it.

      But if someone wants to have something handy for load balancing, NAPT can be used. I'm not sure of what the defined multi-homing mechanism is in IPv6, and whether it necessitates the use of NAPT or not

    • pay per IP some ISP's used to due that and tried to ban routes. I think Comcast used and had home networking as a up sell.

      Now with IP V6 and no NAT they can hit you with an outlet fee per IP to make for that they lose when people cut tv with it's high outlet fees.

    • by mark-t ( 151149 )

      What? If you want the same 'security' as NAT, can't you just set the firewall to reject all incoming connections?

      It's not quite the same thing... NAT also breaks end-to-end connectivity even on outgoing connections, while a firewall does not. While generally breaking such connectivity is not a desirable thing, it is not unimaginable that there may be circumstances where this might be actively desired in some situations.

      Ideally such, end-to-end connectivity should be selectable per NIC in an IPv6 network

    • Comment removed (Score:5, Interesting)

      by account_deleted ( 4530225 ) on Monday January 04, 2016 @05:56PM (#51237745)
      Comment removed based on user account deletion
  • Many or even most will move on, but once the pressure for new IPV4 addresses is off, the rest will probably keep them. I suspect that by 2020, between 30% and 60% of users will be IPV4-only.

    • Comment removed based on user account deletion
    • IPv6 took a long time to get to 10% because it's a pain in the ass to support two things. This will turn around in IPv6's favor at some time in the future. With major IPv6 deployment IPv4 begins to look like last Tuesday's pizza, because you have to support IPv6, but you can save time and effort by making v4 users tunnel or convert. Network protocols don't tend to linger once they get below a certain level - see Appletalk, IPX, Banyan Vines, etc.

      "It’s a poor atom blaster that won’t point both ways"

      • Trying to not support two things, is why cell phone companies are planning on going IPv6 with NAT64/DNS64. It is also why all iOS 9 apps must support IPv6. Thus approach allows them to optimise their infrastructure for IPv6 and only deal with IPv4 on the border.

        Nothing is stopping anyone from staying IPv4 internally, but if you can't speak to that IPv6 service outside your network, then you'll look pretty stupid. At least get a web proxy, that deals with IPv6 externally, if you don't want to deal with the s

    • Many or even most will move on, but once the pressure for new IPV4 addresses is off

      The day the pressure is off is the day the world has moved to IPv6. Content is unlikely to be willing to lose access to any percent of eyeballs for any reason.

    • Many or even most will move on, but once the pressure for new IPV4 addresses is off, the rest will probably keep them. I suspect that by 2020, between 30% and 60% of users will be IPV4-only.

      Ignoring the (quite literal) network effects. When the tipping point comes, it'll go to 100% IPv6 very quickly. Everybody will be on IPv6 because that's where everybody else is. Nobody will want to be cut off by being on an IPv4-only address.

    • Many or even most will move on, but once the pressure for new IPV4 addresses is off, the rest will probably keep them. I suspect that by 2020, between 30% and 60% of users will be IPV4-only.

      They may well keep them, but fact remains that one would HAVE TO HAVE IPv6 addresses to access most content on the internet

  • Speaking of IPv6 'features' - was any solution to IPv6 multihoming actually rolled out?

  • "If a 67 percent increase per year is the new normal, it'll take until summer 2020 until the entire world has IPv6 and we can all stop slicing and dicing our diminishing stashes of IPv4 addresses."

    Is that the metric that keeps IPv6 adaption capped? I'd think that the sooner we run out of IPv4 addresses, the sooner IPv6 will be adapted. Not all the current public IPv4 can be NATed, and having multiple levels of NAT would pretty much transform layer 3 networking to layer 2 networking, won't it?

    All the same, many happy returns, IPv6!!!

    • by phantomfive ( 622387 ) on Monday January 04, 2016 @01:13PM (#51235561) Journal

      Is that the metric that keeps IPv6 adaption capped?

      I asked the owner of an ISP how he was going to deal with IPv6. His answer was, "Buy a lot of expensive hardware." That is the metric that keeps IPv6 adoption capped: people don't want to pay for new hardware.

      • Are manufacturers of network equipment really still making IPv4-only devices... 20 years after the IPv6 standard and with a significant percentage of the Internet using it?

        Even 10 years ago it would be idiotic to sell an enterprise-grade network device that didn't support IPv6. Who would want to buy an expensive network device and run the risk that IPv6 would make it useless in a few years?

        I personally cannot remember the last router or switch that I have worked on that didn't support IPv6.

        Perhaps your frie

        • Perhaps your friend's ISP needs to upgrade their equipment anyway.

          If it works fine, why upgrade? Businesses tend not to upgrade until there's a business case for it. You don't just throw out perfectly good things because they are 'old'

        • The NOC at our cable company was bitching to me about how bad newer Cisco enterprise equipment handled IPv6 at their headend. Just because an IPv6 tickbox is checked off by the manufacture doesn't mean it actually works right in production.

      • Is that the metric that keeps IPv6 adaption capped?

        I asked the owner of an ISP how he was going to deal with IPv6. His answer was, "Buy a lot of expensive hardware." That is the metric that keeps IPv6 adoption capped: people don't want to pay for new hardware.

        As someone who works for ISPs for a living, that is nonsense. Equipment generally has a lifetime that it is useful for. We typically buy kit with 5 years in mind, but may stretch it further if there is still life in it. Equipment that is 10 years old is probably worthless (This likely is the same for most other areas of IT)

        Any equipment you buy today will support IPv6, with all the latest standards. Equipment generally gets firmware upgrades for the duration of its life that adds new features as they come a

  • by account_deleted ( 4530225 ) on Monday January 04, 2016 @12:30PM (#51235159)
    Comment removed based on user account deletion
    • I've been trying, it's a bit of a struggle.

      Getting my home network on IPv6 was the easiest part. My provider (not Comcast) was no help whatsoever, so I set up a tunnel from HE. Works great. Only time I had to tweak was when my IPv4 endpoint changed addresses, then I login to HE and update my tunnel. The rest of my home network all fell into line, even the mobile devices (iphones mostly) picked up an ipv6 address and use it, but it can be hard to tell since iOS only displays ipv4 info on the wifi setting

  • by jma05 ( 897351 ) on Monday January 04, 2016 @12:52PM (#51235351)
  • by ErichTheRed ( 39327 ) on Monday January 04, 2016 @12:57PM (#51235401)

    IPv6 is a very different beast from IPv4. One of its strengths is also a weakness - NATless wide open host to host routing of traffic. This is great as long as everyone adequately protects their internal network from outside access. However, the vast majority of home and small business networks are hidden behind a consumer-grade NAT router. Given the low level of understanding of what's actually under the hood, IT people (and consumers) have been conditioned for years to believe anything plugged into the inside of their router is safe from outside access or discovery. It would seem to me that the safest thing would be to continue using IPv6's NAT feature for networks like this. Not many people understand what actually makes IP routing work at a nuts-and-bolts level, so this would be a safe default. 20 years ago, when IPv6 was new, I would have more faith that the average IT person would have a better grasp of details like this. These days, it's abstracted away for the most part. I doubt non-network focused IT people learn the stack to the same depth they had to in the past.

    Even large enterprise networks I've seen implicitly trust traffic on the inside. Obviously that's not the best way to go, but re-architecting the network for trust-nothing operation is a slow process the larger the entity.

  • IPv6 has more than enough addresses to give each device its own, so there's no NAT in IPv6.

    While IPv6 has more than enough addresses for every device, do ISPs allocate enough addresses for your average consumer? As far as my ISP is concerned, they only allocate me 1 IPv4 address and that you can't get more unless you get a business package or another line. This would greatly increase my monthly bill if every single device needs their own address.

    • by sjames ( 1099 )

      In the very worst case, the ISP gives you a /64 which is enough to support every possible ethernet address 64K times over.

  • If woman can survive, they may find...IPv6 deployment completed.
  • It doesn't specify a checksum for the header, which means that it relies on some elements of it (the address fields) to be checksummed by a higher layer (which indeed TCP and UDP do). But which also means that some elements of the header (quality of service, hop limit) are left out of the checksum, which means that (for instance) you can get router loops. But it's probably because the designers of IPv6 thought that the whole packet would be authenticated at layer 2. But then - why require an ICMP checksum w

    • It doesn't specify a checksum for the header, which means that it relies on some elements of it (the address fields) to be checksummed by a higher layer (which indeed TCP and UDP do). But which also means that some elements of the header (quality of service, hop limit) are left out of the checksum, which means that (for instance) you can get router loops. But it's probably because the designers of IPv6 thought that the whole packet would be authenticated at layer 2. But then - why require an ICMP checksum when you've just completely redesigned ICMP (and why require the TCP and UDP checksums to still use a pseudo header)? I mean, calculating checksums costs time. Either specify that it happens at layer 2 and be done with it, or do it properly.

      IP checksums are a joke which exist only for personal entertainment.

  • by Yonder Way ( 603108 ) on Monday January 04, 2016 @02:05PM (#51236081)

    What's really sobering is when you look at relatively new but very successful FOSS ecosystems like that surrounding Docker, you'll see poor considerations for IPv6. If you're working on new bleeding edge stuff and you're still developing for an IPv4 world, you're needlessly wasting a huge opportunity to help the world move beyond IPv4. I really want to call out CoreOS's fleet project for using IPv4 private networks for cross-container communications where IPv6 would have been a much better fit.

  • Even knowing what a phones ipv6 address is I still can't make a direct connection to it on Verizon wireless. Why even give us an ipv6 address if its just as useless as a natted ipv4 address?

  • The firewall needs of the small and medium businesses, as well as those of the Home and SoHo users will be handled by NFV firewalls on the telco side, mostly administered by the telco personnel.

    While is bad to relinquish direc control of your security, the security of Home/SoHo/SMB will be better than what's currently available (badly configured NAT/Routers), and besides, nothing forces us people in the know from putting a second firewall behind the telco provided one...

The use of money is all the advantage there is to having money. -- B. Franklin

Working...