676
you are viewing a single comment's thread
view the rest of the comments

Actually, the Dutch government has mandated that all of its services need to be IPv6 compatible.

The longer you try to avoid IPv6, the harder you'll make your life when you eventually need to use it.

It's really not that hard, especially compared to the kludge of protocols that make up IPv4. I know change is scary and difficult, but if you can do IPv4, you can do IPv6.

[-] Vlyn@lemmy.zip 48 points 1 week ago

My ISP doesn't support IPv6, now what?

It's really bullshit.

[-] smileyhead@discuss.tchncs.de 2 points 5 days ago* (last edited 5 days ago)

Really bullshit ISP indeed.

[-] eclipse@lemmy.world 23 points 1 week ago

Hurricane Electric have a free tunnel broker that is super simple to set up if you really want to get on the bandwagon.

https://tunnelbroker.net/

Though honestly I'd say the benefits of setting it up aren't really worth the trouble unless you're keen.

Yeah it's a huge source of problems. If you are outside the US your IPv6 prefix is never gonna be correct in every GeoIP database, even if you send a request to have it corrected, so you sometimes get geoblocked and other sites just block you because it sometimes gets classified as VPN.

[-] eclipse@lemmy.world 8 points 1 week ago* (last edited 1 week ago)

I agree. GeoIP was never a good idea, but here we are. Any ASN could be broken up and routed wherever (and changed) but it's still far too prevalent.

[-] hank_and_deans@lemmy.ca 3 points 1 week ago

I did it by acquiring my own AS number and prefix, allowing me to set the geofeed, and announcing it via public BGP from a box in a data center. Took a few days for most things to pick it up the geolocation.

[-] Appoxo@lemmy.dbzer0.com 4 points 1 week ago

Sounds (labor and money) expensive.

[-] interdimensionalmeme@lemmy.ml 1 points 1 week ago

What's the best way to spoof geoip on ipv6 ?

[-] Natanael@slrpnk.net 2 points 1 week ago

It's the same as IPv4 (tunnel) except as mentioned above its still hard to get an IP with the right label

Hurricane Electric will give you a bunch of free /64s and a /48 to play with, which you can set up for tunneling on any IPv4 connection that doesn't block ICMP traffic to HE. You can set this up within a range of routers, but if your router doesn't support it, you can also set it up on most PCs (Windows and Linux for sure, for macOS you'll need to check, but I'm sure it'll be fine).

You can also use IPv6 locally by simply advertising a subnet from the right range (an ULA), which is also useful for maintaining internal addressing if you do get normal IPv6 but your ISP is a bunch of dickwads that rotate the subnets they hand out (likely to happen if they make you pay extra for a static IP right now).

[-] deadbeef79000@lemmy.nz 2 points 1 week ago

I did this until I moved to an ISP that cared about IPv6.

It was almost trivial even with the ISP's PoS router.

[-] eclipse@lemmy.world 10 points 1 week ago

It also means you no longer need the kludge that is NAT. Full E2E connectivity is really nice -- though I've found some network admins dislike this idea because they're so used to thinking about it differently or (mistakenly) think it adds to their security.

[-] ikidd@lemmy.world 15 points 1 week ago

NAT still has its place in obfuscating the internal network. Also, it's easier to think about firewall/routing when you segregate a network behind a router on its own subnet, IMO.

[-] eclipse@lemmy.world 10 points 1 week ago

Given how large the address space is, it's super easy to segregate out your networks to the nth degree and apply proper firewall rules.

There's no reason your clients can't have public, world routeable IPs as well as security.

Security via obfuscation isn't security. It's a crutch.

[-] efstajas@lemmy.world 8 points 1 week ago* (last edited 1 week ago)

There's no reason your clients can't have public, world routeable IPs as well as security.

There are a lot of valid reasons, other than security, for why you wouldn't want that though. You don't necessarily want to allow any client's activity to be traceable on an individual level, nor do you want to allow people to do things like count the number of clients at a particular location. Information like that is just unnecessary to expose, even if hiding it doesn't make anything more secure per se.

[-] r00ty@kbin.life 12 points 1 week ago

Well good news. Because ipv6 has a thing called privacy extensions which has been switched on by default on every device I've used.

That generates random ipv6 addresses (which are regularly rotated) that are used for outgoing connections. Your router should block incoming connections to those ips but the os will too. The proper permanent ip address isn't used for outgoing connections and the address space allocated to each user makes a brute force scan more prohibitive than scanning the whole Ipv4 Internet.

So I'm going to say that using routable ipv6 addresses with privacy extensions is more secure than a single Ipv4 Nat address with dnat.

[-] frezik@midwest.social 6 points 1 week ago

Obfuscation is not security, and not having IPv6 causes other issues. Including some security/privacy ones.

There is no problem having a border firewall in IPv6. NAT does not help that situation at all.

[-] ikidd@lemmy.world 6 points 1 week ago

Obfuscation is not security

Yes, of course. But saying trite things like that doesn't get around the idea that giving out a map of the internal network by default isn't the best policy.

[-] frezik@midwest.social 1 points 1 week ago

So instead we open up a bunch of other issues.

With CGNAT, governments still spy on individual addresses when they want. Since those individual addresses now cover a whole bunch of people, they effectively spy on large groups, most of whom have nothing to do with whatever they're investigating. At least with IPv6, it'd be targetted.

NAT obscurity comes at a cost. Its gain is so little that even a small cost eliminates its benefit.

[-] ikidd@lemmy.world 3 points 1 week ago* (last edited 1 week ago)

Governments are not anyone's issue other than other governments. If your threat model is state actors, you're SOL either way.

Making it harder for everyone else is the goal, and to do that you need a swiss cheese model. Hopefully all the holes don't line up between the layers to make it that much harder to get through. You aren't plugging all the holes, but every layer you put on makes it a little bit harder.

And NAT is not just simple to set up, it's the intuitive base for the last 30 years of firewalls. I don't see where you get a cost from it. As I said, separating network spaces with it comes naturally at this point. Maybe that'll change, but I remember using routable IPV4 when it was it the norm, and moving to NAT made that all feel way more natural.

[-] frezik@midwest.social 4 points 1 week ago

Governments are not anyone’s issue other than other governments. If your threat model is state actors, you’re SOL either way.

That's a silly way to look at it. Governments can be spying on a block of people at once, or just the one person they actually care about. One is clearly preferable.

Again, the obscurity benefit of NAT is so small that literally any cost outweighs it.

I don’t see where you get a cost from it.

  • Firewall rules are more complicated
  • Firewall code is more complicated
  • Firewall hardware has to be beefier to handle it
  • NAT introduces more latency
  • CGNAT introduces even more latency
  • It introduces extra surface area for bugs in the firewall code. Some security related, some not. (I have one NAT firewall that doesn't want to setup the hairpin correctly for some reason, meaning we have to do a bunch of workarounds using DNS).
  • Lots of applications have to jump through hoops to make it through NAT, such as VoIP services
  • Those hoops sometimes make things more susceptible to snooping; Vonage VoIP, for example, has to use a central server cluster to keep connections open to end users, which is the perfect point to install snooping (and this has happened)
  • . . . and that centralization makes the whole system more expensive and less reliable
  • A bunch of apps just never get built or deployed en masse because they would require direct addressing to work; stuff like a P2P instant messenger
  • Running hosted games with two people behind NAT and two people on the external network gets really complicated
  • . . . something the industry has "fixed" by having "live service" games. In other words, centralized servers.
  • TLS has a field for "Server Name Indication" (SNI) that sends the server name in plaintext. Without going far into the details, this makes it easier for the ISP to know what server you're asking for, and it exists for reasons directly related to IPv4 sticking around because of NAT. Widespread TLS use would never have been feasible without this compromise as long as we're stuck with IPv4.

We forced decisions into a more centralized, less private Internet for reasons that can be traced directly to NAT.

If you want to hide your hosts, just block non-established, non-related incoming connections at your firewall. NAT does not help anything besides extending IPv4's life.

[-] umbrella@lemmy.ml 3 points 1 week ago

You don't need to give up IPV6 to have NAT though.

[-] frezik@midwest.social 2 points 1 week ago* (last edited 1 week ago)

But why bother? "Let's make my network slower and more complicated so it works like a hack on the old thing".

[-] zurohki@aussie.zone 6 points 1 week ago

That's what temporary privacy addresses are for. Clients can just keep generating new addresses in your /64, which is it's own subnet.

[-] digdilem@lemmy.ml 4 points 1 week ago

I think you'll find some ISPs will be reluctant to let go of CGNAT - they're doing quite nicely by charging extra for 'commercial' services where it's not in the way.

Fortunately, many of us know about cloudflare tunnelling and other services, so NAT really isn't a problem to self hosters and even SMEs any more.

[-] AceBonobo@lemmy.world 3 points 1 week ago

Why do you say NAT doesn't make a network more secure?

[-] eclipse@lemmy.world 8 points 1 week ago

This article is biased to selling you more F5 equipment but is a reasonable summary:

https://www.f5.com/resources/white-papers/the-myth-of-network-address-translation-as-security

Long story short is that NAT is eggshell security and you should be relying on actual firewall rules (I wouldn't recommend F5) instead of the implicit but not very good protections of NAT.

[-] maccentric@sh.itjust.works 1 points 1 week ago

What would you recommend? I have a client with some pretty old hardware (FVS 318) installed that I suspect is causing some issues on their network.

[-] eclipse@lemmy.world 1 points 1 week ago* (last edited 1 week ago)

Honestly, these days I have no idea. When I said "wouldn't recommend" that wasn't an assertion to avoid; just a lack of opinion. Most of my recent experience is with Cloud vendors wherein the problem domain is quite different.

I've had experience with most of the big vendors and they've all had quirks etc. that you just have to deal with. Fundamentally it'll come down to a combination of price, support requirements, and internal competence with the kit. (Don't undermine the last item; it's far better if you can fix problems yourself.)

Personally I'd actually argue that most corporates could get by with a GNU/Linux VM (or two) for most of their routing and firewalling and it would absolutely be good enough; functionally you can do the same and more. That's not to say dedicated machines for the task aren't valuable but I'd say it's the exception rather than rule that you need ASICs and the like.

[-] frezik@midwest.social 6 points 1 week ago

It wasn't designed for a security purpose in the first place. So turn the question around: why does NAT make a network more secure at all?

The answer is that it doesn't. Firewalls work fine without NAT. Better, in fact, because NAT itself is a complication firewalls have to deal with, and complications are the enemy of security. The benefits of obfuscating hosts behind the firewall is speculative and doesn't outweigh other benefits of end to end addressing.

load more comments (11 replies)

Unless you've gone out of your way to disable the H.263 NAT ALG, NAT actually allows websites and other services to open either random ports on your machine (if using business firewalls) or ports on any device on your network (many consumer routers).

If your router allows you to disable SIP ALG and H.263 ALG, you should. If it doesn't, well, maybe they've been patched? If you've applied a kernel firmware update to your router the last 1-2 years you may be safe (though not many vendors will bother updating the kernel when updating their routers). You'll lose access to SIP phones and some video calling services over IPv4, but at least some Javascript on a random blog won't be able to hack your printer.

This wouldn't work with IPv6, as these two protocols just work with IPv6 (and IPv4, as it was designed). ALGs are hacks around protocols, rewriting packets to make all of the problems NAT causes go away.

More info on this here: https://www.armis.com/research/nat-slipstreaming-v2-0/

[-] AceBonobo@lemmy.world 1 points 1 week ago
[-] arin@lemmy.world 8 points 1 week ago

I had network speed issues and the solution was literally to disable ipv6... Fiber 1gbit network still had issues. https://www.reddit.com/r/youtube/comments/owbjdl/anyone_else_getting_buffering_when_using_ipv6/

This has nothing to do with IPv6 itself. I pull in 4K YouTube videos over IPv6 just fine. My IPv6 routes actually have lower latency than my IPv4 routes, funnily enough.

Sounds like your ISP has broken their IPv6 routes, or your modem is outdated and can't do IPv6 hardware acceleration. Disabling IPv6 to downgrade your connection will work as a workaround, at least until your ISP switches over to something using IPv6 as the connection backbone (like DS-Lite, which would allow your ISP to significantly reduce their IPv4 space and make a quick profit selling off their allocations, which is unfortunately becoming more and more common).

Your ISP or modem manufacturer needs to fix the actual problem here.

[-] arin@lemmy.world 3 points 1 week ago

4k was fine until I tried watching 8k 60fps HDR on YouTube, disabling IPv6 fixed it. It was weird because speedtest and torrents were completely fine using full bandwidth, just YouTube needed me to disable ipv6

[-] r00ty@kbin.life 9 points 1 week ago

Weird. Ipv6 and YouTube stats for nerds shows between 140mbit and 600mbit depending on what's being watched and the time of day.

Is it possible your isp has problems with their ipv6 setup?

IPv6 overheads should only have a marginal impact on max speeds.

[-] IphtashuFitz@lemmy.world 2 points 1 week ago

I’ve heard of all sorts of issues with my fiber ISP (Verizon Fios) rolling out IPv6. It’s been years that they’ve been slowly rolling it out for testing in a few places. There’s virtually no useful documentation on their website about it. And it’s still not available where I am.

[-] smb@lemmy.ml 3 points 1 week ago

ipv6 in companies... ipv6 is not hard, but for internal networking no company (really) "needs" more than rfc1918 address space. thus any decision in that direction is always "less" needed than any bonus for (da)magement personnel is crucial for the whole companies survival...

for companies services to be reachable from outside/ipv6 mostly "only" the loadbalancers/revproxies etc need to be ipv6 ready but ... this i.e. also produces logs that possibly break decades old regexes that no one understands any more (as the good engineers left due to too many boni payed to damagement personnel) while other access/deny rules that could break or worse let through where they should block (remember that 192.168. could the local part of ipv6 IF sone genious used a matching mech that treats the dot "." as a wildcard as overpayed damagement personnel made them rush too fast), could be hidden "somewhere". altogether technical debt is a huge blocker for everything, especially company growth, and if no customer "demands" ipv6, then it stays on the damagement personnels list as "fulfilling the whishes of engineers to keep them happy" instead of on the always deleted "cleaning up technical debt caused by damagement personnel" list.

setting up firewalls for ipv6 is quite easy and if you go the finegrained "whitelisted or drop/block" approach from the beginning it might take a bit for ipv6 specials to be known to you, but the much bigger thing is IMHO the then current state of firewall rules. and who knows every existing rule? what rules should be removed already and must not be ported to ipv6? usually firewalls and their rules are a big mess due to ... again too many boni payed to damagement personnel, hindering the company from the needed steps forward...

ipv6 adoption is slow for reasons that are driving huge cars that in turn speed up other problems ;-|

I know several companies that, because of bad network planning, have ended up using public address ranges as internal IP addresses. IPv6 would've solved this easily, but I don't think the relevant network admins ever bothered to learn network configuration beyond 1990. But hey, who needs that arbitrary /8 anyway, right? Not like anyone's going to host DNS on 1.0.0.0/8!

[-] smb@lemmy.ml 3 points 1 week ago

i once had to look at a firefall appliance cluster, (discovered, it could not do any failover in its current state but somehow the decider was ok with that) but when looking at its logs, i discovered an rsh and rcp access from an ip address that belonged to a military organisation from a different continent. i had to make it a security incident. later the vendor said that this was only the cluster internal routing (over the dedicated crosslink), used for synchronisation (the thing that did not work) and was only used by a separate routing table only for clustersync and that could never be used for real traffic. but why not simply use an ip that you "own" by yourself and PTR it with a hint about what this ip is used for? instead of customers scratching their head why military still uses rcp and rsh. i guess because no company reads firewall logs anyway XD

someone elses ip? yes! becuase they'll never find out !!1!

i really appreciate that ipv6 has things like a dedicated documentation address range and that fc00:/7 is nicely short.

this post was submitted on 24 Jun 2024
676 points (98.0% liked)

Programmer Humor

31217 readers
37 users here now

Post funny things about programming here! (Or just rant about your favourite programming language.)

Rules:

founded 4 years ago
MODERATORS