shim6 @ NANOG (forwarded note from John Payne)

Daniel Golding dgolding at burtongroup.com
Thu Mar 2 16:27:28 UTC 2006


On 3/2/06 7:57 AM, "Edward B. DREGER" <eddy+public+spam at noc.everquick.net>
wrote:

> 
>> Date: Thu, 2 Mar 2006 10:07:33 +0000
>> From: Michael.Dillon at ...
> 
> [ snip ]
> 
>> Is there something inherently wrong with independent
>> organizations deciding where to send their packets?
> 
> 1. Many a transit seems to think so.
> 2. Is there an inherent need?
> 3. Is this DPA+sourceroute cocktail the best method?
> 

What Eddy said and also: The designers of shim6 seem to live in a different
network security world than I do. Even assuming that shim6 ever gets
deployed, which is pretty close to complete fantasy, the threat of a massive
TE botnet being used to control large amounts of Internet traffic is a
serious threat to Internet stability. Right now, DDoS attacks from Botnets
are bad enough. Think about what happens when they have source routing
control. 

Shim6 is a non-starter. A critical mass of host OS's will not get their
software upgraded to support this in the next 5 years - there isn't running
code ANYWHERE. Time to stop screwing around.

There is a tremendous amount of effort being wasted here arguing against it
and even more so in the IETF, where time being wasted on shim6 could be
better spent on a new IDR paradigm.

Where is the IETF leadership?

> 
> Eddy
> --
> Everquick Internet - http://www.everquick.net/
> A division of Brotsman & Dreger, Inc. - http://www.brotsman.com/
> Bandwidth, consulting, e-commerce, hosting, and network building
> Phone: +1 785 865 5885 Lawrence and [inter]national
> Phone: +1 316 794 8922 Wichita
> ________________________________________________________________________
> DO NOT send mail to the following addresses:
> davidc at brics.com -*- jfconmaapaq at intc.net -*- sam at everquick.net
> Sending mail to spambait addresses is a great way to get blocked.
> Ditto for broken OOO autoresponders and foolish AV software backscatter.

-- 
Daniel Golding






More information about the NANOG mailing list