Requirements for IPv6 Firewalls

Simon Perreault simon at per.reau.lt
Fri Apr 18 17:40:26 UTC 2014


Le 2014-04-18 13:35, William Herrin a écrit :
>> Does that mean all IPv6 firewalls should support NAT?
>>
>> Remember, we're aiming for a base set of requirements applying to all
>> IPv6 firewalls.
> 
> Your document specifies "Enterprise" firewalls. Frankly I think that's
> wise. Consumer and enterprise users have very different needs and very
> different cost points.

Over here we have no use for IPv6 NAT. We have our own PI space. I
suspect many other enterprises would be in a similar situation.

I totally get your position, but I don't see how it can justify an
Internet-wide requirement.

Simon




More information about the NANOG mailing list