Requirements for IPv6 Firewalls

Mike Hale eyeronic.design at gmail.com
Fri Apr 18 17:54:03 UTC 2014


Many enterprises probably are in the same position, but a whole lot of
them aren't.

Maybe this comes down to "should" versus "must".  I don't think all
IPv6 firewalls "must" support NAT, but they should.

On Fri, Apr 18, 2014 at 10:40 AM, Simon Perreault <simon at per.reau.lt> wrote:
> Le 2014-04-18 13:35, William Herrin a écrit :
>>> Does that mean all IPv6 firewalls should support NAT?
>>>
>>> Remember, we're aiming for a base set of requirements applying to all
>>> IPv6 firewalls.
>>
>> Your document specifies "Enterprise" firewalls. Frankly I think that's
>> wise. Consumer and enterprise users have very different needs and very
>> different cost points.
>
> Over here we have no use for IPv6 NAT. We have our own PI space. I
> suspect many other enterprises would be in a similar situation.
>
> I totally get your position, but I don't see how it can justify an
> Internet-wide requirement.
>
> Simon
>



-- 
09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0




More information about the NANOG mailing list