Re: 10G CPE w/VXLAN - vendors?

2023-06-18 Thread Mark Tinka
On 6/19/23 02:10, Patrick Cole wrote: Ciena has supported MPLS-TE on this platform for a long time not just TP.    Back 15+ years ago, I buit such a network.  At the time, the code was extremely green, did not support FRR, only active/standby LSPs.    Although it appeared to work fine in th

Call for Nominations for Board of Trustees and Advisory Council

2023-06-18 Thread John Sweeting
Hello NANOGers, Nominations for ARIN’s Board of Trustees and Advisory Council are now open. All nominations are “self” nominations. Pleases see message below for further details. Thanks, John S. ARIN CCO From: General-members on behalf of ARIN Date: Friday, June 16, 2023 at 3:01 PM To: "ge

Re: New addresses for b.root-servers.net

2023-06-18 Thread niels=nanog
* nanog@nanog.org (Cynthia Revström via NANOG) [Sun 18 Jun 2023, 20:52 CEST]: Naturally C root is fine on HE over IPv4, the issue is with IPv6. 2001:500:2::c is not reachable over HE. You're absolutely correct. Maybe their LG defaulting to IPv6 made my brain short-circuit. (Their looking glass

Re: New addresses for b.root-servers.net

2023-06-18 Thread Cynthia Revström via NANOG
Naturally C root is fine on HE over IPv4, the issue is with IPv6. 2001:500:2::c is not reachable over HE. -Cynthia On Sun, Jun 18, 2023 at 8:10 PM wrote: > > * na...@as397444.net (Matt Corallo) [Sun 18 Jun 2023, 19:12 CEST]: > >If its not useful, please describe a mechanism by which an average >

Re: New addresses for b.root-servers.net

2023-06-18 Thread niels=nanog
* na...@as397444.net (Matt Corallo) [Sun 18 Jun 2023, 19:12 CEST]: If its not useful, please describe a mechanism by which an average recursive resolver can be protected against someone hijacking C root on Hurricane Electric (which doesn't otherwise have the announcement at all, last I heard) a

Re: New addresses for b.root-servers.net

2023-06-18 Thread Matt Corallo
On 6/18/23 12:53 AM, Masataka Ohta wrote: Matt Corallo wrote: That's great in theory, and folks should be using DNSSEC [1], Wrong. Both in theory and practice, DNSSEC is not secure end to end Indeed, but (a) there's active work in the IETF to change that (DNSSEC stapling to TLS certs) a

Re: New addresses for b.root-servers.net

2023-06-18 Thread Masataka Ohta
Matt Corallo wrote: That's great in theory, and folks should be using DNSSEC [1], Wrong. Both in theory and practice, DNSSEC is not secure end to end and is not very useful. For example, root key rollover is as easy/difficult as updating IP addresses for b.root-servers.net.