Re: The Choice: IPv4 Exhaustion or Transition to IPv6

2007-06-28 Thread Lynda True (aka Etaoin Shrdlu)


Kevin Oberman wrote:


From: Stephen Wilcox [EMAIL PROTECTED]
   


I wasnt specifically thinking of reclamation of space, I was noting a
couple of things:

- that less than 50% of the v4 space is currently routed. scarcity will 
presumably cause these non-routed blocks to be:
:- used and routes
:- reclaimed and reassigned
:- sold on
   


Some of it, but a large part of the missing space belongs to the US
Government, mostly the military. It is very much in use and is routed
carefully such that it does not show up in the public Internet.
 



There's another set of missing space, here. It seems to be the elephant 
in the room. While I can't (or won't) speak to the routing issues 
mentioned in the thread, I wonder that no one has brought up all the 
legacy space that is held by a few large conglomerates. No, I'm not 
talking about ATT, here. I refer to the early days, when class B 
networks were handed out like penny candy, and when organizations could 
get class C space equivalent to a class B. When Company A has, say, 5 or 
6 of those, and then acquires Company B, and then C and D, and all of 
them have that same allotment, it becomes a non-trivial amount of space. 
If there's really only 5 or 6 big companies, where there used to be 50 
or so, we are suddenly talking about a non-trivial amount of space.


Unfortunately, there's no good way to make them give it up. When you can 
see that they could easily make do with a single /8 (or less), it's 
rather sad that we don't have a mechanism in place that punishes for 
greed, and rewards for surrender of unused (or at least completely 
unnecessary) space. I only know about the industry I came from, of 
course, and I suspect that the lion's share of over-allocation is in it. 
I rather doubt that such things as banking, which came late to the 
table, have that characteristic. I know it's not a permanent answer, but 
it seems that (unlike the black space over on milnet et al) there's a 
temporary reprieve to exhaustion in there somewhere.


--
The more sand has escaped from the hourglass of our life,
the clearer we should see through it.
 Niccolo Machiavelli 



Re: meeting in the Dominican Republic

2007-02-27 Thread Etaoin Shrdlu

[EMAIL PROTECTED] wrote:


...It would be most interesting to compare the
attendance from Seattle and Vancouver between the Toronto meeting and
NANOGs 32 and 29 in Reston and Chicago. We know there is a distance
effect, but did the border crossing appear to have a measurable impact?
 



I would bet that it would be more interesting, and more meaningful, if 
you had more than one Canada city in that mix. I would happily attend a 
meeting in Vancouver, CA, but barely considered the one in Toronto. I'm 
very excited that the next one is in Bellevue. Unless it's opposite some 
event that has previous demands on my time, I'll be there. Same is true 
with Albuquerque.


Travel time and inconvenience is significant to me, far more than cost 
(I found the ticket costs to DR to be quite reasonable). On the other 
hand, there are people I know that would be overjoyed to have the 
opportunity to speak out about the particular problems of the area's 
islands, which, by the way, are home to some of the finest coffee beans 
on the planet.


Really, what can this hurt? At worst, you'll have lower attendance. The 
same people who always show, will be there. They might complain, but 
they'll still be there. At best, you'll include members of your 
constituency that are as distant from your regular venues as the 
Dominican Republic is from me. It's got a nice, settled, tourist-driven 
economy, hotels and food are reasonable and pleasant, and it's some 
place new.


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: meeting in the Dominican Republic

2007-02-26 Thread Etaoin Shrdlu

Joe Abley wrote:

Can I suggest that the most practical approach to deal with the  
question at hand is not to dwell on geopolitics, but instead to  
address the original question: would attending a meeting in the  
Dominican Republic involve undue hardship to the community, or  
perhaps be difficult to manage for some other reason (e.g. corporate  
travel policy)?


On the one hand, I have to say that if it's my own money, it's not going 
to happen. It's just too far away (for me). Not considering the plane 
fare, though, I don't think it's necessarily a bad suggestion. I *do* 
wonder where all the attendees will be coming from (the local ones, I 
mean). I know how shockingly impoverished Jamaica is, and we can't even 
talk about Haiti. I know far less about the Dominican Republic, other 
than that it's far better off than either of the other two.


So far I've heard one person suggest that they would have trouble  
obtaining corporate approval to travel, two people saying that they'd  
expect no such problem, and one person strongly in favour of warm  
locations for winter meetings. That doesn't give us much to go on.


This is an interesting question. Considering the unrest in neighboring 
Haiti, I'd be more inclined to at least consider it, depending on 
*where* in the nice, peaceful Dominican Republic we were talking about.


https://www.osac.gov/Reports/index.cfm?display=regionregion=3

Close to Haiti? Bad.

https://www.osac.gov/Regions/country.cfm?country=99

The DR itself is no different in problems than, say, Los Angeles (and 
probably safer that some of it). It would probably be lovely. It's a big 
island. Where exactly are you talking about?


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: How do you quantify goodness in an email message?

2007-02-20 Thread Etaoin Shrdlu

Etaoin Shrdlu wrote:
[snip]

Sure, but not really my point. In fact, sadly enough, the merit 
majordomo does not even allow the which command, and that is just 
plain dumb. Stupid. Silly.


Upon reflection, I regret that comment. Perhaps I might have phrased it 
differently, had I reflected a bit more. I don't understand the reason 
for the which command being disabled, but my comment was not appropriate.


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: Throwing out the NANOG AUP

2007-02-20 Thread Etaoin Shrdlu

Simon Lyall wrote:


On Tue, 20 Feb 2007, William B. Norton wrote:
 


I wish we had a metric for the community value of the nanog list...
   


How about a survey of the mailing list members to see what they think?
 

I'd suggest that this idea, while seemingly a simple answer, neglects 
the purposes of this group. There are plenty of people on this list who 
should have absolutely no say in how it is governed, no say in the 
content, and so on. Lest you think that I refer simply to those that are 
not strictly North American in their interest, I can assure you that it 
is not my point.


For various reasons, there are certain types of people subscribed to the 
list who can be said to be interested in network operations from a 
different perspective than you'd expect. There's any number of media 
representatives, from CNN through various online zines. How quickly does 
it hit the news when someone on the list starts proclaiming that they 
sky is falling, in some new and interesting way?


There's a raft of bad guys, of varying persuasions. I am absolutely sure 
of this, since I see the signs and discussions of doings on nanog in 
other various areas where such folk hang out. It is, after all, what I 
do (I'm just not evil, is all). There are any number of interested 
parties, such as one Simon Lyall, aka [EMAIL PROTECTED] , that might 
choose a different direction than, say, one Randy Bush (and I preface 
this statement, yet again, by stating that I am not intending to pick on 
either Simon or Randy).



We can get an idea of what people do and don't like about this list, what
stuff they think should be kept or removed etc. There are 10,000 odd
people on the list and only a couple of dozen ever post to these threads.
 



This is true in every single mailing list I've ever been on. There's 
always mostly lurkers. It's just the way of things.


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: Polling the NANOG List

2007-02-20 Thread Etaoin Shrdlu

Ron Muir wrote:


Simon J. Lyall wrote:



How about a survey of the mailing list members to see what they think?


Considering that this is a mailing list to supplement the NANOG meetings how
about if we restrict the poll participants to people who have attended a
NANOG in the last 12 months!
 

To be pedantic, it would be more appropriate to say 24 months, but yes, 
you're right.


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: Throwing out the NANOG AUP

2007-02-19 Thread Etaoin Shrdlu

Simon Lyall wrote:


On Mon, 19 Feb 2007 [EMAIL PROTECTED] wrote:
 


...Request that all such periodic postings (Aggregates, bots, etc.) be
posted as short summary messages with URL's pointing to the data. The
meat of the message should be in the first 20-25 lines, similar to the
way you have to write executive summaries. Ask the repetitive posters of
stuff (which often goes to multiple lists) to revise their postings to
fit this model.
   


How about a monthly ( twice-monthly maybe) post listing them all and where
to find them?
 



I'd humbly ask that they continue to be sent to the list (at least the 
three I care about). Email is forever (for me, at least), and I can look 
at it off line, if desired. Grep is my friend. I'd rather not have to 
keep track of more web sites, when the Friday Three contain so much 
useful information. There may also be those that care about the botnet 
postings. I note that these also occur at some measured interval, but 
since I delete them, I don't remember the frequency, other than that it 
is no longer annoying. Are there other automated postings than those four?


--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: Is there another NANOG somewhere?

2007-02-15 Thread Etaoin Shrdlu

Martin Hannigan wrote:


there's Full Disclosure (another place where I have Gadi kill filed),
   


Are you sure this isn't your own personal issue?
 


yes

It actually preserves some sanity. FD is so full of noise that I just 
read it via gmail. I long ago quit having it arrive here, where I'd pay 
attention to it right away. Some of what arrives there is useful, while 
most of it is just noise. I'd hate to have to filter that real time.



The usual sycophants are going to start another off topic
thread on the usefulness of this on the IETF list, so let's be
clear, I'm referencing, not trying to start an IETF discussion.
 

I'm on another list where there's something similar, except that it 
notes original content vs quoted, html/rich text vs plaintext, and other 
amusing choices. Nothing wrong with a public, generic, announcement of 
s/n ratios.


It's always the same people. Always. The balance 
should shift to the hammer for a few months to bring back some

equilibrium.
 



--
Any commercial institution that is serious about protecting their
customers from phishing will stop sending mail marked up with HTML.



Re: who was the last legit spammer?

2007-01-29 Thread Etaoin Shrdlu


Matthew Black wrote:


 Jon Lewis [EMAIL PROTECTED] wrote:


On Sun, 28 Jan 2007, Travis H. wrote:



Hey, was discussing something from the long distant past recently.
Specifically it was my memory of the last legitimate spamhaus...


Legit spammer?  Perhaps you're thinking of Sanford Wallace's 
cyberpromo and AGIS?



http://www.cctec.com/maillists/nanog/historical/9710/msg00018.html


Kanter  Seagal's Green Card spam? I think they were the first
wide-spread spam. Anyone recall the year/date? I'm thinking 1993.


http://en.wikipedia.org/wiki/Canter__Siegel (April 12, 1994)

Perhaps you are thinking of Clarence L Thomas IV, who posted the day
after the Northridge quake (also in 1994), with a post about the coming
end of the war.

http://en.wikipedia.org/wiki/Newsgroup_spam

--
I will put Chaos into fourteen lines
   And keep him there; and let him thence escape
If he be lucky...
Edna St. Vincent Millay




Whatever happened to The Cidr Report?

2006-12-08 Thread Etaoin Shrdlu


[EMAIL PROTECTED] wrote:


This report has been generated at Fri Nov 10 21:40:01 2006 AEST.
 

Okay, am I the only one who misses this being posted to the list? Yes, I 
know that I can go to the site for the report, but it just suddenly 
vanished (at least to me), without warning. Was I the only one still 
reading it from the mailing list? Was there an announcement, and I just 
missed it?



Please see http://www.cidr-report.org for the full report


Copies of this report are mailed to:
 nanog@merit.edu



Private replies okay, but I bet I'm not the only one for whom it just 
suddenly vanished. I like my stuff in plain text when I can get it; the 
web site is nice, but I'm not point and clicky type.


--
The Eighties:I tried being reasonable once. I didn't like it.
Cats are smarter than dogs. You can't teach eight cats to pull a sled.
Stupid is doing the same thing over and over and expecting
different results.





Re: The IESG Approved the Expansion of the AS Number Registry

2006-12-01 Thread Etaoin Shrdlu


Roland Dobbins wrote:




On Dec 1, 2006, at 4:50 AM, Andy Davidson wrote:

RIPE will be accepting requests for 32-bit ASNs from 1/1/07,  
according to an email to ncc-services two weeks ago.


Is there any possibility we can now get a block of ASNs set aside for  
documentation purposes, akin to example.com and/or the TEST network?   
A block of ASNs for this purpose would be very helpful for folks  
writing docs, would reduce the possibility of 'cut-and-paste  
hijacking', and would also allow more accurate documentation (many  
products and tools have special handling for the designated private  
ASNs which make documentation difficult).



This is an excellent idea, but please do not select the first block 
after 16 bit numbers are up (can you say buffer overflow?). Something 
random, in the middle, would be better.


--
The weaker the data available upon which to base one's conclusion,
the greater the precision which should be quoted in order to give
the data authenticity.
 Norman Augustine





Re: Collocation Access

2006-10-23 Thread Etaoin Shrdlu


Alex Rubenstein wrote:


Craig Holland wrote:


Is this some new trend or have I just gotten lucky in the past? 
Wouldn't someone like ATT be better served by giving their 
employees some company issued ID that they can submit to secure 
facilities?  I know it wouldn't be government issued, but would at

least be a step in the right direction.


I'm a little surprised by all this, truthfully. I *know* that ATT has 
to work inside certain facilities that are government run, and they are 
*required* to provide government issued ID, company issued ID, and 
social security number (really!) at a minimum. They must also state 
whether or not they are a US citizen, and if not, what country they hold 
citizenship in.


I am shocked that the ATT employee did not have an ATT ID. In our 
facilities, we require all visiting telcos to produce company 
identification, and between telcove/level 3, Verizon, MCI, and 
several others, we have never had an issue. I'd be a bit more 
suspicious that he didn't have ATT ID.


Me too. In my former life, I was involved with such requirements (but 
only at what the fedgov lovingly refers to as contractor sites), and we 
always had the alternative for anyone objecting to our requirements for 
ID. No problem. They could just sit in the lobby (or outside) and wait. 
I used to object to our method of gathering social security numbers 
(since it was on a form that anyone adding a name could see), but I can 
tell you that it was much more onerous than your standard telco.


--
This above all: to thine own self be true,
And it must follow, as the night the day,
Thou canst not then be false to any man.
  William Shakespeare



Re: Blogger.com posts still fails when posting to the NANOG list!

2006-10-23 Thread Etaoin Shrdlu


Jeroen Massar wrote:


Apparently there is still some silly [f|s]oul who has to forward NANOG
to blogger and blogger still doesn't handle multipart/signed and thus
very nicely and totally anonymously reports that it fails.


I think it's a larger issue. I don't post often, and just got a bounce 
from blogger.



Could the blogger folks, who are seemingly uncontactable, please please
please with sugar and strawbarries and whipcream on top include at least
for what address this message is getting gatewayed for so that the
subscription can be yanked from the NANOG list? Of course a full header
trail would be even more useful.



Blogger does not accept multipart/signed files.


It isn't just multipart. Mine was innocent of such, and so only got a 
vin ordinaire error.



Blogger could not process your message at this time.

Error code: 6.FC02F1

Original message:

[and so on]

Full message and header available to mail admins, but I suspect it won't 
help.


--
This above all: to thine own self be true,
And it must follow, as the night the day,
Thou canst not then be false to any man.
  William Shakespeare



Re: [Fwd: Important ICANN Notice Regarding Your Domain Name(s)]

2006-10-04 Thread Etaoin Shrdlu


Jeremy Chadwick wrote:


I receive these sorts-of notices from our OpenSRS-based registrar
numerous times a year (usually once a month, for multiple domains).
It may have something to do with the fact that I refuse to comply
with ICANN's mandatory regulation demanding legitimate public
contact information in WHOIS records.


This reason is almost guaranteed. I'd been watching this thread with 
some mild curiosity, since I have never received such a notification, 
for any domain. All my data is accurate (nothing is hidden, everything 
is there). Interesting. I had no idea that anyone ever really checked, 
or cared, but apparently they do.


--
In April 1951, Galaxy published C.M. Kornbluth's The Marching Morons.
The intervening years have proven Kornbluth right.
   --Valdis Kletnieks


International phone numbers (was Re: AOL Non-Lameness)

2006-10-02 Thread Etaoin Shrdlu


Judicious clipping; hope I kept the right attributions...

Ian Mason wrote:


On 2 Oct 2006, at 23:39, Rick Kunkel wrote:



I had users that appeared to be getting their email blocked seemingly
because in their sigs, they write their phone number that stupid
IP-Address-Wannabe method, like:

206.555.1212

As an aside, is this something that's the norm in other places, like
commas instead of periods for decimals in other countries?  I'd  hate to
sound critical if it was.



Normal practice in France; Belgium too I think.


It's normal in a lot of places. When you start to add in country codes, 
I suspect it's easier to type number dot number rather than plus number 
parenthesis number parenthesis number hyphen number and so on. I 
converted all my phone list numbers to that format long ago. It's just 
cleaner. Never thought about whether it was cool, or not. Cool is not 
on my radar.


--
In April 1951, Galaxy published C.M. Kornbluth's The Marching Morons.
The intervening years have proven Kornbluth right.
   --Valdis Kletnieks


Re: Outages mailing list

2006-09-29 Thread Etaoin Shrdlu


Alexander Harrowell wrote:



Presumably, if you find you can't reach the outages list because their
listserv has had an outage, you just come up on NANOG like before?


Please, let's not do this one again. I can't imagine what this profits 
anyone. Let this be the last post, resist the temptation to put in your 
two cents worth, and just let it be.


--
Creating consternation around boundary conditions
and then proposing artificial self-serving compromises
is one of the oldest games there is on mailing lists,
going back pretty much to the invention of Usenet.


Re: NANOG Spam?

2006-07-06 Thread Etaoin Shrdlu


Jim Popovitch wrote:



William Allen Simpson wrote:

The spammers have figured out how to bypass the NANOG members-only 
posting, in this case by pretending to be John Fraizer and sending 
directly to trapdoor.


On our public list servers we now require admin approval of all new 
subscriptions as well as email verificationPerhaps these are some

ideas for the NANOG mailinglist admins to implement.


Or not. I expect that we've seen only the tip of the iceberg on people
who will now post one I'm here, please don't moderate me post. NANOG
has how many readers? For those who may have misread Jim's post, he was 
talking about *another* mailing list, not this one, on the moderation 
method mentioned. No sign that this is in effect on nanog.


--
No matter how much you want to try and spin it,
MySpace is the Paris Hilton of the internet.

(http://www.digg.com/users/ArcaneDevice)


re: NANOG Spam?

2006-07-05 Thread Etaoin Shrdlu


Joe Johnson wrote:

Am I the only one to get this email?  Headers say merit.edu sent it.  I
have NANOG whitelisted, though, so it came to my mailbox.


You do realize that by including the whole email, that anyone who had it
blocked, will not have seen your message either. I have multiple spam
filtering, and that message was trapped at my first line of defense.
Only because I have the habit of grepping From headers, did I see your
message...

What was funny is that you got a higher score with spamassassin than the
original spam did;-)

--
No matter how much you want to try and spin it,
MySpace is the Paris Hilton of the internet.

(http://www.digg.com/users/ArcaneDevice)


Re: wrt joao damas' DLV talk on wednesday

2006-06-12 Thread Etaoin Shrdlu


Paul Vixie wrote:

[some other stuff]


on the other hand i really would rather talk about DLV than meeting manners.


I'd like to hear about DLV. For example, Randy Bush asked (twice) the 
following:



my question was a bit simpler.  what is the security policy
that isc plans to use over the content of the isc dlv registry?
and how will the dvl trust key roll-over and revocation be
handled?


I would also like to understand the security policy, and to hear how DLV 
at ISC will handle key roll-over and revocation.



as providing a tld key registry is tantamount to emulating the
root key responsibilities of the iana, potential users should
be rather concerned.


--
...any language that actually pays attention to white space
is the spawn of pure oozing black evil from the 29th layer of
the deepest hell imaginable
--Phil Dibowitz, on Python


Re: Is your ISP Influenza-ready?

2006-04-21 Thread Etaoin Shrdlu


Joseph S D Yao wrote:

On Tue, Apr 18, 2006 at 08:29:10PM -0400, Barry Shein wrote:


According to the wikipedia's quote of WHO the weighted average
mortality rate, which would be across 50 human cases, is 66% in 2006,
and 56% across all 194 cases reported since 2004.



Is there a report which extrapolates the UNREPORTED cases and estimates
the mortality rate from that?  [And does anyone have any basis on which
to make these guesses?]


Let's extrapolate from an event that I know of, and remember. In 1976, a 
particularly dangerous strain of flu, Victoria, was the influenza du 
jour. As in most strains, there were two versions: Victoria-B, where 
your life sucked for a few days, and then you got on with it, and 
Victoria-A, which was life threatening, and BTW, yet another bird flu 
entry. I'm not going to post a bunch of links, but if you want 
entertainment (or validation) influenza victoria 1976 in Google will 
give you hours of interesting data.


I had the A strain, and was gravely ill. My lungs are scarred as though 
I had had tuberculosis, and I'm grateful that was the only damage. In 
just the area I lived in, there were multiple deaths reported. The 
outbreaks were localized, but quite dramatic in those geographical areas 
where it took off. I don't mean to add to the hysteria, but I also would 
prefer that you not discount it. Much will depend on your local area, on 
whether people are tightly clustered (NYC, LA), or thinly populated 
(Wyoming, North Dakota).



--
You can't have in a democracy various groups with arms - you have to 
have the state with a monopoly on power, Condoleeza Rice, the US 
secretary of state, said at the end of her two-day visit to

Baghdad yesterday. ...No Comment


Open Letter to D-Link about their NTP vandalism

2006-04-07 Thread Etaoin Shrdlu


Well, this is at least marginally on topic, and I think it deserves a 
wider audience. It is written by Poul-Henning Kamp (the affected party). 
Please read it.


http://people.freebsd.org/~phk/dlink/

It ends with the following:

Didn't something like this happen before?

Yes, D-Link is not the first vendor to make a hash of the NTP protocol. 
Some years back NetGear products blasted University of Wisconsin off the 
net. I have repeatedly pointed D-Link's lawyer at this case. 
Fortunately, in my case it is not that bad.


The NetGear incident caused the NTP protocol designers to add a kiss of 
death option to the Latest (S)NTP standard but D-Links devices does not 
respect that option. I have tried.


--
You can't have in a democracy various groups with arms - you have
to have the state with a monopoly on power, Condoleeza Rice,
the US secretary of state, said at the end of her two-day visit to
Baghdad yesterday. ...No Comment




Re: Gmail weirdness?

2006-02-10 Thread Etaoin Shrdlu


Mark Owen wrote:


On 2/10/06, Mark Foster [EMAIL PROTECTED] wrote:
 




Particularly, we're seeing gmail deliver multiple instances of a message
from a gmail subscriber to a mailing list server...
   



Well, doubled instances, yes. Multiple instances, no.


http://www.linux.net.nz/pipermail/nzlug/2006-February/003398.html
   



I read this, and it sounds like you're talking about the duplicate 
message problem, which I've noted on multiple lists, for, oh, six 
months, maybe a year.



Gmails website didn't list any suitable NOC-type contact addresses, nor
are there any on the NOC list site.
   




As a subscriber that interacts on multiple lists, as well as the
occasional personal e-mail I'll send out to friends and family, no one
has ever reported that they are receiving multiple instances of my
e-mails.  I have also never received multiple e-mails from other gmail
users directly or through a list.
 



I've seen just exactly this problem on many of the mailing lists that 
I'm on (although it's only been two copies, not multiple copies). I've 
seen surmises that suggest it *is* a proxying problem. In these cases, 
where I've been interested to examine the headers, the message ID is 
always the same; proxies are always different (i.e. Google/Gmail is the 
one choosing to send it out twice). I believe that this may have been 
reported to [EMAIL PROTECTED] (the only address that I know of 
that you may report this type of thing to).


It may be an oddity of the mailing list software itself. I have never 
heard of an instance where an interchange between a gmail user and a 
single person, or persons, created more than one copy. It also seems to 
me that when I've seen this error, it has been on a list using either 
Majordomo or Mailman. I've not seen it on any other lists. It does not 
appear to be related to the size of the list's subscribers, since one of 
the lists I've seen this on averages about 200 members, and another is 
in the thousands.


Just another data point.

--
It is necessary to the happiness of man, that he be mentally faithful
to himself.  Infidelity does not consist in believing, or in
disbelieving, it consists in professing to believe what he does not
believe.   Thomas Paine



Re: Did anyone else notice the CAIDA skitter poster in the background of George Bush's speech at the NSA?

2006-02-06 Thread Etaoin Shrdlu


Barry Greene (bgreene) wrote:

[moved comment to bottom; top posting bad]

From: Martin Hannigan [mailto:[EMAIL PROTECTED] 
   


[also hate outlook]


At 06:02 PM 2/5/2006, Etaoin Shrdlu wrote:
   




Joe McGuckin wrote:

 


http://tinyurl.com/doy6r
   


Um... (noticed on other lists, by the way)

http://securitywizardry.com/radar.htm
 



The *entire* point of that, was to make it clear that everything you saw 
was *manufactured*, that the NSA (and other agencies) are _not_ going to 
have data up on a screen that pertains to _anything_ during a photo op, 
with a bunch of reporters and politicos.


I like the skitter chart, but at the Vegas NANOG, Barry 
Greene disclaimed it and said it was out of date. I hope 
the NSA is using up to date data. It would be horrific if 
they weren't.
   



My bet is that they have more up to date data.


Maybe now the US Gov can open their pocket book and pay for Skitter? :-)
 



Well, as I'd said first time around, it was probably just an image that 
was a part of the overall construction. Amusing to look at, but I doubt 
whether you can take anything you see there as reality.


--
Everyone picks and chooses, an infinite number of times a day.

- David Phalen, One For the Road, in Analog, March 2001



Re: Did anyone else notice the CAIDA skitter poster in the background of George Bush's speech at the NSA?

2006-02-05 Thread Etaoin Shrdlu


Joe McGuckin wrote:


http://tinyurl.com/doy6r



Um... (noticed on other lists, by the way)

http://securitywizardry.com/radar.htm


--
Everyone picks and chooses, an infinite number of times a day.

- David Phalen, One For the Road, in Analog, March 2001




Re: oh k can you see

2005-11-01 Thread Etaoin Shrdlu

Sam Crooks wrote:
 
 Pardon my stupidity, but could someone point to a good explanation of
 Anycast (vs uni, broad and multi...)?

{mutter, mumble, google is your friend}

http://www.google.com/search?hl=enie=ISO-8859-1q=anycast+definition

--
There are two ways, my friend, that you can be rich in life.
One is to make a lot of money and the other is to have few needs.

William Sloane Coffin, Letters to a Young Doubter


Reallocation of IPv4 space (was Re: IPv6 news)

2005-10-13 Thread Etaoin Shrdlu

Brandon Ross wrote:
 
 On Thu, 13 Oct 2005 [EMAIL PROTECTED] wrote:
 
 [IPv4 commodity trading]
 
 That's exactly the change I've been advocating for years.  Instead of
 continuing with this socialistic concept that IP space is somehow owned by
 everyone, we should, instead, give title for IP space and allow those
 titles to be bought and sold freely.  Classic economics teaches of the
 tragedy of the commons.  I can't think of too many things that look more
 like a commons than the current IP space.

IRL, I work for a very large company that controls a significant fraction
of legacy Class B networks. Most of this control is due to multiple
acquisitions and mergers. I would posit that the whole place could be run
out of one /16, and the rest of it turned back in, or sold off, so that it
could be reused, and delay the exhaustion.

  By my own best estimates, 50%
 of the allocated space today is wasted in one way or another, either it
 is used inefficiently by staticly addressing things that don't need to be
 static, hoarded to prevent organizations from having to make additional
 requests to an RIR, or legacy assignments where the orgs that have them
 have no incentive to give them up.

Well, I doubt very much that I'd ever agree that static addresses are
inefficient, but legacy assignments need to be readdressed. Until there is
economic advantage in surrendering space, or disadvantage in keeping it,
this will not change. I suspect that most of the organizations that have
large legacy spaces give no more than passing thought to such things. If
they thought that they were holding capital assets, on the other hand,
they'd be in the market for selling within weeks.

I've tried on my own to persuade folk into the surrender of IP space, and
the immediate response is Why should we? That was two acquisitions ago;
the answer (from them) hasn't changed. To my knowledge, it is the
equivalent space of 35 legacy Class B networks. You do the math.

--
There are two ways, my friend, that you can be rich in life.
One is to make a lot of money and the other is to have few needs.

William Sloane Coffin, Letters to a Young Doubter


Re: OT: Cisco.com password reset.

2005-08-03 Thread Etaoin Shrdlu

Kim Onnel wrote:

 On 8/3/05, Joe Blanchard [EMAIL PROTECTED] wrote:

   I got an email that my CCO account's password was reset
   last night...

 People claim that accounts were compromised, thats why they are resetting
 them all,
 
 looks like Lynn's friends have made their moves for revenge.

You know, don't start down this road. I don't think this is the appropriate
place for that sort of statement, and I don't think you need to put Mr.
Lynn in that group. I don't care what you think about his actions, but what
you're implying is rude, and it implies things about him that (I don't
believe) are true.

Please, keep it on track, or take it off line.

--
Shame on Cisco. Shame on ISS.


Re: djbdns: An alternative to BIND

2005-04-09 Thread Etaoin Shrdlu

Roger Marquis wrote:

 You need only count the lines of code needed by the daemon/s
 servicing requests.  That is, IMO, bind's only major failing.  Too
 much code, too many little used features (nobody I know needs or
 wants rndc), and no way to compile without them.  If you read Bruce
 Schneier, as every developer should, you know how important that
 Amount of code is.

While I don't disagree about lines of code, in general, I will remind you
that nobody and everyone are not sets that you may speak for. I like
rndc (although I preferred ndc). I've been using BIND since BIND 4.{mumble}
(currently at BIND 9 for those machines I retain responsibility for), and
I'd surely rather have all of BIND's little idiosyncrasies that to deal
with AD (now *there's* a nightmare).

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall


Re: FW: The worst abuse e-mail ever, sverige.net

2004-09-23 Thread Etaoin Shrdlu
I was just going to stay out of this, but I can't...
Steven Champeon wrote:
on Thu, Sep 23, 2004 at 10:37:10AM +0200, Lars-Johan Liman wrote:
 

[EMAIL PROTECTED]:
   

Congrats. Ask your ISP for non-generic rDNS, in your domain, so I know
where to send the abuse reports.
 

I did.
Reverse *what*?
   

So explain it to them in words of two syllables or less, where possible.
I recommend using I am finding a new eye ess pee.
 

There's plenty of them out there that will welcome you, as well. When I 
call tech support, I never get the nonsense about rebooting my machine 
to fix things. In fact, I usually have someone on the line who has heard 
of Slackware and OpenBSD. You get what you pay for.

Because that's how things are today. You're a 1-in-50-million chance,
as far as I can tell from my mail server.
 

With that attitude you're never going to improve things ...
   

/My/ attitude? You're the one giving your money to a bunch of incompetents.
You know, it's just not that hard. I have what is termed Business 
Class SDSL, which may be pricier than the average geek wants to pay, 
but so what? If you want to be treated as _not one of the crowd_ of 
random clueless users, you need to differentiate yourself in a way that 
is simple for others, _not for yourself_. I have friends who have only 
one dedicated IP, but it's from an ISP that takes reverse seriously, and 
that will happily delegate to them, if desired.

It isn't everyone else's responsibility to cater to you, if you can't 
get even the simplest stuff (rdns) fixed. Oh, and mine isn't delegated 
to me, but I don't worry about it, since it has a nice rdns that I'm 
find with (and I like the anonymity when I browse elsewhere).

--
You've confused equality of opportunity for equality of outcomes,
and have seriously confused justice with equality.
   -- Woodchuck



Please *stop* with the GMAIL invites

2004-09-11 Thread Etaoin Shrdlu
Trust me, anyone that has a gmail account now has invites. They're a 
dime a dozen, and it only comes across as spam, in my book. If you want 
to play the game of who's in, and who isn't, I suggest you go play on 
orkut, where there's still a pretense of exclusivity. Please consider 
the charter of the list when you post these things. Some of us read 
multiple mailing lists, and this sort of thing just adds to the noise.

We now return to our regularly scheduled SPF flame fests.
--
I cannot help fearing that men may reach a point where they look on
every new theory as a danger, every innovation as a toilsome trouble,
every social advance as a first step toward revolution, and that they
may absolutely refuse to move at all.   (Alexis de Toqueville)



Re: DNS with Akamai

2004-07-09 Thread Etaoin Shrdlu

joe wrote:
 
 Anyone noticing issues with Akamai and their DNS stuff?
 Just wondering because I'm seeing strange responses regarding
 www.foxnews.com, in that one of the Cnames a20.g.akamai.com
 is changing every 20 seconds, and sometimes no response at all.

It's really too soon to tell, but there is certainly something out there
aimed right at the root servers. I saw a post from someone on full
disclosure claiming that there was a 0-day exploit against bind (although
the version wasn't named). There was huge activity for about four hours,
but it leveled off about 20-30 minutes ago. I'm still analyzing earlier
ethereal dumps, and logs, looking for the injection, or other evidence.

Some of this would probably explain any anomalies you see at akamai.

--
...because as an industry we've tried to make security seem easier
than it actually is. We want to make it like driving a car when it's
more like flying an airplane.
 Chris Brenton (at 08:22 -0400 19 Apr 2004 on NANOG)


Re: Points on your Internet driver's license (was RE: Even you can

2004-06-13 Thread Etaoin Shrdlu

[edited to fix top posting; snipped for bandwidth]

John Curran wrote:
 At 4:50 PM + 6/13/04, Paul Vixie wrote:
 [EMAIL PROTECTED] (Owen DeLong) writes:
 
  Perhaps what is needed is a reporting agency, similar to the credit
  reporting agencies, where ISPs can register chronic problem-customers.
  Eventually, your internet credit rating deteriorates to the point that no
  ISP will offer you service.
 
  ... the reason the above analogy fails to hold ... is that credit
  reporting agencies have an established standard
 for what bad is -- days overdue on payments.

True enough, but there is even a more important point on credit agencies,
one I suspect applies here as well. Credit agencies can show that you have
good to excellent credit, and they certainly show many of those that don't,
but they cannot protect against anyone who is willing to break the law.
Identity theft is all about masquerading as someone with good credit
(spoofing).

Actually, credit agencies don't have a single standard for what
bad is; they are obligated to only keep factual data (as can
be best determined) in the files.   When you cause a credit
report to be checked, one or more algorithms are used to
score your credit, but the algorithm used is up to the particular
inquirer and credit bureau.

In addition, they are known to keep inaccurate data, and it is HARD to
correct inaccurate data (think various DNS/Email blacklists here). They
also don't have all the data. Do you rent or lease an apartment? Whether or
not you pay on time is not sent in. Evictions may or may not be sent in.
They're called Credit bureaus for a reason. The data they keep is narrow.

It's not that hard to make this one work for spammers, but you
need some key pieces to all be in place:

It'll be very hard, and there's no good business model for doing so. If
you're proposing yet another SORBS or MAPS, please don't. Otherwise, you
have to decide how someone can profit from maintaining this data. I don't
know about the others, but I can GUARANTEE that the profit margin within
Experian (formely known as TRW) is very, very, very slim. If it's slim for
someone successful, how do you propose that the business model for this
will work?

... Spammers already figured out
 that some ISPs do DB credit checks, and have gotten
 very good at appearing as a new startup a week later.

Absolutely. Just like criminals visit graveyards and county records,
spammers and other miscreants are happy to create new, fake identification,
and don't really care if they have to keep doing it. The real problem, is
how to you make the business model of spamming unproductive?

--
Life at university, with its intellectual and inconclusive discussions
at a postgraduate level is on the whole a bad training for the real
world. Only men of very strong character surmount this handicap. 
(Paul Chambers)


Re: Counter DoS

2004-03-11 Thread Etaoin Shrdlu

Pendergrass, Greg wrote:
 
 I can see now that it's only a matter of time before some nut writes The
 Art of War in the Internet. I read the whitepaper, it goes on a lot about
 how defensive policies are ineffective but doesn't really say why active
 response has never been tried:

Ask, and ye shall receive.

http://btobsearch.barnesandnoble.com/textbooks/booksearch/isbnInquiry.asp?userid=2XH986JPUEbtob=Yisbn=1581128576TXT=Yitm=1

I thought that someone mentioned that Mr. Forno was reputed to be on staff
with these folk. 

 Their proposition is a terrible idea and their rules of engagement would
 be funny instead of frightening if it wasn't serious

I note that he also has a title from last year, which seems applicable
here:

Weapons of Mass Delusion (ISBN 15896X)

I will point out that I cannot take seriously a company (Symbiot) that
depends on a shockwave plugin to put up a web page.

Pity that they came out so aggressively; it might have been an interesting
product. Hype can kill as well as sell.

--
It is by caffeine alone I set my mind in motion.
It is by the beans of Java that thoughts acquire speed,
the hands acquire shaking, the shaking becomes a warning.
It is by caffeine only I set my mind in motion.


Re: Anti-spam System Idea

2004-02-15 Thread Etaoin Shrdlu
Tim Thorpe wrote:

Seeing as this system would directly impact network operators (the NO in
naNOg) I must disagree.
Go right ahead and disagree, however:

http://www.nanog.org/listfaq.html

If Merit's staff feels otherwise then I sincerely apologize and will of
course move the discussion, I will limit the out of context chatter to a
minimum however.
Merit's staff DOES feel otherwise; it's just been the weekend and all, 
or you'd have heard from Susan by now. Oh, and PUH-LEEZE -- trim your 
posts. I deleted a bazillion lines of unnecessary cruft from this.


Re: Automated Network Abuse Reporting

2003-12-29 Thread Etaoin Shrdlu

Jason Lixfeld wrote:
 
 ...Has there been development of some
 sort of intelligent unix land app that can understand Cisco syslog
 output, find the abuse departments of the sourcing networks and send
 them off a nice little FYI?

With rare exceptions, I'd say don't bother, even if you do come up with
such a thing. I've actually sent off two in the past week, which is my
normal total for the month (any month). One was to a machine that was
agressively testing identd (and starting to annoy me) on every machine in
my netblock (it's little, but it's mine).

The other was more interesting. A tool that had been used to attack imap
servers earlier this year has apparently been modified to hit FTP instead.
The common bond is the user name lizdy, which is only one of the multiple
of names attempted. If you're curious, hit google with the words (lizdy
ftp), and you'll come up with a few machines already hit by it. One of the
machines that hit was an NT machine in a block that had an actual abuse
dept, and I thought the owner would probably want to know. I got a nice
response back, and I'd bet that it was probably taken care of. The others
were also owned, but out of networks where I know that they just won't
care. Pity there's no way to let the owner of the machine know, but that's
just life.

A nice little FYI will just be adding to the brownian motion of the
internet as we know it today. On those rare cases where you have the time,
and are sure of the target, of course, send something off. Just please
don't automate it.

Oh, and I no longer have an internet facing FTP server (that tool hits
about 200-400 times in less than 5 seconds...really abusive).

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall


Re: Extreme spam testing

2003-12-22 Thread Etaoin Shrdlu

Chris Brenton wrote:
 
 Greets again all,
 
 I noticed something kind of interesting when I made my last post to
 NANOG. I can understand people wanting to do spam checking, but IMHO
 this is a bit excessive and inconsiderate.
 
 I'm guessing njabl.org is doing this to everyone who posts to the list,
 so I thought others might want to know about it in case they have not
 noticed it in their own logs. BTW, if you are curious about the
 spammers_waste_oxygen portion, that was grabbed off my SMTP banner.

Yep, and see below.

 ***
 
 Dec 22 08:21:50 mailgate sendmail[492]: hBMDLnHS000492:
 before-reporting-as-abuse-please-see-www.njabl.org [209.208.0.15] did
 not issue MAIL/EXPN/VRFY/ETRN during connection to MTA
 Dec 22 08:21:50 mailgate sendmail[495]: hBMDLoHS000495:
 ruleset=check_rcpt, arg1=[EMAIL PROTECTED], relay=rt.njabl.org
 [209.208.0.15], reject=550 5.7.1 [EMAIL PROTECTED]... Relaying

Um, welcome to the world of spam nazis. I hate spammers. I loathe and
despise them. I hate njabl even more. The last time I called their ISP to
complain, I was assured that I must have done something to deserve the
aggressive testing. Well, nope, I didn't, and I don't. They just did it
again, and by it, I mean that they hit every machine in my little
netblock (I suppose the last post to nanog did it). If they were just
picking on the machine I posted from, it'd annoy me, but I'd get over it.
Why they feel the need to abuse machines that I've NEVER sent email from,
to anywhere, is beyond me.

Sure, I recognize that I'm in a block frequented by clueless wonders (i.e.
DSL), but it isn't dynamic, I've had it for a while now, and it's never
been implicated during the time I've had it. In addition, I think that a
post to nanog should not get such treatment. Isn't it bad enough that
posting to the Full Disclosure mailing list has added to my spam level by a
thousand percent? Sigh. 

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall


Re: IANA down?

2003-12-21 Thread Etaoin Shrdlu

David Lesher wrote:
 
 http://www.iana.org
 
 It appears so from here...and other places..

It's you, or something in between. FYI, a traceroute dies at about Los
Nettos, in SoCal (at 207.151.118.18), and I know that they don't ordinarily
block ICMP...

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall


Re: IANA down?

2003-12-21 Thread Etaoin Shrdlu

Sorry about the cc, but it may also be that the problem is in socal, since
my reply to you hasn't shown up yet.

Etaoin Shrdlu wrote:
 
 David Lesher wrote:
 
  http://www.iana.org
 
  It appears so from here...and other places..
 
 It's you, or something in between. FYI, a traceroute dies at about Los
 Nettos, in SoCal (at 207.151.118.18), and I know that they don't ordinarily
 block ICMP...

While I know that they don't usually, it sure appears that packets are
choking up at ISI (aka Los Nettos).

13  lngw2-isi-1-pos.ln.net (130.152.80.29)  57.185 ms  57.138 ms  56.183 ms
14  207.151.118.18 (207.151.118.18)  209.292 ms  61.909 ms  61.79 ms
15  * * *
16  * * *
17  * * 207.151.118.18 (207.151.118.18)  61.191 ms
18  207.151.118.18 (207.151.118.18)  61.368 ms * *
19  207.151.118.18 (207.151.118.18)  61.957 ms * *
20  * * *

Oops.

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall


Re: internet consumers forum?

2003-10-11 Thread Etaoin Shrdlu

[EMAIL PROTECTED] wrote:
 
 On Sat, 11 Oct 2003 12:06:22 EDT, Richard Welty [EMAIL PROTECTED]  said:
 
  i've sent some time (at least 20 minutes) considering that while there are
  forums for operators and engineers to discuss issues (nanog, ietf, others
  too numerous to mention), there aren't really forums for informed consumers
  of internet services to exchange notes (or for uninformed consumers to
  become informed.)
 
 There used to be Usenet, but then the spammers found it.
 
 Remember that Nanog probably has *significant* market penetration - I'll hazard
 a guess that at least 40-50% of the service providers in the US have at least one
 person lurking here.  Now consider the number of consumers of network services
 in the US, and estimate what a 1% market penetration would be.
 
 Ask yourself:  How do I keep spammers out of a group that size?  And if I don't
 reach that size, what good am I really doing?

Ask yourself (in addition):

How is this useful to business users?

  I would think that either businesses are small enough that they depend
  on someone else for information of this sort, or large enough that they
  have multiple listening presences on NANOG.

What is a business user?

  Spammers, after all, are a business. Do you mean them? MSN is a business.
  Do you mean them? Am I a business (you don't know the answer to that,
  trust me)? Do I represent one (you don't know the answer to that one,
  either)?

Outside of a gripe list, what purpose(s) will this server?

  There used to be *.advocacy.* groups, alt.fan.* groups, *.discuss groups,
  all on usenet (as Valdis has already pointed out). They were all nice
  for letting off steam, but they were never really useful in any
meaningful
  way. If this is just a place where you can discuss things that are not
  really on charter for NANOG, it seems like there are already a bunch of
  places to do that.

Personally, I don't see that there's a raging desire by the consumers of
packets to find some place to talk outside of the places already there. It
sounds like you have a solution looking for a problem. There is no such
thing as informed consumers of internet services, at least not in any
reality I inhabit. YMMV, HTH, HAND. 

USENET: *sob* I miss usenet. :-(

--
When you wish to instruct be brief -- so that people's minds
can quickly grasp what you have to say, understand your point,
and retain it accurately. Unnecessary words just spill over the
side of a mind already crammed to the full. (Cicero)


Re: Sobigf + BGP

2003-08-24 Thread Etaoin Shrdlu

Stephen J. Wilcox wrote:

 On Sat, 23 Aug 2003, guy wrote:

  J. Oquendo wrote:

   'vuln'dev', and besides I wouldn't think that any
   one here would do something malicious with any idea
   that actually worked for the worse.

Stunning innocence. I had to read this statement at least four times to be
sure that I was not mistaken. Then I examined the headers, and I wonder if
you (J. Oquendo) are being a bit disengenous. You may be well-meaning, but
I cannot believe that anyone believes such a thing.

  Assuming that everyone subscribed to the list has the best of intentions,
  what about people that can scan the publicly accessible archives? Or even
  the search engines that have nanog archives indexed? There's nothing wrong
  with kicking ideas like this around with the intention of coming up with a
  strategy on how to combat them, but perhaps a more discreet forum would be
  appropriate?

We have seen that many people *posting* do not have the best of intentions;
I can assure you that there are lurkers on Nanog (surprise, surprise) who
are not nearly as naive and well-intentioned as J. O. would hope. In fact,
I know that there are subscribers from various print media, various on-line
media, and certainly some stunningly unpleasant characters that I run into
on other lists.

There is no such thing as a discreet forum. If you mean by that, a few
people exchanging emails, then surely that is not a forum, not being
public. If it is publically accessible, and you aren't sure of precisely
every member that's on it, then it's NOT discreet. It may be obscure, but I
know plenty people who specialize in the obscure.

 There are a lot more people subscribed to the list than you actually see
 posting, I'm sure many of them are representatives of the l33t h4x0r community..

Those are hardly the persons you need worry about. There *is* no hacker
community. There may be pockets here and there, with people of varying
skills, and purposes, but there is no community. 

On the other hand, this is almost certainly not a topic for Nanog, even if
the word BGP does appear in the original post.
--
In April 1951, Galaxy published C.M. Kornbluth's The Marching Morons.
The intervening years have proven Kornbluth right.
   --Valdis Kletnieks


Re: ATT US Network Slowdown?

2003-08-18 Thread Etaoin Shrdlu

Paul Jasa wrote:
 
 Dear Nanogers,

 Is anyone aware of a slowdown issue throughout the US ATT network
 since 8/18 at around 4pm which is causing a lot of internet circuits
 (including DSL) to be inaccessible and/or appear down from the outside
 world?  ATT says this has been escalated to Level 4 with no ETA and
 affecting the whole country.  I am seeing this problem in the San
 Francisco area.  Just wondering if anyone else is experiencing
 anything that would confirm ATT's claim, and fishing for more info
 about the possible cause and ETA.  Thanks!

Considering the hideous ping storm going on right now, caused by some
moron's attempt to write a good worm to go out and destroy the bad
worm, I'd bet on that alone. I actually had to shut down all of the snort
rules that had anything to do with pinging. I had logged nearly half a
gig's worth in less than 24 hours, and my network is only a puny /28. I saw
things start up at work earlier this morning, and I curse the stupidity of
the imbecilic excuse for a neanderthal that thought this would be clever.

The next person that says anything about writing a good worm in my presence
had better have insurance. Len, I love you, you're a great guy, but this
worm is not benevolent -- it's just a piece of crap, and very poorly
thought out at that. The pings are coming from it, and I DON'T have any
stupid windows machines on my network, so you might imagine my ecstasy at
being hammered like this.

Feh.

--
You've confused equality of opportunity for equality of outcomes,
and have seriously confused justice with equality.
-- Woodchuck


Re: [connie.davis@mail.internetseer.com: answerpointe.cctec.com]

2003-08-14 Thread Etaoin Shrdlu

Charles Sprickman wrote:
 
 On Sat, 9 Aug 2003, Eric Germann wrote:
 
  You also have the sporadic people who say for whatever reason, I said
  something on NANOG I shouldn't have because now that I am unemployed from a
  dot bomb, when I try to get a job, they search the web and these stupid
  posts I made show up in your archive and can you remove them so I can get a
  job???  I explain to them the concept of an an archive.
 
  Whats the collective voice of NANOG say, keep it or kill it?

Personally, since Merit is already archiving it, I'd really prefer that
everyone else did not. You don't do us any favor. If I want to search the
archives, I know where they are. I never understand the need to archive
someone else's mailing list. On the other hand...

 I think we're all big boys (and girls) here and understand that
 subscribing to a large, archived mailing list will get your subscription
 address on yet another 1,000 MILLION EMAIL ADDRESSES CD.  I should hope
 everyone here can implement, or at least ask for, basic spam filtering.
 This isn't your grandmother's crochet chat group; everyone here should be
 smart enough to at least glance at the Merit site before subscribing.

Sure, maybe, but I really think, in this day and age, if you're going to
archive mail in a public manner, that you ought to do the courteous thing,
and at least make it somewhat difficult to collect email addresses. Sure,
bugtraq (for example) is archived from here to Mars, and they surely don't
obscure, but I really think that Nanog ought to be a cut or so above
them...but then, it isn't my call.

 If you come in here and say things that make you unattractive as a
 prospective employee, tough crap. :)  More jobs for the rest of us.

Oh, even more important than that: It makes it easier for prospective
employers to weed out the bad ones. Think about it. If you behave
unprofessionally here, my guess is you're unprofessional. Go right ahead
and display your bad manners in public; you're doing everyone a favor, and
providing an early warning as well. There you have it.

--
A system admin's life is a sorry one. The only advantage he has
over Emergency Room doctors is that malpractice suits are rare.
On the other hand, ER doctors never have to deal with patients
installing new versions of their own innards! (Michael O'Brien)


Re: Over three million computers 0wned?

2003-06-28 Thread Etaoin Shrdlu

Sean Donelan wrote:
 
 http://www.vnunet.com/News/1141901
 
 Trustcorps claims it has scientific and anecdotal resaerch supporting its
 conclusion that over three million computers are owned by malicious
 groups.

Well, it isn't as if that article really had many of the details that were
meaningful. I decided to go right to the source (www.trustcorps.com) and
see what they had to say. Beyond seeing that they were yet another web site
that looks great iff you are using IE, I found almost NO substance. I
visited the Press Room, and the News items, and even the archives
thereof. Nothing there (at least not those claims).

Ok, so maybe they haven't put it on their web site yet. Still, I suppose
someone made those claims, and I think they deserve a little examination.

 On the other hand, Information Risk Management questioned how any one
 person could own hundreds of computers at any one time.  And systems are
 often not owned by a single group, but exploited by multiple groups

Well, no one here is truly defining what owned implies. I know what a
ruckus it kicked up here on NANOG when the first truly distributed denial
of service hit eBAy (or was it Yahoo???). No matter. That was no where near
three million computers, but it certainly didn't require a lot of control
to qualify as control, or a lot of ownership to qualify as owned. I'm
amused at the thought that so-called hacker groups are in any way
coordinated, or working together, other than a few here and there (and more
for monetary gain than fame and glory).

Three million? Sure, I believe, if you stretch the definition thin enough,
that three million is quite believable. Organized in any way? Nonsense.
Sheer, utter, mind-numbing nonsense. If it weren't for the tremendous
amount of software out there that makes it EASY to take over machines (and
I include every single default install of every single OS that enables
anything more than port 22), if it weren't for the stunning array of folk
who think that expediency is valuable, and ethics malleable, if it weren't
for the vast populace that just wants pabulum, and padded cells, none of
this would be possible.

Trust me. The only bad guys that are organized are the ones who are after
$$$, and they have absolutely no need to control three million computers.
One or two is plenty, and for just long enough. The idea that there is a
vast underground of pimply-faced teenagers just waiting to control the
world would be laughable, were it not for the continued commercial assaults
that insist it is so.
 
 Unfortunately this computer crime doesn't fit the FBI crime reporting
 statistics well.  Vandalism of Property?  Is the cracking of computers
 happening more or less often than car theft?

Car theft is clear. Someone takes your car, and then you don't have it.
When someone compromises your computer(s), what do you lose? What do they
gain? It's a very unclear question.

--
I apologize; I take it all back. MS Exchange is RFC-compliant.
   See RFC 1925, point three.

http://www.faqs.org/rfcs/rfc1925.html


Looking for transit

2003-06-14 Thread Etaoin Shrdlu

Well, sort of.

I have a bunch of old network hardware. I've recently disassembled a test
network, and there are a lot of useful leftovers. Rob Thomas (of cymru.com,
amongst others) would like it. I'd really like him to have it.
Unfortunately, I'm in Southern California, and Rob is in Chicago.

I can get the equipment to Las Vegas, during defcon (http://www.defcon.org,
for the three of you who don't know what it is), which is August 1-3 this
year. If there's anyone driving to defcon from the Chicago area, who could
take it back there, or if there's anyone who is going from SoCal to
Chicago, would you please consider volunteering?

Rob's contributions are so worthwhile, I'd really like him to have the
goods. Otherwise, I'll just be donating them to a local trade school.

I've blind carbonned this to a few folk who are probably not on Nanog, and
who may or may not be able to help. Please, reply privately. No sense in
starting yet another off topic thread.

Here's the part that sucks. Don't volunteer if you can't be vouched for in
some way. Either Rob should know you, or someone well-known on Nanog should
know you, or I should know you. I want it to go to Rob.

Sorry for disturbing everyone, but I'm really hopeful that this'll work
out.

--
They had discovered Mr. Slippery's True Name and it was Roger Andrew
Pollack TIN/SSAN 0959-34-2861, and no amount of evasion, tricky
programming, or robot sources could ever again protect him from them.


Re: Looking for transit

2003-06-14 Thread Etaoin Shrdlu

Etaoin Shrdlu wrote:
 
 Well, sort of.
 
 I have a bunch of old network hardware...

[snippety snip]

 Sorry for disturbing everyone, but I'm really hopeful that this'll work
 out.

It worked out very quickly. I even have backup volunteers. Thank you all, a
whole lot, from me, and from Rob, too. Oh, and for those that wondered, I
should have specified, it's a lot (router and other fun things).

--
They had discovered Mr. Slippery's True Name and it was Roger Andrew
Pollack TIN/SSAN 0959-34-2861, and no amount of evasion, tricky
programming, or robot sources could ever again protect him from them.


Amateurs suck (was [snip] (was Re: 69/8...this [degenerate linguistic usage elided))

2003-03-13 Thread Etaoin Shrdlu

You mean to say that you wasted everyone's time (although I suspect that
many already filter you out, with cause) and energy to spout this nonsense?
I had to go back and find what on earth the degenerate linguistic usage
elided referred to. As you can see, I figured it out. I apologize ahead of
time to Susan, to save her the private scolding that otherwise would almost
certainly be headed my way.

That said, you sir, are a fool.

Dr. Jeffrey Race wrote:
 
 On Wed, 12 Mar 2003 20:58:50 -0500, Vivien M. wrote:
 I wonder if perhaps a solution would be doing something I saw a gentleman
 from China, IIRC, do on this list quite a while ago. He had added (Mr.)
 to
 his .sig to make it easy for people to figure out his gender. Perhaps
 this
 would be an easyish way to somewhat-subtly warn people of the correct
 gender?
 
 Female personal-status-specific honorifics (Miss, Mrs.) used
 to be essential elements of any signature block, at least for written
 correspondence, in the days when persons honored one another.  Lack
 of such an honorific implied not female. Now it's just 'Hi $first_name'.
 I'm glad I'm on the way out.

Puh-leeze. Does this mean that anyone female ought to let you know ahead of
time, because otherwise they're male? Perhaps you are implying that the
first name basis of some folk is offensive to you (trust me, if the phrase
this sucks is offensive to you, you don't want to hang out in a router
room).

Maybe I misunderstand. Perhaps you mean that we should all put our
important titles and other status-signifying characteristics in our
signature blocks so that everyone will know how important we are (or
not). I know some Ph.D. folk, but unlike you, they don't consider it an
integral part of their name (except Dr. Mudge, but that's another story,
and it's over anyway).

Oh, I could go on, but I won't. How's this for degenerate linguistic
usage?

*plonk*

--
Traceroute is a disconcertingly blunt hammer; that we continue
to use it to essentially nail moving jello to a wall says more
about us than about anything on the Internet.
k claffy (at 8:43 -0700 10/17/02 on NANOG)


Re: Symantec detected Slammer worm hours before

2003-02-13 Thread Etaoin Shrdlu

Sean Donelan wrote:
 
 Wow, Symantec is making an amazing claim.  They were able to detect
 the slammer worm hours before.  Did anyone receive early alerts from
 Symantec about the SQL slammer worm hours earlier?  Academics have
 estimated the worm spread world-wide, and reached its maximum scanning
 rate in less than 10 minutes.

I am still of the belief that it was released in direct reaction to the
worldwide message from Bill Gates [EMAIL PROTECTED],
entitled Security in a Connected World, and sent to all sorts of people
who NEVER asked to be on his silly list (me, for example). My timestamp for
the email says: Fri, 24 Jan 2003 11:06:50 (PST, give or take a few). H,
how close in time to the appearance of the worm that is...

I can just picture the annoyance of the worm author, who then said to
himself I'll show him security all righty. Perhaps it was something he'd
been working on the night before. It wasn't that complex, after all, and
really not destructive, if you don't count the annoyance factor. Just the
same, I've had my excitement for the year, I don't really want to see
another.

Bill? If you're out there, don't send out any more unsolicited newsletters,
ok?

--
Open source should be about giving away things voluntarily. When
you force someone to give you something, it's no longer giving, it's
stealing. Persons of leisurely moral growth often confuse giving with
taking.-- Larry Wall



Re: How to secure the Internet in three easy steps

2002-10-25 Thread Etaoin Shrdlu

Sameer R. Manek wrote:
 
 Paul Vixie wrote:

  Sean Donelan wrote:

   I didn't make any of these up.  They've all been proposed by serious,
   well-meaning people.
 
  i recommend caution with your choice of words.  apparently not everyone
  treats well meaning as the compliement that it is.
 
 I forget what they paved the road to hell with

Good intentions.

--
Only the mediocre are always at their best.
Jean Giraudoux



Re: More federal management of key components of the Internet needed

2002-10-24 Thread Etaoin Shrdlu

Alan Hannan wrote:
 
  I don't understand how giving the US federal government management control
  of key components of the Internet will make it more secure.
 
   It worked for airline security.

Sure, searching Ray Charles makes me feel much safer. Asking me whether any
one helped me packed my bags or handed me a package always shows whether or
not I should be trusted to get on the plane. Stopping a little boy from
taking on a toy with a 1 inch long gun makes me feel safer too. These are
the same people who can't be trusted to make sure that your luggage flies
the same flight you do. Puh-leeze.

There is not one single thing that goes on in airport security that
contributes one whit to actual security.

...and surely you aren't suggesting that you want those same people to run
the root servers. I'm just glad they aren't all in the US (so that there
can be no preemptive strike by some poser-crazed congress critter).

--
Only the mediocre are always at their best.
Jean Giraudoux



Really, really, really off topic, but (was Re: Security Practices question)

2002-09-22 Thread Etaoin Shrdlu


John M. Brown wrote:
 
 I have question for the security community on NANOG.

I confess that I think of NANOG as not being a security community, rather
it is a group of north american network operators. That said, you can find
all sorts of info for the somewhat naive question below by a slightly
judicious use of our friend, Google. That said, and since I'm avoiding work
that I SHOULD be doing, I will answer your Important question.

 What is your learned opinion of having host accounts
 (unix machines) with UID/GID of 0:0

This shows a certain naiveté, and suggests that you have not heard of truly
useful tools such as sudo. If it's UNIX, sudo builds. Why is this a bad
thing? The first number in your password entry implies USER. Not users.
There is simply no way to tell which of many multiples of people might have
made a change in your system, since the UID is the same for all.

 otherwords
 
 jmbrown_r:password:0:0:John M. Brown:/export/home/jmbrown:/bin/mysh

I also truly hope that this was just a quick copy by you, and that you are
not truly discussing a system here that allows the password file to
actually contain the password. Please tell me that your password file is at
least shadowed, and that was just a typo.

 The argument is that way you don't hav to give out the root password,
 you can just nuke a users UID=0 equiv account when the leave and not
 have to change the real root account.

I will also supply you with a bit of advice, one that I see even using SSH
over the network to my own machines:

Don't login as root, use su

 Now, don't flame me over the question, but provide valid pro's or con's
 for this practice from your experience.

There are no positive aspects to this practice. I suggest that you get the
wonderful red book (now colored purple, last I recall) by Evi Nemeth et al,
and study it thoroughly.

I now return you to the discussion on (wireless and other) security, how
much is too much, and so on.

--
...some sort of steganographic chaffing and winnowing scheme
already exists in practice right here: I frequently find myself
having to sort through large numbers of idiotic posts to find
the good ones.   -- Rufus Faloofus



Re: IP address fee??

2002-09-05 Thread Etaoin Shrdlu


Tony Tauber wrote:
 
 On Thu, 5 Sep 2002, Richard A Steenbergen wrote:
 
  On Thu, Sep 05, 2002 at 01:36:27PM -0400, Derek Samford wrote:
   Shane,
   There is a practice on that (At least here.).
   Generally we provide a Class C to our customers at no
   additional charge, but we have
 
  Why in this day and age, 9 years after the invention of CIDR, are we
  still refering to class C's?
 
 At least as importantly, why do 254 addresses get provided where the
 actual need might not warrant that quantity?

Because it's easier to do the reverse DNS? Sorry to contribute to the
general noise, but that answer's close to the truth.

--
...some sort of steganographic chaffing and winnowing scheme
already exists in practice right here: I frequently find myself
having to sort through large numbers of idiotic posts to find
the good ones.   -- Rufus Faloofus



Re: NANOG25 - MRTG Stats for Hotel Network

2002-06-10 Thread Etaoin Shrdlu


Simon Lockhart wrote:
 
 On Mon Jun 10, 2002 at 07:24:52AM -0400, Susan Harris wrote:
  Randy, please talk with me before posting any more messages.
 
 I appreciate that this was a mis-post, but it does raise the question
 of whether the NANOG list is an open forum or not...

Considering the LARGE number of messages that are posted here that are
truly non-operational (such as whether certain people have connectivity on
their DSL line), I suspect that Susan was far more concerned with the
slashdot effect of a bazillion people going to look at the bandwidth link
(for the hotel router) that Randy had posted.

I think you are reading too much into the original post.

 If the issue is with meeting messages being on the main NANOG list, can
 I suggest setting up a seperate mailing list for NANOG meeting attendees,
 where non-operational content can be posted?

I hope not. I imagine that one of the niceties for those not attending is
listening in on the exchanges. At least someone's having a good time.

--
Beer is proof that God loves us and wants us to be happy. 
   Benjamin Franklin