Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-07 Thread niftybunny
DigitalOcean demanded access to my FaceBook and Twitter account for 
verification …
I do not own a Twitter or Facebook account …

Which ISP is it?

Cheers,

Markus


> On 8. Dec 2017, at 01:54, Tanous  wrote:
> 
> Hi,
> Im running an exit relay for 116 days. Today i received an email from my ISP 
> saying that my account has been locked for security reasons.
> They asked me to send a copy of my identity card and a selfie holding it. I 
> found that very odd and i feel uncomfortable sending that data to them.
> Should i give up to running my exit relay and find another ISP?
> By the way, i had received an abuse complaint a day before, due to Brute 
> force attempts.
> 
> Best Regards,
> 
> Tanous
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-07 Thread niftybunny
Same happened here. Sent them their stuff they demanded and 2 days later my 
account was restored and they are “fine” with abuse. 

Cheers,

Markus


> On 8. Dec 2017, at 02:24, Tanous  wrote:
> 
> it is Online.net.
> 
> 
> Sent with ProtonMail  Secure Email.
> 
>>  Original Message 
>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>> identity card
>> Local Time: December 7, 2017 10:57 PM
>> UTC Time: December 8, 2017 12:57 AM
>> From: ab...@to-surf-and-protect.net
>> To: tor-relays@lists.torproject.org
>> 
>> DigitalOcean demanded access to my FaceBook and Twitter account for 
>> verification …
>> I do not own a Twitter or Facebook account …
>> 
>> Which ISP is it?
>> 
>> Cheers,
>> 
>> Markus
>> 
>> On 8. Dec 2017, at 01:54, Tanous tan...@protonmail.com 
>>  wrote:
>> Hi,
>> Im running an exit relay for 116 days. Today i received an email from my ISP 
>> saying that my account has been locked for security reasons.
>> They asked me to send a copy of my identity card and a selfie holding it. I 
>> found that very odd and i feel uncomfortable sending that data to them.
>> Should i give up to running my exit relay and find another ISP?
>> By the way, i had received an abuse complaint a day before, due to Brute 
>> force attempts.
>> Best Regards,
>> Tanous
>> 
>> tor-relays mailing list
>> tor-relays@lists.torproject.org 
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> 
>> 
>> tor-relays mailing list
>> tor-relays@lists.torproject.org 
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-07 Thread niftybunny
I do not think they will compromise and this is “normal” behaviour for a ISP 
from Europe. Online.net  is cheap, fast and has good 
support. I would send them what they demanded. In Germany you have to send them 
a copy of your passport before they even get you a server. Got this with 
Hetzner. So, nothing to worry about.

Cheers,

Markus


> On 8. Dec 2017, at 02:41, Tanous  wrote:
> 
> Thanks Markus, I'll ask them if there is another way to unlock my account.
> In this situations i'm never certain if I have been hacked or something...
> Regards,
> Tanous
> 
> 
>>  Original Message 
>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>> identity card
>> Local Time: December 7, 2017 11:26 PM
>> UTC Time: December 8, 2017 1:26 AM
>> From: ab...@to-surf-and-protect.net
>> To: tor-relays@lists.torproject.org
>> 
>> Same happened here. Sent them their stuff they demanded and 2 days later my 
>> account was restored and they are “fine” with abuse. 
>> 
>> Cheers,
>> 
>> Markus
>> 
>> 
>>> On 8. Dec 2017, at 02:24, Tanous >> > wrote:
>>> 
>>> it is Online.net .
>>> 
>>> 
>>> Sent with ProtonMail  Secure Email.
>>> 
  Original Message 
 Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
 identity card
 Local Time: December 7, 2017 10:57 PM
 UTC Time: December 8, 2017 12:57 AM
 From: ab...@to-surf-and-protect.net 
 To: tor-relays@lists.torproject.org 
 
 
 DigitalOcean demanded access to my FaceBook and Twitter account for 
 verification …
 I do not own a Twitter or Facebook account …
 
 Which ISP is it?
 
 Cheers,
 
 Markus
 
 On 8. Dec 2017, at 01:54, Tanous tan...@protonmail.com 
  wrote:
 Hi,
 Im running an exit relay for 116 days. Today i received an email from my 
 ISP saying that my account has been locked for security reasons.
 They asked me to send a copy of my identity card and a selfie holding it. 
 I found that very odd and i feel uncomfortable sending that data to them.
 Should i give up to running my exit relay and find another ISP?
 By the way, i had received an abuse complaint a day before, due to Brute 
 force attempts.
 Best Regards,
 Tanous
 
 tor-relays mailing list
 tor-relays@lists.torproject.org 
 https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
 
 
 tor-relays mailing list
 tor-relays@lists.torproject.org 
 https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
 
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org 
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-08 Thread niftybunny


> On 8. Dec 2017, at 10:23, Alexander Dietrich  wrote:
> 
> I have no experience with Hetzner, but no ISP in Germany (or elsewhere) has 
> ever asked me for a copy of my passport. I'd rather spend my money elsewhere.
> 
> (For German readers: it's illegal to create photocopies of the latest 
> generation of ID cards, except for government agencies, banks and such, AFAIK.
> 
No its is not and its normal with banks, ISPs,  web hosting etc 

proof: 
https://www.datenschutzbeauftragter-info.de/wp-content/uploads/2016/02/Personalausweis-kopieren-Stellungnahme-BMI.pdf
 
<https://www.datenschutzbeauftragter-info.de/wp-content/uploads/2016/02/Personalausweis-kopieren-Stellungnahme-BMI.pdf>

Look it up and stop starting rumours …

Markus

> Kind regards,
> Alexander
> 
> ---
> PGP Key: https://dietrich.cx/pgp <https://dietrich.cx/pgp> | 
> 0x52FA4EE1722D54EB
> 
> 
> On 2017-12-08 02:46, niftybunny wrote:
> 
>> I do not think they will compromise and this is "normal" behaviour for a ISP 
>> from Europe. Online.net <http://online.net/> is cheap, fast and has good 
>> support. I would send them what they demanded. In Germany you have to send 
>> them a copy of your passport before they even get you a server. Got this 
>> with Hetzner. So, nothing to worry about.
>>  
>> Cheers,
>>  
>> Markus
>> 
>> 
>>> On 8. Dec 2017, at 02:41, Tanous >> <mailto:tan...@protonmail.com>> wrote:
>>> 
>>> Thanks Markus, I'll ask them if there is another way to unlock my account.
>>> In this situations i'm never certain if I have been hacked or something...
>>> Regards,
>>> Tanous
>>>  
>>>  
>>>  Original Message 
>>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>>> identity card
>>> Local Time: December 7, 2017 11:26 PM
>>> UTC Time: December 8, 2017 1:26 AM
>>> From: ab...@to-surf-and-protect.net <mailto:ab...@to-surf-and-protect.net>
>>> To: tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>  
>>> Same happened here. Sent them their stuff they demanded and 2 days later my 
>>> account was restored and they are "fine" with abuse. 
>>>  
>>> Cheers,
>>>  
>>> Markus
>>>  
>>>  
>>>> On 8. Dec 2017, at 02:24, Tanous >>> <mailto:tan...@protonmail.com>> wrote:
>>>>  
>>>> it is Online.net <http://online.net/>.
>>>>  
>>>>  
>>>> Sent with ProtonMail <https://protonmail.com/> Secure Email.
>>>>  
>>>>  Original Message 
>>>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>>>> identity card
>>>> Local Time: December 7, 2017 10:57 PM
>>>> UTC Time: December 8, 2017 12:57 AM
>>>> From: ab...@to-surf-and-protect.net <mailto:ab...@to-surf-and-protect.net>
>>>> To: tor-relays@lists.torproject.org 
>>>> <mailto:tor-relays@lists.torproject.org>
>>>>  
>>>> DigitalOcean demanded access to my FaceBook and Twitter account for 
>>>> verification ...
>>>> I do not own a Twitter or Facebook account ...
>>>>  
>>>> Which ISP is it?
>>>>  
>>>> Cheers,
>>>>  
>>>> Markus
>>>>  
>>>>> On 8. Dec 2017, at 01:54, Tanous tan...@protonmail.com 
>>>>> <mailto:tan...@protonmail.com> wrote:
>>>>> Hi,
>>>>> Im running an exit relay for 116 days. Today i received an email from my 
>>>>> ISP saying that my account has been locked for security reasons.
>>>>> They asked me to send a copy of my identity card and a selfie holding it. 
>>>>> I found that very odd and i feel uncomfortable sending that data to them.
>>>>> Should i give up to running my exit relay and find another ISP?
>>>>> By the way, i had received an abuse complaint a day before, due to Brute 
>>>>> force attempts.
>>>>> Best Regards,
>>>>> Tanous
>>>>> tor-relays mailing list
>>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>>> tor-relays mailing list
>>>&

Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-08 Thread niftybunny
One more thing …

http://www.gesetze-im-internet.de/tkg_2004/__95.html 
<http://www.gesetze-im-internet.de/tkg_2004/__95.html>

The law says: 

(4) Der Diensteanbieter kann im Zusammenhang mit dem Begründen und dem Ändern 
des Vertragsverhältnisses sowie dem Erbringen von Telekommunikationsdiensten 
die Vorlage eines amtlichen Ausweises verlangen, wenn dies zur Überprüfung der 
Angaben des Teilnehmers erforderlich ist. 

We have a german law that explicit states that an ISP can demand a copy of your 
passport. 

But surely its highly illegal besides the law explicit allows it … whatever … 

Markus

> On 8. Dec 2017, at 13:24, niftybunny  wrote:
> 
> 
> 
>> On 8. Dec 2017, at 10:23, Alexander Dietrich > <mailto:alexan...@dietrich.cx>> wrote:
>> 
>> I have no experience with Hetzner, but no ISP in Germany (or elsewhere) has 
>> ever asked me for a copy of my passport. I'd rather spend my money elsewhere.
>> 
>> (For German readers: it's illegal to create photocopies of the latest 
>> generation of ID cards, except for government agencies, banks and such, 
>> AFAIK.
>> 
> No its is not and its normal with banks, ISPs,  web hosting etc 
> 
> proof: 
> https://www.datenschutzbeauftragter-info.de/wp-content/uploads/2016/02/Personalausweis-kopieren-Stellungnahme-BMI.pdf
>  
> <https://www.datenschutzbeauftragter-info.de/wp-content/uploads/2016/02/Personalausweis-kopieren-Stellungnahme-BMI.pdf>
> 
> Look it up and stop starting rumours …
> 
> Markus
> 
>> Kind regards,
>> Alexander
>> 
>> ---
>> PGP Key: https://dietrich.cx/pgp <https://dietrich.cx/pgp> | 
>> 0x52FA4EE1722D54EB
>> 
>> 
>> On 2017-12-08 02:46, niftybunny wrote:
>> 
>>> I do not think they will compromise and this is "normal" behaviour for a 
>>> ISP from Europe. Online.net <http://online.net/> is cheap, fast and has 
>>> good support. I would send them what they demanded. In Germany you have to 
>>> send them a copy of your passport before they even get you a server. Got 
>>> this with Hetzner. So, nothing to worry about.
>>>  
>>> Cheers,
>>>  
>>> Markus
>>> 
>>> 
>>>> On 8. Dec 2017, at 02:41, Tanous >>> <mailto:tan...@protonmail.com>> wrote:
>>>> 
>>>> Thanks Markus, I'll ask them if there is another way to unlock my account.
>>>> In this situations i'm never certain if I have been hacked or something...
>>>> Regards,
>>>> Tanous
>>>>  
>>>>  
>>>>  Original Message 
>>>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>>>> identity card
>>>> Local Time: December 7, 2017 11:26 PM
>>>> UTC Time: December 8, 2017 1:26 AM
>>>> From: ab...@to-surf-and-protect.net <mailto:ab...@to-surf-and-protect.net>
>>>> To: tor-relays@lists.torproject.org 
>>>> <mailto:tor-relays@lists.torproject.org>
>>>>  
>>>> Same happened here. Sent them their stuff they demanded and 2 days later 
>>>> my account was restored and they are "fine" with abuse. 
>>>>  
>>>> Cheers,
>>>>  
>>>> Markus
>>>>  
>>>>  
>>>>> On 8. Dec 2017, at 02:24, Tanous >>>> <mailto:tan...@protonmail.com>> wrote:
>>>>>  
>>>>> it is Online.net <http://online.net/>.
>>>>>  
>>>>>  
>>>>> Sent with ProtonMail <https://protonmail.com/> Secure Email.
>>>>>  
>>>>>  Original Message 
>>>>> Subject: Re: [tor-relays] ISP is aking me to send a selfie holding my 
>>>>> identity card
>>>>> Local Time: December 7, 2017 10:57 PM
>>>>> UTC Time: December 8, 2017 12:57 AM
>>>>> From: ab...@to-surf-and-protect.net <mailto:ab...@to-surf-and-protect.net>
>>>>> To: tor-relays@lists.torproject.org 
>>>>> <mailto:tor-relays@lists.torproject.org>
>>>>>  
>>>>> DigitalOcean demanded access to my FaceBook and Twitter account for 
>>>>> verification ...
>>>>> I do not own a Twitter or Facebook account ...
>>>>>  
>>>>> Which ISP is it?
>>>>>  
>>>>> Cheers,
>>>>>  
>>>>> Markus
>>>>>  
>>>>>> On 8. Dec 2017, at 01:54, Tanous tan...

Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-08 Thread niftybunny


> On 8. Dec 2017, at 14:15, Ralph Seichter  wrote:
> 
> On 08.12.2017 02:46, niftybunny wrote:
> 
>> I do not think they will compromise and this is “normal” behaviour for
>> a ISP from Europe.
> 
> I strongly disagree to that being "normal" in any shape or form. I have
> rented servers with several European hosters and have not once been
> asked for ID.
> 
>> In Germany you have to send them a copy of your passport before they
>> even get you a server. Got this with Hetzner.
> 
> No, you don't have to. What German law do you think would require it?

http://www.gesetze-im-internet.de/tkg_2004/__95.html 
<http://www.gesetze-im-internet.de/tkg_2004/__95.html>

This law. Read it, learn from it.

Markus


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-08 Thread niftybunny
Yes, can. You can skip it if you want but that doesnt mean that they will.

“I never had to show it” proves ignorance and I posted the facts.

You read it and now you know that legal.

You learned something today!

Congratulations!

Markus

As a baby I pissed in a church. I was never in jail for this, thats why it is 
legal to shit/piss in churches. Your logic.


> On 8. Dec 2017, at 14:43, Ralph Seichter  wrote:
> 
> On 08.12.2017 14:29, niftybunny wrote:
> 
>>>> In Germany you have to send them a copy of your passport before
>>>> they even get you a server. Got this with Hetzner.
>>> 
>>> No, you don't have to. What German law do you think would require it?
>> 
>> http://www.gesetze-im-internet.de/tkg_2004/__95.html
>> This law. Read it, learn from it.
> 
> How about you cut down on the attitude, kiddo? I asked my question as I
> genuinely wanted to know the particular law in question, and I don't see
> any reason for your incongruous snark.
> 
> Also, the law states that the service provider *can* (not must!) ask for
> ID if it is necessary for verification. Like I said, I have never been
> asked, nor have my customers, so I still don't consider it normal.
> 
> -Ralph
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ISP is aking me to send a selfie holding my identity card

2017-12-08 Thread niftybunny
I thought about the baby to not complete shut down your mind. Anyway:

https://en.wikipedia.org/wiki/Anecdotal_evidence 
<https://en.wikipedia.org/wiki/Anecdotal_evidence>

Where only one or a few anecdotes are presented, there is a larger chance that 
they may be unreliable due to cherry-picked 
<https://en.wikipedia.org/wiki/Cherry_picking_(fallacy)> or otherwise 
non-representative <https://en.wikipedia.org/wiki/Sampling_(statistics)> 
samples of typical cases.[1] 
<https://en.wikipedia.org/wiki/Anecdotal_evidence#cite_note-weiten-1>[2] 
<https://en.wikipedia.org/wiki/Anecdotal_evidence#cite_note-2> Similarly, 
psychologists have found that due to cognitive bias 
<https://en.wikipedia.org/wiki/Cognitive_bias> people are more likely to 
remember notable or unusual examples rather than typical examples.[3] 
<https://en.wikipedia.org/wiki/Anecdotal_evidence#cite_note-3> Thus, even when 
accurate, anecdotal evidence is not necessarily representative of a typical 
experience. Accurate determination of whether an anecdote is "typical" requires 
statistical <https://en.wikipedia.org/wiki/Statistical> evidence.[4] 
<https://en.wikipedia.org/wiki/Anecdotal_evidence#cite_note-4> Misuse of 
anecdotal evidence is an informal fallacy 
<https://en.wikipedia.org/wiki/Informal_fallacy> and is sometimes referred to 
as the "person who" fallacy ("I know a person who..."; "I know of a case 
where..." etc.) which places undue weight on experiences of close peers which 
may not be typical. Compare with hasty generalization 
<https://en.wikipedia.org/wiki/Hasty_generalization>.

Mail me when you are smarter than a 5 year old.

Markus

PS:

But hey, copies of passports are forbidden in Germany besides our Government 
says there is no law against it. And companies will NEVER ask for a passport 
copy besides there is a fucking law that states they are allowed to. But they, 
that all is VERY VERY unusual and you are in a great danger! Because Ramstein 
and the Gestapo and other things. Welcome to Lala Land! 

> On 8. Dec 2017, at 14:57, Ralph Seichter  wrote:
> 
> On 08.12.2017 14:48, niftybunny wrote:
> 
>> As a baby I pissed in a church. I was never in jail for this, thats
>> why it is legal to shit/piss in churches. Your logic.
> 
> So now you're saying it is illegal for babies to have a wee in church,
> and they might be jailed for it? :-))) Also, if the difference between
> "legal" and "normal" eludes you, you may want to ask an adult.
> 
> -Ralph
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] botnet? abusing/attacking guard nodes

2017-12-20 Thread niftybunny
Same shit here. It looks like this:

https://i.imgur.com/rokqahz.png 

Markus


“Cheery was aware that Commander Vimes didn't like the phrase 'The innocent 
have nothing to fear', believing the innocent had everything to fear, mostly 
from the guilty but in the longer term even more from those who say things like 
'The innocent have nothing to fear'.”

― Terry Pratchett, Snuff

> On 20. Dec 2017, at 17:18, Toralf Förster  wrote:
> 
> On 12/20/2017 04:39 PM, x9p wrote:
>>> My relay B33BFA9AA0005730C1C0E8F7E6F53CF3C5716BD6 is not currently
>>> tagged as Guard, and I am seeing more than twenty IPv4s with more than
>>> 10 connections, and one with 147. Should that be considered normal for a
>>> non-guard relay?
>>> 
>>> Cheers,
>>> 
>>> -- Santiago
>> 147 is a bit high for a non-exit, non-guard, for a single IP. check
>> https://atlas.torproject.org/ and see if this IP is part of Tor network.
>> 
> 
> ? IMO relays don't open more than 1 connection to another relay.
> 
> -- 
> Toralf
> PGP C4EACDDE 0076E94E
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Recent wave of abuse on Tor guards

2017-12-21 Thread niftybunny
Still under heavy attack even with the MaxMemInQueues and 0.3.2.8-rc. I need 2 
xeons to push 30 mbit as a guard/middle …

Markus


> On 22. Dec 2017, at 00:25, teor  wrote:
> 
> 
> On 22 Dec 2017, at 10:08, Roger Dingledine  wrote:
> 
 (Connection refused; CONNECTREFUSED; count 18; recommendation warn;
 host DAC825BBF05D678ABDEA1C3086E8D99CF0BBF112 at 185.73.220.8:443)
 
 So - I get loads of CONNECTREFUSED whilst coming up (presumably because
 of the attack) and then come fully back online. 
>> 
>>> IMO your tor searches for guards and they are under load, gone or lost
>>> their guard flag. Finally you found a guard :)
>> 
>> Yes, I agree. (Though if they were gone or lost their guard flag,
> 
> Gone, yes.
> 
> But don't client circuits try previously selected guards, even if they don't
> have the guard flag right now?
> (I know we don't re-weight guards as new consensuses arrive. I don't know
> if we ignore them once they lose the guard flag.)
> 
>> you
>> would not have tried them and gotten a CONNECTREFUSED. So I think they
>> are all suffering from the "under load" case. Gosh.)
> 
> Yes, this is probably a lack of file descriptors, and new connections are
> punished more severely than existing ones.
> T
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Recent wave of abuse on Tor guards

2017-12-22 Thread niftybunny
Short answer:

https://i.imgur.com/8QLptcz.png <https://i.imgur.com/8QLptcz.png>

Around 15000 - 18000 connections I can see with netstat. Even my 300 mbit exit 
has less and there a a lot of Leaseweb clients connecting to me ... 
The interesting thing is, it comes and goes in waves. From 6000 (normal) to 
2 connections within an hour.
Someone doesn't like me very much :(

Markus



> On 22. Dec 2017, at 08:42, Felix  wrote:
> 
> Am 22-Dec-17 um 08:25 schrieb niftybunny:
>> Still under heavy attack even with the MaxMemInQueues and 0.3.2.8-rc. I
>> need 2 xeons to push 30 mbit as a guard/middle …
> 
> Do you want to share some information:
> 
> Type i)
> (memory exhaustion by too many circuits)
> What is the memory(top) per tor and its MaxMemInQueues ?
> How many circuits per hour in log ?
> 
> Type ii)
> (cpu exhaustion by too many 'half open' tor connections)
> Is your number of open files normal (fw in place) and moderate
> connection counts per remote IP ?
> 
> Type iii)
> (One fills your server with too many long fat pipes, first ACK and RTT)
> If on Freebsd, is "mbuf clusters in use" (netstat -m) moderate ?
> Do you get "kern.ipc.nmbclusters limit reached" in messages ?
> 
> -- 
> Cheers, Felix
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Recent wave of abuse on Tor guards

2017-12-22 Thread niftybunny
Thats “only” “relays” with multiple connections to your relay?
Interesting to see Hetzner there …

Markus


> On 22. Dec 2017, at 16:14, Tyler Johnson  wrote:
> 
> Out off 133 IPs blocked with my rather aggressive firewall ruleset:
> 
> leaseweb.com <http://leaseweb.com/> - 26
> your-server.de <http://your-server.de/> - 66
> ip-54-36-51.eu <http://ip-54-36-51.eu/> - 17
> 
> That was in < 24hrs.
> 
> On Dec 22, 2017 3:38 AM, "niftybunny"  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Short answer:
> 
> https://i.imgur.com/8QLptcz.png <https://i.imgur.com/8QLptcz.png>
> 
> Around 15000 - 18000 connections I can see with netstat. Even my 300 mbit 
> exit has less and there a a lot of Leaseweb clients connecting to me ... 
> The interesting thing is, it comes and goes in waves. From 6000 (normal) to 
> 2 connections within an hour.
> Someone doesn't like me very much :(
> 
> Markus
> 
> 
> 
>> On 22. Dec 2017, at 08:42, Felix > <mailto:zwie...@quantentunnel.de>> wrote:
>> 
>> Am 22-Dec-17 um 08:25 schrieb niftybunny:
>>> Still under heavy attack even with the MaxMemInQueues and 0.3.2.8-rc. I
>>> need 2 xeons to push 30 mbit as a guard/middle …
>> 
>> Do you want to share some information:
>> 
>> Type i)
>> (memory exhaustion by too many circuits)
>> What is the memory(top) per tor and its MaxMemInQueues ?
>> How many circuits per hour in log ?
>> 
>> Type ii)
>> (cpu exhaustion by too many 'half open' tor connections)
>> Is your number of open files normal (fw in place) and moderate
>> connection counts per remote IP ?
>> 
>> Type iii)
>> (One fills your server with too many long fat pipes, first ACK and RTT)
>> If on Freebsd, is "mbuf clusters in use" (netstat -m) moderate ?
>> Do you get "kern.ipc.nmbclusters limit reached" in messages ?
>> 
>> -- 
>> Cheers, Felix
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tried to establish rendezvous on non-OR circuit

2018-01-14 Thread niftybunny
No, you are fine.

> On 14. Jan 2018, at 21:04, TorGate  wrote:
> 
> Hi to all,
> is this a problem :-)
> 
>  [WARN] Tried to establish rendezvous on non-OR circuit with purpose Acting 
> as rendevous (pending)  [9 duplicates
>hidden]
>  18:34:
> 
> and
> 
> [WARN] Tried to establish rendezvous on non-OR circuit with purpose Acting as 
> rendevous (pending)  [13 duplicates
>   
> 
> TorGate
> torgate(at)linux-hus.dk 
> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Good vsp providers

2018-01-18 Thread niftybunny
exit or guard?

> On 18. Jan 2018, at 21:37, Fabian A. Santiago  
> wrote:
> 
> Does anyone here use a vsp hosting provider which offers unlimited bandwidth 
> usage at a reasonable cost monthly? 
> 
> Would need to run / offer Ubuntu.
> 
> Country is of little importance. 
> 
> Thanks. 
> --
> 
> Thanks,
> 
> Fabian S.
> 
> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Good vsp providers

2018-01-18 Thread niftybunny
online.net <http://online.net/>
trabia.com <http://trabia.com/> (ask first)

both offer 100mbit for less than 5 euros

> On 18. Jan 2018, at 21:46, Fabian A. Santiago  
> wrote:
> 
> On January 18, 2018 3:39:22 PM EST, niftybunny 
>  wrote:
>> exit or guard?
>> 
>>> On 18. Jan 2018, at 21:37, Fabian A. Santiago
>>  wrote:
>>> 
>>> Does anyone here use a vsp hosting provider which offers unlimited
>> bandwidth usage at a reasonable cost monthly? 
>>> 
>>> Would need to run / offer Ubuntu.
>>> 
>>> Country is of little importance. 
>>> 
>>> Thanks. 
>>> --
>>> 
>>> Thanks,
>>> 
>>> Fabian S.
>>> 
>>> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> Exit, specifically I like to run a reduced reduced policy.
> --
> 
> Thanks,
> 
> Fabian S.
> 
> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Good vsp providers

2018-01-18 Thread niftybunny
You will held responsible to your actions (traffic). So worst case scenario is: 
They give your personal data to a LEA and you are now in charge to explain to a 
LEO that this is a Tor Exit. 
Depends on your country if this is a good idea. If you dont want any personal 
data with your VPS, get a bulletproof VPS but even offshore ISPs ban Tor Exists 
together with CP and hate speech. 

Welcome to the wonderful world of Tor Exists.
Enjoy your stay.

Markus


> On 18. Jan 2018, at 23:45, Fabian A. Santiago  
> wrote:
> 
> January 18, 2018 4:50 PM, "George"  wrote:
> 
>> niftybunny:
>> 
>>> online.net <http://online.net>
>>> trabia.com <http://trabia.com> (ask first)
>>> 
>>> both offer 100mbit for less than 5 euros
>> 
>> This is a CSV file that TDP is slowly tinkering with. While it's focused
>> on BSD-providing VPSs, most offer more.
>> 
>> https://github.com/torbsd/torbsd.github.io/blob/master/docs/bsd-vps.md
>> 
>> g
>> 
>> --
>> 
>> 34A6 0A1F F8EF B465 866F F0C5 5D92 1FD1 ECF6 1682
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> I asked online.net about their cloud ssd vps service and tor and have the 
> following dialog going:
> 
> "
> Hello. I'm interested in running a Tor relay exit node on your cloud SSD vps 
> product. Is this allowed? I would be running a reduced reduced exit policy. 
> Thank you.
> 
> 
> 
> Flavio Pastore 1/18/18 5:13 PM
> Hello,
> 
> Thanks for your ticket.
> Our platform is a IaaS one. So, if you're willing to set up legal activities, 
> you're more than welcome regardless of the service used. If not, you will 
> reported accordingly.
> 
> I hope I have this point clear, but we remain here at your entire disposal 
> for any further information.
> 
> Best regards,
> 
> Flavio 
> Online / Scaleway
> Looking for an amazing job? Join us NOW ! https://careers.scaleway.com/
> 
> 
> 
> fabian.santi...@gmail.com 1/18/18 5:40 PM
> By legal services, do you mean a mechanism in order to respond to abuse 
> reports? if so, i have covered that need by the following:
> 
> 1.> i publish a tor readme html page on the server for anyone to browse to 
> learn about tor and what my server is doing. it also includes links to the 
> tor project's own pages with additional information. I would also be 
> published in the tor atlas showing my node's information for all to see that 
> i am a tor node. 
> 2.> i publish contact information so that complaint concerns can be addressed 
> to me directly as needed.
> 
> will this suffice in your opinion? could you also make a note on your end 
> that I would be running an exit relay so that you know, in case you do wind 
> up receiving complaints about my node's traffic? I find (and have read) that 
> with a reduced reduced exit policy the chance for complaint generating 
> traffic is greatly minimized anyway. thank you.
> "
> 
> so they seem to be kewl with it but in your opinions, what does he mean by 
> "legal activities"? Thanks. 
> 
> --
> 
> Thanks,
> 
> Fabian S.
> 
> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Good vsp providers

2018-01-19 Thread niftybunny
Okay, you are from the US. Tor is legal in the US and legal in EU. You should 
be fine. I would not recommend  running a Tor Exit if you are from  Russia, UAE 
or Turkey. I used to have 20 Exists with Online.net <http://online.net/> and I 
got lots of abuse but they were fine after verifying me. And by the way, you 
dont have much choice with traffic flat and Tor exit friendly anyway.

Markus


> On 19. Jan 2018, at 01:20, Fabian A. Santiago  
> wrote:
> 
> On January 18, 2018 6:26:40 PM EST, Mirimir  wrote:
>> On 01/18/2018 11:54 AM, niftybunny wrote:
>>> You will held responsible to your actions (traffic). So worst case
>> scenario is: They give your personal data to a LEA and you are now in
>> charge to explain to a LEO that this is a Tor Exit. 
>>> Depends on your country if this is a good idea. If you dont want any
>> personal data with your VPS, get a bulletproof VPS but even offshore
>> ISPs ban Tor Exists together with CP and hate speech. 
>>> 
>>> Welcome to the wonderful world of Tor Exists.
>>> Enjoy your stay.
>>> 
>>> Markus
>> 
>> How about HostSailor? They accept Bitcoin, and don't authenticate
>> customers. But I don't know how they'd handle Tor relays.
>> 
>>>> On 18. Jan 2018, at 23:45, Fabian A. Santiago
>>  wrote:
>>>> 
>>>> January 18, 2018 4:50 PM, "George"  wrote:
>>>> 
>>>>> niftybunny:
>>>>> 
>>>>>> online.net <http://online.net>
>>>>>> trabia.com <http://trabia.com> (ask first)
>>>>>> 
>>>>>> both offer 100mbit for less than 5 euros
>>>>> 
>>>>> This is a CSV file that TDP is slowly tinkering with. While it's
>> focused
>>>>> on BSD-providing VPSs, most offer more.
>>>>> 
>>>>> 
>> https://github.com/torbsd/torbsd.github.io/blob/master/docs/bsd-vps.md
>>>>> 
>>>>> g
>>>>> 
>>>>> --
>>>>> 
>>>>> 34A6 0A1F F8EF B465 866F F0C5 5D92 1FD1 ECF6 1682
>>>>> 
>>>>> ___
>>>>> tor-relays mailing list
>>>>> tor-relays@lists.torproject.org
>>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>>>> 
>>>> I asked online.net about their cloud ssd vps service and tor and
>> have the following dialog going:
>>>> 
>>>> "
>>>> Hello. I'm interested in running a Tor relay exit node on your cloud
>> SSD vps product. Is this allowed? I would be running a reduced reduced
>> exit policy. Thank you.
>>>> 
>>>> 
>>>> 
>>>> Flavio Pastore 1/18/18 5:13 PM
>>>> Hello,
>>>> 
>>>> Thanks for your ticket.
>>>> Our platform is a IaaS one. So, if you're willing to set up legal
>> activities, you're more than welcome regardless of the service used. If
>> not, you will reported accordingly.
>>>> 
>>>> I hope I have this point clear, but we remain here at your entire
>> disposal for any further information.
>>>> 
>>>> Best regards,
>>>> 
>>>> Flavio 
>>>> Online / Scaleway
>>>> Looking for an amazing job? Join us NOW !
>> https://careers.scaleway.com/
>>>> 
>>>> 
>>>> 
>>>> fabian.santi...@gmail.com 1/18/18 5:40 PM
>>>> By legal services, do you mean a mechanism in order to respond to
>> abuse reports? if so, i have covered that need by the following:
>>>> 
>>>> 1.> i publish a tor readme html page on the server for anyone to
>> browse to learn about tor and what my server is doing. it also includes
>> links to the tor project's own pages with additional information. I
>> would also be published in the tor atlas showing my node's information
>> for all to see that i am a tor node. 
>>>> 2.> i publish contact information so that complaint concerns can be
>> addressed to me directly as needed.
>>>> 
>>>> will this suffice in your opinion? could you also make a note on
>> your end that I would be running an exit relay so that you know, in
>> case you do wind up receiving complaints about my node's traffic? I
>> find (and have read) that with a reduced reduced exit policy the chance
>> for complaint generating t

Re: [tor-relays] Good vsp providers

2018-01-19 Thread niftybunny
I got around 80-100mbit with an 200mbit VPS. Please remember: Tor will NOT use 
all your bw. So this is as good as it gets. 

> On 19. Jan 2018, at 15:03, Tyler Johnson  wrote:
> 
> Are the advertised bandwidths from online.net <http://online.net/> what you 
> will see in actual practice? For instance, if one of their LTS servers comes 
> with 300Mbps, will you get close to that throughput?
> 
>  I have a few servers with oneprovider.com <http://oneprovider.com/> 
> (online.net <http://online.net/> reseller I believe) and it's about 1/10 what 
> is advertised, which is still good, considering the cost, but I'd like to run 
> higher bandwidth relays.
> 
> Also, does anyone know if the KVM offered through online.net 
> <http://online.net/> have virtual media capabilities?
> 
> Thanks,
> 
> Tyler 
> 
> On Jan 19, 2018 03:16, "niftybunny"  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Okay, you are from the US. Tor is legal in the US and legal in EU. You should 
> be fine. I would not recommend  running a Tor Exit if you are from  Russia, 
> UAE or Turkey. I used to have 20 Exists with Online.net <http://online.net/> 
> and I got lots of abuse but they were fine after verifying me. And by the 
> way, you dont have much choice with traffic flat and Tor exit friendly anyway.
> 
> Markus
> 
> 
>> On 19. Jan 2018, at 01:20, Fabian A. Santiago > <mailto:fsanti...@garbage-juice.com>> wrote:
>> 
>> On January 18, 2018 6:26:40 PM EST, Mirimir > <mailto:miri...@riseup.net>> wrote:
>>> On 01/18/2018 11:54 AM, niftybunny wrote:
>>>> You will held responsible to your actions (traffic). So worst case
>>> scenario is: They give your personal data to a LEA and you are now in
>>> charge to explain to a LEO that this is a Tor Exit. 
>>>> Depends on your country if this is a good idea. If you dont want any
>>> personal data with your VPS, get a bulletproof VPS but even offshore
>>> ISPs ban Tor Exists together with CP and hate speech. 
>>>> 
>>>> Welcome to the wonderful world of Tor Exists.
>>>> Enjoy your stay.
>>>> 
>>>> Markus
>>> 
>>> How about HostSailor? They accept Bitcoin, and don't authenticate
>>> customers. But I don't know how they'd handle Tor relays.
>>> 
>>>>> On 18. Jan 2018, at 23:45, Fabian A. Santiago
>>> mailto:fsanti...@garbage-juice.com>> wrote:
>>>>> 
>>>>> January 18, 2018 4:50 PM, "George" >>>> <mailto:geo...@queair.net>> wrote:
>>>>> 
>>>>>> niftybunny:
>>>>>> 
>>>>>>> online.net <http://online.net/> <http://online.net <http://online.net/>>
>>>>>>> trabia.com <http://trabia.com/> <http://trabia.com 
>>>>>>> <http://trabia.com/>> (ask first)
>>>>>>> 
>>>>>>> both offer 100mbit for less than 5 euros
>>>>>> 
>>>>>> This is a CSV file that TDP is slowly tinkering with. While it's
>>> focused
>>>>>> on BSD-providing VPSs, most offer more.
>>>>>> 
>>>>>> 
>>> https://github.com/torbsd/torbsd.github.io/blob/master/docs/bsd-vps.md 
>>> <https://github.com/torbsd/torbsd.github.io/blob/master/docs/bsd-vps.md>
>>>>>> 
>>>>>> g
>>>>>> 
>>>>>> --
>>>>>> 
>>>>>> 34A6 0A1F F8EF B465 866F F0C5 5D92 1FD1 ECF6 1682
>>>>>> 
>>>>>> ___
>>>>>> tor-relays mailing list
>>>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>>>> 
>>>>> I asked online.net <http://online.net/> about their cloud ssd vps service 
>>>>> and tor and
>>> have the following dialog going:
>>>>> 
>>>>> "
>>>>> Hello. I'm interested in running a Tor relay exit node on your cloud
>>> SSD vps product. Is this allowed? I would be running a reduced reduced
>>> exit policy. Thank you.
>>>>> 
>>>>> 
>>>>> 
>>>>> Flavio Pastor

Re: [tor-relays] Good vsp providers

2018-01-19 Thread niftybunny
OVH does NOT accept any more Exit at all. Never. Even if hell freezes over. 
They hate us with every pore in their bodies.

Source: Called and e-mailed them a few times over the last 3 years.


> On 19. Jan 2018, at 17:25, Anders Burmeister 
>  wrote:
> 
> Will recommend OVH.ie, running 6 relays in 5 different countries.
> /Anders
> 
> 
> Sent with ProtonMail  Secure Email.
> 
>  Original Message 
> On January 18, 2018 9:37 PM, Fabian A. Santiago  
> wrote:
> 
>> Does anyone here use a vsp hosting provider which offers unlimited bandwidth 
>> usage at a reasonable cost monthly?
>>  
>> Would need to run / offer Ubuntu.
>>  
>> Country is of little importance.
>>  
>> Thanks.
>> 
>>  
>> Thanks,
>>  
>> Fabian S.
>>  
>> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
>> 
>> tor-relays mailing list
>> tor-relays@lists.torproject.org 
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Good vsp providers

2018-01-19 Thread niftybunny
Besides the abuse mails. Am I the only one who gets 100s of abuse mails a day?

> On 20. Jan 2018, at 00:30, I  wrote:
> 
 OVH does NOT accept any more Exit at all. Never. Even if hell freezes 
 over. They hate us with every pore in their bodies
> 
> If you ask them they don't but if you just get on with it apparently they 
> don't notice. 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor on arm vps

2018-01-21 Thread niftybunny
Slow. Really slow. Get the Intel Atom with scaleway.com
Or test it for yourself. They bill per hour and they are dirt cheap. 


> On 21. Jan 2018, at 20:02, Quintin  wrote:
> 
> I see online.net  has a lot of ARM VPSes. Does tor run 
> fine on these?
> 
> Q
> 
> 
> -- 
> 01011001010101001101011101000101010010100110
> 01001100010001010101001101010011001001011001010001010101
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Advertised Bandwidth

2018-01-25 Thread niftybunny
You only define what the max bw is. The “real” bw Tor is using depends on the 
measurement of the authority servers. 
https://atlas.torproject.org/#search/flag:authority 


If you have a bad connection to them: bad luck :(

Pro tip: Get yourself a very cheap VPS with good connections and you will see 
lots of traffic.

Markus

 

“For too long, we have been a passively tolerant society, saying to our 
citizens 'as long as you obey the law, we will leave you alone'”
--David Cameron, 2015




> On 25. Jan 2018, at 15:29, MarkIt8Dude  wrote:
> 
> Hi all,
> 
>  
> 
> I’d like to understand something about Advertised Bandwidth.
> 
>  
> 
> I set up my Tor Relay 3 months ago.
> 
>  
> 
> With the following settings :
> 
> RelayBandwidthRate 1250 KBytes
> 
> RelayBandwidthBurst 1450 KBytes
> 
>  
> 
> But i only get and Advertised Bandwidth of 83.79 KiB/s.
> 
>  
> 
> Very far from my settings.
> 
>  
> 
> And also it makes me think that my relay is completely useless …☹
> 
>  
> 
> Any suggestions ?
> 
>  
> 
> Thx,
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Upgraded relay non show in ATLAS

2018-01-25 Thread niftybunny

Starting Nmap 7.40 ( https://nmap.org ) at 2018-01-25 17:41 CET
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
Nmap done: 1 IP address (0 hosts up) scanned in 3.41 seconds

From the outside you cant be reached.

Markus


> On 25. Jan 2018, at 15:12, MLTor Node  wrote:
> 
> Hi to all! 
> i have a little relay running in my home LAN on Windows 2016 server 
> (MLTorNode, FE4033D750831C32A957174ADD11E40F558A14A9). A few days ago, i 
> create two VLan on my home network, one dedicated for my Tor relay. Today i 
> updated service to 3.2.9 release.
> 
> After starting tor service, log say that Orport and DIRport are reachable 
> from outside, so it seems to be working without problems. But if i query 
> Atlas, my node seems to be down from 5 days. The IP showed in Atlas is old (i 
> have dynamic IP and dynamic DNS). I stop and start several times service with 
> no luck. 
> 
> Anyone can help me? My node is small, but i like very much Tor and i want to 
> continue contributing to the project. :-)
> 
> --
> Marlenio (MLTorNode)
> 
> FE4033D750831C32A957174ADD11E40F558A14A9
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Upgraded relay non show in ATLAS

2018-01-25 Thread niftybunny
Interesting its up for you.

From Germany the host still looks down

# nmap -p- 95.239.237.28

Starting Nmap 7.40 ( https://nmap.org ) at 2018-01-25 21:28 CET
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
Nmap done: 1 IP address (0 hosts up) scanned in 3.28 seconds

# nmap -p 443  95.239.237.28

Starting Nmap 7.40 ( https://nmap.org ) at 2018-01-25 21:31 CET
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
Nmap done: 1 IP address (0 hosts up) scanned in 4.38 seconds

No clue why …


> On 25. Jan 2018, at 20:32, r1610091651  wrote:
> 
> I've noticed the port typo, but results are same...
> 
> On Thu, 25 Jan 2018 at 20:31 r1610091651  <mailto:r1610091...@telenet.be>> wrote:
> Are the ips still valid?
> https://atlas.torproject.org/#details/FE4033D750831C32A957174ADD11E40F558A14A9
>  
> <https://atlas.torproject.org/#details/FE4033D750831C32A957174ADD11E40F558A14A9>
> 
> Is the port forward working?
> 
> IPv4
> Starting Nmap 7.60 ( https://nmap.org <https://nmap.org/> ) at 2018-01-25 
> 20:20 Romance Standard Time
> Nmap scan report for host28-237-dynamic.239-95-r.retail.telecomitalia.it 
> <http://host28-237-dynamic.239-95-r.retail.telecomitalia.it/> (95.239.237.28)
> Host is up.
> 
> PORTSTATESERVICE
> 433/tcp filtered nnsp
> 
> Nmap done: 1 IP address (1 host up) scanned in 3.50 seconds
> 
> IPv6
> Starting Nmap 7.60 ( https://nmap.org <https://nmap.org/> ) at 2018-01-25 
> 20:23 Romance Standard Time
> Nmap scan report for 2001:470:1f12:62c::2:51
> Host is up.
> 
> PORTSTATESERVICE
> 433/tcp filtered nnsp
> 
> Nmap done: 1 IP address (1 host up) scanned in 3.22 seconds
> 
> On Thu, 25 Jan 2018 at 17:43 niftybunny  <mailto:ab...@to-surf-and-protect.net>> wrote:
> 
>> On 25. Jan 2018, at 15:12, MLTor Node > <mailto:ml.tor.n...@gmail.com>> wrote:
>> 
>> Hi to all! 
>> i have a little relay running in my home LAN on Windows 2016 server 
>> (MLTorNode, FE4033D750831C32A957174ADD11E40F558A14A9). A few days ago, i 
>> create two VLan on my home network, one dedicated for my Tor relay. Today i 
>> updated service to 3.2.9 release.
>> 
>> After starting tor service, log say that Orport and DIRport are reachable 
>> from outside, so it seems to be working without problems. But if i query 
>> Atlas, my node seems to be down from 5 days. The IP showed in Atlas is old 
>> (i have dynamic IP and dynamic DNS). I stop and start several times service 
>> with no luck. 
>> 
>> Anyone can help me? My node is small, but i like very much Tor and i want to 
>> continue contributing to the project. :-)
>> 
>> --
>> Marlenio (MLTorNode)
>> 
>> FE4033D750831C32A957174ADD11E40F558A14A9
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor on arm vps

2018-01-28 Thread niftybunny
Its better to tell them. I used them for nearly 2 years and I had to verify 
myself at one point but no problems after that. 
The problem with online.net/scaleway.com <http://online.net/scaleway.com> is 
that everyone is there. A very good target for a black box sucking of Tor 
traffic.


> On 28. Jan 2018, at 18:56, Quintin  wrote:
> 
> these scaleway.com <http://scaleway.com/> hosts are quite neat. do I need to 
> notify them I intend to use it as a tor exit?
> 
> On Sun, Jan 21, 2018 at 9:06 PM niftybunny  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Slow. Really slow. Get the Intel Atom with scaleway.com <http://scaleway.com/>
> Or test it for yourself. They bill per hour and they are dirt cheap. 
> 
> 
> 
>> On 21. Jan 2018, at 20:02, Quintin > <mailto:tor-admin@portaltodark.world>> wrote:
>> 
> 
>> I see online.net <http://online.net/> has a lot of ARM VPSes. Does tor run 
>> fine on these?
>> 
>> Q
>> 
>> 
>> -- 
>> 01011001010101001101011101000101010010100110
>> 01001100010001010101001101010011001001011001010001010101
> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> -- 
> 01011001010101001101011101000101010010100110
> 01001100010001010101001101010011001001011001010001010101
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor on arm vps

2018-01-28 Thread niftybunny
Exit or Guard?

> On 28. Jan 2018, at 19:11, Quintin  wrote:
> 
> any other providers you can recommend?
> 
> On Sun, Jan 28, 2018 at 7:59 PM niftybunny  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Its better to tell them. I used them for nearly 2 years and I had to verify 
> myself at one point but no problems after that. 
> The problem with online.net/scaleway.com <http://online.net/scaleway.com> is 
> that everyone is there. A very good target for a black box sucking of Tor 
> traffic.
> 
> 
>> On 28. Jan 2018, at 18:56, Quintin > <mailto:tor-admin@portaltodark.world>> wrote:
>> 
>> these scaleway.com <http://scaleway.com/> hosts are quite neat. do I need to 
>> notify them I intend to use it as a tor exit?
>> 
>> On Sun, Jan 21, 2018 at 9:06 PM niftybunny > <mailto:ab...@to-surf-and-protect.net>> wrote:
>> Slow. Really slow. Get the Intel Atom with scaleway.com 
>> <http://scaleway.com/>
>> Or test it for yourself. They bill per hour and they are dirt cheap. 
>> 
>> 
>> 
>>> On 21. Jan 2018, at 20:02, Quintin >> <mailto:tor-admin@portaltodark.world>> wrote:
>>> 
>> 
>>> I see online.net <http://online.net/> has a lot of ARM VPSes. Does tor run 
>>> fine on these?
>>> 
>>> Q
>>> 
>>> 
>>> -- 
>>> 01011001010101001101011101000101010010100110
>>> 01001100010001010101001101010011001001011001010001010101
>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>> -- 
>> 01011001010101001101011101000101010010100110
>> 01001100010001010101001101010011001001011001010001010101
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> -- 
> 01011001010101001101011101000101010010100110
> 01001100010001010101001101010011001001011001010001010101
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor on arm vps

2018-01-28 Thread niftybunny
If you want Exit + Speed + Cheap + Unlimited Traffic = Online.net 
<http://online.net/> / Scaleway.com

There is not much Choice.

On 28. Jan 2018, at 19:17, Quintin  wrote:
> 
> Exit
> 
> On Sun, Jan 28, 2018 at 8:16 PM niftybunny  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Exit or Guard?
> 
> 
>> On 28. Jan 2018, at 19:11, Quintin > <mailto:tor-admin@portaltodark.world>> wrote:
>> 
>> any other providers you can recommend?
>> 
>> On Sun, Jan 28, 2018 at 7:59 PM niftybunny > <mailto:ab...@to-surf-and-protect.net>> wrote:
>> Its better to tell them. I used them for nearly 2 years and I had to verify 
>> myself at one point but no problems after that. 
>> The problem with online.net/scaleway.com <http://online.net/scaleway.com> is 
>> that everyone is there. A very good target for a black box sucking of Tor 
>> traffic.
>> 
>> 
>>> On 28. Jan 2018, at 18:56, Quintin >> <mailto:tor-admin@portaltodark.world>> wrote:
>>> 
>>> these scaleway.com <http://scaleway.com/> hosts are quite neat. do I need 
>>> to notify them I intend to use it as a tor exit?
>>> 
>>> On Sun, Jan 21, 2018 at 9:06 PM niftybunny >> <mailto:ab...@to-surf-and-protect.net>> wrote:
>>> Slow. Really slow. Get the Intel Atom with scaleway.com 
>>> <http://scaleway.com/>
>>> Or test it for yourself. They bill per hour and they are dirt cheap. 
>>> 
>>> 
>>> 
>>>> On 21. Jan 2018, at 20:02, Quintin >>> <mailto:tor-admin@portaltodark.world>> wrote:
>>>> 
>>> 
>>>> I see online.net <http://online.net/> has a lot of ARM VPSes. Does tor run 
>>>> fine on these?
>>>> 
>>>> Q
>>>> 
>>>> 
>>>> -- 
>>>> 01011001010101001101011101000101010010100110
>>>> 01001100010001010101001101010011001001011001010001010101
>>> 
>>>> ___
>>>> tor-relays mailing list
>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>> -- 
>>> 01011001010101001101011101000101010010100110
>>> 01001100010001010101001101010011001001011001010001010101
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>> -- 
>> 01011001010101001101011101000101010010100110
>> 01001100010001010101001101010011001001011001010001010101
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> -- 
> 01011001010101001101011101000101010010100110
> 01001100010001010101001101010011001001011001010001010101
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor on arm vps

2018-01-28 Thread niftybunny
By the way: Ignore the Wiki for providers, its outdated.

Nusenu is providing a good source

https://nusenu.github.io/OrNetStats/asnameshare 
<https://nusenu.github.io/OrNetStats/asnameshare>

If they already have a lot of Exits Its a good idea to ask them for another 
server :)

Markus


> On 28. Jan 2018, at 19:19, niftybunny  wrote:
> 
> If you want Exit + Speed + Cheap + Unlimited Traffic = Online.net 
> <http://online.net/> / Scaleway.com <http://scaleway.com/>
> 
> There is not much Choice.
> 
> On 28. Jan 2018, at 19:17, Quintin  <mailto:tor-admin@portaltodark.world>> wrote:
>> 
>> Exit
>> 
>> On Sun, Jan 28, 2018 at 8:16 PM niftybunny > <mailto:ab...@to-surf-and-protect.net>> wrote:
>> Exit or Guard?
>> 
>> 
>>> On 28. Jan 2018, at 19:11, Quintin >> <mailto:tor-admin@portaltodark.world>> wrote:
>>> 
>>> any other providers you can recommend?
>>> 
>>> On Sun, Jan 28, 2018 at 7:59 PM niftybunny >> <mailto:ab...@to-surf-and-protect.net>> wrote:
>>> Its better to tell them. I used them for nearly 2 years and I had to verify 
>>> myself at one point but no problems after that. 
>>> The problem with online.net/scaleway.com <http://online.net/scaleway.com> 
>>> is that everyone is there. A very good target for a black box sucking of 
>>> Tor traffic.
>>> 
>>> 
>>>> On 28. Jan 2018, at 18:56, Quintin >>> <mailto:tor-admin@portaltodark.world>> wrote:
>>>> 
>>>> these scaleway.com <http://scaleway.com/> hosts are quite neat. do I need 
>>>> to notify them I intend to use it as a tor exit?
>>>> 
>>>> On Sun, Jan 21, 2018 at 9:06 PM niftybunny >>> <mailto:ab...@to-surf-and-protect.net>> wrote:
>>>> Slow. Really slow. Get the Intel Atom with scaleway.com 
>>>> <http://scaleway.com/>
>>>> Or test it for yourself. They bill per hour and they are dirt cheap. 
>>>> 
>>>> 
>>>> 
>>>>> On 21. Jan 2018, at 20:02, Quintin >>>> <mailto:tor-admin@portaltodark.world>> wrote:
>>>>> 
>>>> 
>>>>> I see online.net <http://online.net/> has a lot of ARM VPSes. Does tor 
>>>>> run fine on these?
>>>>> 
>>>>> Q
>>>>> 
>>>>> 
>>>>> -- 
>>>>> 01011001010101001101011101000101010010100110
>>>>> 01001100010001010101001101010011001001011001010001010101
>>>> 
>>>>> ___
>>>>> tor-relays mailing list
>>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>>> 
>>>> ___
>>>> tor-relays mailing list
>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>>> -- 
>>>> 01011001010101001101011101000101010010100110
>>>> 01001100010001010101001101010011001001011001010001010101
>>>> ___
>>>> tor-relays mailing list
>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>> -- 
>>> 01011001010101001101011101000101010010100110
>>> 01001100010001010101001101010011001001011001010001010101
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/list

Re: [tor-relays] Exits lost their function

2018-02-09 Thread niftybunny
reject 80

Thats why.

> On 9. Feb 2018, at 19:25, nusenu  wrote:
> 
> 
> 
> Paul:
>> What could bring several exits at different providers and different 
>> operating systems (Linux and FreeBSD) down on the same day, Jan 21st?
>> 
>> Since, while they still run as relays, they don’t show as exits any more 
>> without any change from my side.
>> 
>> They do run on Tor 0.3.1.9 or 0.3.2.9 in the same Family.
> 
> I'm not sure if you are referring to your relays or someone else's relays?
> 
> I assume you talk about:
> https://atlas.torproject.org/#search/contact:1K38x9xqK3YDzjehYFAEPzsESEC4ScH5wJ
>  
> 
> it is indeed interesting why some of them have no exit flag, example: 
> https://atlas.torproject.org/#details/B27509F6D6233ACD2EAC8936D5FE7CBF009163BE
> 
> @David: they don't have badexit flags
> 
> 2018-01-21 appeas to have been an interesting day indeed
> https://twitter.com/nusenu_/status/960176185954242560
> 
> -- 
> https://mastodon.social/@nusenu
> twitter: @nusenu_
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exits lost their function

2018-02-09 Thread niftybunny
Minimum is:

accept *:53
accept *:80
accept *:443


> On 9. Feb 2018, at 19:35, Paul  wrote:
> 
> 
> 
> Am 09.02.2018 um 19:28 schrieb niftybunny:
>> reject 80
>> 
>> Thats why.
> 
> 
> Was there a change of rules on that day?
> Reject 80 was always the case in those settings.
> 
> 
>> 
>>> On 9. Feb 2018, at 19:25, nusenu  wrote:
>>> 
>>> 
>>> 
>>> Paul:
>>>> What could bring several exits at different providers and different 
>>>> operating systems (Linux and FreeBSD) down on the same day, Jan 21st?
>>>> 
>>>> Since, while they still run as relays, they don’t show as exits any more 
>>>> without any change from my side.
>>>> 
>>>> They do run on Tor 0.3.1.9 or 0.3.2.9 in the same Family.
>>> 
>>> I'm not sure if you are referring to your relays or someone else's relays?
>>> 
>>> I assume you talk about:
>>> https://atlas.torproject.org/#search/contact:1K38x9xqK3YDzjehYFAEPzsESEC4ScH5wJ
>>>  
>>> 
>>> it is indeed interesting why some of them have no exit flag, example: 
>>> https://atlas.torproject.org/#details/B27509F6D6233ACD2EAC8936D5FE7CBF009163BE
>>> 
>>> @David: they don't have badexit flags
>>> 
>>> 2018-01-21 appeas to have been an interesting day indeed
>>> https://twitter.com/nusenu_/status/960176185954242560
>>> 
>>> -- 
>>> https://mastodon.social/@nusenu
>>> twitter: @nusenu_
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exits lost their function

2018-02-10 Thread niftybunny
The thing is, someone should scan all relays and inform them that their exit 
flag is gone. We need every exit we can get.

> On 11. Feb 2018, at 00:37, nusenu  wrote:
> 
> 
>> so on that day I guess dir auths updated to the version enforcing
>> 80+443 for exit flag
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] DoS stats from exits running 0.3.3.2-alpha

2018-02-17 Thread niftybunny
me:

Feb 17 08:55:27.000 [notice] Heartbeat: Tor's uptime is 4 days 5:59 hours, with 
15062 circuits open. I've sent 4436.48 GB and received 4399.31 GB.
Feb 17 08:55:27.000 [notice] Circuit handshake stats since last time: 
11751/11751 TAP, 363728/363728 NTor.
Feb 17 08:55:27.000 [notice] Since startup, we have initiated 0 v1 connections, 
0 v2 connections, 0 v3 connections, and 69565 v4 connections; and received 68 
v1 connections, 804 v2 connections, 775 v3 connections, and 267245 v4 
connections.
Feb 17 08:55:27.000 [notice] DoS mitigation since startup: 3052294 circuits 
rejected, 73 marked addresses. 3316 connections closed. 967 single hop clients 
refused.

> On 17. Feb 2018, at 10:29, Florentin Rochet  
> wrote:
> 
> Hello,
> 
> Here's the DoS log line after a few days:
> 
> [notice] DoS mitigation since startup: 0 circuits rejected, 0 marked
> addresses. 0 connections closed. 500 single hop clients refused.
> 

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] DoS stats from exits running 0.3.3.2-alpha

2018-02-17 Thread niftybunny
niftychipmunk

> On 17. Feb 2018, at 11:40, nusenu  wrote:
> 
> 
> 
> niftybunny:
>> me:
> 
> what is the fingerprint of this exit relay?
> 
> 
> -- 
> https://mastodon.social/@nusenu
> twitter: @nusenu_
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] DoS stats from exits running 0.3.3.2-alpha

2018-02-17 Thread niftybunny
niftyjerboa:

Feb 17 08:53:12.000 [notice] Heartbeat: Tor's uptime is 4 days 5:59 hours, with 
21016 circuits open. I've sent 4333.53 GB and received 4288.98 GB.
Feb 17 08:53:12.000 [notice] Circuit handshake stats since last time: 
17663/17663 TAP, 649315/649315 NTor.
Feb 17 08:53:12.000 [notice] Since startup, we have initiated 0 v1 connections, 
0 v2 connections, 0 v3 connections, and 58973 v4 connections; and received 41 
v1 connections, 278 v2 connections, 834 v3 connections, and 274659 v4 
connections.
Feb 17 08:53:12.000 [notice] DoS mitigation since startup: 378720 circuits 
rejected, 40 marked addresses. 0 connections closed. 1072 single hop clients 
refused.

niftypedetes:

Feb 17 08:53:18.000 [notice] Heartbeat: Tor's uptime is 4 days 5:59 hours, with 
15947 circuits open. I've sent 3859.98 GB and received 3823.13 GB.
Feb 17 08:53:18.000 [notice] Circuit handshake stats since last time: 
11522/11522 TAP, 431806/431806 NTor.
Feb 17 08:53:18.000 [notice] Since startup, we have initiated 0 v1 connections, 
0 v2 connections, 0 v3 connections, and 66452 v4 connections; and received 56 
v1 connections, 725 v2 connections, 876 v3 connections, and 272565 v4 
connections.
Feb 17 08:53:18.000 [notice] DoS mitigation since startup: 2127013 circuits 
rejected, 53 marked addresses. 710 connections closed. 823 single hop clients 
refused.

Most of my relays are fine, some had heavy attacks.



___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] FreeBSD 11.1 ZFS Tor Image

2018-02-26 Thread niftybunny
No multihoming = no AS. I do not pay for things I do not really need.

https://nusenu.github.io/OrNetStats/asnameshare 


0   OVH SAS 15.76   22.92   7.34499
1   Online S.a.s.   9.6 10.110.59   372
2   Hetzner Online GmbH 6.378.891.93273
3   DigitalOcean, LLC   4.475.792.3 280

My relays are #4. OVH is 4 times bigger than me...


Markus


> On 26. Feb 2018, at 19:06, Paul  wrote:
> 
> 
> 
> 
>> Yes, of course. However, you refer to the lack of diversity in operating
>> systems, but monocultures in providers/ASNs is another danger we should
>> be conscious of.
>> 
>>> 
 
 https://torbsd.org/oostats/relays-bw-by-asn.txt
> 
> These calculation don’t show the situation as it currently really is - 
> unfortunately:
> 
> About 32 out of these https://metrics.torproject.org/rs.html#search/nifty 
> relays seem not to get counted in ASN nor in cw-fraction (probably because as 
> in this example 
> https://metrics.torproject.org/rs.html#details/609E598FB6A00BCF7872906B602B705B64541C50
>   AS Name and AS Number are unknown).
> 
> But they are about 15% of total Exit 
> https://github.com/nusenu/OrNetStats/blob/master/allexitfamilies.md - that 
> seems kind of monocultures?
> 
> Paul
> <0xC8C330E7.asc>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Torservers relay family decreased? (solved)

2018-09-10 Thread niftybunny
de" !, claims EU, 
physical location unknown, 0 Tor relays found)
› - 185.220.101.0/24(Upstream AS200052 "Joshua Peter McQuistan", claims DE, 
physical location unknown, 27 Tor relays found)

BGP still claims shit. BGP is still a routing protocol. Look at a looking glas 
server and start reading RTFs.

› What puzzles me here is:
› 1. None of these networks has any Tor relays known (or Metrics
› does not show them), which is strange as Torservers/Zwiebelfreunde
› is more or less dedicated to operate relays.

https://nusenu.github.io/OrNetStats/

https://metrics.torproject.org/rs.html

› 2. The appearing relays solely belong to the strange and huge
› family mentioned in (b) , which cannot be exactly pinpointed to
› be run by Torservers/Zwiebelfreunde.

Yeah, these strange and huge relays are here for over 3 years, growing. 

https://imgur.com/1jwtxHX

Nusenu twitter page, https://twitter.com/nusenu_ , you should check it out.


› 3. I suspected the mentioned IP ranges to be fakely allocated,
› but most of them were not changed for more than half a year. Further,
› I never observed any traffic from or to these networks. If anybody
› does, please drop me a line.

Yes! Complete right! You just destroyed our super secret FBI/NSA/BND/MI6 plan 
to take over the Tor network. 
Good job, Sherlock! 


› As of these coincidences, and the observations mentioned in (a)
› and (b), I suspect something nasty (or highly unusual) is going on,
› but I have no clue what this might be.

100% perfect conclusion. Good job, Sherlock!


› It would be great if someone who is in Tor more deeply than I am
› could take a look at this. Also, if there is further information
› available, please tell me.

› "Mit dem Wissen wächst der Zweifel. / Doubt grows with knowledge."
› -- Goethe

https://imgur.com/JG514ja


› Best regards,
› T. Westerhever

Whatever,

niftybunny

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Torservers relay family decreased?

2018-09-10 Thread niftybunny
Just so we are on the same page:

You accused us to counterfeit to be Zwiebelfreunde, even being a bad (state) 
actor,  did nothing at all to contact us and cant even read simple Interwebs 
tools.

What did you expect?

niftybunny


> On 10. Sep 2018, at 19:05, Tobias Westerhever 
>  wrote:
> 
> Hello *,
> 
> thanks for your replies.
> 
> Since this topic seems to be overheated by now, I
> decided not to ask any further questions. In my point
> of view, some of the confusion was caused due to poor
> documentation (as Moritz pointed out), some because of
> tools returning outdated information (HE BGP, for example)
> - or my own incompetence to interpret them.
> 
> However, for being new on this list, I did not expect
> to get answers as rude as nifty one's
> (<8d6b7146-f094-428f-97ed-f16219b5f...@to-surf-and-protect.net>).
> 
> I will stop using this mailing list.
> 
> Best,
> T. Westerhever
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Torservers relay family decreased?

2018-09-13 Thread niftybunny
His complete story is a pile of bullshit.

If you want me out, get me banned, I am happy to throw all the money I am 
paying every month into blackjack and hookers with my good friend Bender. 

niftybunny


> On 13. Sep 2018, at 19:11, Paul  wrote:
> 
> Hello Tobias,
> 
> please stay - this list needs people like you and your curious questions!
> I was away for a couple of days and feel ashamed that nobody came along to 
> support you or stops this bunny.
> 
> I assume those Nifty rodents produce a lot of "Stop making shit up,  fucking 
> disclaimer, complete bullshit, flying shit, claims shit,..." but must we all 
> read this here?
> 
> 10-15 percent of Tor reminds me very much on "too big to fail" and the 
> behavior and rudeness in the mentioned mail is very similar to those former 
> bank lords.
> 
> I personally don't like people showing such kind of attitude in our rows and 
> i really hope there are more, who share my opinion.
> 
> No matter how big someone here is, or even the bigger he is, the more mindful 
> and sensitive should he act and give example - never losing the higher goals 
> out of sight,why we do this.
> 
> The given facts probably leave more questions then answers, but I hope some 
> other fellows in here do have interest in them as well and start asking.
> 
> Paul
> 
> 
> 
> Am 10.09.2018 um 19:05 schrieb Tobias Westerhever:
>> Hello *,
>> 
>> thanks for your replies.
>> 
>> Since this topic seems to be overheated by now, I
>> decided not to ask any further questions. In my point
>> of view, some of the confusion was caused due to poor
>> documentation (as Moritz pointed out), some because of
>> tools returning outdated information (HE BGP, for example)
>> - or my own incompetence to interpret them.
>> 
>> However, for being new on this list, I did not expect
>> to get answers as rude as nifty one's
>> (<8d6b7146-f094-428f-97ed-f16219b5f...@to-surf-and-protect.net>).
>> 
>> I will stop using this mailing list.
>> 
>> Best,
>> T. Westerhever
>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> <0xC2CCD607C8C330E7.asc>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] New exit node

2018-09-16 Thread niftybunny
DigitalOcean and Vultr have traffic limits. 1 TB sounds great, but is nothing 
over a month. Not sure about OVH.

I tried to run relays in Japan and Singapore some years ago. It was bad, you 
are more than 1 km away from the rest of the crowd so expect delay and 
jitter :(

> On 16. Sep 2018, at 19:16, Matthias Fetzer  wrote:
> 
> Hello Olaf,
> 
> OVH, DigitalOcean and Vultr have servers in Singapore.
> While this would probably add to geographic diversity,
> I am unsure if it's a good idea to run more relays
> in those AS.
> 
> On the other hand, I run several OVH-Relays at different
> geographi locations.
> 
> Best regards,
> Matthias
> 
> On 09/16/2018 05:18 PM, Olaf Grimm wrote:
>> Roman, ignore this people.
>> 
>> Do you have an intention for a relay in APAC? I looking for a provider
>> in Asia with unlimited bandwith / traffic. I've found nothing,
>> Or other recommendations? Maximum of 15$ is desired.
>> Or South America. or Africa. Outside of Tor-overloaded areas.
>> Want to reach my goal of 10 relays...
>> 
>> Olaf
>> 
>> 
>> Am 16.09.2018 um 17:03 schrieb Roman Mamedov:
>>> On Sun, 16 Sep 2018 13:40:50 +
>>> livak  wrote:
>>> 
 it would be nice to find financial help to make the tor network grow 
 faster.
>>> You need to put things in perspective, and then consider how your request
>>> looks to an outside observer. What you have is a relay:
>>> 
>>>  - at OVH, which is oversaturated with relays by any measure;
>>> 
>>>  - only 10 Mbit (seems hard-capped), even though you get unmetered 100 Mbit
>>>on your server;
>>> 
>>>  - IPv4-only, while OVH does provide IPv6;
>>> 
>>> To summarize, this is the worst location to start a new relay (some would 
>>> say
>>> adding more relays at OVH does more harm than good), the bandwidth is capped
>>> ridiculously low, and you didn't even put much thought into setting it up.
>>> 
>>> It seems that you think you found a way to set up a tiny relay on the side,
>>> exploit gullible people to pay you for it, and enjoy not only a paid-off
>>> server (after all the fee is as low as 4 EUR per month[1]) which you can use
>>> for your own purposes (with only 10% of the bandwidth given to Tor), but 
>>> also
>>> some free money on top.
>>> 
>>> Considering that many of us pay for multiple relays out of our own pocket --
>>> actual fast ones with hundreds megabits at non-trivial locations -- and 
>>> don't
>>> run the first thing to the mailing list begging for money, your behavior is
>>> nothing but disgusting.
>>> 
>>> [1] https://www.kimsufi.com/fr/serveurs.xml
>>> 
>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] New exit node

2018-09-16 Thread niftybunny
https://metrics.torproject.org/userstats-relay-table.html 
<https://metrics.torproject.org/userstats-relay-table.html>

A lot of countries are near, that wouldn’t help much if the first hop is in 
Japan, the second is in Europe and the Exit is in the greatest country on 
earth. 

https://www.techwalla.com/articles/network-latency-milliseconds-per-mile 
<https://www.techwalla.com/articles/network-latency-milliseconds-per-mile>

And with moving packets around the world you pass a lot of ASs and will be 
switched and routed a lot + extra delay with the tor relays which route in 
software.

Yes, Layer 3 switching should be line speed and routing is slowly dying. 

Its still very very slow. Don’t believe me. Try it for yourself.


> On 16. Sep 2018, at 23:36, I  wrote:
> 
>> niftybunny wrote
> 
>> I tried to run relays in Japan and Singapore some years ago. It was bad,
>> you are more than 1 km away from the rest of the crowd so expect
>> delay and jitter :(
> 
> Aren't Russia, China, North Korea and Malaysia somewhere near?
> 
> Robert 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exit friendly ISPs in Australia

2018-09-17 Thread niftybunny
They have to take care of the abuse mails, normally a real human will doing 
this job and this costs money. 
Companies want to make money, these costs and the possible reputation costs 
(people get upset if someone
tries to hack their server/computer/hamster) is a really good reason to refuse 
you as a client. 

We would need at least get rid of the botnets within Tor to change this.


> On 17. Sep 2018, at 09:06, grarpamp  wrote:
> 
>> I have also contacted RIMU Hosting, which has servers in Australia, and they
>> said "As an account holder under our terms of use, you would be directly
>> responsible for all content in and out of your server. In general that is
>> not possible to do with a tor exist node, so we are not a good fit for that
>> use case."
> 
> Hosters like this are retarded making no sense.
> So they're in turn "directly responsible" to their upstream for all
> their net in/out? Even though clear custom is ISP exception.
> What about all the forums they host? Are they going to shut
> them along with tor exits as being not responsible too?
> So they only sell one way outbound publishing services,
> on boxes that are never cracked? Or only "personal" hosting?
> Many ISP is legally laughable FUD excuses like above.
> And they should be called out and educated on it.
> Try asking if they allow hosting resale, onion hosting,
> cryptocurrency nodes, overlay / messaging nodes, I2P,
> bittorrent trackers, free speech, etc...
> And responsible for what?
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exit friendly ISPs in Australia

2018-09-17 Thread niftybunny


> On 17. Sep 2018, at 10:25, grarpamp  wrote:
> 
>> these costs

You do not know who much abuse you get. How should they calculate it?
Even if they can calculate it, there is no special Tor exit tariff out there. So
they bill you per hour? Thats all not really working ...

> 
> They didn't hint anything about money, they said denied
> with "responsible" hint to possible legal fake news.
> If all they care about is money, they could charge more
> to cover it, freedom is a profitable business model.
> What close minded ISPs like this care about is refusing,
> on FUD / for control, that which may actually be quite
> legally possible for them to do.
> 
>> reputation costs
> 
> So these ISPs get a bad reputation mark on the list of
> bad isp's, forums, lists, etc.
> 

No, they don’t. We (the Tor people) are a tiny fraction of a tiny fraction of a 
tiny fraction. Nobody really cares about us.
Just visit an Australian ISP. They have 1 Million websites hosted, who cares 
about 2-3 people complaining they do not host Tor exists?

> 
> Explore the possible.
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exit friendly ISPs

2018-09-17 Thread niftybunny


> On 17. Sep 2018, at 21:24, grarpamp  wrote:
> 
> On 9/17/18, niftybunny  wrote:
>> [cost, cost, cost]
> 
>>> freedom is a profitable business model.
> 
> We charge double and up rates to ignore and manage everything,
> short of legal process served, with you on point in role until you're not.
> Exits, torrents, gaming, IRC, shells, free speech, social nets,
> researchers, political sites, any legal business... all fine... bring it.
> Who's in?
> 

So a bulletproof light data center?

If you have a few millions, enjoy! I am too poor for this.

> 
>>>> reputation costs
>>> 
>>> So these ISPs get a bad reputation mark on the list of
>>> bad isp's, on forums, on lists, etc.
>> 
>> No, they don’t. We (the Tor people) are a tiny fraction of a tiny fraction
>> of a tiny fraction. Nobody really cares about us.
> 
> Opinion: RIMU hosting sucks.
> Why: Because they refuse to host legal exits,
> or state / negotiate any upstream terms regarding them.
> Changepoint: When they do either or both of those.
> 
> There, that should search rank before long.

Its not about the legal status of Tor. Its about the workload. How many 
websites do you know which generates mass abuse mails because of botnets?

> 
>> They have 1 Million websites hosted, who cares
>> about 2-3 people complaining they do not host Tor exists?
> 
> If that was an ISP's ratio they'd have much bigger things to
> deal with, and efficiences in dealing with them, than to
> care about banning a handful of exit customers.

See above. A “normal” website is small, don’t eat much traffic or CPU load and 
will not generate mass abuse mails at all. And the demand is there. We 
have a few 1000 Tor nodes and we have a billion?! or so websites. If I were a 
company, what would I choose? 

> 
> Absent prohibition in law or upstream contract, most
> ISP's banning such things simply haven't done much
> to develop and...
> 
>>> Explore the possible.
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] New Exit-Relay / First abuse issues

2018-09-26 Thread niftybunny


> On 26. Sep 2018, at 11:03, Moritz Bartl  wrote:
> 
> On 9/25/18 12:02 AM, tor-markus wrote:
>> the second abuse ticket reached Contabo yesterday about my service.
>> They now threaten to take down the server when the next ticket arrives so I 
>> had to shutdown the Exit Relay (I will reconfigure it as normal relay 
>> tomorrow).
>> I requested to have a phone call with the Contabo Abuse department to figure 
>> out a solution because Germany now provides the legal grounds to operate a 
>> tor relay with (little to) no liability.
>> 
>> If I find a solution with Contabo I'll keep you updated.
> 
> It is most likely that they just don't want it, not for legal risks but
> because of the work of processing complaints and the risk of ending up
> on blacklists.

This! This sooo much. Moritz is 100% correct.

> -- 
> Moritz Bartl
> https://www.torservers.net/
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>

niftybunny



___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Greypony / Conrad Rockenhaus offline?

2018-10-02 Thread niftybunny
A Tor friendly ISP is gone has nothing to do with a Tor relay mailing list?

> On 3. Oct 2018, at 03:29, I  wrote:
> 
> That has nothing to do with this list. 
> 
> 

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor bridge on Windows 10 going down for a reason I cannot detect?

2018-10-23 Thread niftybunny
Source?

> On 23. Oct 2018, at 23:13, Mike Mitch  wrote:
> 
> I noticed that the system is running Windows10?   If this is the situation 
> then you might want to downgrade the server to anything.  Not knowing the ISP 
> service I cannot say for certain, but, ATT and most of the cable companies 
> have signed agreements with NSA and DHS to interrupt services to the dark 
> web, or at least report and track access.  MS Win10 is actually copying 
> everything back to the MS servers furthering Bill Gates dream of having 
> "Every Computer in the World on a single peer to peer network".  See if there 
> is a "Router" log that might identify an external access problem or "Denial 
> of access" issue.  Good Luck!!!
> 

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor bridge on Windows 10 going down for a reason I cannot detect?

2018-10-23 Thread niftybunny


> On 23. Oct 2018, at 23:26, Mike Mitch  wrote:
> 
> which part?  

All of them. 

Because I cant find (quick duckduckgo search) anything about this. And 
Wireshark would notice some packets on the wire if Windows 10 would copy 
anything back to MS. Also can´t find anything about AT&T. 

> MS statement by Bill Gates was a Article published in I think it was '95 or 
> 6.  The contracts with cable companies are published via trades over the last 
> several years (6-7)  AT&T does not like the idea of a part of the I'net they 
> don't control and have stated that "Anytime we find a user on a TOR network 
> we will slow down their connection" this about 8 years ago.  Access with DHS 
> and NSA are strictly participatory and like with "Facebook in 2016" 
> questionably illegal based on "FISA" warrants and your 6th amendment right to 
> face your accuser.  All this, of course is the reason Julian Asange and 
> Edward Snowden have been forced to flee the country.  But then again, I am no 
> one...
> 
> On Tue, Oct 23, 2018 at 2:15 PM niftybunny  <mailto:ab...@to-surf-and-protect.net>> wrote:
> Source?
> 
> > On 23. Oct 2018, at 23:13, Mike Mitch  > <mailto:coint...@gmail.com>> wrote:
> > 
> > I noticed that the system is running Windows10?   If this is the situation 
> > then you might want to downgrade the server to anything.  Not knowing the 
> > ISP service I cannot say for certain, but, ATT and most of the cable 
> > companies have signed agreements with NSA and DHS to interrupt services to 
> > the dark web, or at least report and track access.  MS Win10 is actually 
> > copying everything back to the MS servers furthering Bill Gates dream of 
> > having "Every Computer in the World on a single peer to peer network".  See 
> > if there is a "Router" log that might identify an external access problem 
> > or "Denial of access" issue.  Good Luck!!!
> > 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] when do dead "Alleged Family Members" disappear?

2018-11-04 Thread niftybunny
you have removed it from your torrc under MyFamily ?

> On 4. Nov 2018, at 17:52, Tim Kuijsten  wrote:
> 
> In the past I've shortly ran a relay that I have shut down because of 
> performance issues[1]. But even after a month now it still appears as an 
> "alleged family member" on the Tor metrics website with the relay that I'm 
> still operating[2]. Since the peer is gone for over a month now and won't be 
> coming back, I wonder when it stops appearing as an alleged family member on 
> the metrics page? (it is also no longer listed as MyFamily).
> 
> -Tim
> 
> [1] 2C76951164C5184A3B8B7CC1914B34E4622B225F
> [2] 
> https://metrics.torproject.org/rs.html#details/B183A69592D2E8C8C487C054D0849E3C9561DC11
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Blutmagie retired

2018-11-09 Thread niftybunny
miss it

> On 9. Nov 2018, at 19:50, starlight.201...@binnacle.cx wrote:
> 
> The operator of Blutmagie Torstatus, Olaf Selke has retired
> the service.  For years Blutmagie has been a fantastic resource
> for the Tor community and I am writing to express my gratitude
> to Olaf for his wonderful contribution and the time and effort
> he expended maintaining it.
> 
> Thank you Olaf!
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 2 relays at the same IP address with a flat rate, 2 exits versus 1 exit + 1 non-exit

2018-11-09 Thread niftybunny
we still need more exits. go exits.

> On 9. Nov 2018, at 21:34, Toralf Förster  wrote:
> 
> I do wonder,
> 
> if it makes sense under such circumstances to have 1 non-exit and 1 exit -or- 
> would it be better to have 2 exits?
> 
> 
> -- 
> Toralf
> PGP C4EACDDE 0076E94E
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] First abuse complaints

2018-11-09 Thread niftybunny
you are getting used to it. 

modify the https://trac.torproject.org/projects/tor/wiki/doc/TorAbuseTemplates 
 templates 
to your liking and send out the response.

just wait for your first subpoena :)

markus


> On 10. Nov 2018, at 00:26, DrNotThatEvil  wrote:
> 
> Hi all,
> 
> I knew that starting this journey would be a wild ride where I would
> learn and experience a lot!
> But now that my first abuse complaints have appeared I feel a bit on
> edge while I reply to them, frantically checking my spelling
> dotting my I's and crossing my T's.
> 
> Will these emails always feel so scary to reply to? or do they start to
> feel just normal after a while?
> What was it all like in the beginning when you guys opened up your first
> exit?
> 
> Kind regards,
> 
> - Willmar
> 
> 
> On 11/9/18 11:14 PM, DrNotThatEvil wrote:
>> That service was a godsend thanks Olaf, Thanks for all work, love and care!
>> 
>> -Willmar
>> 
>> On 11/9/18 8:00 PM, Ralph Seichter wrote:
>>> * starlight.201...@binnacle.cx:
>>> 
 The operator of Blutmagie Torstatus, Olaf Selke has retired the
 service.
>>> I'm sorry to hear that the service is no longer available. My thanks
>>> to Olaf for his long-time work!
>>> 
>>> -Ralph
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] First abuse complaints

2018-11-09 Thread niftybunny
you are also getting used to subpoenas. 
if you are in a western country it should be legal. from my experience you 
don’t have to fear the higher tier police aka federal state police or secret 
service, they know what they are doing. 
if you are living in a small village you perhaps should contact the local 
police. they have no IT department, so no clue and thats what would be worrying 
to me. 
enjoy your ride!

markus


> On 10. Nov 2018, at 00:41, DrNotThatEvil  wrote:
> 
> Let's hope my it's not gonna happen anytime soon.
> 
> Now I kinda regret that I didn't sign up for the "IT and legal" class at
> my school.
> 
> - willmar
> 
> On 11/10/18 12:33 AM, niftybunny wrote:
>> you are getting used to it. 
>> 
>> modify
>> the https://trac.torproject.org/projects/tor/wiki/doc/TorAbuseTemplates 
>> templates
>> to your liking and send out the response.
>> 
>> just wait for your first subpoena :)
>> 
>> markus
>> 
>> 
>>> On 10. Nov 2018, at 00:26, DrNotThatEvil >> <mailto:re...@wilv.in>> wrote:
>>> 
>>> Hi all,
>>> 
>>> I knew that starting this journey would be a wild ride where I would
>>> learn and experience a lot!
>>> But now that my first abuse complaints have appeared I feel a bit on
>>> edge while I reply to them, frantically checking my spelling
>>> dotting my I's and crossing my T's.
>>> 
>>> Will these emails always feel so scary to reply to? or do they start to
>>> feel just normal after a while?
>>> What was it all like in the beginning when you guys opened up your first
>>> exit?
>>> 
>>> Kind regards,
>>> 
>>> - Willmar
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Explaining Tor to worried parent

2018-11-12 Thread niftybunny
Okay, this is the tldr version, if you want the long version e-mail me at 
ab...@to-surf.and-protect.net 

1. ISPs want to make money, in fact they have to turn in a profit to survive. 
Yeah, I know that sounds unbelievable. Tor is legal but someone has to take 
care of abuse mails. These support people want money for their work. If you get 
lots of abuse mails and the support person is working for 2 house on them and 
cost the company 50 euros and you are paying 10 euros for the hosting, they 
will try to get rid of you. Its simple as that. Another issue is that their is 
tier 1 support that is dumb as hell. Try to talk to KabelDeutschland “Internet 
Specialists" (now Vodafone) about DNS issues or the OSI model. They have no 
clue at all und you get suicidal after a few minutes over the incompetence.

2. I get a few hundred “normal” abuse mails a day. I answer them, 99,x% I get 
no reply on my answer. 

3. I get lots of subpoenas and mails from FBI and other state actors. In these 
e-mails they are *always* treating me as attester, never as the defendant. 

4. Even as the Bundeskriminalamt (Feral State Police here in Germany) chased me 
over multiple real estate I owe one the first thing they said to me was that 
they know Tor is legal and I am not a defendant but they need to follow the IP 
data and need to know that I have no data that would help them.

5. Stalking you a little, you should be from the Netherlands. So we have the 
same EU laws. 

6. There is not a single EU citizen ever indicted over a Tor exit. Ignore the 
Austria judgment, that was bad press work and to long to explain atm.

Markus



> On 12. Nov 2018, at 13:53, DrNotThatEvil  wrote:
> 
> Hi everybody,
> 
> My exit got suspended for a little a few hours today, even tho I
> contacted my isp before
> to explain the situation (it was related to a spam blacklist suspend
> policy). I got the matter
> resolved quickly but due to the annoyance I mentioned it to a parent.
> 
> The conversation quickly devolved into worry and fear advising me to
> stop running it,
> to be honest now that I think about it from her perspective I can't
> blame her for thinking like this.
> However the responses and explanations from my end never hit the mark, I
> know why I'm doing it
> I know their might be risks but that I'm doing something that I believe in.
> 
> Have you guys/gals ever faced situations similar to this? How did you
> handle it?
> 
> Secondly she also raised the following question:
> 'if you don't do it somebody else will, so why do you put yourself at risk?
> 
> Thirdly she detected from the conversation that a Exit Relay might not
> be free from legal issues and
> I can't say that this is not the case, but I do think her view of these
> issues is utmost grim bringing up
> my future and employment opportunities.
> How would do you view/explain the severity of these legal issues?
> 
> Kind Regards,
> 
> Willmar
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Explaining Tor to worried parent

2018-11-12 Thread niftybunny
Yeah, one of the complete bullshit things. I get around 200 emails per day like 
this one:

-cut-cut-cut-cut-cut-

Dear Sir or Madam:

We are contacting you on behalf of Paramount Pictures Corporation (Paramount).  
Under penalty of perjury, I assert that IP-Echelon Pty. Ltd., (IP-Echelon) is 
authorized to act on behalf of the owner of the exclusive copyrights that are 
alleged to be infringed herein.

IP-Echelon has become aware that the below IP addresses have been using your 
service for distributing video files, which contain infringing video content 
that is exclusively owned by Paramount.

IP-Echelon has a good faith belief that the Paramount video content that is 
described in the below report has not been authorized for sharing or 
distribution by the copyright owner, its agent, or the law.  I also assert that 
the information contained in this notice is accurate to the best of our 
knowledge.

We are requesting your immediate assistance in removing and disabling access to 
the infringing material from your network.  We also ask that you ensure the 
user and/or IP address owner refrains from future use and sharing of Paramount 
materials and property.

In complying with this notice, Zwiebelfreunde e.V. should not destroy any 
evidence, which may be relevant in a lawsuit, relating to the infringement 
alleged, including all associated electronic documents and data relating to the 
presence of infringing items on your network, which shall be preserved while 
disabling public access, irrespective of any document retention or corporate 
policy to the contrary.

Please note that this letter is not intended as a full statement of the facts; 
and does not constitute a waiver of any rights to recover damages, incurred by 
virtue of any unauthorized or infringing activities, occurring on your network. 
 All such rights, as well as claims for other relief, are expressly reserved.

Should you need to contact me, I may be reached at the following address:

Adrian Leatherland
On behalf of IP-Echelon as an agent for Paramount
Address: 7083 Hollywood Blvd., Los Angeles, CA 90028, United States
Email: p...@copyright.ip-echelon.com <mailto:p...@copyright.ip-echelon.com>


Evidentiary Information:
Protocol: BITTORRENT
Infringed Work: The Dictator
Infringing FileName: Dictator.2012.720p.BluRay.x264-LEONARDO_[scarabey.org 
<http://scarabey.org/>].mkv
Infringing FileSize: 1717703741
Infringer's IP Address: 185.220.101.29
Infringer's Port: 45772
Initial Infringement Timestamp: 2018-11-12T16:43:39Z

-cut-cut-cut-cut-cut-

the best part: 

Should you need to contact me, I may be reached at the following address:
Address: 7083 Hollywood Blvd., Los Angeles, CA 90028, United States
Email: p...@copyright.ip-echelon.com <mailto:p...@copyright.ip-echelon.com>


I tried to reach out to them at that e-mail. No reply. 

I tried to reach out to them via the company e-mail on their website. No reply. 

I called them, they will call me back. Never heard back from them.

I even wrote a snail mail letter to them. Never answered.

Now they get a reply from my mail script and thats it. 

Markus


> On 12. Nov 2018, at 11:59, Kenneth Freeman  wrote:
> 
> 
> 
> On 11/12/2018 08:23 AM, niftybunny wrote:
> 
>> 1. ISPs want to make money, in fact they have to turn in a profit to 
>> survive. Yeah, I know 
>> that sounds unbelievable. Tor is legal but someone has to take care of abuse 
>> mails. These support 
>> people want money for their work. If you get lots of abuse mails and
> the support person is working
>> for 2 house on them and cost the company 50 euros and you are paying 10
> euros for the hosting, they
>> will try to get rid of you. Its simple as that. Another issue is that
> their is tier 1 support that
>> is dumb as hell. Try to talk to KabelDeutschland “Internet Specialists"
> (now Vodafone) about DNS
>> issues or the OSI model. They have no clue at all und you get suicidal after 
>> a few minutes over 
>> the incompetence.
> 
> Just so. Legally ISP have to respond to DMCA notices, so the less legal
> overhead they have to budget for the happier they are. When I first
> began running Tor many moons ago I set up an exit node after an exchange
> of e-mails with my ISP. Nonetheless they got a DMCA notice (copyright
> violation) within two days and automatically cut me off at the knees.
> I'm severely deaf and I had to phone the "Help" desk who weren't about
> to deviate from their "Three strikes" script" and weren't interested
> whatsoever in any input from my end other than following their protocol.
> 
> 
> <0xDD79757F.asc>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Explaining Tor to worried parent

2018-11-13 Thread niftybunny
Easy (and shitty) solution: Just allow 443 and 80 on your Exit and you will 
never get those mails. 

I am beyond the point of giving a fuck so I allow everything besides E-mail. 
And I do get Spam E-Mail reports sent over Web Interfaces … 

Markus


> On 12. Nov 2018, at 18:55, Kenneth Freeman  wrote:
> 
> 
> 
> On 11/12/2018 10:14 AM, niftybunny wrote:
>> Yeah, one of the complete bullshit things. I get around 200 emails per day 
>> like this one:
> 
> This is good to know. My ISP just put my service on hold, whereas
> IP-Echelon and its ilk can only sound ominous. Cue the theremin!
> Zwiebelfreunde is the service I use, so I'm glad to hear it's such
> a bulwark.
> 
> <0xDD79757F.asc>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Bridge Relay Internet Speed Much Slower Than Actual Internet Speed

2018-11-16 Thread niftybunny
https://i.imgur.com/4S9fSVl.png

> On 16. Nov 2018, at 01:13, teor  wrote:
> 
> 
>> On 16 Nov 2018, at 06:22, Keifer Bly  wrote:
>> 
>> But is it normal for the  fast flag to be off and on? Thank you.
> 
> Yes. Change is normal.
> 
> Embrace change. Do not worry.
> 
> T
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Questions to ask exit node providers

2018-11-17 Thread niftybunny
price?

just a reminder: to run a tor relay you need a good CPU (newer then 2011 bc of 
AES in ASIC) and 1 GB HDD + 1-2 gig of ram. Basically the cheapest shit they 
have. I ran Exists on Scaleways Atom CPUs, worked :)

You don’t want an upsell to a shiny fancy 8 core Xeon with TB of SSD storage.

Good luck finding new Datacenters!

Markus


> On 17. Nov 2018, at 22:32, F67 Group  wrote:
> 
> We are thinking of running a Tor Exit Node. Does anybody have a list
> of questions to ask before purchasing a VPS or colocation? I came up
> with some basic questions:
> 
> - Do you allow a Tor exit node? [with explanation]
> - What are the policies for handling abuse complaints?
> - How much uplink bandwidth do you provide?
> 
> Any other questions one should ask?
> 
> Thanks.
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Questions to ask exit node providers

2018-11-18 Thread niftybunny
Sorry, but not sorry for being the (negative) realistic guy here:

This will not happen in RL life. If you are working at a Fortune 500 company 
and you are ordering hosting for millions a year, sure, but not in the “normal” 
mass hosting market.

Markus


> On 17. Nov 2018, at 23:59, Roger Dingledine  wrote:
> 
> In addition to the 'price' question that nifty suggested, you might
> also ask about whether they can SWIP the address so you are listed in
> the whois entry. That way many of the abuse complaints will go directly
> to you and not to the ISP.
> 
> See also
> https://trac.torproject.org/projects/tor/wiki/doc/TorExitGuidelines
> and
> https://trac.torproject.org/projects/tor/wiki/TorRelayGuide#ExitRelayConfiguration
> 
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Questions to ask exit node providers

2018-11-22 Thread niftybunny
Okay, I stand corrected.

Tried it 3 years ago with Hetzner (my first Tor relay) and they denied.
Anyway, good luck!

markus

> On 22. Nov 2018, at 21:34, Moritz Bartl  wrote:
> 
> That's not true. I found plenty of providers that do WHOIS
> reassignments, for typical rented servers in the 50-100 Euro price
> range. OVH does it for any customer, Hetzner does it for any customer,
> regardless of price. (They are both not suitable for exits though)
> 
> It is purely a matter of labor, going through the typical hoster lists
> and offers, collecting lots of sales@ addresses, and sending them a mass
> email that you are interested in their server offers but need WHOIS
> reassignment. I would not mention Tor in the first email. This is how we
> started, with mails to ~50 hosting providers.
> 
> Moritz
> 
> On 18.11.18 12:44, niftybunny wrote:
>> Sorry, but not sorry for being the (negative) realistic guy here:
>> 
>> This will not happen in RL life. If you are working at a Fortune 500 company 
>> and you are ordering hosting for millions a year, sure, but not in the 
>> “normal” mass hosting market.
>> 
>> Markus
>> 
>> 
>>> On 17. Nov 2018, at 23:59, Roger Dingledine  wrote:
>>> 
>>> In addition to the 'price' question that nifty suggested, you might
>>> also ask about whether they can SWIP the address so you are listed in
>>> the whois entry. That way many of the abuse complaints will go directly
>>> to you and not to the ISP.
>>> 
>>> See also
>>> https://trac.torproject.org/projects/tor/wiki/doc/TorExitGuidelines
>>> and
>>> https://trac.torproject.org/projects/tor/wiki/TorRelayGuide#ExitRelayConfiguration
>>> 
>>> --Roger-- 
> Moritz Bartl
> https://www.torservers.net/
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor relay - impact on e-mail system reputation

2018-11-26 Thread niftybunny
Yup, a few years ago Netflix blocked all VPN Provider IPs and all Tor IPs 
including middle and guards …  they completely ignored that guards / middle 
could not send traffic to Netflix. 
After all someone at Netflix read the TLDR about Tor and changed it. 

> On 26. Nov 2018, at 21:55, ronqtorrel...@risley.net wrote:
> 
> 
>> On Nov 25, 2018, at 10:10, starlight.201...@binnacle.cx wrote:
>> 
>> If an IP is not on Spamhaus and not on Barracuda it
>> should have no problem obtaining a decent reputation.
> 
> Not too many years back, I had a non-exit relay on the same IP address I use 
> for my general home WiFi network. Mail reputation didn't seem to be affected, 
> but I found that I was blacklisted by a number of media companies. I don't 
> remember which ones, exactly, but services like Hulu and Netflix started 
> giving me error messages to the effect that I was in a geographic region they 
> didn't support (California, US). When I'd call customer support, they'd just 
> deny that there was any problem and blame my ISP. It took quite a bit of 
> sleuthing to figure out that the companies simply block any Tor-associated IP 
> addresses.
> 
> The impression I get is that it's deliberate and purely punitive. They see 
> Tor as a service that might affect their bottom line (by facilitating piracy 
> and/or getting around geographic restrictions), so they do anything they can 
> to punish people who support it. They know perfectly well that a non-exit 
> relay can't be used to bypass geographic restrictions, but they block them 
> anyway out of arrogance.
> 
> I moved my relay to a different IP and over the span of a month or two the 
> blocking stopped.
> 
> All of which is to say that there are certainly companies out there that 
> *will* attack you for running a middle node.
> 
> --Ron
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] New exit relay help

2018-12-27 Thread niftybunny
Change your port from 9001 to 80 to make it work.

> On 27. Dec 2018, at 22:12, dns1...@riseup.net wrote:
> 
> Hi,
> 
> I need to install some additional software, to make the "DirFrontPage" work?
> 
> I loaded an html file on my tor directory, uncommented the diretive 
> "DirFrontPage /path/html-file", but It doesn't works and I don't see anything 
> related to it in the log notice file. What I am doin wrong? I don't know how 
> to solve the problem, can you help me please?
> 
> 
> best regards
> 
> Gigi
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Security issue

2018-12-29 Thread niftybunny


> On 29. Dec 2018, at 10:21, dns1...@riseup.net wrote:
> 
> Hello,
> 
> Do I have to worry about those many warns on my log file?
> 
> [warn] Tried to establish rendezvous on non-OR circuit with purpose Acting as 
> rendezvous (pending)
> 
> I found some old posts on this warn, but I don't understand if it is a 
> security issue and what I have to do to fix this.

No, its not. 

> 
> Someone could tell me if there is something that I can do to fix this and 
> improve security of my Debian -derived machine?
> 

Just ignore it. Seriously. got it on all my Exists, does no harm and can easily 
ignored.

> Thanks
> Gigi___
> 

Cheers, Markus



___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] having just 1 exit port - helpful?

2019-01-06 Thread niftybunny
Without 80 and 443 you will not get an exit flag.

 Markus


> On 6. Jan 2019, at 11:42, Toralf Förster  wrote:
> 
> If just 1 port would be opened at an relay, eg. 6697, would this help the Tor 
> network or would only spammers and DDoS use that port?
> 
> -- 
> Toralf
> PGP C4EACDDE 0076E94E
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus weight drops continuously 28h after getting guard flag

2019-01-11 Thread niftybunny
https://blog.torproject.org/comment/54651 


Everything will be alright :)

> On 11. Jan 2019, at 16:44, Ilka Schulz  wrote:
> 
> Hi,
> 
> approx. 28 hours after getting the guard flag, my relay 
> 's
>  consensus weight hit a peak and has declined rather rapidly since then 
> (again 28 hours ago).
> 
> Did I do something wrong? Is it because I restarted the relay 52 hours ago? 
> Is there actually any detailed documentation on how consensus weight is 
> calculated?
> 
> Also, my bandwidth (as well as my cpu, etc.) is only used to a fraction of 
> its capacity, even though my relay is three weeks old now. The 
> RelayBandwidthRate option does not limit here...
> 
> Regards,
> Ilka
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] slow relays

2019-01-13 Thread niftybunny
D76E1FDC
D76E1FDC7A3D899282BB882F74111B36A6D14B642propstor 
Relay Search 

 | ⇜ 

Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=7800 Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid   Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=9000 Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid   Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=13100Fast 
!Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid   Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=4430 Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid   Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=10500Fast 
Guard 
HSDir 
Running 
Stable 
V2Dir 
Valid 
bw=9000 
bwauth=longclaw


Looking at https://consensus-health.torproject.org/consensus-health.html 
 my best guess 
would be that you are too far away from the Authority Servers. So your delay is 
too hight and the bw measurement is too low. Thats why the most high speed 
relays cluster in some countries / providers. I am sure Teor could this explain 
much better than I do. 

Markus


> On 13. Jan 2019, at 19:23, ronqtorrel...@risley.net wrote:
> 
> 
>> On Jan 12, 2019, at 18:32, teor  wrote:
>> 
>> Here are some initial steps for troubleshooting:
>> https://trac.torproject.org/projects/tor/wiki/doc/MyRelayIsSlow
> 
> Hi!
> 
> I have been running a couple of relays for 4-5 years. In spite of following 
> the advice in the link above, I still only average about 8Mb/s on both the 
> relays, as reported by Nyx.
> 
> D76E1FDC7A3D899282BB882F74111B36A6D14B64
> 56DCA89A6B41ADA30E891EF65FDCC071DC05079B
> 
> Both are on 100Mb/s fiber optic lines, otherwise lightly loaded. Both have 
> well over 99.99% uptime. They are on separate autonomous systems. One relay 
> rarely has CPU usage above 5%. The other (on much lighter-weight hardware) 
> approaches 40% CPU occasionally, but both have about the same reported 
> bandwidth stats. The lines are both low-latency.
> 
> Both relay boxes can sustain file transfers at close to the full 100Mb/s (or 
> more) for extended periods of time in testing. Packet loss between the boxes 
> is nearly zero. Testing with iperf shows full bandwidth to even disparate 
> parts of the internet.
> 
> One of the boxes is behind NAT, but with appropriate port forwarding. The 
> other box sits directly on the net with a dedicated static IP.
> 
> Both boxes are running Linux Devuan ASCII, though I saw similar numbers with 
> vanilla Debian and Ubuntu.
> 
> I haven't seen anything in the logs that indicates any problems.
> 
> I don't have any bandwidth limits set in torrc. The metrics.torproject.org 
> page shows "Advertised Bandwidth" of 7.45 MiB/s and 5.11 MiB/s respectively, 
> but the bandwidth graphs are only rarely above 1 MiB/s.
> 
> Both relays are reachable net-wide on their IPv4 addresses. I have IPv6 
> disabled for now. Correct addresses are showing on the directory authorities. 
> They are the only relays on their respective IP addresses (indeed, on their 
> respective AS's). They have seven flags on the consensus health page with 
> what I think are reasonable bandwidth numbers (I'm not 100% sure how to 
> interpret the "bw=4600" lines, but the number is over 4000 wherever it's 
> reported for my relays.)
> 
> So why do my relays seem to only be using about 8% of their available 
> bandwidth?
> 
> Thanks for any insight you can provide...
> 
> --Ron
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] community team highlights: Relay Advocacy

2019-01-13 Thread niftybunny


> On 13. Jan 2019, at 22:54, grarpamp  wrote:
> 
>>> communicating with OVH regarding relays without contactinfo
> 
>> Is it *really* a good idea to poke OVH over this?
>> in their ToS
>> I feel this can backfire in a bad way
>> is easier to ban all this "Tor" entirely?
> 
> Though there can be some context, in general
> harassing and busywork for ISP is indeed not good.
> Especially when Tor has recourse and discipline
> of simply dropping the nodes from consensus
> with log referral. That's the better way, nodes will
> get clue eventually.
> 
> Another bettwer way is creating anti-Sybil web of trusts
> and node selection meta metrics that operators and
> users can contribute to and choose among. Which
> is still an open project ripe and waiting since *years*
> to be done by whoever wants to explore it.

I really need an ELI5 why this is a good idea. 

OVH is a European company, we have privacy laws here. When asking if you can 
get the personal information for this servers you only will get a more or less 
friendly FuckYou.
And they have a CW fraction of 15%, if we nag them enough they may change their 
TOS and start kicking all relays. This will be an even bigger nightmare than 
DigitalOcean.

Let sleeping dogs lie.

Markus
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] slow relays

2019-01-13 Thread niftybunny
Hard to tell. A few years ago I had an ISP with a fat shiny direct line to the 
DE-CIX. So in theory everything was wonderful, it was not. Rule of thumb: Get 
as near as possible to the auth servers, same data center would be perfect :)

Having all relays in one data center would make the state actors very very 
happy. I am still a fan of more auth servers all over the world. But who am I 
to tell what to do. 

The bw is normally displayed in kilobytes. So you have 9000 kilobytes thats 
around 9 megabyte and Tor will use (in best case scenario) 4,5 megabyte. ATM 
Tor is using 1 megabyte :(

If you really want to know how much Tor will give you, run it as an Exit. Tor 
will love you and gives you every bit of traffic it has. Please don’t do this 
from home or if you are not sure what you are doing etc . (insert big fat 
disclaimer) 

Markus


> On 14. Jan 2019, at 00:32, ronqtorrel...@risley.net wrote:
> 
> Hi!
> 
> Thanks. I'm curious what, in the consensus, suggests that I'm too far from 
> the Authority Servers? I don't know how to read that page; I can't even 
> figure out what units they're using to report bandwidth.
> 
> One of the relays is one hop away (via a lightly-loaded terabit switch) from 
> the (formerly known as) Level3 tier 1 network, so should have excellent 
> peering worldwide unless CenturyLink has degraded it since their acquisition 
> last year. The other sits two or three hops (depending, apparently, on the 
> phase of the moon) from the tier 1 network run by Telia. So, at least with my 
> limited understanding of internet topography, they should both be 
> topologically close to most hosts worldwide.
> 
> But I will admit that there is much that I don't understand about routing at 
> this level.
> 
> Again, thanks...
> 
> --Ron
> 
>> On Jan 13, 2019, at 11:58, niftybunny  wrote:
>> 
>> Looking at https://consensus-health.torproject.org/consensus-health.html my 
>> best guess would be that you are too far away from the Authority Servers. So 
>> your delay is too hight and the bw measurement is too low. Thats why the 
>> most high speed relays cluster in some countries / providers. I am sure Teor 
>> could this explain much better than I do. 
>> 
>> Markus
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Server sale on online.net

2019-01-15 Thread niftybunny
Tor friendly (even Exist), no bw costs, you should check it out or not. I do 
not get anything from this. 

Cheers,

markus

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor meetup @ Onionspace, Berlin

2019-02-03 Thread niftybunny
24 hours is a very short notice.

+49-176-56997504

is my german phone number
give me a notice a few days ago and you have to be in Berlin Lichterfelde

Cheers,

markus



> On 1. Feb 2019, at 10:27, Vasilis  wrote:
> 
> Dear Tor friends and relay operators,
> 
> Tomorrow (02.02.2019) a relay operators meetup will take place at Onionspace,
> Berlin.
> 
> When: Saturday, February 2nd, 2019
> Time: 16:00 / 4:00 PM
> Where: Gottschedstrasse 4, Entrance 4, 13357 Berlin (U Nauener Platz)
> Event link: https://blog.torproject.org/events/tor-meetup-berlin
> 
> Hope to see many of you there!
> 
> 
> Cheers,
> ~Vasilis
> -- 
> Fingerprint: 8FD5 CF5F 39FC 03EB B382 7470 5FBF 70B1 D126 0162
> Pubkey: https://pgp.mit.edu/pks/lookup?op=get&search=0x5FBF70B1D1260162
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] [tor-exit] good node providers

2019-02-15 Thread niftybunny


> 
> It would be interesting to know some statistics, and to know which are the 
> most used providers for exit relay.
> 
> 
> Cheers
> 

https://nusenu.github.io/OrNetStats/asnameshare 


Markus



___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] [tor-exit] good node providers

2019-02-15 Thread niftybunny

> 
> I don't want to preach no one, but for me is a ethical, moral question. I 
> want to avoid operating systems that haven't a clear policy about free 
> software. It is my opinion that I am not the only one here, and that this 
> explains the "Debian monoculture".
> 
> Maybe I'm wrong. 

Debian is free, stable and boring. Thats exactly what you want with a server. 

Markus

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] german plans on banning TOR

2019-03-06 Thread niftybunny
U no it isn’t.

> On 6. Mar 2019, at 15:47, Volker Mink  wrote:
> 
> News from german country NRW -
> There is a gouvernment bill about criminalizing TOR!
> 
> https://www.bundesrat.de/SharedDocs/drucksachen/2019/0001-0100/33-19.pdf?__blob=publicationFile&v=1
> 
> 
>  
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor bridge traffic

2019-03-06 Thread niftybunny
Depends … shitty answer I know, but there is no good answer to this. In most 
cases you are more than fine with a 1 TB VPS. So buy the cheapest you can get, 
no need for expensive 100 mbit flatrates …


> On 6. Mar 2019, at 16:52, Volker Mink  wrote:
> 
> Hi Folks.
>  
> Short question on TOR Bridges:
> What average traffic runs through a TOR Bridge?
> Can someone give a rough number?
>  
>  
> br,
> volker
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor bridge traffic

2019-03-06 Thread niftybunny
Yes, but I would not advice it. Just give it a go and take a look after a week 
how much traffic you pushed. 
Enjoy your new shiny bridge :)

> On 6. Mar 2019, at 17:14, Volker Mink  wrote:
> 
> Thats enough for me, thanks :)
> If - can i limit the daily quota in the torrc for a bridge?
> 
>  
>  
> Gesendet: Mittwoch, 06. März 2019 um 17:11 Uhr
> Von: "niftybunny" 
> An: tor-relays@lists.torproject.org
> Betreff: Re: [tor-relays] tor bridge traffic
> Depends … shitty answer I know, but there is no good answer to this. In most 
> cases you are more than fine with a 1 TB VPS. So buy the cheapest you can 
> get, no need for expensive 100 mbit flatrates …
>  
>  
> On 6. Mar 2019, at 16:52, Volker Mink  <mailto:volker.m...@gmx.de>> wrote:
>  
> Hi Folks.
>  
> Short question on TOR Bridges:
> What average traffic runs through a TOR Bridge?
> Can someone give a rough number?
>  
>  
> br,
> volker
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
>  tor-relays mailing list tor-relays@lists.torproject.org 
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor bridge traffic

2019-03-06 Thread niftybunny
ARM does work on every relay, it doesnt discriminate. So it works just fine. 
Your data center should give you some stats. If not: ifconfig is your new 
friend. 

> On 6. Mar 2019, at 18:59, Volker Mink  wrote:
> 
> Is it really that easy?
> Is there any possibility to monitor this bridge with arm? Or doesnt arm see 
> there anything?
>  
> taken from https://www.torproject.org/docs/bridges.html.en   , added some 
> lines
> [torrc]
> SocksPort 0
> RunAsDaemon 1
> ORPort auto
> DataDirectory /var/lib/tor
> ControlPort 9051
> HashedControlPassword xxx
> CookieAuthentication 1
> Nickname ExoneTORBridge01
> ContactInfo volker 
> DirPortFrontPage /etc/tor/tor-exit-notice.html
> ExitPolicy reject *:* # no exits allowed
> BridgeRelay 1
>  
>  
>  
> Gesendet: Mittwoch, 06. März 2019 um 17:15 Uhr
> Von: "niftybunny" 
> An: tor-relays@lists.torproject.org
> Betreff: Re: [tor-relays] tor bridge traffic
> Yes, but I would not advice it. Just give it a go and take a look after a 
> week how much traffic you pushed. 
> Enjoy your new shiny bridge :)
>  
> On 6. Mar 2019, at 17:14, Volker Mink  <mailto:volker.m...@gmx.de>> wrote:
>  
> Thats enough for me, thanks :)
> If - can i limit the daily quota in the torrc for a bridge?
> 
>  
>  
> Gesendet: Mittwoch, 06. März 2019 um 17:11 Uhr
> Von: "niftybunny"  <mailto:ab...@to-surf-and-protect.net>>
> An: tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> Betreff: Re: [tor-relays] tor bridge traffic
> Depends … shitty answer I know, but there is no good answer to this. In most 
> cases you are more than fine with a 1 TB VPS. So buy the cheapest you can 
> get, no need for expensive 100 mbit flatrates …
>  
>  
> On 6. Mar 2019, at 16:52, Volker Mink  <mailto:volker.m...@gmx.de>> wrote:
>  
> Hi Folks.
>  
> Short question on TOR Bridges:
> What average traffic runs through a TOR Bridge?
> Can someone give a rough number?
>  
>  
> br,
> volker
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
>  tor-relays mailing list tor-relays@lists.torproject.org 
> <mailto:tor-relays@lists.torproject.org> 
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
> tor-relays mailing list
> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
>  tor-relays mailing list tor-relays@lists.torproject.org 
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] german plans on banning TOR

2019-03-06 Thread niftybunny
> "Zum anderen ist die Zugänglichmachung jedes
> internetbasierten Angebots, das auf die Begehung jeglicher
> Straftaten gerichtet ist, gleichermaßen strafwürdig."


Thats every ISP on the world. Every ISP on the world lets you connect to the 
internet. What they want to do is outlaw the running of markets who promote 
drugs, weapons and cheese pizza.
Thats already the case. The just want it in one law so they don't have to 
process several accusations.

I read it weeks ago and Tor will not be outlawed in this case.

> "Betreiber, deren Angebote ohne entsprechende Zielrichtung zur Förderung von 
> Straftaten genutzt
> werden, vom Tatbestand ausgenommen. “

Ebay will not get fucked, only if you have a market which prime directive is to 
sell drugs, weapons and CP.

> Referenced to § 129 StGB in the text: reference is made to membership in a 
> criminal organization. The Tor project will then be declared as such.

Dear god … 


> On 6. Mar 2019, at 20:35, Olaf Grimm  wrote:
> 
> Some contradictions in the recommendations of the committee:
> 
> Take a look on page 6 and 7 (in german, translation of the sentences below).
> 
> "Zum anderen ist die Zugänglichmachung jedes
> internetbasierten Angebots, das auf die Begehung jeglicher
> Straftaten gerichtet ist, gleichermaßen strafwürdig."
> 
> "Second, the availability of each
> Internet-based offer, based on the commission of any
> Criminal offenses is equally punishable."
> 
> "Betreiber, deren Angebote ohne entsprechende Zielrichtung zur Förderung von 
> Straftaten genutzt
> werden, vom Tatbestand ausgenommen. "
> 
> "Operators whose offers are used without appropriate target direction for the 
> promotion of criminal offenses
> be excluded from the facts."
> 
> https://www.bundesrat.de/SharedDocs/drucksachen/2019/0001-0100/33-1-19.pdf?__blob=publicationFile&v=1
>  
> 
> 
> I think that's the first step to forbid Tor. The text indicates operators. Is 
> my relay abroad illegal because I'm German?
> Referenced to § 129 StGB in the text: reference is made to membership in a 
> criminal organization. The Tor project will then be declared as such.
> 
> Olaf
> 
> 
> 
> Am 06.03.19 um 15:47 schrieb Volker Mink:
>> News from german country NRW -
>> There is a gouvernment bill about criminalizing TOR!
>> 
>> https://www.bundesrat.de/SharedDocs/drucksachen/2019/0001-0100/33-19.pdf?__blob=publicationFile&v=1
>>  
>> 
>> 
>> 
>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org 
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] german plans on banning TOR

2019-03-07 Thread niftybunny


> On 7. Mar 2019, at 10:14, Andreas Krey  wrote:
> 
> On Wed, 06 Mar 2019 21:19:23 +, niftybunny wrote:
> ...
>> Thats every ISP on the world. Every ISP on the world lets you connect to the 
>> internet.
> 
> No, that legislation is restricted to restricted-access sites, i.e. tor onion 
> services,
> or technially i2p as well (but nobody cares about that).

Nearly every site is restricted access. Log in to your Amazon account? Username 
& pw please. Restricted access. 
Want to read a Spiegel+ article? Log in … restricted access. 

To access the dark web markets you just needed an e-mail and make yourself an 
account with this e-mail.

> 
>> What they want to do is outlaw the running of markets who promote drugs, 
>> weapons and cheese pizza.
>> Thats already the case. The just want it in one law so they don't have to 
>> process several accusations.
> 
> No, they want to make the 'silkroad' operators more easily targetable.
> At the moment you can operate a trading platform on an an onion site
> and claim to not know what is actually traded on that platfrom. This
> legislation feels like it is attempting to change that (probably
> in reaction to the platfrom that faciltated selling the waepon
> for the munich shooting).
> 

Agreed this is linked to Munich. The problem is: Its already outlawed. There is 
nothing new in this besides they dont want to convict someone with multiple 
crimes, its now summarised in one law.
The defence in Munich was: I didn’t know there would be weapons sold if I make 
a “sell weapons” sub forum. No shit Sherlock. 
 
> As for the broadness of the text - basically unless you're an
> onion site that isn't as well-known as walmart, you might always
> find yourself to be considere to fall under this law.

We have onion sites that do not sell drugs, weapons or cheese pizza. 

> 
> It's not targeting tor node operators. Neither it is trying to
> make the tor project into a criminal organisation - it's the
> other way round trying to get at 'bad' onion site operators
> even if they are not part of a traditional 'organization',
> as in the internet time and gig economy there are les and
> less such.

Agreed.

One more thing: 

The largest onion site should still be Facebook. 
You cant use Facebook without logging in. 
So its restricted.
As we learned there are lots of cheese pizza and other illegal stuff on 
Facebook.
So we will outlaw Facebook.

I´ll get the champagne.


> 
> - Andreas


Markus

> 
> -- 
> "Totally trivial. Famous last words."
> From: Linus Torvalds 
> Date: Fri, 22 Jan 2010 07:29:21 -0800
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Please help, my relay is unresponsive

2019-03-09 Thread niftybunny
What does top say? CPU 100% and/or ram full?

> On 9. Mar 2019, at 20:14, digitalist00  wrote:
> 
> Dear helpers!
> Nyx says that my relay is unresponsive and that it was resumed. As I write 
> this mail I have already 334 duplicates hidden.
> What's my problem and how can I solve this?
> The relay runs on a Raspberry Pi and is connected via LAN.
> Yours
> Digitalist
> 
> 
> 
> 
> Sent with ProtonMail  Secure Email.
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Please help, my relay is unresponsive

2019-03-09 Thread niftybunny
Next step: try LimitNOFILE = 1000

> On 9. Mar 2019, at 23:20, digitalist00  wrote:
> 
> No no: CPU is about 10 - 15 % an RAM (mem) at about 15 % too (143 MB).
> 
> 
> Sent with ProtonMail <https://protonmail.com/> Secure Email.
> 
> ‐‐‐ Original Message ‐‐‐
> Am Samstag, 9. März 2019 21:14 schrieb niftybunny 
> :
> 
>> What does top say? CPU 100% and/or ram full?
>> 
>>> On 9. Mar 2019, at 20:14, digitalist00 >> <mailto:digitalis...@protonmail.com>> wrote:
>>> 
>>> Dear helpers!
>>> Nyx says that my relay is unresponsive and that it was resumed. As I write 
>>> this mail I have already 334 duplicates hidden.
>>> What's my problem and how can I solve this?
>>> The relay runs on a Raspberry Pi and is connected via LAN.
>>> Yours
>>> Digitalist
>>> 
>>> 
>>> 
>>> 
>>> Sent with ProtonMail <https://protonmail.com/> Secure Email.
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Please help, my relay is unresponsive

2019-03-09 Thread niftybunny
Ups sorry, its in your torrc. You can modify how many relays can connect to 
your relay.

its in your torrc file

mine looks something like this:

SocksPort 0# disable local 
usage
CookieAuthentication 1 # method for 
controller authentication
ORPort 21001   # ORPort 
angepasst
DirPort 11001  # DirPort 
angepasst
Nickname niftycastoroides  # Solltest du 
auf jeden Fall anpassen
ContactInfo  ab...@to-surf-and-protect.net # Solltest du 
auf jeden Fall anpassen
RelayBandwidthRate 100 MB  # Bandbreite die 
du zur Verfügung stellst
RelayBandwidthBurst 100 MB # Bandbreite die 
du zur Verfügung stells
MaxMemInQueues 1024 MB # DDOS
ExitRelay 0# This is an Exit
# ORPort [2a01:4f9:2a:98c:::50cf:a8ba]:21001

Try to limit you men usage with MaxMemInQueues 1024 MB and your connection 
LimitNOFile 5000 or something like this.
Its mostly try and error how much a Pie can handle. In my experience: ARM 
mostly suxx with AES and thats the most important part
of a Tor relay. Just try different settings :)


> On 9. Mar 2019, at 23:24, digitalist00  wrote:
> 
> Is this a command?
> 
> 
> Sent with ProtonMail <https://protonmail.com/> Secure Email.
> 
> ‐‐‐ Original Message ‐‐‐
> Am Samstag, 9. März 2019 23:22 schrieb niftybunny 
> :
> 
>> Next step: try LimitNOFILE = 1000
>> 
>>> On 9. Mar 2019, at 23:20, digitalist00 >> <mailto:digitalis...@protonmail.com>> wrote:
>>> 
>>> No no: CPU is about 10 - 15 % an RAM (mem) at about 15 % too (143 MB).
>>> 
>>> 
>>> Sent with ProtonMail <https://protonmail.com/> Secure Email.
>>> 
>>> ‐‐‐ Original Message ‐‐‐
>>> Am Samstag, 9. März 2019 21:14 schrieb niftybunny 
>>> mailto:ab...@to-surf-and-protect.net>>:
>>> 
>>>> What does top say? CPU 100% and/or ram full?
>>>> 
>>>>> On 9. Mar 2019, at 20:14, digitalist00 >>>> <mailto:digitalis...@protonmail.com>> wrote:
>>>>> 
>>>>> Dear helpers!
>>>>> Nyx says that my relay is unresponsive and that it was resumed. As I 
>>>>> write this mail I have already 334 duplicates hidden.
>>>>> What's my problem and how can I solve this?
>>>>> The relay runs on a Raspberry Pi and is connected via LAN.
>>>>> Yours
>>>>> Digitalist
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> Sent with ProtonMail <https://protonmail.com/> Secure Email.
>>>>> 
>>>>> ___
>>>>> tor-relays mailing list
>>>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
>>>>> <https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays>
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org <mailto:tor-relays@lists.torproject.org>
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Emerald Onion's new relays

2019-04-01 Thread niftybunny
Does this include me? :)

> On 2. Apr 2019, at 06:50, Roger Dingledine  wrote:

>  to step up and add some capacity
> too. :)
> 
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Limiting Tor Relay To Run On Google Cloud VPS

2019-07-18 Thread niftybunny
I am not really sure if the overhead from Tor is alone more than 5 gigs a 
month. 

> On 19. Jul 2019, at 01:06, Keifer Bly  wrote:
> 
> Hi all,
> 
> So a while back I was trying to run a tor relay via Google Cloud VPS but it 
> was costing quite a bit. However, I was chatting with them, and I found out 
> that as long as the relay generates a maximum of 4.9 GB per month and less 
> than 2 million connections, it won't cost anything. I am wondering how to 
> configure these limitations in tor? 
> 
> Thanks all.
> 
> It's a small relay I know.
> 
> --Keifer
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Limiting Tor Relay To Run On Google Cloud VPS

2019-07-20 Thread niftybunny
2MB * 60 * 60 * 24 *31 = 5356800 megz

$5 will give you 1 TB with DigitalOcean ...

This will not work out. 

I would recommend pushing Italy a little. There are datacenter with no traffic 
limits.

> On 20. Jul 2019, at 01:13, friendlyexitnode  
> wrote:
> 
> This question ties into something I've wondered for a while: Is there a 
> minimum preferred bandwidth rate for relays? I had done some rough 
> calculations a while ago that a $5 VPS from something like Digitalocean could 
> provide approximately 2MiB/s while not exceeding the allotted bandwidth.At 
> that speed, would it be worth adding additional relays?
> 
> Friendlyexitnode
> 
> ‐‐‐ Original Message ‐‐‐
> On Friday, July 19, 2019 3:40 AM, Stephen Mollett  wrote:
> 
>> Hi,
>> 
>> On 19/07/2019 00:06, Keifer Bly wrote:
>> 
>>> ...as long as the relay generates a maximum of 4.9 GB per
>>> month...
>> 
>> A quick back-of-the-envelope calculation gives about 16kbit/sec if you
>> spread that bandwidth evenly over the whole month. The only way you
>> could do it would be to have a relay that hibernates for the majority of
>> the month, "concentrating" that 4.9GB into a day or so then doing
>> nothing until the next billing period.
>> 
>> Whether that would really help the network is another matter - I don't
>> know how "intermittent" nodes are handled.
>> 
>> Even running a bridge would be challenging when the bandwidth is that
>> limited.
>> 
>> (You might be able to game the system by having multiple VPSes and
>> moving the node around between them, using a VPN to bring it out at the
>> same IP address every time, but that opens a whole new can of worms
>> which I don't even want to think about.)
>> 
>> Stephen
>> 
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Running gigabit relay

2019-07-26 Thread niftybunny
Its 2019. Doesn’t matter anymore. Get whatever network card you want and some 
i5/i7 or something AMD.
(CPUs support AES in ASICS since 2011)

> On 26. Jul 2019, at 07:31, Mitar  wrote:
> 
> Hi!
> 
> I have Sonic Fiber which offers gigabit symmetric connection. I am
> thinking of using it for gigabit Tor relay, but I wonder what would be
> good hardware to use for something like that. Information I have found
> [1] is from 2010 so I wonder if there are any updates? Is there any
> simple small box I could use? Like Intel NUC? Information here [2]
> says that one can get 400 Mbps with AES-NI. And so with two processes
> limit per my public IP this would be around 800 Mbps then. Is this
> still a reasonable expectation? Do I have to care about the network
> card to serve gigabit (besides its being nominally gigabit)? What
> would be memory requirements for such a device?
> 
> [1] https://www.mail-archive.com/or-talk@freehaven.net/msg14159.html
> [2] https://www.torservers.net/wiki/setup/server
> 
> 
> Mitar
> 
> --
> http://mitar.tnode.com/
> https://twitter.com/mitar_m
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] do not run exits at home

2019-07-29 Thread niftybunny
I was contacted by the FBI, LKA, BKA and many other LEAs in Germany and never 
had any trouble at all. I do not think it was Germany or something went 
horribly wrong.

> On 29. Jul 2019, at 10:34, I  wrote:
> 
> In Germany?
> 
> 
> -Original Message-
> From: jeep...@posteo.de
> Sent: Sun, 28 Jul 2019 16:45:42 +0200
> To: tor-relays@lists.torproject.org
> Subject: Re: [tor-relays] do not run exits at home
> 
> I'm through with the trials after three years straight. It's an
> expensive fun, but I could buy new computers, because the old devices
> were robbed by the police.
> Good luck! I had a good lawyer. Result: "not guilty!"
> 
> Olaf
> 
> 
> 
> Am 27.07.19 um 19:53 schrieb John Ricketts:
> > +1 to this.
> >
> >> On Jul 27, 2019, at 12:50, nusenu  wrote:
> >>
> >> dns1...@riseup.net:
> >>> Yes, I know.
> >>>
> >>> Keyweb rent IPs, from 9 € per month for 8 IPs. They say that I'd need
> >>> at least a Rv-server. But I don't know how to do. Would be possible
> >>> to use different IPs on my home connection, than those assigned from
> >>> my ISP? Could you give me some tips?
> >> My general advise would be to _not_ run a tor exit relay at home.
> >>
> >>
> >>
> >> --
> >> https://twitter.com/nusenu_ 
> >> https://mastodon.social/@nusenu 
> >>
> >> ___
> >> tor-relays mailing list
> >> tor-relays@lists.torproject.org
> >> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> >> 
> > ___
> > tor-relays mailing list
> > tor-relays@lists.torproject.org
> > https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> > 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 10 Years Torservers.net: Death or Future?

2019-08-02 Thread niftybunny
They want 10% ONLY for money transfer. This must be a joke. You can get a bank 
account for free in 5 minutes in Germany.

> On 2. Aug 2019, at 03:35, Mitar  wrote:
> 
> 
> But these days I am playing with an idea that
> https://opencollective.com/ might be something which would allow one
> to duplicate and replicate what torservers have done without having to
> struggle through all the bureaucracy of making your own association,
> bank accounts and so on.
> 
> 
> Mitar
> 



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 10 Years Torservers.net: Death or Future?

2019-08-05 Thread niftybunny
The problem (I think) is not the financial side. For a German non profit 
(eingetragener gemeinnütziger Verein) you need at least 7 people, lots of 
paperwork, going to your tax office, yearly mandatory meetings etc.

And that’s only to fund a non profit. To run this you need a lot of  labor to 
keep it going. A bank account and some shiny virtual medals for donors is the 
least of my problems.


> On 2. Aug 2019, at 17:44, Mitar  wrote:
> 
> Hi!
> 
> Yes, running a non-profit for you is not free (accounting costs, at
> least). I think costs are explained well here:
> 
> https://docs.opencollective.com/help/about/pricing
> 
> You can install Open Collective software on your own server and having
> your own fiscal host, and then there are no costs (see the last
> example in "Examples" table). So if torservers already has a
> non-profit, we could just install as software on our own servers. But
> I think the question is: do we have volunteers to step up and do work
> so that we can have no or little overhead, or if not, we can use a
> cloud service, but it costs us then 10%. I was trying to show an
> option for the second approach. But if there are already people
> stepping up, feel free to ignore me.
> 
> Of course anyone else can host an instance with less platform
> overhead. Or you can create an association in Germany and then become
> a sponsor for Open Collective projects, but not require any fee,
> lowering the overhead to 5% SaaS fee only.
> 
> 
> Mitar
> 
> On Fri, Aug 2, 2019 at 4:49 AM niftybunny
>  wrote:
>> 
>> They want 10% ONLY for money transfer. This must be a joke. You can get a 
>> bank account for free in 5 minutes in Germany.
>> 
>>> On 2. Aug 2019, at 03:35, Mitar  wrote:
>>> 
>>> 
>>> But these days I am playing with an idea that
>>> https://opencollective.com/ might be something which would allow one
>>> to duplicate and replicate what torservers have done without having to
>>> struggle through all the bureaucracy of making your own association,
>>> bank accounts and so on.
>>> 
>>> 
>>> Mitar
>>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> 
> 
> --
> http://mitar.tnode.com/
> https://twitter.com/mitar_m
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 10 Years Torservers.net: Death or Future?

2019-08-06 Thread niftybunny

> 
> This is exactly what OpenCollective solves. They have a set of
> non-profits which act as host organizations and do all this fiscal
> work for you. You do not have to do any paperwork, any taxes, etc.
> Those non-profits take 5% for this work, but it does simplify this if
> the problem is in person-power to otherwise do this.

Okay, I´ll bite. How do they solve this? They have ready made non profits in 
Germany (eingetragener gemeinnütziger Verein) that I can use and rename and you 
will take care of it? And the 6 people will be delivered to?
So basically slavery with extra steps and a  5% cut ...

> 
> 
> Mitar
> 
> --
> http://mitar.tnode.com/
> https://twitter.com/mitar_m
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 10 Years Torservers.net: Death or Future?

2019-08-07 Thread niftybunny
Thats complete and utter bullshit.

First off, nice to see you are fighting for the good in the world, while having 
a company in Delaware. Paying 0% taxes. Fuck the working poor, fuck all 
taxpayers and fuck the government that need these taxes … nice touch .

https://docs.opencollective.com/help/about/company 
<https://docs.opencollective.com/help/about/company>

The point of a non profit is that donations to it are tax deductible.

Donations from NON EU organisations are NON  tax deductible. Paragraph.

https://www.steuerberater-haffner.de/wissenswertes/steuertipps-steuertricks/auslandsspenden/
 
<https://www.steuerberater-haffner.de/wissenswertes/steuertipps-steuertricks/auslandsspenden/>

https://www.expat-news.com/13146/recht-steuern-im-ausland/wann-spenden-ins-ausland-steuerlich-absetzbar-sind/
 
<https://www.expat-news.com/13146/recht-steuern-im-ausland/wann-spenden-ins-ausland-steuerlich-absetzbar-sind/>

https://www.buhl.de/steuernsparen/spenden-ins-ausland-2/ 
<https://www.buhl.de/steuernsparen/spenden-ins-ausland-2/>

https://winheller.com/blog/auslandsspenden-an-stiftung-in-der-eu/ 
<https://winheller.com/blog/auslandsspenden-an-stiftung-in-der-eu/>

You can donate to EU non profits but the DONOR has to PROOF without  doubt that 
these organisations have the same non profits standards as a German one.

https://www.esche.de/news/publikationen/compact-2009/compact-spezial-stiftungen-022009/spenden-ins-eu-ausland-abzugsfaehig-eugh-entscheidet-in-der-rechtssache-persche/
 
<https://www.esche.de/news/publikationen/compact-2009/compact-spezial-stiftungen-022009/spenden-ins-eu-ausland-abzugsfaehig-eugh-entscheidet-in-der-rechtssache-persche/>


Non donor will do this.  Even if he will try its almost impossible and lots of 
lots of work.

For your 5% cut you offer some shiny badges and things nobody really needs. 
Getting under an umbrella organisation is extra.

https://opencollective.com/hosts

You are misleading the donors and everyone with this setup.

Avoid like the plague.

> On 6. Aug 2019, at 18:56, Mitar  wrote:
> 
> Hi!
> 
> On Tue, Aug 6, 2019 at 6:30 AM niftybunny
>  wrote:
>> Okay, I´ll bite. How do they solve this?
> 
> You can see the list of hosts they have here:
> 
> https://opencollective.com/hosts
> 
>> They have ready made non profits in Germany (eingetragener gemeinnütziger 
>> Verein) that I can use and rename and you will take care of it?
> 
> You do not rename. They are just fiscal sponsor:
> 
> https://en.wikipedia.org/wiki/Fiscal_sponsorship
> 
> That process is being abstracted by Open Collective.
> 
>> And the 6 people will be delivered to?
> 
> I do not understand what you mean by this.
> 
>> So basically slavery with extra steps and a  5% cut ...
> 
> I do not understand what you mean by this. It is a service they offer
> so you do not have to take care of non-profits yourself. If you want
> to take care, great. But if you have lack of (human) resources to take
> care, then you can use their service. How is this slavery? It looks
> pretty voluntary to engage with them (do the degree of business
> partnerships being voluntary in our society).
> 
> 
> Mitar
> 
> --
> http://mitar.tnode.com/
> https://twitter.com/mitar_m
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 10 Years Torservers.net: Death or Future?

2019-08-08 Thread niftybunny
It was nothing personal at all.

My point was and is: You can’t substitute a German non profit with this 
organisation.

Even if you could, torservers.net are supporting all the others smaller orgs, 
not the other way around.

Thats a lot of work organising orgs and also avoiding  unnecessary work in one 
of the reason most orgs have strict reduced exit policies at place nowadays.

You get a few 100 abuse mails a day, you have to take care of the servers, talk 
to people, organise things, make sure everyone is happy.

The yearly paperwork for a non profit doesn’t really matter in the grand 
pattern of things.

Take care!

> On 8. Aug 2019, at 06:08, Mitar  wrote:
> 
> Hi!
> 
> So I initially just wanted to share a tool/service which I think
> addresses some of the issues I noticed in projects, when people get
> burned out because of all the paperwork involved. I replied further to
> mostly address some, from my perspective, misunderstandings about this
> tool/service. By providing more information I thought people can
> decide better if this tool/service is something which could be useful
> here.
> 
> I think we are going now in circles and I think that for anyone who
> cares about this tool/service can read more information by themselves.
> I do not see much interest in it, so I will not continue this thread.
> If anyone has more questions about it and would like my ideas how it
> could be applied to this project, feel free to write to me directly.
> 
> On Wed, Aug 7, 2019 at 4:45 PM niftybunny
>  wrote:
>> First off, nice to see you are fighting for the good in the world, while 
>> having a company in Delaware. Paying 0% taxes.
> 
> Not sure if this relates to me personally, but I am not involved with
> the company. And you are right that we should be mindful about how
> companies are incorporated, when deciding to deal with them. Not sure
> if this is the critical factor though, but it is for sure a factor.
> Thank you for bringing this to my attention.
> 
> And you are right that closer your non-profit host is to the project,
> easier it is to donate to your project. But I thought tor servers
> project is a global project, not a German project, so having fiscal
> sponsors all around the globe in fact, by your own argument, makes it
> easier to donate for more people. US people can donate to US based
> non-profit hosts, EU people can donate to EU based non-profit hosts,
> if there was a German host, then it would address your concern about
> German donations as well.
> 
> You can of course have a network of partners, like tor servers project
> has now to address the same need. But there is still paperwork will
> all this.
> 
> Anyway, this is all from my side. I hope all this energy I have
> observed just now could be redirected to further push tor servers
> project into the future. It is always easier to argue against than
> working towards.
> 
> 
> Mitar
> 
> --
> http://mitar.tnode.com/
> https://twitter.com/mitar_m
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Very high CPU Load and low Traffic since Sunday

2019-08-19 Thread niftybunny
Same here +1

> On 15. Aug 2019, at 16:43, Tim Niemeyer  wrote:
> 
> Signed PGP part
> Hello
> 
> I've noticed a reduction in tor traffic about 50% since Sunday. The cpu
> load stayed almost same. The amount of TCP Sessions increased from ~34k
> to ~65k. Also the abuse rated about network scans got increased since
> Sunday.
> 
> Does anyone knows what's there going on?
> 
> My guess is that since Sunday anyone uses Tor for extended network
> scans, which results in a very high packet rate.
> 
> Personally I've no problem with some network scans, but this is a bit
> annoying and I asked myself if this is still a scan or more a DOS.
> 
> https://metrics.torproject.org/rs.html#search/family:719FD0FA327F3CCBCDA0D4EA74C15EA110338942
> 
> Kind regards
> Tim
> 
> 



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Improving throughput on weak CPU?

2019-08-26 Thread niftybunny
A few years ago I had some Intel Atoms with Scaleway. Same problem. Its the 
best a Atom can do :/

niftybunny


> On 26. Aug 2019, at 11:06, Jochen  wrote:
> 
> Hi there, I'm the operator of the following two exit nodes:
> 
> https://metrics.torproject.org/rs.html#search/family:94C268630BEDCB64E7F8881881A23D053F243C18
> 
> My CPU is an Intel C2750 (8 cores total), which supports hardware accelerated 
> AES yet a single process still maxes out at only ~150mbit/s.
> 
> To get the most out of the machine and my single IPv4 address, I simply ran 
> another relay which works fine, and now I'm averaging at around ~315mbit/s.
> 
> Is there anything else I can tweak to improve throughput without having to 
> order more IP addresses? I'm running Arch with stock 5.2.9 linux kernel.
> 
> That being said, true multi threading would be much appreciated and would 
> help people like me a lot :-)
> 
> Regards,
> 
> Jochen
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] 3 questions

2019-08-28 Thread niftybunny
Hi there,

1. anyone with any new news about the Darknet law in Germany or where you could 
ask for information?

2. Whats up with Torflow, still linked from Tor Atlas. As far as I can see it 
was last updated over 3,5 years ago?

3. So what happened to the new measurement? I can see a big spike 
https://metrics.torproject.org/bandwidth.html 
<https://metrics.torproject.org/bandwidth.html> and now its back to normal? 
Same with a lot of my relays, traffic doubled/tripled and now its the same or 
worse.

niftybunny




signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 3 questions

2019-08-29 Thread niftybunny


> On 29. Aug 2019, at 05:52, teor  wrote:
> 
> Hi,
> 
> On 29 Aug 2019, at 00:07, niftybunny  <mailto:abuse-cont...@to-surf-and-protect.net>> wrote:
>> 
>> 2. Whats up with Torflow, still linked from Tor Atlas. As far as I can see 
>> it was last updated over 3,5 years ago?
> 
> It is still running on 4/6 bandwidth authorities.

My bad. I meant https://torflow.uncharted.software 
<https://torflow.uncharted.software/> linked from 
https://metrics.torproject.org/uncharted-data-flow.html 
<https://metrics.torproject.org/uncharted-data-flow.html>.

> After we fix some critical bugs in sbws, we will replace torflow with sbws.
> 
> Maybe metrics could also link to sbws from Relay Search?
> 
>> 3. So what happened to the new measurement? I can see a big spike 
>> https://metrics.torproject.org/bandwidth.html 
>> <https://metrics.torproject.org/bandwidth.html> and now its back to normal? 
>> Same with a lot of my relays, traffic doubled/tripled and now its the same 
>> or worse.
> 
> It didn't have any permanent impact. I'm not too surprised.

Does this mean we have enough bw for the users and its “only” a distribution 
problem?

> 
> We probably need to change the bandwidth authorities, or tor, to have a
> permanent impact.
> 
> sbws will be easier to change than torflow.
> 
> T
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ORPort

2019-09-11 Thread niftybunny
Firewall is blocking? Port ist above 1024 so you do not need root?

> On 11. Sep 2019, at 03:46, Anonforpeace  wrote:
> 
> Hello:
> 
> Hope someone can help me.  I'm trying to configure a bridge and I've followed 
> all the instructions and I've chosen several ports and none of them are 
> reachable.  I've used the test site that Tor lists on its site.  "Your server 
> has not managed to confirm that your its ORPort is reachable."  Each port I 
> list on the test site says unreachable.  What am I missing?  The instructions 
> are pretty straightforward.
> 
> Thanks
> 
> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] My relay is listed offline, but it isn't!

2019-09-25 Thread niftybunny
$ traceroute6  2a01:4f8:1c0c:45f7::1
connect: No route to host

> On 25. Sep 2019, at 17:24, tscha...@posteo.de wrote:
> 
> Hi,
> 
> after upgrading to Tor version 0.4.1.6-1~d9.stretch+1 and kernel
> 4.9.0-11-amd64 on Debian GNU/Linux 9 my relay ist listed as offline. [1]
> 
> I restarted Tor several times, but no change. The log shows (CEST):
> ---
> Sep 25 13:10:29.000 [notice] Tor 0.4.1.6 opening log file.
> Sep 25 13:10:29.432 [notice] Tor 0.4.1.6 running on Linux with Libevent
> 2.0.21-stable, OpenSSL 1.1.0k, Zlib 1.2.8, Liblzma 5.2.2, and Libzstd 1.1.2.
> …
> Sep 25 13:10:33.000 [notice] Self-testing indicates your ORPort is
> reachable from the outside. Excellent.
> …
> Sep 25 13:11:35.000 [notice] Self-testing indicates your DirPort is
> reachable from the outside. Excellent. Publishing server descriptor.
> Sep 25 13:11:35.000 [notice] Performing bandwidth self-test...done.
> ---
> 
> There are still 150 connects in the moment, slowly decreasing.
> 
> Only two of the authorities show the 'running'-flag for my relay. What's
> going on there?
> 
> Regards
> 
> [1]
> https://metrics.torproject.org/rs.html#details/6A7551EEE18F78A9813096E82BF84F740D32B911
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor stop / reboot by itself + weird logs (hacking?)

2019-11-07 Thread niftybunny
100% normal. Pick a strong pw or an SSH key and you are fine. 

> On 6. Nov 2019, at 19:44, David Strappazon  
> wrote:
> 
> Hello everyone,
> 
> i'm running a bridge on a raspberry Pi 3B+ on Kali Linux.
> 
> Everything looks fine but after checking the logs i noticed that the service 
> rebooted by itself in the middle on the night:
> 
> Nov 06 03:51:09.000 [notice] Interrupt: we have stopped accepting new 
> connections, and will shut down in 30 seconds. Interrupt again to exit now.
> Nov 06 03:51:10.000 [notice] Delaying directory fetches: We are hibernating 
> or shutting down.
> Nov 06 03:51:39.000 [notice] Clean shutdown finished. Exiting.
> etc...
> 
> Then after that, it works again (will check tonight /tomorrow if it reboots 
> again).
> 
> I'm trying to find why it is rebooting but without success. I checked all 
> logs possible and also notice this in journalctl -xe:
> 
> nov. 06 19:37:58 kali-pi sshd[15920]: Failed password for root from X 
> port 37494 ssh2
> nov. 06 19:38:03 kali-pi sshd[15920]: Failed password for root from  port 
> 37494 ssh2
> nov. 06 19:38:08 kali-pi sshd[15920]: Failed password for root from X 
> port 37494 ssh2
> nov. 06 19:38:13 kali-pi sshd[15920]: Failed password for root from X 
> port 37494 ssh2
> nov. 06 19:38:18 kali-pi sshd[15920]: Failed password for root from X 
> port 37494 ssh2
> nov. 06 19:38:18 kali-pi sshd[15920]: error: maximum authentication attempts 
> exceeded for root from 21>
> nov. 06 19:38:18 kali-pi sshd[15920]: Disconnecting authenticating user root 
> 2 port 37494: >
> nov. 06 19:38:18 kali-pi sshd[15920]: PAM 5 more authentication failures; 
> logname= uid=0 euid=0 tty=ss>
> nov. 06 19:38:18 kali-pi sshd[15920]: PAM service(sshd) ignoring max retries; 
> 6 > 3
> nov. 06 19:38:21 kali-pi sshd[15950]: pam_unix(sshd:auth): authentication 
> failure; logname= uid=0 euid>
> nov. 06 19:38:22 kali-pi sshd[15953]: pam_unix(sshd:auth): authentication 
> failure; logname= uid=0 euid>
> nov. 06 19:38:23 kali-pi sshd[15950]: Failed password for root from  port 
> 64786 ssh2
> nov. 06 19:38:23 kali-pi sshd[15953]: Failed password for root from X 
> port 6739 ssh2
> 
> There's two different IP that i don't know. A whois says it's a Chinese 
> provider...
> 
> Should i consider that someone is trying to break into my home network?
> 
> 
> 
> Sent with ProtonMail  Secure Email.
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Article: The Growing Problem of Malicious Relays on the Tor Network

2019-12-10 Thread niftybunny
The main issue I see here is the 10%. Thats a really big chunk. They were 
bigger than me :(  I also mailed the Tor Project after Nusenu did not receive 
an answer. This has to be much faster in the future.

> On 9. Dec 2019, at 20:26, Dirk  wrote:
> 
> Dear all,
> 
> I was made aware today of the article be nusenu [1]. Please read it.
> 
> So even I theoretically new Sybil attack scenario against the tor
> network - I never was aware it could affect so much of the tor network
> infrastructure:
> "At their peak they reached >10% of the Tor network’s guard capacity".
> 
> The article leaves me with some thoughts:
> 
> + Due to the natrue of the tor network the problem can never be solved
> by 100%
> 
> + How can the tor network be improved to be more resilient against this
> attach (Software & Operation)
> 
> + Is there currently already activity ongoning by the tor project and
> how can we as organizations and operators support it
> 
> 
> best regards
> 
> Dirk
> Tor support team digitale-gesellschaft.ch
> 
> 
> 
> [1]
> https://medium.com/@nusenu/the-growing-problem-of-malicious-relays-on-the-tor-network-2f14198af548
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-01-07 Thread niftybunny
Months ago John beat my exit consensus weight. The Tor network didn’t grew 
substantially in this timeframe but he lost around 2/3 of his traffic while I 
was stable.

> On 7. Jan 2020, at 14:30, Toralf Förster  wrote:
> 
> Signed PGP part
> On 1/7/20 1:57 PM, John Ricketts wrote:
>> I have been watching the consensus weight and bandwidth of all of my 50 exit 
>> nodes drop consistently over the past few months. I have not made any 
>> hardware changes in my data center
> 
> 
> Which correlates to https://metrics.torproject.org/bandwidth.html - your 
> fraction just decreases if more and more relays join the party.
> 
> --
> Toralf
> 
> 
> 



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-01-07 Thread niftybunny


> On 7. Jan 2020, at 18:20, r1610091651  wrote:
> 
> Consensus & usage are independent
> consensus: based on available bandwidth
> load: based on usage by tor clients.
> 
> if total available bw increases but load doesn't, observed load on a node 
> will drop.

We are talking about Exists.


  b n
> 
> On Tue, 7 Jan 2020 at 17:27, John Ricketts  > wrote:
> I also would like to add to this - if it were just the Tor network increasing 
> in size I could see my consensus weight dropping and my bandwidth staying the 
> same.  I'm simply not getting the 7-8gbit/sec traffic I was.  Truly odd.
> 
> -Original Message-
> From: tor-relays  > On Behalf Of Toralf Förster
> Sent: Tuesday, January 7, 2020 7:30 AM
> To: tor-relays@lists.torproject.org 
> Subject: Re: [tor-relays] Consensus Weight Dropping/Authority Issues?
> 
> On 1/7/20 1:57 PM, John Ricketts wrote:
> > I have been watching the consensus weight and bandwidth of all of my 50 
> > exit nodes drop consistently over the past few months. I have not made any 
> > hardware changes in my data center
> 
> 
> Which correlates to https://metrics.torproject.org/bandwidth.html 
>  - your fraction just 
> decreases if more and more relays join the party.
> 
> --
> Toralf
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org 
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays



signature.asc
Description: Message signed with OpenPGP
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


  1   2   >