Re: Shared cabinet "security"

2016-02-10 Thread Mike Hammett
Not feasible when you're in someone else's datacenter. 




- 
Mike Hammett 
Intelligent Computing Solutions 
http://www.ics-il.com 

Midwest-IX 
http://www.midwest-ix.com 

- Original Message -

From: "Josh Reynolds"  
To: "Mike Hammett"  
Cc: "NANOG"  
Sent: Wednesday, February 10, 2016 9:22:56 AM 
Subject: Re: Shared cabinet "security" 


Segmented cabinets with outlets inside each space? 
On Feb 10, 2016 9:01 AM, "Mike Hammett" < na...@ics-il.net > wrote: 


I say "security" because I know that in a shared space, nothing is completely 
secure. I also know that with enough intent, someone will accomplish whatever 
they set out to do regarding breaking something of someone else's. My concern 
is mainly towards mitigation of accidents. This could even apply to a certain 
degree to things within your own space and your own careless techs 

If you have multiple entities in a shared space, how can you mitigate the 
chances of someone doing something (assuming accidentally) to disrupt your 
operations? I'm thinking accidentally unplug the wrong power cord, patch cord, 
etc. Accidentally power off or reboot the wrong device. 

Obviously labels are an easy way to point out to someone that's looking at the 
right place at the right time. Some devices have a cage around the power cord, 
but some do not. 

Any sort of mesh panels you could put on the front\rear of your gear that you 
would mount with the same rack screw that holds your gear in? 




- 
Mike Hammett 
Intelligent Computing Solutions 
http://www.ics-il.com 

Midwest-IX 
http://www.midwest-ix.com 





Shared cabinet "security"

2016-02-10 Thread Mike Hammett
I say "security" because I know that in a shared space, nothing is completely 
secure. I also know that with enough intent, someone will accomplish whatever 
they set out to do regarding breaking something of someone else's. My concern 
is mainly towards mitigation of accidents. This could even apply to a certain 
degree to things within your own space and your own careless techs 

If you have multiple entities in a shared space, how can you mitigate the 
chances of someone doing something (assuming accidentally) to disrupt your 
operations? I'm thinking accidentally unplug the wrong power cord, patch cord, 
etc. Accidentally power off or reboot the wrong device. 

Obviously labels are an easy way to point out to someone that's looking at the 
right place at the right time. Some devices have a cage around the power cord, 
but some do not. 

Any sort of mesh panels you could put on the front\rear of your gear that you 
would mount with the same rack screw that holds your gear in? 




- 
Mike Hammett 
Intelligent Computing Solutions 
http://www.ics-il.com 

Midwest-IX 
http://www.midwest-ix.com 


Re: Shared cabinet "security"

2016-02-10 Thread Josh Reynolds
Segmented cabinets with outlets inside each space?
On Feb 10, 2016 9:01 AM, "Mike Hammett"  wrote:

> I say "security" because I know that in a shared space, nothing is
> completely secure. I also know that with enough intent, someone will
> accomplish whatever they set out to do regarding breaking something of
> someone else's. My concern is mainly towards mitigation of accidents. This
> could even apply to a certain degree to things within your own space and
> your own careless techs
>
> If you have multiple entities in a shared space, how can you mitigate the
> chances of someone doing something (assuming accidentally) to disrupt your
> operations? I'm thinking accidentally unplug the wrong power cord, patch
> cord, etc. Accidentally power off or reboot the wrong device.
>
> Obviously labels are an easy way to point out to someone that's looking at
> the right place at the right time. Some devices have a cage around the
> power cord, but some do not.
>
> Any sort of mesh panels you could put on the front\rear of your gear that
> you would mount with the same rack screw that holds your gear in?
>
>
>
>
> -
> Mike Hammett
> Intelligent Computing Solutions
> http://www.ics-il.com
>
> Midwest-IX
> http://www.midwest-ix.com
>


Fwd: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow Vulnerability

2016-02-10 Thread Sadiq Saif
Update your ASAs folks, this is a critical one.


 Forwarded Message 
Subject: [c-nsp] Cisco Security Advisory: Cisco ASA Software IKEv1 and
IKEv2 Buffer Overflow Vulnerability
Date: Wed, 10 Feb 2016 08:06:51 -0800
From: Cisco Systems Product Security Incident Response Team
<ps...@cisco.com>
Reply-To: ps...@cisco.com
To: cisco-...@puck.nether.net
CC: ps...@cisco.com

Cisco Security Advisory: Cisco ASA Software IKEv1 and IKEv2 Buffer
Overflow Vulnerability

Advisory ID: cisco-sa-20160210-asa-ike

Revision 1.0

For Public Release 2016 February 10 16:00  GMT (UTC)

+-


Summary
===

A vulnerability in the Internet Key Exchange (IKE) version 1 (v1) and
IKE version 2 (v2) code of Cisco ASA Software could allow an
unauthenticated, remote attacker to cause a reload of the affected
system or to remotely execute code.

The vulnerability is due to a buffer overflow in the affected code area.
An attacker could exploit this vulnerability by sending crafted UDP
packets to the affected system. An exploit could allow the attacker to
execute arbitrary code and obtain full control of the system or to cause
a reload of the affected system.

Note: Only traffic directed to the affected system can be used to
exploit this vulnerability. This vulnerability affects systems
configured in routed firewall mode only and in single or multiple
context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike



___
cisco-nsp mailing list  cisco-...@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/




Re: PCH Peering Paper

2016-02-10 Thread Fredrik Korsbäck
On 11/02/16 00:34, Patrick W. Gilmore wrote:
> I quoted a PCH peering paper at the Peering Track. (Not violating rules, 
> talking about myself.)
> 
> The paper is:
>   
> https://www.pch.net/resources/Papers/peering-survey/PCH-Peering-Survey-2011.pdf
> 
> I said “99.97%” of all peering sessions have nothing behind them more than a 
> “handshake” or an email. It seems I was in error. Mea Culpa.
> 
> The number in the paper, on page one is, 99.52%.
> 
> Hopefully everyone will read the paper, and perhaps help create better data.
> 

Well, how about crowdsourcing some data?

3145 eBGP settlement-free peering-sessions (v4 and v6 combined) in US and EU. 
350k routes recieved over SFI peering.

1 Written contract in EU for SFI
1 Written contract in US for SFI

R Sector

-- 
Apparently not a peering coordinator.
Fredrik "hugge" Korsbäck
AS2603



Looking for GTT contact

2016-02-10 Thread Paras Jha
Hello,

Can a rep for GTT contact me off-list? I tried twice using their website,
but nobody has gotten back to me for a few days now.

Thanks in advance!


PCH Peering Paper

2016-02-10 Thread Patrick W. Gilmore
I quoted a PCH peering paper at the Peering Track. (Not violating rules, 
talking about myself.)

The paper is:

https://www.pch.net/resources/Papers/peering-survey/PCH-Peering-Survey-2011.pdf

I said “99.97%” of all peering sessions have nothing behind them more than a 
“handshake” or an email. It seems I was in error. Mea Culpa.

The number in the paper, on page one is, 99.52%.

Hopefully everyone will read the paper, and perhaps help create better data.

-- 
TTFN,
patrick



Re: Fiber to the home specialists/consultants?

2016-02-10 Thread Jeremy Austin
Ditto.
On Wed, Feb 10, 2016 at 4:04 PM Daniel Rohan  wrote:

> Can anyone point me at a firm that does or consults on FTTH from a
> technical *and* business perspective?
>
> Off-list responses would be appreciated.
>
> Thanks,
>
> Dan
>


[NANOG-announce] Communications Committee

2016-02-10 Thread Daniel Golding
Greetings NANOG Colleagues,


The Board has completed the Communications Committee selection process for
2016.

We are pleased to announce the two-year term appointment of Judy de Dios
and Michelle Pierce to the Communications Committee.

We also want to thank and recognize Randy Epstein for his service on the CC.

In the coming weeks, the new Communications Committee will hold its first
meeting and select a Chair and a Vice-Chair.

Sincerely,

Daniel Golding

Chairman, NANOG Board of Directors
___
NANOG-announce mailing list
nanog-annou...@mailman.nanog.org
http://mailman.nanog.org/mailman/listinfo/nanog-announce

Fiber to the home specialists/consultants?

2016-02-10 Thread Daniel Rohan
Can anyone point me at a firm that does or consults on FTTH from a
technical *and* business perspective?

Off-list responses would be appreciated.

Thanks,

Dan