Re: [tor-relays] (Invitation) Join us! Tor Relay Operator Meetup - October 22, 2022 - 1900 UTC

2022-10-22 Thread John Ricketts via tor-relays
I am in an airport, i will try to participate.

On Oct 22, 2022, at 11:30, gus  wrote:

Hello,

We're meeting today, October 22, at 19UTC (in 30 minutes).

See you soon!
Gus

On Mon, Oct 10, 2022 at 05:46:09PM -0300, gus wrote:
Dear relay operators,

The next Tor relay operator meetup will happen on Saturday,
October 22 at 19.00 UTC.

## Where

BigBlueButton: https://tor.meet.coop/gus-og0-x74-dzn


## Agenda (WIP)

* Announcements
 * Tor and Snowflake in Iran
 * EOL rejection
* State of DoS attack
* New network health project
* Q
* Next Tor Relay Operator Meetup

Meeting pad: https://pad.riseup.net/p/tor-relay-op-meetup-o22-keep

Everyone is free to bring up additional questions or topics at the
meeting itself.

## Registration

No need for a registration or anything else, just use the room-link
above. We will open the room 10 minutes before so you can test your mic
setup.

Please share with your friends, social media and other mailing lists!

cheers,
Gus
--
The Tor Project
Community Team Lead



--
The Tor Project
Community Team Lead
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


signature.asc
Description: signature.asc
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] EOL 2 x relay

2022-06-03 Thread John Ricketts via tor-relays
Anders,

Thank you for running exit relays!  

@aquintex

> On Jun 3, 2022, at 01:43, Anders Burmeister via tor-relays 
>  wrote:
> 
> 
> Hi Heroes
> 
> I’m sorry to inform you, that my two relays will discontinue and no longer 
> participating from 28 july 2022.
> 
> Had a lot of fun here.
> 
> Fingerprint: EFEACD781604EB80FBC025EDEDEA2D523AEAAA2F 
> 
> Fingerprint: 484A10BA2B8D48A5F0216674C8DD50EF27BC32F3
> 
> 
> I wish you all the best
> 
> Regards
> Anders
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Responding to Tor censorship in Russia

2021-12-11 Thread John Ricketts
I can legit spin up 128 bridges.  Let me know.

John

On Dec 10, 2021, at 15:55, gus  wrote:

Hi John,

Let's do this:

If censorship in Russia scale to a country-wide Tor block, then you
can spin as many bridges as you can. What do you think?

Thank you!,
Gus

On Tue, Dec 07, 2021 at 08:40:24PM +, John Ricketts wrote:
gus,

Since all of my exit nodes are within the same /16 - would I have to run 
bridges on newly acquired IPv4 space?

John

-Original Message-
From: tor-relays  On Behalf Of gus
Sent: Tuesday, December 7, 2021 2:16 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Responding to Tor censorship in Russia

Dear relay operators,

Today the torproject.org was officially blocked in Russia. You can read more 
about the situation here[1].

Russia is the country with the second largest number of Tor users, with more 
than 300,000 daily users or 15% of all Tor users.

As it seems this situation could quickly escalate to a country-wide Tor block, 
it's urgent that we respond to this censorship!

We need your help NOW to keep Russians connected to Tor!

We are calling on everyone to spin up a Tor bridge.

If you've ever considered running a bridge, now is an excellent time to get 
started, as your help is urgently needed. You can find the requirements and 
instructions for starting a bridge in the Help Censored Users, Run a Tor Bridge 
blog post: https://blog.torproject.org/run-a-bridge-campaign/

Gus

[1]
https://blog.torproject.org/tor-censorship-in-russia/
https://gitlab.torproject.org/tpo/community/support/-/issues/40050
--
The Tor Project
Community Team Lead
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

--
The Tor Project
Community Team Lead
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


signature.asc
Description: signature.asc
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Responding to Tor censorship in Russia

2021-12-09 Thread John Ricketts
That's what I was thinking...  I run 100 exit nodes.  I'd like to get more 
opinions.

-Original Message-
From: tor-relays  On Behalf Of Felix
Sent: Thursday, December 9, 2021 8:04 AM
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] Responding to Tor censorship in Russia

Hi

> Since all of my exit nodes are within the same /16 - would I have to 
> run bridges on newly acquired IPv4 space?--

A bridge has no `family´. An entity running bridge and exit generates an 
end-to-end situation and might not be what we want.


Cheers, Felix
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Responding to Tor censorship in Russia

2021-12-07 Thread John Ricketts
gus,

Since all of my exit nodes are within the same /16 - would I have to run 
bridges on newly acquired IPv4 space?

John

-Original Message-
From: tor-relays  On Behalf Of gus
Sent: Tuesday, December 7, 2021 2:16 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Responding to Tor censorship in Russia

Dear relay operators,

Today the torproject.org was officially blocked in Russia. You can read more 
about the situation here[1].

Russia is the country with the second largest number of Tor users, with more 
than 300,000 daily users or 15% of all Tor users. 

As it seems this situation could quickly escalate to a country-wide Tor block, 
it's urgent that we respond to this censorship! 

We need your help NOW to keep Russians connected to Tor!

We are calling on everyone to spin up a Tor bridge.

If you've ever considered running a bridge, now is an excellent time to get 
started, as your help is urgently needed. You can find the requirements and 
instructions for starting a bridge in the Help Censored Users, Run a Tor Bridge 
blog post: https://blog.torproject.org/run-a-bridge-campaign/

Gus

[1]
https://blog.torproject.org/tor-censorship-in-russia/
https://gitlab.torproject.org/tpo/community/support/-/issues/40050
--
The Tor Project
Community Team Lead
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Relay consensus weight drop

2021-06-25 Thread John Ricketts
Thank you.  I also have been experiencing this problem.  :-)

> On Jun 25, 2021, at 14:54, Georg Koppen  wrote:
> 
> Georg Koppen:
>> mikefloyd2:
>>> Following further decline of my server's consensus weight, I looked around 
>>> a bit.
>>> I found some more servers that show similar behavior in the graphs shown on 
>>> the Metrics website:
>>> * 
>>> https://metrics.torproject.org/rs.html#details/01729F10A81DDD8A92D770B2133082EB56C75E26
>>> * 
>>> https://metrics.torproject.org/rs.html#details/010B7728454411F485CE29D4C79A14534151C2C4
>>> * 
>>> https://metrics.torproject.org/rs.html#details/1E5136DDC52FAE1219208F0A6BADB0BA62587EE6
>>> * 
>>> https://metrics.torproject.org/rs.html#details/899D1D12BBF6ED445048CB302C0F14B6D15ADCA2
>>> * 
>>> https://metrics.torproject.org/rs.html#details/00DCAEAE3E54C32809E7F7CC4BF2A6FC68FC552F
>> 
>> Alright, that's useful, thanks! I've added those links to our ticket[1]
>> in case we need further data in order to track the problem down and fix it.
>> 
>> As a general note: I asked the operator of bastet to switch back to
>> Torflow as soon as possible, so that Torflow-backed bandwidth
>> authorities have a majority again in our network. That should mitigate
>> the immediate problem and get all your relays back to appropriate
>> consensus weights (unless there are sbws-unrelated bugs preventing
>> that). Additionally, it gives us time to track down this bug and
>> properly fix it.
> 
> We think we found the problem and fixed it. Again, thanks to everyone
> who reported this problem. After some testing we decided it would be
> save if bastet's bandwidth authority switched over to sbws again. This
> happened with the 1600 UTC vote. Please keep your eyes open in case
> there are more critical bugs lurking and if you find any issue do not
> hesitate to report it.
> 
> Thanks,
> Georg
> 
>> Sorry for the inconvenience,
>> Georg
>> 
>> [1]
>> https://gitlab.torproject.org/tpo/network-health/sbws/-/issues/40091#note_2738902
>> 
>>> Thanks!
>>> 
>>> Sent with ProtonMail Secure Email.
>>> 
>>> ‐‐‐ Original Message ‐‐‐
>>> 
 On Wednesday, June 9th, 2021 at 5:41 PM, Scott Bennett  
 wrote:
>>> 
 Claus Jacobsen tor99conn...@gmail.com wrote:
 
> Mike is not the only one - I've been seeing the exact same thing.
> 
> My relay is
> 
> https://metrics.torproject.org/rs.html#details/A2F5DF163132CF8FFC1F6343135D3397CA85CF89
 
 I posted an alarm about this on 3 June, but there were no followups.
 
 
 https://lists.torproject.org/pipermail/tor-relays/2021-June/019679.html
 
 Scott Bennett, Comm. ASMELG, CFIAG
 
 -   Internet: bennett at sdf.org xor bennett at freeshell.org *
 

 -   "A well regulated and disciplined militia, is at all times a good *
 -   objection to the introduction of that bane of all free governments *
 -   -- a standing army." *
 -   -- Gov. John Hancock, New York Journal, 28 January 1790 *
 
 tor-relays mailing list
 
 tor-relays@lists.torproject.org
 
 https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>>> 
>> 
>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor project helping to attempt to cancel Richard Stallman

2021-03-25 Thread John Ricketts
I'll match that. 

> On Mar 25, 2021, at 14:37, niftybunny  
> wrote:
> 
> I will spin up 2 relays for every relay this guy and other RMS supporters 
> will shut down.
> 
> nifty
> 
> 
>> On 25. Mar 2021, at 20:11, Igor Mitrofanov  
>> wrote:
>> 
>> I denounce the Tor Project's political activism under the new administration 
>> and this attempt to fuel the cancel culture.
>> I am signing the supporting letter for Richard Stallman and pausing my 
>> relays. I realize that this is largely symbolic, but so is running Tor 
>> relays in the first place. I am not going to let anyone use my resources in 
>> support of censorship.
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] OrNetStats: Operator Level Graphs added

2021-01-09 Thread John Ricketts
Thank you!!!

> On Jan 9, 2021, at 14:39, nusenu  wrote:
> 
> Hi,
> 
> I've added new operator level pages with an
> interactive graph showing the aggregated guard/exit probability and 
> advertised bandwidth over time across all relays for a given operator.
> 
> This should allow you to see whether your bandwidth and fractions
> are growing or decreasing.
> 
> You can 
> - zoom within the graph to a specific time window (horizontal drag and drop),
> - change the scale on the y axis (vertical drag and drop)
> - zoom to a specific area (by selecting a rectangle) 
> or use the preset time frames (week, month, year, ..).
> 
> To give you a better idea of what these graphs look like,
> here is an example:
> 
> https://nusenu.github.io/OrNetStats/www.f3netze.de.html
> 
> The data source for these graphs is onionoo (torproject.org),
> it starts at 2019-10-31. The data granularity is about one value per day. 
> 
> kind regards,
> nusenu
> 
> -- 
> https://nusenu.github.io
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] anyone else with this issue?

2020-08-25 Thread John Ricketts
I as well.

On Aug 25, 2020, at 13:45, niftybunny  
wrote:

?Daily DDOS love the last 14 days ...

https://imgur.com/a/rfu0OUA

even for my standards, thats a shit-ton of sockets ... Tor DDOS protection is 
configured but I get more connections than I can drop ...

nifty


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Noticeable Increase in Abuse Traffic

2020-07-18 Thread John Ricketts
I have considered changing my abuse email at ARIN as well.  Thanks for letting 
me know that it is also happening to you. 

> On Jul 18, 2020, at 23:20, John Csuti  wrote:
> 
> I am as well constantly getting emails about it from my ISP. As well as a 
> few companies... not sure why there ramping up. For now I setup a mail rule 
> to forward them to a different mailbox inside my email.
> 
> Thanks,
> John Csuti
> 
>> On Jul 18, 2020, at 8:43 PM, John Ricketts  wrote:
>> 
>> All,
>> 
>> I'm getting about 4x the abuse traffic that I normally get from running 
>> exits.  Anyone else noticing this trend?  
>> 
>> John Ricketts
>> Quintex Alliance Consulting
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Noticeable Increase in Abuse Traffic

2020-07-18 Thread John Ricketts
See below.

> On Jul 18, 2020, at 23:19, William Kane  wrote:
> 
> How do you define abusive traffic?
Letters of abuse from companies and other ISPs demonstrating hacking attempts.  
I am not talking about or including DMCA requests.
> 
> Do analyze dumps of your network traffic?
No, that is not done on the subnet that I put my 100 exit routers on.
> 
> Is your ISP sending more abuse letters than usual?
I am the ISP.  I am getting about 4x more abuse complaints than normal.
> 
> If the latter, then it might just be a fluke - when I ran exits, the
> same thing happened - one month 17 abuse reports, the other month
> 193.. nothing you can do about it except to limit commonly abused
> ports but that's not a long term solution and I will refrain from
> doing so, even if the port is mostly abused - I am strictly against
> censorship, and all the exits I used to own ran under my own IP range
> and abuse contact, so abuse mails just went directly to spam unless it
> was actual GOVT requests.
I have received more subpoena than regular in the last two months.
> 
> 2020-07-19 0:36 GMT, John Ricketts :
>> All,
>> 
>> I'm getting about 4x the abuse traffic that I normally get from running
>> exits.  Anyone else noticing this trend?
>> 
>> John Ricketts
>> Quintex Alliance Consulting
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Noticeable Increase in Abuse Traffic

2020-07-18 Thread John Ricketts
All,

I'm getting about 4x the abuse traffic that I normally get from running exits.  
Anyone else noticing this trend?  

John Ricketts
Quintex Alliance Consulting
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] relayor v20.0.2

2020-05-29 Thread John Ricketts
Thanks!

> On May 29, 2020, at 08:26, nusenu  wrote:
> 
> Hi,
> 
> relayor v20.0.2 is released.
> 
> relayor helps you with running tor relays with minimal effort (automate 
> everything).
> 
> https://github.com/nusenu/ansible-relayor
> 
> Changes
> ---
> 
> - add support for OpenBSD 6.7
> - add support for Ubuntu 20.04 (drop 18.04)
> - increase min supported tor version 0.2.9 -> 0.3.5
> - increase min. ansible version from 2.9.1 to 2.9.7
> 
> 
> Debian 9 (oldstable) support will be dropped before the end of the year,
> if you use relayor with Debian make sure to run Debian 10.
> 
> kind regards,
> nusenu
> -- 
> https://mastodon.social/@nusenu
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-02-01 Thread John Ricketts
Thank you for your thoughts. :)

> On Feb 1, 2020, at 20:05, "starlight.201...@binnacle.cx" 
>  wrote:
> 
> The rating shift experienced by your relays and many others is likely a 
> consequence of the gradual phase-in of the SBWS scanner implementation in 
> place of TorFlow.  I for one find SWBS unimpressive.
> 
>> Hello,
>> 
>> I have been watching the consensus weight and bandwidth of all of my 50 exit 
>> nodes drop consistently over the past few months. I have not made any 
>> hardware changes in my data center and actual 
>> customers have not complained about any performance issues.
>> 
>> Operating systems and Tor version are up to date. I'm dedicating a 
>> significant portion of bandwidth to these nodes - 10gbit/sec.
>> 
>> Am I having issues with the bandwidth authorities?
>> 
>> I'm growing frustrated with my performance to resources ratio, I should be 
>> doing far better than this.
>> 
>> Please throw ideas at me - open to any ideas.
>> 
>> Thanks!
>> John
>> Quintex Alliance Consulting
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] New Relay by the Chaos Computer Club Vienna (C3W)

2020-01-23 Thread John Ricketts
Awesome, thanks for yet another relay! :-)

> On Jan 23, 2020, at 05:38, MacLemon  wrote:
> 
> Hi!
> 
> I just wanted to convey some happy news:
> 
> The Chaos Computer Club Vienna[0] (C3W, Vienna/Austria) just launched their 
> second relay. We're still working on tweaking the bandwidth announcements.
> 
> Of course feedback to our relay setup is highly welcome and if you have 
> questions, I'm happy to answer them.
> 
> Feel free to poke around the metrics[1].
> 
> Best regards
> MacLemon
> 
> 
> [0]:https://c3w.at/ "Chaos Computer Club Vienna"
> [1]:https://metrics.torproject.org/rs.html#search/C3W "C3W Relay Overview, 
> Tor Metrics"
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Introducing: The Onion Pack

2020-01-12 Thread John Ricketts
Thank you Ralph!

On Jan 12, 2020, at 15:18, Ralph Wetzel  wrote:

?
Good evening,
I'd like to take the opportunity to introduce 'The Onion 
Pack', a Tor Relay Bundle for 
Windows.
Intended to lower the effort to setup a Tor relay (or bridge) on a Windows 
system to almost zero, it merges the latest versions of Tor's Windows Expert 
Bundle and The Onion 
Box into a smart relay / dashboard system, ready to run 
after some minutes of installation.
Neither the Windows Expert Bundle nor The Onion Box are firmly linked into the 
installer yet pulled on demand.
A tray icon acts as additional user interface, providing what is necessary to 
control the Tor node beyond the capabilities of The Onion Box.

Being aware that this is a tool most probably dedicated to first-timers I'd be 
happy to receive any kind of feedback.
Just give it a try!

Greetings, Ralph
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-01-07 Thread John Ricketts
Totally agree with your analysis on this- my concern is that if that were true 
I'd see Nifty's 15 percent drop like a rock too...  and drop from 7-8gbit/sec 
to 2-3gb/sec is weird.

You'd think that I'd be saturated.  I've been running these nodes approximately 
three years and I've never seen this.

John

On Jan 7, 2020, at 11:28, r1610091651  wrote:

?
consensus means what fraction of traffic will pass over your nodes, 
statistically speaking.
Hence a steady drop of consensus value, with no infra changes on your end, 
could also be explained by a stead rise of total bandwidth available: since 
your part is fixed and total grows, your fraction reduces.


Regards

On Tue, 7 Jan 2020 at 14:04, John Ricketts 
mailto:j...@quintex.com>> wrote:
Hello,

I have been watching the consensus weight and bandwidth of all of my 50 exit 
nodes drop consistently over the past few months. I have not made any hardware 
changes in my data center and actual customers have not complained about any 
performance issues.

Operating systems and Tor version are up to date. I'm dedicating a significant 
portion of bandwidth to these nodes - 10gbit/sec.

Am I having issues with the bandwidth authorities?

I'm growing frustrated with my performance to resources ratio, I should be 
doing far better than this.

Please throw ideas at me - open to any ideas.

Thanks!
John
Quintex Alliance Consulting
___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-01-07 Thread John Ricketts
I also would like to add to this - if it were just the Tor network increasing 
in size I could see my consensus weight dropping and my bandwidth staying the 
same.  I'm simply not getting the 7-8gbit/sec traffic I was.  Truly odd.

-Original Message-
From: tor-relays  On Behalf Of Toralf 
Förster
Sent: Tuesday, January 7, 2020 7:30 AM
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

On 1/7/20 1:57 PM, John Ricketts wrote:
> I have been watching the consensus weight and bandwidth of all of my 50 exit 
> nodes drop consistently over the past few months. I have not made any 
> hardware changes in my data center


Which correlates to https://metrics.torproject.org/bandwidth.html - your 
fraction just decreases if more and more relays join the party.

-- 
Toralf

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Consensus Weight Dropping/Authority Issues?

2020-01-07 Thread John Ricketts
It seems disproportionate though.  I'm only using 2gbit/sec of my circuit and I 
have plenty of hardware ceiling left. Feels like i'm doing something else wrong.



> On Jan 7, 2020, at 07:30, Toralf Förster  wrote:
> 
> On 1/7/20 1:57 PM, John Ricketts wrote:
>> I have been watching the consensus weight and bandwidth of all of my 50 exit 
>> nodes drop consistently over the past few months. I have not made any 
>> hardware changes in my data center
> 
> 
> Which correlates to https://metrics.torproject.org/bandwidth.html - your 
> fraction just decreases if more and more relays join the party.
> 
> -- 
> Toralf
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Added new relays to my family.

2019-10-02 Thread John Ricketts
Great work!

> On Oct 2, 2019, at 19:18, Jochen  wrote:
> 
> Hi,
> 
> just letting everyone know that I've added, in total, 6 new relays to my 
> family:
> 
> https://metrics.torproject.org/rs.html#search/family:94C268630BEDCB64E7F8881881A23D053F243C18
> 
> During the next few weeks expect around ~1,6Gbit/s total exit capacity.
> 
> On another note: Is there any update on multithreading for tor relays? I 
> recall sending in a trace to, I think, teor.
> 
> I know that it's probably not a feature with high priority, just asking if 
> the trace I sent in was useful and if you need anything else ;-)
> 
> Best Regards,
> 
> Jochen
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Very high CPU Load and low Traffic since Sunday

2019-08-20 Thread John Ricketts
reduction++;

> On Aug 19, 2019, at 21:45, niftybunny  
> wrote:
> 
> Same here +1
> 
>> On 15. Aug 2019, at 16:43, Tim Niemeyer  wrote:
>> 
>> Signed PGP part
>> Hello
>> 
>> I've noticed a reduction in tor traffic about 50% since Sunday. The cpu
>> load stayed almost same. The amount of TCP Sessions increased from ~34k
>> to ~65k. Also the abuse rated about network scans got increased since
>> Sunday.
>> 
>> Does anyone knows what's there going on?
>> 
>> My guess is that since Sunday anyone uses Tor for extended network
>> scans, which results in a very high packet rate.
>> 
>> Personally I've no problem with some network scans, but this is a bit
>> annoying and I asked myself if this is still a scan or more a DOS.
>> 
>> https://metrics.torproject.org/rs.html#search/family:719FD0FA327F3CCBCDA0D4EA74C15EA110338942
>> 
>> Kind regards
>> Tim
>> 
>> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] do not run exits at home

2019-07-27 Thread John Ricketts
+1 to this.

> On Jul 27, 2019, at 12:50, nusenu  wrote:
> 
> dns1...@riseup.net:
>> Yes, I know.
>> 
>> Keyweb rent IPs, from 9 € per month for 8 IPs. They say that I'd need
>> at least a Rv-server. But I don't know how to do.  Would be possible
>> to use different IPs on my home connection, than those assigned from
>> my ISP? Could you give me some tips?
> 
> My general advise would be to _not_ run a tor exit relay at home.
> 
> 
> 
> -- 
> https://twitter.com/nusenu_
> https://mastodon.social/@nusenu
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Become a Fallback Directory Mirror

2019-05-21 Thread John Ricketts
Gus,

Here are all of the fingerprints for the Quintex Family relays:

0077BCBA7244DB3E6A5ED2746E86170066684887
041646640AB306EA74B001966E86169B04CC88D2
155D6F57425F16C0624D7641E4EB1B47C6F0
1DB25DF59DAA01B5BE3D3CEB8AFED115940EBE8B
1E5136DDC52FAE1219208F0A6BADB0BA62587EE6
2ED4D25766973713EB8C56A290BF07E06B85BF12
3687FEC7E73F61AC66F7AE251E7DEE6BBD8C0252
36D68478366CB8627866757EBCE7FB3C17FC1CB8
3CA0D15567024D2E0B557DC0CF3E962B37999A79
40E7D6CE5085E4CDDA31D51A29D1457EB53F12AD
43209F6D50C657A56FE79AF01CA69F9EF19BD338
54A4820B46E65509BF3E2B892E66930A41759DE9
5649CB2158DA94FB747415F26628BEC07FA57616
5F4CD12099AF20FAF9ADFDCEC65316A376D0201C
60D3667F56AEC5C69CF7E8F557DB21DDF6C36060
66E19E8C4773086F669A1E06A3F8C23B6C079129
764BF8A03868F84C8F323C1A676AA254B80DC3BF
7A3DD280EA4CD4DD16EF8C67B93D9BDE184D1A81
7E6E9A6FDDB8DC7C92F0CFCC3CBE76C29F061799
7FA8E7E44F1392A4E40FFC3B69DB3B00091B7FD3
8B80169BEF71450FC4069A190853523B7AEA45E1
9314BD9503B9014261A65C221D77E57389DBCCC1
9C1E7D92115D431385B8CAEA6A7C15FB89CE236B
9D21F034C3BFF4E7737D08CF775DC1745706801F
9E2D7C6981269404AA1970B53891701A20424EF8
9F2856F6D2B89AD4EF6D5723FAB167DB5A53519A
A0DB820FEC87C0405F7BF05DEE5E4ADED2BB9904
A4A393FEF48640961AACE92D041934B55348CEF9
B028707969D8ED84E6DEA597A884F78AAD471971
B0CD9F9B5B60651ADC5919C0F1EAA87DBA1D9249
B2197C23A4FF5D1C49EE45BA7688BA8BCCD89A0B
B6320E44A230302C7BF9319E67597A9B87882241
B7047FBDE9C53C39011CA84E5CB2A8E3543066D0
C5A53BCC174EF8FD0DCB223E4AA929FA557DEDB2
C78AFFEEE320EA0F860961763E613FD2FAC855F5
CB7C0D841FE376EF43F7845FF201B0290C0A239E
CC14C97F1D23EE97766828FC8ED8582E21E11665
CC4A3AE960E3617F49BF9887B79186C14CBA6813
D25210CE07C49F2A4F2BC7A506EB0F5EA7F5E2C2
D33292FEDE24DD40F2385283E55C87F85C0943B6
D6FF2697CEA5C0C7DA84797C2E71163814FC2466
DF20497E487A979995D851A5BCEC313DF7E5BC51
E480D577F58E782A5BC4FA6F49A6650E9389302F
EABC2DD0D47B5DB11F2D37EB3C60C2A4D91C10F2
EC15DB62D9101481F364DE52EB8313C838BDDC29
F21DE9C7DE31601D9716781E17E24380887883D1
F7447E99EB5CBD4D5EB913EE0E35AC642B5C1EF3
FDD700C791CC6BB0AC1C2099A82CBC367AD4B764
FE00A3A835680E67FBBC895A724E2657BB253E97
1AE949967F82BBE7534A3D6BA77A7EBE1CED4369


John L. Ricketts, Ph.D.
Quintex Alliance Consulting
(325) 262-3488 Cell/Signal



-Original Message-
From: tor-relays  On Behalf Of gus
Sent: Tuesday, May 21, 2019 8:33 AM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Become a Fallback Directory Mirror

Dear Relay Operators,

Do you want your relay to be a Tor fallback directory mirror? 
Will it have the same address and port for the next 2 years? 
Just reply to this email with your relay's fingerprint.

If your relay is on the current list, you don't need to do anything.

If you're asking:

Q: What's a fallback directory mirror?

Fallback directory mirrors help Tor clients connect to the network. For more 
details, see [1].

Q: Is my relay on the current list?

Search [2] and [3] for your relay fingerprint or IP address and port.
[2] is the current list of fallbacks in Tor.
[3] is used to create the next list of fallbacks.

Q: What do I need to do if my relay is on the list?

Keep the same IP address, keys, and ports. Email tor-relays if the relay's 
details change.

Q: Can my relay be on the list next time?

We need fast relays that will be on the same IP address and port for 2 years. 
Reply to this email to get on the list, or to update the details of your relay.

Once or twice a year, we run a script to choose about 150-200 relays from the 
potential list [3] for the list in Tor [2].

Q: Why didn't my relay get on the list last time?

We check a relay's uptime, flags, and speed [4]. Sometimes, a relay might be 
down when we check. That's ok, we will check it again next time.

It's good to have some new relays on the list every release. That helps tor 
clients, because blocking a changing list is harder.

cheers,
gus

[1]
https://trac.torproject.org/projects/tor/wiki/doc/FallbackDirectoryMirrors
[2]
https://gitweb.torproject.org/tor.git/tree/src/or/fallback_dirs.inc
[3]
https://gitweb.torproject.org/tor.git/tree/scripts/maint/fallback.whitelist
[4]
https://trac.torproject.org/projects/tor/attachment/ticket/21564/fallbacks_2017-05-16-0815-09cd78886.log
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] FallbackDir

2019-04-07 Thread John Ricketts
Submit your fingerprints to co...@torproject.org :-)

> On Apr 7, 2019, at 08:51, Conrad Rockenhaus  wrote:
> 
> Is their a need for any more FallbackDirs?
> 
> Thanks,
> 
> Conrad
> 
> -- 
> Conrad Rockenhaus
> https://www.rockenhaus.com
> Cell: (254) 292-3350
> Fax: (254) 875-0459
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] High Speed Exit Relay or just a plain Relay?

2019-04-04 Thread John Ricketts
I think exit.

> On Apr 4, 2019, at 11:03, Conrad Rockenhaus  wrote:
> 
> Hello,
> 
> I have a FreeBSD box on a 1 Gbit/s connection. I'm trying to determine
> if we need more high speed relays or high speed exit relays. The AS
> it's on has no plain relays, just exit relays. That's what has me
> wondering what to do.
> 
> So, what is the general consensus - should it be an exit or just a plain 
> relay?
> 
> Thanks,
> 
> Conrad
> 
> -- 
> Conrad Rockenhaus
> https://www.rockenhaus.com
> Cell: (254) 292-3350
> Fax: (254) 875-0459
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Extreme Exit Policy

2018-12-17 Thread John Ricketts
Roger,

Thanks.  Based on what you've said I am going to leave my exit policy the way 
it is.  Reduction of my exit policy would cause too much harm to the network 
and leaving it the way it is does not cause me any issues. 

I was only considering it for abuse reasons, but the risk to entropy outweighs 
any issues for me.

John Ricketts
Quintex Alliance Consulting 
  

> On Dec 17, 2018, at 15:48, Roger Dingledine  wrote:
> 
>> On Mon, Dec 17, 2018 at 09:34:49PM +, John Ricketts wrote:
>> I am considering only allowing ports 53, 80, and 443 only. Discussion?  
> 
> Thought #1: tcp port 53 isn't much used, so it would be a weird port to
> choose if you've narrowed it down to three. (Some people think that they
> need 53 open in order for their relay to do dns resolves for exiting
> circuits, but that is not so: Tor does the resolves itself, so they
> don't count as 'exit' requests.) So if your goal is to reduce things as
> much as possible, don't be shy about removing 53 too.
> 
> Thought #2: if too many fast exits remove other ports from their exit
> policies, then Tor gets slower for reaching those other ports. Also
> there is a complex relationship with anonymity, in the sense that fewer
> possible exit points mean less entropy in terms of where your stream
> might have exited.
> 
> Thought #3: if you need to pare down your exit policy in order to keep
> being an exit relay, then you totally should. That's what exit policies
> are for after all.
> 
> Hope that helps!
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Extreme Exit Policy

2018-12-17 Thread John Ricketts
All,

I am considering only allowing ports 53, 80, and 443 only. Discussion?  

John Ricketts
Quintex Alliance Consulting
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Explaining Tor to worried parent

2018-11-12 Thread John Ricketts
+1

On Nov 12, 2018, at 09:24, niftybunny 
mailto:ab...@to-surf-and-protect.net>> wrote:

Okay, this is the tldr version, if you want the long version e-mail me at 
ab...@to-surf.and-protect.net

1. ISPs want to make money, in fact they have to turn in a profit to survive. 
Yeah, I know that sounds unbelievable. Tor is legal but someone has to take 
care of abuse mails. These support people want money for their work. If you get 
lots of abuse mails and the support person is working for 2 house on them and 
cost the company 50 euros and you are paying 10 euros for the hosting, they 
will try to get rid of you. Its simple as that. Another issue is that their is 
tier 1 support that is dumb as hell. Try to talk to KabelDeutschland "Internet 
Specialists" (now Vodafone) about DNS issues or the OSI model. They have no 
clue at all und you get suicidal after a few minutes over the incompetence.

2. I get a few hundred "normal" abuse mails a day. I answer them, 99,x% I get 
no reply on my answer.

3. I get lots of subpoenas and mails from FBI and other state actors. In these 
e-mails they are *always* treating me as attester, never as the defendant.

4. Even as the Bundeskriminalamt (Feral State Police here in Germany) chased me 
over multiple real estate I owe one the first thing they said to me was that 
they know Tor is legal and I am not a defendant but they need to follow the IP 
data and need to know that I have no data that would help them.

5. Stalking you a little, you should be from the Netherlands. So we have the 
same EU laws.

6. There is not a single EU citizen ever indicted over a Tor exit. Ignore the 
Austria judgment, that was bad press work and to long to explain atm.

Markus



On 12. Nov 2018, at 13:53, DrNotThatEvil mailto:re...@wilv.in>> 
wrote:

Hi everybody,

My exit got suspended for a little a few hours today, even tho I
contacted my isp before
to explain the situation (it was related to a spam blacklist suspend
policy). I got the matter
resolved quickly but due to the annoyance I mentioned it to a parent.

The conversation quickly devolved into worry and fear advising me to
stop running it,
to be honest now that I think about it from her perspective I can't
blame her for thinking like this.
However the responses and explanations from my end never hit the mark, I
know why I'm doing it
I know their might be risks but that I'm doing something that I believe in.

Have you guys/gals ever faced situations similar to this? How did you
handle it?

Secondly she also raised the following question:
'if you don't do it somebody else will, so why do you put yourself at risk?

Thirdly she detected from the conversation that a Exit Relay might not
be free from legal issues and
I can't say that this is not the case, but I do think her view of these
issues is utmost grim bringing up
my future and employment opportunities.
How would do you view/explain the severity of these legal issues?

Kind Regards,

Willmar

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Blutmagie retired

2018-11-09 Thread John Ricketts
Hear Hear!

-Original Message-
From: tor-relays  On Behalf Of 
starlight.201...@binnacle.cx
Sent: Friday, November 9, 2018 12:51 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Blutmagie retired

The operator of Blutmagie Torstatus, Olaf Selke has retired the service.  For 
years Blutmagie has been a fantastic resource for the Tor community and I am 
writing to express my gratitude to Olaf for his wonderful contribution and the 
time and effort he expended maintaining it.

Thank you Olaf!

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor ContactInfo generator

2018-11-01 Thread John Ricketts
Thank you!

-Original Message-
From: tor-relays [mailto:tor-relays-boun...@lists.torproject.org] On Behalf Of 
Eran Sandler
Sent: Thursday, November 1, 2018 5:53 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Tor ContactInfo generator

Hi everyone,

I've build a small website with nusenu's help to generate the Tor ContactInfo 
field value based on nusenu's specification: 
https://github.com/nusenu/ContactInfo-Information-Sharing-Specification


Check out the website here:
https://torcontactinfogenerator.netlify.com/

The code is in Github (there is a link to the repo at the end of the website). 
Feel free to send pull requests for changes/fixes/updates.

Thanks,
Eran
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Which would be more helpful, to run a bridge or normal relay?

2018-10-11 Thread John Ricketts
Thanks for running a bridge!

On Oct 11, 2018, at 22:37, Keifer Bly 
mailto:keifer@gmail.com>> wrote:

Thank you, I recently had to swich over to a new relay, I was formerly running 
a normal relay, but had to switch to a different OS (Windows 10) because Apple 
dropped support for my hardware, so I installed Windows 10 via bootcamp. 
Unfortunately my relay keys were lost in the result.

The OBFS4 bridge I started today is here: 
https://metrics.torproject.org/rs.html#details/148BD64BED9F2C27637D986DE032ECF14E5B9E9A

I should have been a little bit more specific with what I was was asking, based 
on the current state of the network, between either bridges or relays, which 
could the network use more of?

Thanks for the thoughts.



On Thu, Oct 11, 2018 at 8:10 PM Roger Dingledine 
mailto:a...@mit.edu>> wrote:
On Thu, Oct 11, 2018 at 08:07:38PM -0700, Keifer Bly wrote:
> So I just set up a new relay via the Tor expert bundle and am wondering if
> running a normal relay or a bridge would currently be more helpful? Thank
> you.

Hopefully this FAQ entry will be helpful:
https://www.torproject.org/docs/faq#RelayOrBridge

Thanks!
--Roger

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Which would be more helpful, to run a bridge or normal relay?

2018-10-11 Thread John Ricketts
I did add a disclaimer to the fact that others may have a differing opinion.  
:-)

As far as my answer being related to fear, uncertainty, and doubt... in my 
country (and others) raids have happened to people that have ran exit relays at 
home.  Some of these were done pre-dawn which adds to confusion which could 
lead to physical risk.

Just my two cents.

John (@aquintex)

On Oct 11, 2018, at 22:35, I 
mailto:beatthebasta...@inbox.com>> wrote:

Is this answer and its FUD pertaining solely to USA?
If so, why not say so as there is actually a world beyond the walled garden and 
some may feel they do not have the same threats where they live.


-Original Message-
From: j...@quintex.com
Sent: Fri, 12 Oct 2018 03:13:41 +
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] Which would be more helpful, to run a bridge or 
normal relay?

Keifer,

Great question. My advice (which may differ from others) would based on the 
location of your connection. If this is in your home I would become a middle 
relay or perhaps a bridge. Running an exit relay from home will put you in 
legal (and potentially physical) danger.

If this is a connection in a non-residential location and have authorization to 
run an exit relay, I would do that.

Thanks!
John (@aquintex)


> On Oct 11, 2018, at 22:08, Keifer Bly 
> mailto:keifer@gmail.com>> wrote:
>
> Hi,
>
> So I just set up a new relay via the Tor expert bundle and am wondering if 
> running a normal relay or a bridge would currently be more helpful? Thank you.
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Which would be more helpful, to run a bridge or normal relay?

2018-10-11 Thread John Ricketts
Keifer,

Great question.  My advice (which may differ from others) would based on the 
location of your connection.  If this is in your home I would become a middle 
relay or perhaps a bridge. Running an exit relay from home will put you in 
legal (and potentially physical) danger.

If this is a connection in a non-residential location  and have authorization 
to run an exit relay, I would do that.

Thanks!
John (@aquintex)


> On Oct 11, 2018, at 22:08, Keifer Bly  wrote:
> 
> Hi,
> 
> So I just set up a new relay via the Tor expert bundle and am wondering if 
> running a normal relay or a bridge would currently be more helpful? Thank you.
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Which would be more helpful, to run a bridge or normal relay?

2018-10-11 Thread John Ricketts
and what Roger says  his answer (and link) is more detailed. 

> On Oct 11, 2018, at 22:10, Roger Dingledine  wrote:
> 
>> On Thu, Oct 11, 2018 at 08:07:38PM -0700, Keifer Bly wrote:
>> So I just set up a new relay via the Tor expert bundle and am wondering if
>> running a normal relay or a bridge would currently be more helpful? Thank
>> you.
> 
> Hopefully this FAQ entry will be helpful:
> https://www.torproject.org/docs/faq#RelayOrBridge
> 
> Thanks!
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] exit operators: overall DNS failure rate above 5% - please check your DNS

2018-09-16 Thread John Ricketts
Thank you.

-Original Message-
From: tor-relays  On Behalf Of nusenu
Sent: Sunday, September 16, 2018 2:24 PM
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] exit operators: overall DNS failure rate above 5% - 
please check your DNS



John Ricketts:
> I see several of my exit nodes on this list but the DNS failure is 0.0 
> percent

than you are doing great and no further action is needed (the list includes all 
exits that got successfully scanned not just those that failed)

--
https://twitter.com/nusenu_
https://mastodon.social/@nusenu

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Exit node seized

2018-09-12 Thread John Ricketts
Michael,

Why was it seized?

If you're wanting to put a new node up I would start from scratch.

John

> On Sep 12, 2018, at 09:42, "tor-rel...@geek1.de"  wrote:
> 
> Hello,
> 
> I've found no information - after short googling - if I should take some
> action after an exit node got seized. Like marking the fingerprint as
> compromised or something like that.
> 
> I'd guess it's ok to just set up a new exit node on the same IP and
> everything should be fine but I'm not quite 100% sure on this.
> 
> Node in question:
> https://metrics.torproject.org/rs.html#details/AF8A3EE078EB81338461F178DBE5CA7E62566FCE
> 
> And another question about this topic: Would it be better to create a
> new exit from scratch or is it ok to restore the latest backup with all
> keys, etc. ?
> 
> Cheers
> Michael
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Abuse Complaints

2018-08-29 Thread John Ricketts
Rob,

For the non-automated emails I reply each time.

John

> On Aug 29, 2018, at 05:47, I  wrote:
> 
> John
> 
> Do you do anything in reply?
> 
> Rob
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Abuse Complaints

2018-08-29 Thread John Ricketts
Paul,

On an average day I receive 50 or so automated complaints.  

Once a week I will get a real human emailing me, even more rare do I get a 
subpoena.

John

> On Aug 28, 2018, at 23:38, Paul Templeton  wrote:
> 
> Question: are exit operators seeing many abuse complaints now days? I have 
> only had one in the last two months from 5 exits. I used to see a lot now 
> nothing really.
> 
> I just find it weird.
> 
> Paul
> 
> 137CF322859E400455E457DB920F65FFDD222CDF
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] [Software Announcement] FamilyGenerator: Tor MyFamily Generator

2018-07-21 Thread John Ricketts
As a person with 50 relays, I thank you.

> On Jul 21, 2018, at 19:29, Neel Chauhan  wrote:
> 
> Hi tor-relays mailing list,
> 
> I have created a tool called FamilyGenerator. FamilyGenerator is a tool to 
> automatically construct a Tor MyFamily line based on Onionoo parameters.
> 
> Why? If you run multiple relays, it can become hard to keep your MyFamily 
> line updated if you add or remove relays. FamilyGenerator makes it easier 
> (and automated if you use cron, or maybe without it in a future version if it 
> ever comes).
> 
> Does it integrate with Tor directly? As of now, no. If you want to 
> automatically load FamilyGenerator outputs to Tor, you can:
> 
> 1. Make sure all your relays has something in common in the Nickname or 
> ContactInfo lines
> 2. Use a shell script to generate the MyFamily line with FamilyGenerator
> 3. Use a cron job to reload Tor after FamilyGenerator runs
> 4. Include the output in a Include line in your torrc
> 
> Hopefully, a future version can avoid cron (that is, if it comes).
> 
> FamilyGenerator is available on GitHub at:
> 
>https://github.com/neelchauhan/FamilyGenerator
> 
> You can install it from PyPI with:
> 
>pip install FamilyGenerator
> 
> A FreeBSD port is underway. For Debian users, sorry, but there's no Debian 
> package in the pipeline as I don't use Debian.
> 
> That's it.
> 
> Thank You,
> 
> Neel Chauhan
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Help! I'm ripping my hair out trying to get Quintex on IPv6 exit

2018-05-18 Thread John Ricketts
Oh, thank !  I thought I was nuts!  I'm fixing 
to update 49 more clients.

Thanks Tim.

On May 18, 2018, at 22:47, teor <teor2...@gmail.com<mailto:teor2...@gmail.com>> 
wrote:

Hi,

On 19 May 2018, at 13:24, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:


I've been trying to bring a relay up for testing IPv6.  Relay name is 
QuintexAirVPN1.  Metrics website says that the OR Port is unreachable on 
[2620:7:6000:::c759:df51]:80 - which isn't where I set the ORPort - should 
be 443...



https://metrics.torproject.org/rs.html#details/F7447E99EB5CBD4D5EB913EE0E35AC642B5C1EF3

Config is as follows:

ORPort 443
ORPort [2620:7:6000:::c759:df51]:443
Nickname QuintexAirVPN1
ContactInfo John L. Ricketts, PhD 
DirPort 80 # what port to advertise for directory connections
DirPortFrontPage /etc/tor/tor-exit-notice.html
DisableDebuggerAttachment 0
Sandbox 1
ExitRelay 1
IPv6Exit 1
ExitPolicy accept *:*
ExitPolicy accept6 *:*
NumCPUs 2

Relay Search is showing you outdated data from the 0200 UTC consensus.
Notice that the exit policy in relay search is also different from your torrc.

Consensus Health has data from the 0300 UTC consensus. It says your relay is 
reachable over IPv4 and IPv6 (Running):
https://consensus-health.torproject.org/consensus-health-2018-05-19-02-00.html#F7447E99EB5CBD4D5EB913EE0E35AC642B5C1EF3

Please wait a few hours for relay search to catch up.

T
___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Help! I'm ripping my hair out trying to get Quintex on IPv6 exit

2018-05-18 Thread John Ricketts
All,


I've been trying to bring a relay up for testing IPv6.  Relay name is 
QuintexAirVPN1.  Metrics website says that the OR Port is unreachable on 
[2620:7:6000:::c759:df51]:80 - which isn't where I set the ORPort - should 
be 443...



https://metrics.torproject.org/rs.html#details/F7447E99EB5CBD4D5EB913EE0E35AC642B5C1EF3

Config is as follows:

ORPort 443
ORPort [2620:7:6000:::c759:df51]:443
Nickname QuintexAirVPN1
ContactInfo John L. Ricketts, PhD 
DirPort 80 # what port to advertise for directory connections
DirPortFrontPage /etc/tor/tor-exit-notice.html
DisableDebuggerAttachment 0
Sandbox 1
ExitRelay 1
IPv6Exit 1
ExitPolicy accept *:*
ExitPolicy accept6 *:*
NumCPUs 2


Help!! LOL
John L. Ricketts, PhD
Quintex Alliance Consulting
(325) 262-3488
j...@quintex.com

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] What's the priority right now?

2018-01-31 Thread John Ricketts
I'd say exit :-)

> On Jan 31, 2018, at 18:59, Conrad Rockenhaus  wrote:
> 
> I’m ready to get node #3 up right now…so what’s the priority for high speed 
> nodes right now, exits or relays? Just wanted to know before I brought it 
> online.
> 
> This one is based in the great land of Canada :D.
> 
> Thanks,
> 
> Conrad
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Experimental DoS mitigation is in tor master

2018-01-31 Thread John Ricketts
Woo, for sure!

> On Jan 31, 2018, at 03:16, Roger Dingledine  wrote:
> 
> Hi folks,
> 
> Thanks for your patience with the relay overload issues.
> 
> We've merged https://bugs.torproject.org/24902 into tor git master. We'll
> be putting out an 0.3.3.2-alpha release in not too long for wider testing,
> and eventually backporting it all the way back to 0.2.9, but if you're
> the sort who enjoys running code from git, now is a great time to try it
> and let us know of problems and/or successes.
> 
> Here's the changelog stanza:
> 
>  o Major features:
>- Give relays some defenses against the recent network overload. We
>  start with three defenses (default parameters in parentheses).
>  First: if a single client address makes too many connections
>  (>100), hang up on further connections. Second: if a single client
>  address makes circuits too quickly (more than 3 per second, with
>  an allowed burst of 90) while also having too many connections open
>  (3), refuse new create cells for the next while (1-2 hours). Third:
>  if a client asks to establish a rendezvous point to you directly,
>  ignore the request. These defenses can be manually controlled
>  by new torrc options, but relays will also take guidance from
>  consensus parameters, so there's no need to configure anything
>  manually. Implements ticket 24902.
> 
> To repeat that last part: there are a bunch of torrc options you can
> use to tweak stuff, but you can leave it all at the defaults and it will
> read its instructions out of the consensus parameters:
> https://consensus-health.torproject.org/#consensusparams
> 
> Woo,
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] The Onion Box v4.1

2018-01-14 Thread John Ricketts
Excellent, thank you.

On Jan 14, 2018, at 15:04, Ralph Wetzel 
> wrote:

Good evening!

I've released today v4.1 of The Onion Box, the web interface to monitor your 
Tor nodes in action.

Some bugs have been fixed, and the whole package was adapted to be installable 
from PyPI, the Python Package Index!
Thus there's no longer the need to grab the latest version from GitHub & 
manually install it and all dependencies. Just do a 'pip install theonionbox' 
(preferably within a Python Virtual Environment) ... and the installation 
procedure commences.
Those changes - as well as the procedure to create a virtualenv - are reflected 
in the new Getting 
Started chapter of 
the reworked README.

To check for further details follow 
www.theonionbox.com - which will lead you to the 
GitHub repository.
Give it a try! I'm looking forward receiving your feedback and answering your 
questions.

Best Regards,

Ralph
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Setting myfamily

2018-01-04 Thread John Ricketts
Agreed.  All of my 50 relays list all relays including itself. 

> On Jan 4, 2018, at 13:08, Tyler Johnson  wrote:
> 
> Each relay only needs to list the other servers in its family; it
> doesn’t need to list itself, but it won’t hurt if it does.
> 
> On Thu, Jan 4, 2018 at 12:26 PM, Fabian A. Santiago
>  wrote:
>> When setting myfamily on a particular relay, do you list itself plus others 
>> or only others?
>> 
>> I ask because it's my understanding that you set itself + others but on 
>> atlas, for one relay I see in its family listing, it shows itself plus the 
>> 2nd one. And therefore it receives a (3) after it's nickname in the atlas 
>> listing.
>> 
>> On the other relay it only lists the other in family listing. And it has a 
>> (2) in it's atlas listing next to nickname.
>> 
>> They're both set the same as in they each list themselves + the other.
>> 
>> Thanks.
>> --
>> 
>> Thanks,
>> 
>> Fabian S.
>> 
>> OpenPGP: 3C3FA072ACCB7AC5DB0F723455502B0EEB9070FC
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Become a Fallback Directory Mirror

2017-12-21 Thread John Ricketts
Tim, 

Oh.. and

C5A53BCC174EF8FD0DCB223E4AA929FA557DEDB2


John L. Ricketts, Ph.D.
Quintex Alliance Consulting
(325) 262-3488 Cell/Signal




-Original Message-
From: tor-relays [mailto:tor-relays-boun...@lists.torproject.org] On Behalf Of 
teor
Sent: Wednesday, December 20, 2017 5:51 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Become a Fallback Directory Mirror

Dear Relay Operators,

Do you want your relay to be a Tor fallback directory mirror?
Will it have the same address and port for the next 2 years?
Just reply to this email with your relay's fingerprint.

If your relay is on the current list, you don't need to do anything.

If you're asking:

Q: What's a fallback directory mirror?

Fallback directory mirrors help Tor clients connect to the network.
For more details, see [1].

Q: Is my relay on the current list?

Search [2] and [3] for your relay fingerprint or IP address and port.
[2] is the current list of fallbacks in Tor.
[3] is used to create the next list of fallbacks.

Q: What do I need to do if my relay is on the list?

Keep the same IP address, keys, and ports.
Email tor-relays if the relay's details change.

Q: Can my relay be on the list next time?

We need fast relays that will be on the same IP address and port for 2 years. 
Reply to this email to get on the list, or to update the details of your relay.

Once or twice a year, we run a script to choose about 150-200 relays from the 
potential list [3] for the list in Tor [2].

Q: Why didn't my relay get on the list last time?

We check a relay's uptime, flags, and speed [4]. Sometimes, a relay might be 
down when we check. That's ok, we will check it again next time.

It's good to have some new relays on the list every release. That helps tor 
clients, because blocking a changing list is harder.

Q: What about the current relay DDoS?

We don't think the DDoS will have much impact on the fallback list.

If your relay is affected, please:
* make sure it has enough available file descriptors, and
* set MaxMemInQueues to the amount of RAM you have available per tor
  instance (or maybe a few hundred MB less).

We're also working on some code changes. See [5] for more details.

[1]: https://trac.torproject.org/projects/tor/wiki/doc/FallbackDirectoryMirrors
[2]: https://gitweb.torproject.org/tor.git/tree/src/or/fallback_dirs.inc
[3]: https://gitweb.torproject.org/tor.git/tree/scripts/maint/fallback.whitelist
[4]: 
https://trac.torproject.org/projects/tor/attachment/ticket/21564/fallbacks_2017-05-16-0815-09cd78886.log
[5]: https://lists.torproject.org/pipermail/tor-relays/2017-December/013881.html

--
Tim / teor

PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B ricochet:ekmygaiu4rzgsk6n


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Become a Fallback Directory Mirror

2017-12-21 Thread John Ricketts
Tim,

0077BCBA7244DB3E6A5ED2746E86170066684887
041646640AB306EA74B001966E86169B04CC88D2
155D6F57425F16C0624D7641E4EB1B47C6F0
1AE949967F82BBE7534A3D6BA77A7EBE1CED4369
1DB25DF59DAA01B5BE3D3CEB8AFED115940EBE8B
1E5136DDC52FAE1219208F0A6BADB0BA62587EE6
2ED4D25766973713EB8C56A290BF07E06B85BF12
3687FEC7E73F61AC66F7AE251E7DEE6BBD8C0252
36D68478366CB8627866757EBCE7FB3C17FC1CB8
3CA0D15567024D2E0B557DC0CF3E962B37999A79
40E7D6CE5085E4CDDA31D51A29D1457EB53F12AD
43209F6D50C657A56FE79AF01CA69F9EF19BD338
54A4820B46E65509BF3E2B892E66930A41759DE9
5649CB2158DA94FB747415F26628BEC07FA57616
5F4CD12099AF20FAF9ADFDCEC65316A376D0201C
60D3667F56AEC5C69CF7E8F557DB21DDF6C36060
66E19E8C4773086F669A1E06A3F8C23B6C079129
764BF8A03868F84C8F323C1A676AA254B80DC3BF
7A3DD280EA4CD4DD16EF8C67B93D9BDE184D1A81
7E6E9A6FDDB8DC7C92F0CFCC3CBE76C29F061799
7FA8E7E44F1392A4E40FFC3B69DB3B00091B7FD3
8B80169BEF71450FC4069A190853523B7AEA45E1
9314BD9503B9014261A65C221D77E57389DBCCC1
9C1E7D92115D431385B8CAEA6A7C15FB89CE236B
9D21F034C3BFF4E7737D08CF775DC1745706801F
9E2D7C6981269404AA1970B53891701A20424EF8
9F2856F6D2B89AD4EF6D5723FAB167DB5A53519A
A0DB820FEC87C0405F7BF05DEE5E4ADED2BB9904
A4A393FEF48640961AACE92D041934B55348CEF9
B028707969D8ED84E6DEA597A884F78AAD471971
B0CD9F9B5B60651ADC5919C0F1EAA87DBA1D9249
B2197C23A4FF5D1C49EE45BA7688BA8BCCD89A0B
B6320E44A230302C7BF9319E67597A9B87882241
B7047FBDE9C53C39011CA84E5CB2A8E3543066D0
C78AFFEEE320EA0F860961763E613FD2FAC855F5
CB7C0D841FE376EF43F7845FF201B0290C0A239E
CC14C97F1D23EE97766828FC8ED8582E21E11665
CC4A3AE960E3617F49BF9887B79186C14CBA6813
D25210CE07C49F2A4F2BC7A506EB0F5EA7F5E2C2
D33292FEDE24DD40F2385283E55C87F85C0943B6
D6FF2697CEA5C0C7DA84797C2E71163814FC2466
DF20497E487A979995D851A5BCEC313DF7E5BC51
E480D577F58E782A5BC4FA6F49A6650E9389302F
EABC2DD0D47B5DB11F2D37EB3C60C2A4D91C10F2
EC15DB62D9101481F364DE52EB8313C838BDDC29
F21DE9C7DE31601D9716781E17E24380887883D1
F7447E99EB5CBD4D5EB913EE0E35AC642B5C1EF3
FDD700C791CC6BB0AC1C2099A82CBC367AD4B764
FE00A3A835680E67FBBC895A724E2657BB253E97


John L. Ricketts, Ph.D.
Quintex Alliance Consulting
(325) 262-3488 Cell/Signal


-Original Message-
From: tor-relays [mailto:tor-relays-boun...@lists.torproject.org] On Behalf Of 
teor
Sent: Wednesday, December 20, 2017 5:51 PM
To: tor-relays@lists.torproject.org
Subject: [tor-relays] Become a Fallback Directory Mirror

Dear Relay Operators,

Do you want your relay to be a Tor fallback directory mirror?
Will it have the same address and port for the next 2 years?
Just reply to this email with your relay's fingerprint.

If your relay is on the current list, you don't need to do anything.

If you're asking:

Q: What's a fallback directory mirror?

Fallback directory mirrors help Tor clients connect to the network.
For more details, see [1].

Q: Is my relay on the current list?

Search [2] and [3] for your relay fingerprint or IP address and port.
[2] is the current list of fallbacks in Tor.
[3] is used to create the next list of fallbacks.

Q: What do I need to do if my relay is on the list?

Keep the same IP address, keys, and ports.
Email tor-relays if the relay's details change.

Q: Can my relay be on the list next time?

We need fast relays that will be on the same IP address and port for 2 years. 
Reply to this email to get on the list, or to update the details of your relay.

Once or twice a year, we run a script to choose about 150-200 relays from the 
potential list [3] for the list in Tor [2].

Q: Why didn't my relay get on the list last time?

We check a relay's uptime, flags, and speed [4]. Sometimes, a relay might be 
down when we check. That's ok, we will check it again next time.

It's good to have some new relays on the list every release. That helps tor 
clients, because blocking a changing list is harder.

Q: What about the current relay DDoS?

We don't think the DDoS will have much impact on the fallback list.

If your relay is affected, please:
* make sure it has enough available file descriptors, and
* set MaxMemInQueues to the amount of RAM you have available per tor
  instance (or maybe a few hundred MB less).

We're also working on some code changes. See [5] for more details.

[1]: https://trac.torproject.org/projects/tor/wiki/doc/FallbackDirectoryMirrors
[2]: https://gitweb.torproject.org/tor.git/tree/src/or/fallback_dirs.inc
[3]: https://gitweb.torproject.org/tor.git/tree/scripts/maint/fallback.whitelist
[4]: 
https://trac.torproject.org/projects/tor/attachment/ticket/21564/fallbacks_2017-05-16-0815-09cd78886.log
[5]: https://lists.torproject.org/pipermail/tor-relays/2017-December/013881.html

--
Tim / teor

PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B ricochet:ekmygaiu4rzgsk6n


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] The Onion Box v4.0

2017-11-18 Thread John Ricketts
Thank you for all of your hard work!  

> On Nov 18, 2017, at 05:22, Ralph Wetzel  wrote:
> 
> Hi there!
>  
> After a summer full of 'other topics' I've finally released v4.0 of The Onion 
> Box, the web interface to monitor your Tor nodes in action.
>  
> The main focus of this new release are extended connectivity options (Control 
> Port, Control Socket, SocksProxy) and the ability to connect to several nodes 
> with just a single installation of The Onion Box.
> And by the way - I've worked intensively on the documentation to ease the 
> setup and improve experience of your Box.
>  
> To check for further details follow www.theonionbox.com - which will lead you 
> to the GitHub repository.
> Give it a try! I'm looking forward receiving your feedback and answering your 
> questions.
>  
> Best Regards,
>  
> Ralph
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


smime.p7s
Description: S/MIME cryptographic signature
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Nyx 2.0 Release

2017-11-06 Thread John Ricketts
Huzzah!

> On Nov 6, 2017, at 17:40, Damian Johnson  wrote:
> 
> Hi all, after years of being in the works I'm pleased to announce Nyx!
> A long overdue modernization of arm.
> 
> http://blog.atagar.com/nyx-release-2-0/
> https://nyx.torproject.org/
> 
> Even more important for our controller space at large, Nyx is coming
> hand-in-hand with Stem 1.6. A full year of improvements that include
> descriptor creation support, ed25519 certificates, performance tuning,
> and much, much more...
> 
> https://stem.torproject.org/change_log.html#version-1-6
> 
> Cheers! -Damian
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


smime.p7s
Description: S/MIME cryptographic signature
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Testers needed for Nyx beta release

2017-10-30 Thread John Ricketts
You bet!

> On Oct 30, 2017, at 14:35, Damian Johnson  wrote:
> 
> Hi all! After five years Nyx (previously known as arm) is getting
> a far belated update. Under the covers the whole codebase has been
> rewritten from scratch, but for users things look much the same.
> One of those cases where...
> 
>  "When you do things right, people won't be sure you've done
>  anything at all." -Futurama
> 
> Main changes are...
> 
>  * Python 3.x support.
> 
>  * New website: https://nyx.torproject.org/
> 
>  * Bandwidth graph now prepopulates when you start up, so you
>have a graph right away.
> 
>  * Connections are now available without togging
>DisableDebuggerAttachment in your torrc.
> 
>  * Support for showing IPv6 connections.
> 
>  * Dialog for picking tor events to log, rather than an arcane
>letter flag input.
> 
>  * Improved efficiency of log deduplication by multiple orders
>of magnitude. As such verbose logs no longer peg your CPU.
> 
>  * Richer control interpreter, including a python prompt like
>IDLE.
> 
>  * Removed features that frequently confused users such as the
>relay setup wizard and torrc validation.
> 
>  * Modernized dependencies. Nyx now uses Stem rather than TorCtl
>(which was deprecated in 2011).
> 
> Our ducks should finally be in a row for release, but this being
> a full rewrite I'd like to start with an open beta to work out
> anything I might have missed.
> 
> Would relay operators mind giving Nyx a whirl? To give it a try
> simply ensure you have a control port available in your torrc...
> 
>  ControlPort 9051
>  CookieAuthentication 1
> 
> ... and run the following...
> 
>  % git clone https://git.torproject.org/stem.git
>  % git clone https://git.torproject.org/nyx.git
>  % cd nyx/
>  % ln -s ../stem/stem stem
>  % ./run_nyx
> 
> Thanks! -Damian
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


smime.p7s
Description: S/MIME cryptographic signature
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Quintex Exit Relays

2017-10-05 Thread John Ricketts
All,

I am performing some operating system upgrades and my exit nodes may be down 
for a period of time.

Just a heads up.

John
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] About relay size

2017-09-29 Thread John Ricketts
Hi,

100Mbps is not a small node.  Thanks for running a relay!

When you say you're going to spend more money on it...  do you mean hardware or 
bandwidth?

All of my relays are running as virtual machines on multiple computers to 
maximize the CPU and memory usage. If you didn't want to virtualize your 
machines you could put two Tor nodes on the same physical box to maximize 
hardware usage.

If you're comfortable telling us where you're putting your money I suspect we 
can advise you better.

John
Quintex Alliance Consulting



On Sep 29, 2017, at 02:37, IPonU > 
wrote:

Hi Tor list,

I'm already running a small exit node (100Mbps bandwidth) and I'm ready to 
spend more money on it, so have a question for you guys :

Is it better if I run other small ones (100Mbps too) or only 1 big exit relay 
(1 Gbps) ? What's best for the network stability/security ?

Thanks a lot

IPonU


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Individual Operator Exit Probability Threshold

2017-09-26 Thread John Ricketts
Roger,

Thank you.  Thats the concise answer I was looking for and I will hold at 5% 
and coordinate from there.

I will be in Seattle mid-October, hoping I can connect with folks in Seattle 
area that do Tor and also visit the office to get some shirts and say hi!

Any takers, Seattle Tor people?

John

On Sep 26, 2017, at 19:31, Roger Dingledine <a...@mit.edu<mailto:a...@mit.edu>> 
wrote:

On Fri, Sep 22, 2017 at 01:04:28PM +, John Ricketts wrote:
I am about to fire up more Exit Relays  and if I do so I will jump from my 
roughly 3% of Exit Probability to what technically could easily reach 6-8%.

I would like to know everyone???s opinion on having an individual operator have 
that much exit share.  In my case, all the traffic would be coming from the 
same AS as well, but distributed over four different cities with different 
upstream carriers.

Hi John,

I think 5% exit share is fine, and 10% is probably a bit too high.

That means as you grow past 5%, you should work with the other big exit
relay operator groups -- torservers, Nos Oignons, DFRI, Fr?mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Individual Operator Exit Probability Threshold

2017-09-22 Thread John Ricketts
I respond to them by the method required of the subpoena.  Generally they are 
delivered by E-Mail so I respond to them in kind, explain that I am running a 
legal Tor Exit Node, explain what Tor is, and point to 
exonerator.torproject.org showing that that 
IP address was indeed a registered exit node at the time of the complaint.



On Sep 22, 2017, at 15:40, tor > 
wrote:

> I get about sixty (60) abuse notifications a day and on average eight (8) 
> subpoenas a month.

How do you handle the subpoenas?

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Individual Operator Exit Probability Threshold

2017-09-22 Thread John Ricketts
Dylan,

I totally agree. In this case I am the ISP (AS 62744)  and I will be sure to 
write myself AUP violation notices early and often. :-)

*humor*

In a not so humorous note, I get about sixty (60)  abuse notifications a day 
and on average eight (8) subpoenas a month.

John

On Sep 22, 2017, at 14:20, Dylan Issa 
<dy...@fdylan.co.uk<mailto:dy...@fdylan.co.uk>> wrote:

Definitely be careful, though, especially if they're from the same hosting 
provider account. It will increase the chance of receiving an abuse report: and 
if someone is using Tor to attack and your exits are all picked then that 
chance just unfortunately increased. It would be a shame to get your nodes 
instant terminated in that event.
Be careful ;)

On Sep 22, 2017, at 2:55 PM, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:

Thanks Tim, this is the general idea of "If you build it they will come."

I simply don't want to be a risk.

John

On Sep 22, 2017, at 08:19, teor <teor2...@gmail.com<mailto:teor2...@gmail.com>> 
wrote:


On 22 Sep 2017, at 23:04, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:

All,

I have brought this question  up in meetings in Seattle and other places so 
some of you may have already heard me ask this question.  So, at risk of 
repeating the question for some... here goes.

I am about to fire up more Exit Relays  and if I do so I will jump from my 
roughly 3% of Exit Probability to what technically could easily reach 6-8%.

I would like to know everyone's opinion on having an individual operator have 
that much exit share.  In my case, all the traffic would be coming from the 
same AS as well, but distributed over four different cities with different 
upstream carriers.

Please chime in, if I get the a green light from the discussion it will happen 
within a month.

Thank you for supporting Tor!
And thank you for asking in advance.

More exit relays are good, and we should encourage people who want to
help the network.

This is a reminder that we need more exit operators, running more large
exits. If we think your exit share is a problem, the best way to make
that problem go away is to add other exits.

We're also working on better geographic diversity in bandwidth
authorities, and this may cause relay weights to shift a bit. So that's
another way we could end up resolving this issue :-)

T

--
Tim Wilson-Brown (teor)

teor2345 at gmail dot com
PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
ricochet:ekmygaiu4rzgsk6n
xmpp: teor at torproject dot org




___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Individual Operator Exit Probability Threshold

2017-09-22 Thread John Ricketts
Thanks Tim, this is the general idea of "If you build it they will come."

I simply don't want to be a risk.

John

On Sep 22, 2017, at 08:19, teor <teor2...@gmail.com<mailto:teor2...@gmail.com>> 
wrote:


On 22 Sep 2017, at 23:04, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:

All,

I have brought this question  up in meetings in Seattle and other places so 
some of you may have already heard me ask this question.  So, at risk of 
repeating the question for some... here goes.

I am about to fire up more Exit Relays  and if I do so I will jump from my 
roughly 3% of Exit Probability to what technically could easily reach 6-8%.

I would like to know everyone's opinion on having an individual operator have 
that much exit share.  In my case, all the traffic would be coming from the 
same AS as well, but distributed over four different cities with different 
upstream carriers.

Please chime in, if I get the a green light from the discussion it will happen 
within a month.

Thank you for supporting Tor!
And thank you for asking in advance.

More exit relays are good, and we should encourage people who want to
help the network.

This is a reminder that we need more exit operators, running more large
exits. If we think your exit share is a problem, the best way to make
that problem go away is to add other exits.

We're also working on better geographic diversity in bandwidth
authorities, and this may cause relay weights to shift a bit. So that's
another way we could end up resolving this issue :-)

T

--
Tim Wilson-Brown (teor)

teor2345 at gmail dot com
PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
ricochet:ekmygaiu4rzgsk6n
xmpp: teor at torproject dot org




___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Individual Operator Exit Probability Threshold

2017-09-22 Thread John Ricketts
All,

I have brought this question  up in meetings in Seattle and other places so 
some of you may have already heard me ask this question.  So, at risk of 
repeating the question for some... here goes.

I am about to fire up more Exit Relays  and if I do so I will jump from my 
roughly 3% of Exit Probability to what technically could easily reach 6-8%.

I would like to know everyone’s opinion on having an individual operator have 
that much exit share.  In my case, all the traffic would be coming from the 
same AS as well, but distributed over four different cities with different 
upstream carriers.

Please chime in, if I get the a green light from the discussion it will happen 
within a month.

Sincerely,
John L. Ricketts, PhD
Quintex Alliance Consulting
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Would you also like to have family-level atlas pages?

2017-09-11 Thread John Ricketts
Roger,

The kind folks at Nos Oignons gave me the code.  I still have it if you can't 
find it.

https://nos-oignons.net/Services/index.en.html is an example.

John



On Sep 11, 2017, at 20:55, Roger Dingledine > 
wrote:

On Mon, Sep 11, 2017 at 10:10:00PM +, nusenu wrote:
I suggested family-level pages where an operator of more than one relay
can see all the relays of his family including aggregated (stacked)
graphs for the graphs that are already available on a per-relay level.

Good idea.

The Nos Oignons folks had some scripts you can hack together to measure
and visualize your group of relays, but I spent a while hunting and I
couldn't find it now.

While we're doing feature requests, once the "per family" view exists,
I would want to use the same view on other groups of relays, like "per
country" and "per AS". I can fake some of that with Compass:
https://compass.torproject.org/
but it would be great to have it in a site that's maintained. :)

Thanks!
--Roger

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Would you also like to have family-level atlas pages?

2017-09-11 Thread John Ricketts
Hi,

I certainly would.

John

> On Sep 11, 2017, at 17:02, nusenu  wrote:
> 
> Hi,
> 
> Iain - the atlas maintainer - asked on twitter if relay operators at the
> relay operators meetup in Montreal have feature requests for atlas [1].
> 
> I suggested family-level pages where an operator of more than one relay
> can see all the relays of his family including aggregated (stacked)
> graphs for the graphs that are already available on a per-relay level.
> 
> Before filing this as a trac ticket - as Iain - suggested, I wanted to
> ask around if others would find that useful as well because it probably
> makes only sense to implement it if there are more people actually
> finding it useful.
> 
> So let us know if you do.
> 
> thanks,
> nusenu
> 
> 
> 
> 
> [1] https://twitter.com/iainlearmonth/status/907003817434271746
> 
> 
> -- 
> https://mastodon.social/@nusenu
> https://twitter.com/nusenu_
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] keepyourprivcay: Introducing a new 100 mbit/s relay

2017-08-16 Thread John Ricketts
Thank you!

On Aug 16, 2017, at 10:22, Keepyourprivacy 
> wrote:

Another 100 mbit/s relay has been added, located in sweden. MyFamily entry set 
in torrc.

https://atlas.torproject.org/#details/B92CADBD1E9A2F72E64D7DE5A1BF5B2B30DA7B87
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] keepyourprivcay: Introducing a new 100 mbit/s relay

2017-08-10 Thread John Ricketts
Welcome!!!  And thank you.

On Aug 10, 2017, at 10:13, Keepyourprivacy 
> wrote:

Hello fellow operators of tor relays out there! :)

I'd like to introduce my new relay, it's called keepyourprivacy and hosted in 
the Netherlands, at a provider which is known for high uptime and great network 
connectivity. Because it isn't very cheap, it's not very common used for tor 
relays, so i think it's a good choice for a better network diversity. :) Sure, 
i liked the idea of running a cheap relay at Kimsufi or something, but there 
are so many of this relays out there, which isn't good for the basic idea of 
Tor.

It's running on a dedicated server with an dedicated 100 mbit/s full-duplex 
uplink, which is only used for Tor. So over 60 TB can be pushed each month. In 
these days Tor needs more help than ever, because VPN bans becoming more and 
more common - look at China or Russia for example.

https://atlas.torproject.org/#details/59633E5F42DDA009798B173944367D7F50B1BDF3

I'm also playing with the idea to change this relay to an exit node, but i'm a 
little bit worried about possible legal consequences. I would run it with an 
reduced policy however, but there is still the risk, that someone is doing 
fraud - or even worse - transmit child pornography over it. And that's nothing 
i'd like to be involved with it. But i know that it would help the Tor network 
even more.

But for now, i think the middle relay with high uptime, capacity and with a not 
so common provider like OVH or online.net will still help 
the community to improve the connectivity.

Let me know your thoughts! :)

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor relay operators at DEF CON

2017-07-28 Thread John Ricketts
Yeah, I'm down.

On Jul 28, 2017, at 19:51, Robert Keizer 
<rob...@keizer.ca<mailto:rob...@keizer.ca>> wrote:


I could do that.

On Jul 28, 2017 7:11 PM, "Joel Cretan" 
<jcre...@gmail.com<mailto:jcre...@gmail.com>> wrote:
Lunchcon took precedence over hallway-with-Roger-con today, but I suggest 17:00 
Saturday in the chillout area next to the Crypto and Privacy Village. I'll make 
a sign or something.

Hope to see some people there!

On Jul 27, 2017 23:39, "John Ricketts" 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:
haha!!

> On Jul 27, 2017, at 22:50, Roger Dingledine 
> <a...@mit.edu<mailto:a...@mit.edu>> wrote:
>
>> On Thu, Jul 27, 2017 at 03:01:48PM -0700, Joel Cretan wrote:
>> If anyone at DEF CON is interested in meeting up, perhaps we could set up a
>> meeting time, maybe in/around the Crypto and Privacy Village. Of course
>> we're all interested in anonymity, so no pressure to speak up. But if
>> enough people tell me they're interested, I'll try to organize something.
>
> Sounds great! I have a talk in track 4 tomorrow at 13:00 (describing the
> problems with the old onion service design and what we've done to fix
> those problems), and I bet there will be a bunch of relay operators there
> too, so you could use the "everybody mobs Roger with questions in the
> hallway after the talk" opportunity to get critical mass for a meet-up. :)
>
> --Roger
>
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Tor relay operators at DEF CON

2017-07-27 Thread John Ricketts
I'm interested :-)  

> On Jul 27, 2017, at 14:55, Joel Cretan  wrote:
> 
> Hi relay operators,
> 
> If anyone at DEF CON is interested in meeting up, perhaps we could set up a 
> meeting time, maybe in/around the Crypto and Privacy Village. Of course we're 
> all interested in anonymity, so no pressure to speak up. But if enough people 
> tell me they're interested, I'll try to organize something.
> 
> Hope to meet some of you. 
> 
> Joel
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Want to help test 'Sandbox 1'? (Linux only)

2017-06-25 Thread John Ricketts
I will shortly.  All of my relays or just one?

> On Jun 25, 2017, at 13:21, nusenu  wrote:
> 
> Hi,
> 
> I'm aiming to enable tor's 'Sandbox' feature by default on Debian based
> relays starting with the next release of ansible-relayor [1].
> 
> Before doing so I'd like to collect some feedback from tor relay
> operators willing to test this feature.
> 
> If you
> - run tor 0.3.0.x >= 0.3.0.8
> - are on Linux
> - willing to report proplems
> 
> it would be greate if you could add the following line to your torrc
> configuration file:
> 
> Sandbox 1
> 
> 
> Ideally you have also a system monitoring in place that tells you
> whether this config change has any impact (i.e. on CPU or bandwidth).
> 
> 
> [1] https://github.com/nusenu/ansible-relayor
> 
> -- 
> https://mastodon.social/@nusenu
> https://twitter.com/nusenu_
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Ahiker shutting down

2017-06-05 Thread John Ricketts
Thank you for your service to us all. 

> On Jun 5, 2017, at 15:06, Ian Zimmerman  wrote:
> 
> Hello, sadly I have to terminate my relay because it seems to interfere
> with the quotidian use of my server.  I'll look for a way to help the
> community in other ways.
> 
> -- 
> Please *no* private Cc: on mailing lists and newsgroups
> Personal signed mail: please _encrypt_ and sign
> Don't clear-text sign:
> http://primate.net/~itz/blog/the-problem-with-gpg-signatures.html
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] WannaCry fallout FYI

2017-05-14 Thread John Ricketts
Roger,

Exactly! bahahaha.

John

> On May 14, 2017, at 17:24, Roger Dingledine  wrote:
> 
> On Sun, May 14, 2017 at 09:54:55PM +0200, niftybunny wrote:
>>> Known TOR exit nodes are listed within the Security Intelligence feed of 
>>> ASA Firepower devices. Enabling this to be blacklisted will prevent 
>>> outbound communications to TOR networks.
>> 
>> Wait, what?
> 
> To help you be less surprised next time, the template to look for is:
> 
> "Additionally, organizations should strongly consider [buying our
> fancy proprietary "threat intelligence" tools]. Enabling this to be
> blacklisted will prevent [thing that we're trying to scare you about
> without explaining, or even understanding ourselves]."
> 
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] WannaCry fallout FYI

2017-05-14 Thread John Ricketts
Exactly what I was thinking.

On May 14, 2017, at 14:51, niftybunny 
> wrote:

>Known TOR exit nodes are listed within the Security Intelligence feed of ASA 
>Firepower devices. Enabling this to be blacklisted will prevent outbound 
>communications to TOR networks.

Wait, what?


niftybunny
ab...@to-surf-and-protect.net

Where ignorance is bliss, 'Tis folly to be wise.

Thomas Gray

On 14. May 2017, at 21:45, Jon Gardner 
> wrote:

>From the SNORT folks...

http://blog.talosintelligence.com/2017/05/wannacry.html?m=1

" Additionally, organizations should strongly consider blocking connections 
to TOR nodes and TOR traffic on network. Known TOR exit nodes are listed within 
the Security Intelligence feed of ASA Firepower devices. Enabling this to be 
blacklisted will prevent outbound communications to TOR networks."

<><
Jon L. Gardner
Mobile: +1 979-574-1189
Email/Skype/Jabber: j...@brazoslink.net
AIM/iChat/MSN: j...@mac.com
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Hackers

2017-03-29 Thread John Ricketts
Gareth,

Thank you for your response.

I can imagine how this could turn into Oil and Gas incident and I certainly 
wouldn't want that for myself or anyone else.  I'm still debating the privacy 
of CC:ing the group. As the majority of us do, I've received lots of abuse 
emails  but none quite like this.  What I have done here is brought the 
issue to the herd for protection instead of isolating the incident and keeping 
away from the rest of you.  At the time I felt that everyone on the relay list 
might want to know about the individual, but in hindsight it was spam to most.

I apologize for the spam.

John

On Mar 29, 2017, at 03:23, Gareth Llewellyn 
>
 wrote:

Whilst your complainant seems to have a bee in their bonnet I'm not sure you're 
doing anyone anyone any favours by CC'ing pseudo-private correspondence into a 
mailing list.

As a fellow ISP owner running Tor Exits (AS28715) I also enjoy the "right" to 
treat abuse requests according to rules that only I write (UK legislation not 
withstanding) but IMHO we have a responsibility proportional to our "mere 
conduit" superpowers, both to the privacy of Tor users *and* crazy abuse@ 
emails from individuals.

This could turn into another Mozilla / Oil and Gas thing ( 
https://arstechnica.co.uk/security/2017/03/firefox-gets-complaint-for-labeling-unencrypted-login-page-insecure/
 )
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Recent events in Tor-Relay.

2017-03-29 Thread John Ricketts
Thanks, that's where I was going internally.  I will take your advice, it was 
much needed. 

> On Mar 29, 2017, at 01:46, Dave Warren <da...@hireahit.com> wrote:
> 
>> On Tue, Mar 28, 2017, at 23:24, John Ricketts wrote:
>> All,
>> 
>> Any suggestions short of a restraining order? 
>> 
>> That was one of the most bizarre interactions I have ever had with anyone
>> on the internet.
> 
> "If you would like me to block other Tor users from using my exits to
> contact your servers, please provide the list of IP(s) and I will do so.
> For any other requests, please feel free to serve papers to my lawyer",
> or if you don't have a lawyer, just cut the last few words out. 
> 
> After that, don't respond to anything other than a specific list of IPs
> to block (and I'd sanity check them). Don't engage, don't encourage,
> don't try to assume they'll suddenly get not-stupid if you can just get
> them to understand why they're stupid, that's not how stupid works.
> 
> There's nothing to be gained from further debate or discussion, so why
> not let them get bored and go yell at a fast food worker or a poorly
> placed traffic sign or something instead of wasting more of your time?
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Recent events in Tor-Relay.

2017-03-29 Thread John Ricketts
All,

Any suggestions short of a restraining order? 

That was one of the most bizarre interactions I have ever had with anyone on 
the internet.

Thanks for your input,
John
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Hackers

2017-03-29 Thread John Ricketts
Great.

On Mar 29, 2017, at 01:03, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

Sure do .

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 11:02 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Sir,

I do not know why you contacted me.  You did not tell me what was attacked, 
when it was attacked, or how it was attacked.

Now you're threatening to attack me.  Clearly, you are not a reasonable person.

Do what you must.  My information is public, you know where I live and you have 
my telephone number. :-)

John
On Mar 29, 2017, at 00:57, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:
Look pal, CC me again to your dark webbers and I will go after you. I clearly 
contacted you about a complaint for hackers coming from YOUR servers. I copied 
and pasted it right to you. Don't play games, "doc".

Complaints:
1) Hackers are coming from your servers.
2) You're sharing my information with a large email list without my permission 
about hackers coming from your servers, for contacting you about these very 
same hackers.

Don't play stupid. You know exactly why I contacted you.
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Hackers

2017-03-29 Thread John Ricketts
Sir,

I do not know why you contacted me.  You did not tell me what was attacked, 
when it was attacked, or how it was attacked.

Now you're threatening to attack me.  Clearly, you are not a reasonable person.

Do what you must.  My information is public, you know where I live and you have 
my telephone number. :-)

John
On Mar 29, 2017, at 00:57, 
"cont...@gnosticmedia.com" 
> wrote:

Look pal, CC me again to your dark webbers and I will go after you. I clearly 
contacted you about a complaint for hackers coming from YOUR servers. I copied 
and pasted it right to you. Don't play games, "doc".

Complaints:
1) Hackers are coming from your servers.
2) You're sharing my information with a large email list without my permission 
about hackers coming from your servers, for contacting you about these very 
same hackers.

Don't play stupid. You know exactly why I contacted you.
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Hackers

2017-03-28 Thread John Ricketts
Hello,

I am sorry you feel attacked.  Feel free to take whatever action your require.  
Let's start with the actual issue, you did not outline any actual abuse 
complaint.

Please detail your issues, and I will explain to you how to block Tor traffic 
and specifically my IP addresses since you feel the source is Quintex.

Until you send me a valid abuse complaint with actionable information, there is 
nothing further I can do to assist you.

John

On Mar 29, 2017, at 00:47, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

Now the abuse is sharing my info was a bunch of dark web hackers for contacting 
an ISP about abuse. That’s sick. Now I do have cause.

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 10:46 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

I am sharing this discussion with everyone as I have nothing to hide and I feel 
this is of the public interest.

I am very familiar with Tor's origins, original intent and what it is used for 
today and where it's future hopefully will go.

Thank you taking the time to email me with your abuse complaint. If you have 
any further issues, please feel to email me.  In the future please please 
include more technical details such as IP addresses, the specific attack and 
times and dates.

Sincerely,

John L. Ricketts, PhD
Quintex Alliance Consulting


On Mar 29, 2017, at 00:41, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:
I know quite a lot about Tor and how it was developed by the Navy and is used 
by agents for covert work. Maybe you should study more about Tor. You’re not as 
discrete as you think. Why are you CCing me to the entire Tor email list? Was I 
talking to them, or you?

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 10:38 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

Please read https://torproject.org and perhaps you'll change your mind.

Bad people will do bad things no matter what.  If a bank robber uses a public 
street or highway during a crime does that mean we should destroy the highway?  
No.

I wish you the best.

John

On Mar 29, 2017, at 00:28, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:
Thanks for the info. You’re still an IP providing frauds, pedophiles, and 
intelligence agencies access to do illegal attacks and activities. Bunch of 
cowards to hide behind Tor…

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 9:28 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

It's because i'm running Tor Exit servers.  I am an ISP. I will not turn off 
any of the Tor exit servers because I am not doing anything illegal.

If you feel you must file legal action, please do so.

If you're not concerned about blocking Tor, why don't you block all of the exit 
nodes instead?  Bloxking just my exit will not help a lot.

Feel free to block 199.249.223.0/24 and 199.249.224.0/24 and you won't have any 
traffic from Quintex servers.

John

On Mar 28, 2017, at 22:54, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

John, why am I getting Tor related hackers from your servers? Hmmm… Please turn 
it off or I’ll be filing legal against your company.

You've chosen to block the network that 199.249.224.41 is part of. We've marked 
the networks we found that this IP address belongs to in red below. Make sure 
you read all the WHOIS information so that you see all networks this IP belongs 
to. We recommend blocking the network with the lowest number of addresses. You 
may find this is listed at the end as part of the 'rWHOIS' query which contacts 
the local WHOIS server that is run by the network administrator.

#
# ARIN WHOIS data and services are subject to the Terms of Use
# available at: https://www.arin.net/whois_tou.html
#
# If you see inaccuracies in the results, please report at
# https://www.arin.net/public/whoisinaccuracy/index.xhtml
#


#
# The following results may also be obtained via:
# 
https://whois.arin.net/rest/nets;q=199.249.224.41?showDetails=true=false=false=netref2
#

NetRange: 199.249.224.0 - 199.249.224.255 [256 addresses in this network. Click 
to block this 
network]<http://www.gnosticmedia.com/wp-admin/admin.php?pag

Re: [tor-relays] Hackers

2017-03-28 Thread John Ricketts
Hello,

I am sharing this discussion with everyone as I have nothing to hide and I feel 
this is of the public interest.

I am very familiar with Tor's origins, original intent and what it is used for 
today and where it's future hopefully will go.

Thank you taking the time to email me with your abuse complaint. If you have 
any further issues, please feel to email me.  In the future please please 
include more technical details such as IP addresses, the specific attack and 
times and dates.

Sincerely,

John L. Ricketts, PhD
Quintex Alliance Consulting


On Mar 29, 2017, at 00:41, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

I know quite a lot about Tor and how it was developed by the Navy and is used 
by agents for covert work. Maybe you should study more about Tor. You’re not as 
discrete as you think. Why are you CCing me to the entire Tor email list? Was I 
talking to them, or you?

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 10:38 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

Please read https://torproject.org and perhaps you'll change your mind.

Bad people will do bad things no matter what.  If a bank robber uses a public 
street or highway during a crime does that mean we should destroy the highway?  
No.

I wish you the best.

John

On Mar 29, 2017, at 00:28, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:
Thanks for the info. You’re still an IP providing frauds, pedophiles, and 
intelligence agencies access to do illegal attacks and activities. Bunch of 
cowards to hide behind Tor…

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 9:28 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

It's because i'm running Tor Exit servers.  I am an ISP. I will not turn off 
any of the Tor exit servers because I am not doing anything illegal.

If you feel you must file legal action, please do so.

If you're not concerned about blocking Tor, why don't you block all of the exit 
nodes instead?  Bloxking just my exit will not help a lot.

Feel free to block 199.249.223.0/24 and 199.249.224.0/24 and you won't have any 
traffic from Quintex servers.

John

On Mar 28, 2017, at 22:54, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

John, why am I getting Tor related hackers from your servers? Hmmm… Please turn 
it off or I’ll be filing legal against your company.

You've chosen to block the network that 199.249.224.41 is part of. We've marked 
the networks we found that this IP address belongs to in red below. Make sure 
you read all the WHOIS information so that you see all networks this IP belongs 
to. We recommend blocking the network with the lowest number of addresses. You 
may find this is listed at the end as part of the 'rWHOIS' query which contacts 
the local WHOIS server that is run by the network administrator.

#
# ARIN WHOIS data and services are subject to the Terms of Use
# available at: https://www.arin.net/whois_tou.html
#
# If you see inaccuracies in the results, please report at
# https://www.arin.net/public/whoisinaccuracy/index.xhtml
#


#
# The following results may also be obtained via:
# 
https://whois.arin.net/rest/nets;q=199.249.224.41?showDetails=true=false=false=netref2
#

NetRange: 199.249.224.0 - 199.249.224.255 [256 addresses in this network. Click 
to block this 
network]<http://www.gnosticmedia.com/wp-admin/admin.php?page=WordfenceBlocking=199.249.224.0%20-%20199.249.224.255#top#advancedblocking>
CIDR: 199.249.224.0-199.249.225.255 [511 addresses in this network. Click to 
block this 
network]<http://www.gnosticmedia.com/wp-admin/admin.php?page=WordfenceBlocking=199.249.224.0-199.249.225.255#top#advancedblocking>
NetName: QUINTEX224
NetHandle: NET-199-249-224-0-1
Parent: NET199 (NET-199-0-0-0-0)
NetType: Direct Assignment
OriginAS: AS7018, AS6939, AS13693, AS3549, AS62744
Organization: Quintex Alliance Consulting (QAC-4)
RegDate: 1994-06-02
Updated: 2017-03-13
Ref: https://whois.arin.net/rest/net/NET-199-249-224-0-1


OrgName: Quintex Alliance Consulting
OrgId: QAC-4
Address: 308 Bluegrass Drive
City: San Angelo
StateProv: TX
PostalCode: 76903
Country: US
RegDate: 1994-06-03
Updated: 2016-08-22
Ref: https://whois.arin.net/rest/org/QAC-4


OrgAbuseHandle: JR125-ARIN
OrgAbuseName: Ricketts, John L
OrgAbusePhone: +1-325-653-1444
OrgAbuseEmail: j...@quintex.com<mailto:j...@quintex.com>
OrgAbuseRef: https://whois.a

Re: [tor-relays] Hackers

2017-03-28 Thread John Ricketts
Hello,

Please read https://torproject.org and perhaps you'll change your mind.

Bad people will do bad things no matter what.  If a bank robber uses a public 
street or highway during a crime does that mean we should destroy the highway?  
No.

I wish you the best.

John

On Mar 29, 2017, at 00:28, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

Thanks for the info. You're still an IP providing frauds, pedophiles, and 
intelligence agencies access to do illegal attacks and activities. Bunch of 
cowards to hide behind Tor...

From: John Ricketts [mailto:j...@quintex.com]
Sent: Tuesday, March 28, 2017 9:28 PM
To: cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>
Cc: tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
Subject: Re: Hackers

Hello,

It's because i'm running Tor Exit servers.  I am an ISP. I will not turn off 
any of the Tor exit servers because I am not doing anything illegal.

If you feel you must file legal action, please do so.

If you're not concerned about blocking Tor, why don't you block all of the exit 
nodes instead?  Bloxking just my exit will not help a lot.

Feel free to block 199.249.223.0/24 and 199.249.224.0/24 and you won't have any 
traffic from Quintex servers.

John

On Mar 28, 2017, at 22:54, 
"cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>" 
<cont...@gnosticmedia.com<mailto:cont...@gnosticmedia.com>> wrote:

John, why am I getting Tor related hackers from your servers? Hmmm... Please 
turn it off or I'll be filing legal against your company.

You've chosen to block the network that 199.249.224.41 is part of. We've marked 
the networks we found that this IP address belongs to in red below. Make sure 
you read all the WHOIS information so that you see all networks this IP belongs 
to. We recommend blocking the network with the lowest number of addresses. You 
may find this is listed at the end as part of the 'rWHOIS' query which contacts 
the local WHOIS server that is run by the network administrator.

#
# ARIN WHOIS data and services are subject to the Terms of Use
# available at: https://www.arin.net/whois_tou.html
#
# If you see inaccuracies in the results, please report at
# https://www.arin.net/public/whoisinaccuracy/index.xhtml
#


#
# The following results may also be obtained via:
# 
https://whois.arin.net/rest/nets;q=199.249.224.41?showDetails=true=false=false=netref2
#

NetRange: 199.249.224.0 - 199.249.224.255 [256 addresses in this network. Click 
to block this 
network]<http://www.gnosticmedia.com/wp-admin/admin.php?page=WordfenceBlocking=199.249.224.0%20-%20199.249.224.255#top#advancedblocking>
CIDR: 199.249.224.0-199.249.225.255 [511 addresses in this network. Click to 
block this 
network]<http://www.gnosticmedia.com/wp-admin/admin.php?page=WordfenceBlocking=199.249.224.0-199.249.225.255#top#advancedblocking>
NetName: QUINTEX224
NetHandle: NET-199-249-224-0-1
Parent: NET199 (NET-199-0-0-0-0)
NetType: Direct Assignment
OriginAS: AS7018, AS6939, AS13693, AS3549, AS62744
Organization: Quintex Alliance Consulting (QAC-4)
RegDate: 1994-06-02
Updated: 2017-03-13
Ref: https://whois.arin.net/rest/net/NET-199-249-224-0-1


OrgName: Quintex Alliance Consulting
OrgId: QAC-4
Address: 308 Bluegrass Drive
City: San Angelo
StateProv: TX
PostalCode: 76903
Country: US
RegDate: 1994-06-03
Updated: 2016-08-22
Ref: https://whois.arin.net/rest/org/QAC-4


OrgAbuseHandle: JR125-ARIN
OrgAbuseName: Ricketts, John L
OrgAbusePhone: +1-325-653-1444
OrgAbuseEmail: j...@quintex.com<mailto:j...@quintex.com>
OrgAbuseRef: https://whois.arin.net/rest/poc/JR125-ARIN

OrgNOCHandle: JR125-ARIN
OrgNOCName: Ricketts, John L
OrgNOCPhone: +1-325-653-1444
OrgNOCEmail: j...@quintex.com<mailto:j...@quintex.com>
OrgNOCRef: https://whois.arin.net/rest/poc/JR125-ARIN

OrgTechHandle: JR125-ARIN
OrgTechName: Ricketts, John L
OrgTechPhone: +1-325-653-1444
OrgTechEmail: j...@quintex.com<mailto:j...@quintex.com>
OrgTechRef: https://whois.arin.net/rest/poc/JR125-ARIN

RNOCHandle: JR125-ARIN
RNOCName: Ricketts, John L
RNOCPhone: +1-325-653-1444
RNOCEmail: j...@quintex.com<mailto:j...@quintex.com>
RNOCRef: https://whois.arin.net/rest/poc/JR125-ARIN

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Hackers

2017-03-28 Thread John Ricketts
Hello,

It's because i'm running Tor Exit servers.  I am an ISP. I will not turn off 
any of the Tor exit servers because I am not doing anything illegal.

If you feel you must file legal action, please do so.

If you're not concerned about blocking Tor, why don't you block all of the exit 
nodes instead?  Bloxking just my exit will not help a lot.

Feel free to block 199.249.223.0/24 and 199.249.224.0/24 and you won't have any 
traffic from Quintex servers.

John

On Mar 28, 2017, at 22:54, 
"cont...@gnosticmedia.com" 
> wrote:


John, why am I getting Tor related hackers from your servers? Hmmm... Please 
turn it off or I'll be filing legal against your company.

You've chosen to block the network that 199.249.224.41 is part of. We've marked 
the networks we found that this IP address belongs to in red below. Make sure 
you read all the WHOIS information so that you see all networks this IP belongs 
to. We recommend blocking the network with the lowest number of addresses. You 
may find this is listed at the end as part of the 'rWHOIS' query which contacts 
the local WHOIS server that is run by the network administrator.

#
# ARIN WHOIS data and services are subject to the Terms of Use
# available at: https://www.arin.net/whois_tou.html
#
# If you see inaccuracies in the results, please report at
# https://www.arin.net/public/whoisinaccuracy/index.xhtml
#


#
# The following results may also be obtained via:
# 
https://whois.arin.net/rest/nets;q=199.249.224.41?showDetails=true=false=false=netref2
#

NetRange: 199.249.224.0 - 199.249.224.255 [256 addresses in this network. Click 
to block this 
network]
CIDR: 199.249.224.0-199.249.225.255 [511 addresses in this network. Click to 
block this 
network]
NetName: QUINTEX224
NetHandle: NET-199-249-224-0-1
Parent: NET199 (NET-199-0-0-0-0)
NetType: Direct Assignment
OriginAS: AS7018, AS6939, AS13693, AS3549, AS62744
Organization: Quintex Alliance Consulting (QAC-4)
RegDate: 1994-06-02
Updated: 2017-03-13
Ref: https://whois.arin.net/rest/net/NET-199-249-224-0-1


OrgName: Quintex Alliance Consulting
OrgId: QAC-4
Address: 308 Bluegrass Drive
City: San Angelo
StateProv: TX
PostalCode: 76903
Country: US
RegDate: 1994-06-03
Updated: 2016-08-22
Ref: https://whois.arin.net/rest/org/QAC-4


OrgAbuseHandle: JR125-ARIN
OrgAbuseName: Ricketts, John L
OrgAbusePhone: +1-325-653-1444
OrgAbuseEmail: j...@quintex.com
OrgAbuseRef: https://whois.arin.net/rest/poc/JR125-ARIN

OrgNOCHandle: JR125-ARIN
OrgNOCName: Ricketts, John L
OrgNOCPhone: +1-325-653-1444
OrgNOCEmail: j...@quintex.com
OrgNOCRef: https://whois.arin.net/rest/poc/JR125-ARIN

OrgTechHandle: JR125-ARIN
OrgTechName: Ricketts, John L
OrgTechPhone: +1-325-653-1444
OrgTechEmail: j...@quintex.com
OrgTechRef: https://whois.arin.net/rest/poc/JR125-ARIN

RNOCHandle: JR125-ARIN
RNOCName: Ricketts, John L
RNOCPhone: +1-325-653-1444
RNOCEmail: j...@quintex.com
RNOCRef: https://whois.arin.net/rest/poc/JR125-ARIN

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] 22% of bridges run by a single entity?

2017-03-27 Thread John Ricketts
Wow!  And I was planning on stopping at 6%...

> On Mar 27, 2017, at 10:49, nusenu  wrote:
> 
> Hi,
> 
> is it known that (likely) a single entity is running ~22% of all
> bridges?  (not the 'ki' bridges [1])
> 
> I'm not necessarily saying that this is bad, just curious and wondering
> if this is somehow known.
> Since contactinfo is removed from bridge descriptors before publication
> I can not tell whether this is i.e. torservers, Frenn vun der Enn,
> AccessNow, ...
> 
> 
> Added on [2]
> 2016-01-17
> 2016-01-18
> 2016-01-24
> 
> 
> 
> [1]
> https://lists.torproject.org/pipermail/tor-project/2016-December/000851.html
> [2]
> https://github.com/nusenu/tor-network-observations/blob/master/bridges_added_per_day_2017-03-27.txt
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] [FYI] cymrubridge02 maintenance - quick reboot

2017-03-14 Thread John Ricketts
Thank you for running this bridge!!

> On Mar 13, 2017, at 15:50, Sina Rabbani  wrote:
> 
> Dear Team,
> 
> cymrubridge02 (meek-azure) needs a reboot, it's going to be down for
> less than a min and will come right back up.
>> https://atlas.torproject.org/#details/8F4541EEE3F2306B7B9FEF1795EC302F6B84DAE8
> 
> All the best,
> Sina
> 
> -- 
> Sina Rabbani | Systems Engineer | Team Cymru, Inc.
> srabb...@cymru.com | 0x53B422A8  | http://www.team-cymru.org/
> 
> "Do unto others as you would have them do unto you."
> 
> 
> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Is there a logical limit of MyFamily members?

2017-02-25 Thread John Ricketts
Thank you.  :-)

> On Feb 25, 2017, at 03:01, nusenu <nus...@openmailbox.org> wrote:
> 
> 
> 
> John Ricketts:
>> I have 30 nodes now and my year end I intend to run enough to reach
>> 6% of exit probability.  I want to know if there is a logical limit
>> per family.
> 
> There is a max. descriptor size limit (20k) [1] and MyFamily is uploaded
> via descriptors.
> 
> Taking the descriptor of QuintexAirVPN26 as a sample you could probably
> fit another ~380 family members into that descriptor before you hit the
> descriptor limit (but any other changes like exit policy influence your
> descriptor size as well).
> 
> 
> [1] https://gitweb.torproject.org/torspec.git/tree/dir-spec.txt#n364
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


[tor-relays] Is there a logical limit of MyFamily members?

2017-02-25 Thread John Ricketts
All,

I have 30 nodes now and my year end I intend to run enough to reach 6% of exit 
probability.  I want to know if there is a logical limit per family.

Thanks!
John
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Shutdown of TorLand1

2017-02-15 Thread John Ricketts
Thank you for your service to the community!  

> On Feb 15, 2017, at 14:05, "tor-ad...@torland.is"  
> wrote:
> 
> reduced
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Reaching out to webiron

2017-02-08 Thread John Ricketts
Hear, hear!

On Feb 8, 2017, at 02:06, DaKnOb > 
wrote:

Incidentally yesterday I published a blog post featuring them and why their 
abuse e-mails are plain spam:

https://blog.daknob.net/security-companies-and-abuse-e-mails/

On 08 Feb 2017, at 06:00, Andrew Deason 
> wrote:

I run an exit node, and as such, I get abuse emails like this from time
to time:


Mostly I ignore them, but since their automated report contains the
sentence "Please feel free to send us your comments or responses.",
every so often I send something to complain about their practices. To my
surprise, apparently somebody does actually read these because today I
got a reply.

I'm not reproducing the entire response here without permission (they
seem kinda touchy), but the person that replied did mention that they
have some kind of rbl "in beta" regarding tor exits. They seemed to
imply that doing so was quite a burden on them, though, which I don't
really understand (IME blocking tor exits is easy; intentionally so).

I'm trying to keep the conversation going, but I was wondering if anyone
from the tor project has tried to reach out to them in some kind of
official way? I'm just some random guy, so I don't know if it would be
preferable for someone more knowledgeable, or with more access to tor
infrastructure, to be conversing with them. (e.g. teor)

I assume some people will say this isn't even worth the effort; it's not
like it's hard to just ignore those reports. But it doesn't take much
effort to just try to talk ot them, and it perhaps helps to give tor a
reputation of cooperation and helpfulness.

--
Andrew Deason
adea...@dson.org
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Reaching out to webiron

2017-02-07 Thread John Ricketts
All,

I will be blunt and say that I simply ignore them.  athey are fully aware of 
what Tor is, have been told by me and other operators how to block exit nodes 
and explain that we are simply a conduit.  

I am not ignoring them out of spite, but frankly it is tiring to be redundant.  
I get about 40 or so abuse emails a day and I take the time to respond to them 
personally unless I'm being spammed, as that's how I see it when all of my 
emails have been ignored when I respond to them.  I prefer not to automate my 
responses as I find it cold.

John

> On Feb 8, 2017, at 01:19, Andrew Deason  wrote:
> 
> On Wed, 8 Feb 2017 15:09:47 +1100
> Tor  wrote:
> 
>> I don't ignore abuse reports, and I've found that Tor's boilerplate
>> abuse templates almost always provide a good response. So it's just a
>> matter of copying and pasting the relevant section and sending it to them.
>> 
>> https://trac.torproject.org/projects/tor/wiki/doc/TorAbuseTemplates
> 
> Normally, yes sure, but this isn't some random place that's never heard
> of tor before. WebIron is well aware of what tor is, and they seem to
> have an issue with the tor network in general, not my specific node.
> They used to include this in their automated reports:
> 
>>> == Tor: Please note as the abuse from Tor has gotten out of hand,
>>> we do not give free passes to abuse coming from Tor exits. See the
>>> leader board linked below for more details on the issue. ==
> 
> And they even gave instructions for how to block ranges from individual
> exits:
> 
> 
> (They no longer include this info in their reports, from what I can
> tell.)
> 
> But blocking ranges from individual exits doesn't seem useful to them at
> all; it's even counterproductive, since the attacks/abuse will use a
> different IP, bypassing their IP-based blacklist.
> 
> From my current conversation with them, they are aware of at least some
> suggested ways of blocking tor entirely, but claim some issues with
> doing so. (Something having to do with exit node IPs changing too
> frequently, making the existing methods useless.)
> 
> I am not sure if there are real technical limitations, or there is just
> a misunderstanding. Since I don't work with the technical details of tor
> in and out every day, I'm a little hesitant to be arguing with them
> about the various technical details, since I might get something wrong.
> 
> And of course, if there _are_ actual problems with the mechanisms of tor
> blacklisting, I can't do anything about it myself, and we have to play
> "telephone" with me reporting some issue second-hand or whatever.
> 
> So... I was wondering if there's someone I should "pass off" to :)
> 
> -- 
> Andrew Deason
> adea...@dson.org
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] The Onion Box v3.2: Web Interface for your Tor relay

2017-01-31 Thread John Ricketts
Ralph,

Thank you for providing this code.  I am about to add 20 more relays and this 
really helps.

John

From: tor-relays [mailto:tor-relays-boun...@lists.torproject.org] On Behalf Of 
Ralph Wetzel
Sent: Tuesday, January 31, 2017 3:36 PM
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] The Onion Box v3.2: Web Interface for your Tor relay

Hi Olaf,
there's an additional description available on 
GitHub in the 'Issues' 
section that explains this step.
And yes, you're right: The documentation definitely needs an update.

Thank you for operating The Onion Box!
Best regards,

Ralph

Gesendet: Dienstag, 31. Januar 2017 um 19:06 Uhr
Von: "Olaf Grimm" >
An: tor-relays@lists.torproject.org
Betreff: Re: [tor-relays] The Onion Box v3.2: Web Interface for your Tor relay

Please make an example of the tor config for the Onion Box access (config 
remarks found in README.md on github)

"set the HashedControlPassword option in Tor's config file and define a 
password to access the ControlPort."

What I must write line by line? I don't understand how can I define a password 
in hashed case.



Olaf

On 30.01.2017 21:46, Ralph Wetzel wrote:
Good Evening!

After a month full of testing and modifications, I've just released The Onion 
Box v3.2; as usual, it's available on 
GitHub.
Amongst the things already mentioned when announcing the first RC, this version 
features support for HiRes (Retina) displays as well as improved chart 
rendering performance and fixes some issues when operating via SSL.

I'm looking forward receiving your feedback (good or bad) or even some feature 
requests if you're interested in a dedicated functionality.
Thank you for operating The Onion Box!
Best regards,

Ralph

Gesendet: Dienstag, 03. Januar 2017 um 14:26 Uhr
Von: theonion...@gmx.com
An: "Tor Relay Mailinglist" 

Betreff: [tor-relays] The Onion Box v3.2: Web Interface for your Tor relay
Hello friends!

First of all I'd like to send you my greetings for 2017 wishing you and the 
whole Tor community all the best and great success on the journey to support 
the freedom of the internet.

There is a RC for v3.2 of The Onion Box available at 
GitHub. The 
changes happened mostly in the background as preparation for the Box to monitor 
local as well as remote relays. The first result of this endeavor is the new 
section Family Performance that displays Onionoo network (bandwidth) data for 
all relays within the family of the local relay.

Therefore I would like to ask especially those of you who run a number of 
relays to give this version a try. I would be very happy to receive some 
feedback (good or bad) or even some feature requests if you're interested in a 
dedicated functionality.

The new release partially answers this 
request of nusenu.



___tor-relays mailing 
listtor-rel...@lists.torproject.orghttps://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___ tor-relays mailing list 
tor-relays@lists.torproject.org 
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ae rises and rises

2017-01-29 Thread John Ricketts
Excellent!

> On Jan 29, 2017, at 04:57, Felix  wrote:
> 
> Please check out
> 
> https:// 
> metrics.torproject.org/userstats-relay-country.html?start=2015-10-22=2017-01-29=ae=off
> 
> vs
> 
> https:// 
> metrics.torproject.org/userstats-relay-country.html?start=2015-10-22=2017-01-29=all=off
> 
> -- 
> I this cool or not?
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Network is unreachable?

2017-01-23 Thread John Ricketts
Sigh.  And this is why I rarely post.  I'll take my toys and go home now.

For what it's worth, you're right if Hostwinds peers with both then I'm 
wrong.  It certainly won't be the first mistake I've made day. :-)

John 

> On Jan 23, 2017, at 23:00, Roman Mamedov <r...@romanrm.net> wrote:
> 
> On Tue, 24 Jan 2017 03:40:05 +
> John Ricketts <j...@quintex.com> wrote:
> 
>> It is entirely possible this is a result of the HE vs Cogent feud, big break 
>> in the IPv6 routing tables as a cogent is refusing to peer with HE.  Not 
>> sure where they are in that negotiation...
> 
> Any basis for that in this case?
> Other than "a random thing I remember about IPv6, so I'll mention it
> regardless of whether relevant, to further confuse the discussion".
> According to http://bgp.he.net/AS54290#_graph6 AS54290 Hostwinds is
> connected both to Cogent and HE.net, so this shouldn't be the issue here.
> 
>>> On Jan 23, 2017, at 21:38, teor <teor2...@gmail.com> wrote:
>>> 
>>> 
>>>> On 24 Jan 2017, at 14:31, niftybunny <ab...@to-surf-and-protect.net> wrote:
>>>> 
>>>> inet6 addr: 2607:5500:2000:5d3::de95/64 Scope:Global
>>>> UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1
>>>> RX packets:3169513589 errors:0 dropped:0 overruns:0 frame:0
>>>> TX packets:3438384506 errors:0 dropped:0 overruns:0 carrier:0
>>>> collisions:0 txqueuelen:0
>>>> RX bytes:2825471195234 (2.5 TiB)  TX bytes:2911672053962 (2.6 TiB)
>>>> 
>>>> looks like a IPv6 to me. Will contact Hostwinds anyway, I hate them with 
>>>> every cell of my body.
>>> 
>>> $ wget dist.torproject.org
>>> --2017-01-24 03:34:08--  http://dist.torproject.org/
>>> Resolving dist.torproject.org (dist.torproject.org)... 
>>> 2001:41b8:202:deb:213:21ff:fe20:1426, 2620:0:6b0:b:1a1a:0:26e5:4810, 
>>> 2a01:4f8:172:1b46:0:abba:5:1, ...
>>> Connecting to dist.torproject.org 
>>> (dist.torproject.org)|2001:41b8:202:deb:213:21ff:fe20:1426|:80... connected.
>>> HTTP request sent, awaiting response... 302 Found
>>> ...
>>> 
>>> dist.torproject.org works over IPv6 via a US Hurricane Electric tunnel,
>>> and from OVH in France and Canada, so I'd check with your provider.
>>> 
>>> T
>>> 
>>> --
>>> Tim Wilson-Brown (teor)
>>> 
>>> teor2345 at gmail dot com
>>> PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
>>> ricochet:ekmygaiu4rzgsk6n
>>> xmpp: teor at torproject dot org
>>> 
>>> 
>>> 
>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> 
> 
> -- 
> With respect,
> Roman
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Network is unreachable?

2017-01-23 Thread John Ricketts
I am forced to peer with both Cogent and HE because of this.

On Jan 23, 2017, at 22:28, niftybunny 
<ab...@to-surf-and-protect.net<mailto:ab...@to-surf-and-protect.net>> wrote:

BGP should choose another path? BGP Routing is highly "political" but IPs just 
black holed is really really bad ...
If this is true: WTF?!

niftybunny
ab...@to-surf-and-protect.net<mailto:ab...@to-surf-and-protect.net>



On 24 Jan 2017, at 05:24, teor <teor2...@gmail.com<mailto:teor2...@gmail.com>> 
wrote:


On 24 Jan 2017, at 15:18, niftybunny 
<ab...@to-surf-and-protect.net<mailto:ab...@to-surf-and-protect.net>> wrote:

Could I get an ELI5 for this please?

If you want an ELI5, explain your request like I'm five years old.

On 24 Jan 2017, at 04:40, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:

It is entirely possible this is a result of the HE vs Cogent feud, big break in 
the IPv6 routing tables as a cogent is refusing to peer with HE.  Not sure 
where they are in that negotiation...

When two big internet companies don't agree on who pays when they swap
packets, they punish their users by refusing to swap packets with each
other.

T

--
Tim Wilson-Brown (teor)

teor2345 at gmail dot com
PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
ricochet:ekmygaiu4rzgsk6n
xmpp: teor at torproject dot org




___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Network is unreachable?

2017-01-23 Thread John Ricketts
This may help.

https://lists.gt.net/nanog/users/187011

On Jan 23, 2017, at 22:24, teor <teor2...@gmail.com<mailto:teor2...@gmail.com>> 
wrote:


On 24 Jan 2017, at 15:18, niftybunny 
<ab...@to-surf-and-protect.net<mailto:ab...@to-surf-and-protect.net>> wrote:

Could I get an ELI5 for this please?

If you want an ELI5, explain your request like I'm five years old.

On 24 Jan 2017, at 04:40, John Ricketts 
<j...@quintex.com<mailto:j...@quintex.com>> wrote:

It is entirely possible this is a result of the HE vs Cogent feud, big break in 
the IPv6 routing tables as a cogent is refusing to peer with HE.  Not sure 
where they are in that negotiation...

When two big internet companies don't agree on who pays when they swap
packets, they punish their users by refusing to swap packets with each
other.

T

--
Tim Wilson-Brown (teor)

teor2345 at gmail dot com
PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
ricochet:ekmygaiu4rzgsk6n
xmpp: teor at torproject dot org




___
tor-relays mailing list
tor-relays@lists.torproject.org<mailto:tor-relays@lists.torproject.org>
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Network is unreachable?

2017-01-23 Thread John Ricketts
It is entirely possible this is a result of the HE vs Cogent feud, big break in 
the IPv6 routing tables as a cogent is refusing to peer with HE.  Not sure 
where they are in that negotiation...

> On Jan 23, 2017, at 21:38, teor  wrote:
> 
> 
>> On 24 Jan 2017, at 14:31, niftybunny  wrote:
>> 
>>  inet6 addr: 2607:5500:2000:5d3::de95/64 Scope:Global
>>  UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1
>>  RX packets:3169513589 errors:0 dropped:0 overruns:0 frame:0
>>  TX packets:3438384506 errors:0 dropped:0 overruns:0 carrier:0
>>  collisions:0 txqueuelen:0
>>  RX bytes:2825471195234 (2.5 TiB)  TX bytes:2911672053962 (2.6 TiB)
>> 
>> looks like a IPv6 to me. Will contact Hostwinds anyway, I hate them with 
>> every cell of my body.
> 
> $ wget dist.torproject.org
> --2017-01-24 03:34:08--  http://dist.torproject.org/
> Resolving dist.torproject.org (dist.torproject.org)... 
> 2001:41b8:202:deb:213:21ff:fe20:1426, 2620:0:6b0:b:1a1a:0:26e5:4810, 
> 2a01:4f8:172:1b46:0:abba:5:1, ...
> Connecting to dist.torproject.org 
> (dist.torproject.org)|2001:41b8:202:deb:213:21ff:fe20:1426|:80... connected.
> HTTP request sent, awaiting response... 302 Found
> ...
> 
> dist.torproject.org works over IPv6 via a US Hurricane Electric tunnel,
> and from OVH in France and Canada, so I'd check with your provider.
> 
> T
> 
> --
> Tim Wilson-Brown (teor)
> 
> teor2345 at gmail dot com
> PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
> ricochet:ekmygaiu4rzgsk6n
> xmpp: teor at torproject dot org
> 
> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Second relay on same ESX

2016-12-11 Thread John Ricketts
Patrick,

I run all of my relays under VMware  and I don't have any issues at all.

How many CPUs do you have in the physical server and how many virtual CPUs do 
you have assigned to the VM?

John

On Dec 11, 2016, at 11:19, Patrick DERWAEL 
> wrote:

Hi guys,

I'm running a relay in a VM on a physical server which is largely under used
Current advertised bandwidth 26MB, consensus 76500
I'm considering running a second relay (2nd VM) on the very same hardware, but 
this brings a few questions:

- is there any issue running it at the same geographical place?
- would the current total BW effectively consumed (26MB) be divided in 2 (i.e. 
no added value in BW)?
- basically, would it have any significant added value to the network?

Thanks



___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Guard before Stable flag?

2016-11-03 Thread John Ricketts
Thank you Roger.

> On Nov 3, 2016, at 01:01, Roger Dingledine <a...@mit.edu> wrote:
> 
>> On Wed, Nov 02, 2016 at 12:42:18PM +0000, John Ricketts wrote:
>> When looking at my list on Atlas (21 entries) I'm seeing that some of my 
>> relays are getting the Guard flag before they become stable.
>> 
>> https://atlas.torproject.org/#search/quintex
>> 
>> I'm going to make the assumption this is normal behavior but I still find it 
>> odd.
> 
> I agree that this particular behavior is odd. In fact, we put in a
> fix to prevent it from happening:
> 
> https://gitweb.torproject.org/tor.git/tree/ChangeLog?id=tor-0.2.9.4-alpha#n614
> https://trac.torproject.org/projects/tor/ticket/18624
> 
> But that fix is only in 0.2.9.1-alpha, and 7 of the 8 directory
> authorities are still on 0.2.8.x. So they'll get it when they upgrade
> (which will be a ways after 0.2.9.x goes stable probably).
> 
> As for why the Stable flag is confusingly assigned, teor's answer is
> a good one.
> 
> --Roger
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Guard before Stable flag?

2016-11-02 Thread John Ricketts
Thanks Tim :)  

> On Nov 2, 2016, at 16:28, teor <teor2...@gmail.com> wrote:
> 
> 
>> On 2 Nov. 2016, at 23:42, John Ricketts <j...@quintex.com> wrote:
>> 
>> Hello Everyone,
>> 
>> When looking at my list on Atlas (21 entries) I'm seeing that some of my 
>> relays are getting the Guard flag before they become stable.
>> 
>> https://atlas.torproject.org/#search/quintex
>> 
>> I'm going to make the assumption this is normal behavior but I still find it 
>> odd.
>> 
>> I also find it odd that I haven't received the stable flag all of the relays 
>> given their uptime.  Thoughts, anyone?
> 
> There's a known bug with the Stable flag where downtime has a greater impact
> the longer the relay has been up. It really should be the other way around.
> 
> Ideally, we want any previous uptime to be better than switching relay
> identities. Otherwise, a new relay is better than one with history.
> (Which is sometimes how it works at the moment.)
> 
> Or, perhaps we want to assume that new relays will have the network average
> uptime. So any uptime that's better than average should improve your relay's
> chances of getting the Guard flag.
> 
> T
> 
> -- 
> Tim Wilson-Brown (teor)
> 
> teor2345 at gmail dot com
> PGP C855 6CED 5D90 A0C5 29F6 4D43 450C BA7F 968F 094B
> ricochet:ekmygaiu4rzgsk6n
> xmpp: teor at torproject dot org
> --
> 
> 
> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] Stats not updated for several days?

2016-11-01 Thread John Ricketts
Thank you!

> On Nov 1, 2016, at 05:17, Karsten Loesing  wrote:
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> 
> Hi everyone,
> 
> can you check once again?
> 
> There was a problem with the data-collecting service that silently
> died on October 30 at around 23:00 UTC.  I have been working on that
> problem for an hour or two, and it should be resolved by now.  Please
> try again.
> 
> Sorry for the trouble. :(
> 
> All the best,
> Karsten
> 
> 
>> On 01/11/16 10:51, Markus Koch wrote:
>> Same here.
>> 
>> Sent from my iPad
>> 
>>> On 1 Nov 2016, at 10:42, Michael Armbruster 
>>> wrote:
>>> 
 On 2016-11-01 at 10:34, Pascal Terjan wrote: For example
 https://atlas.torproject.org/#details/20462CBA5DA4C2D963567D17D0B7249718114A68
 
 
> says uptime is 12 days and current version is 0.2.6.10 but I upgraded
 the machine and updated tor to 0.2.8.9 over a day ago:
 
>>> 
>>> I currently have problems with the stats, too. "armbrust2" [1]
>>> is running for about 2 days again and it shows as not running.
>>> Though it is in the current concensus with the Running flag and
>>> weighted with 12500.
>>> 
>>> [1] 
>>> https://atlas.torproject.org/#details/50EC45D8545D3BF901CD3EF677090F32E55BDA6B
>>> 
>>> 
>>> 
>>> 
> ___
>>> tor-relays mailing list tor-relays@lists.torproject.org 
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> ___ tor-relays mailing
>> list tor-relays@lists.torproject.org 
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> 
> -BEGIN PGP SIGNATURE-
> Comment: GPGTools - http://gpgtools.org
> 
> iQEcBAEBCAAGBQJYGGuRAAoJEC3ESO/4X7XBuBMH/00tIz3I/wWvPSAKteJUtbFK
> 0NmnHDzHIYje2nk6gx4Vcp0cbWAMRFivWY+WRgZeLZtFN1HRmZDnCTfLVCpSnanT
> c673YFb9HzUi1rNS+8VMJOY8uf3/X5vQ6s7B0lT+zWk8SPaQuhgHL4D0Nxj6WwBJ
> VU4leXEY0OR3YVgcjtF0CToHc+mjYDkHGp2IanHlEbwsKPL8DVwMzPHqju5sSYUG
> /G6XtzdOaQY/fLnPZwI70VijJucNbIVq1kxzZKn4EPgDVnrC1HyrRGyY7lttT8Kd
> rar1gTKmQmHHWk7+fI+1GUNh5V1z2JIxdCgG5/Ap64WDrsl83JpBJYAmB15d6po=
> =MdwV
> -END PGP SIGNATURE-
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] ExitPolicy reject 184.107.0.0/16* funio.com

2016-10-27 Thread John Ricketts
I am getting them as well.  I haven't blocked yet, are you suggesting we should?

> On Oct 27, 2016, at 22:58, Markus Koch  wrote:
> 
> Getting abuse mass mails on nearly all exist in the last hours:
> 
> The following intrusion attempts were detected:
> 
> ./pilipia/pilipiak.com:188.166.63.113 - - [27/Oct/2016:18:06:35 -0400]
> "GET / HTTP/1.1" 200 5734 "-" "Mozilla/5.0 (Windows NT 5.1; rv:7.0.1)
> Gecko/20100101 Firefox/7.0.1"
> ./pilipia/pilipiak.com:188.166.63.113 - - [27/Oct/2016:18:06:36 -0400]
> "GET /?subscribe-email=dlcw87%40hotmail.com=Informez-moi&
> HTTP/1.1" 200 5734 "http://pilipiak.com/; "Mozilla/5.0 (Windows NT
> 5.1; rv:7.0.1) Gecko/20100101 Firefox/7.0.1"
> ./autoparcs.promoafrik.com:188.166.63.113 - - [27/Oct/2016:00:30:30
> -0400] "GET / HTTP/1.1" 200 26737 "-" "Mozilla/5.0 (Windows NT 5.1;
> rv:7.0.1) Gecko/20100101 Firefox/7.0.1"
> ./autoparcs.promoafrik.com:188.166.63.113 - - [27/Oct/2016:00:30:31
> -0400] "GET /search-listing.php?list_search_box==Search&
> HTTP/1.1" 200 9280 "http://autoparcs.com/; "Mozilla/5.0 (Windows NT
> 5.1; rv:7.0.1) Gecko/20100101 Firefox/7.0.1"
> ./pilipiak.com:188.166.63.113 - - [27/Oct/2016:18:06:35 -0400] "GET /
> HTTP/1.1" 200 5734 "-" "Mozilla/5.0 (Windows NT 5.1; rv:7.0.1)
> Gecko/20100101 Firefox/7.0.1"
> ./pilipiak.com:188.166.63.113 - - [27/Oct/2016:18:06:36 -0400] "GET
> /?subscribe-email=dlcw87%40hotmail.com=Informez-moi&
> HTTP/1.1" 200 5734 "http://pilipiak.com/; "Mozilla/5.0 (Windows NT
> 5.1; rv:7.0.1) Gecko/20100101 Firefox/7.0.1"
> ./promoaf/autoparcs.promoafrik.com:188.166.63.113 - -
> [27/Oct/2016:00:30:30 -0400] "GET / HTTP/1.1" 200 26737 "-"
> "Mozilla/5.0 (Windows NT 5.1; rv:7.0.1) Gecko/20100101 Firefox/7.0.1"
> ./promoaf/autoparcs.promoafrik.com:188.166.63.113 - -
> [27/Oct/2016:00:30:31 -0400] "GET
> /search-listing.php?list_search_box==Search& HTTP/1.1" 200
> 9280 "http://autoparcs.com/; "Mozilla/5.0 (Windows NT 5.1; rv:7.0.1)
> Gecko/20100101 Firefox/7.0.1"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [26/Oct/2016:23:41:12 -0400] "GET
> /index.php?option=com_user=register=2 HTTP/1.1" 200 17902
> "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101
> Firefox/38.0"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [26/Oct/2016:23:41:16 -0400] "POST
> /index.php?option=com_user=register=2 HTTP/1.1" 200 116
> "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36
> (KHTML, like Gecko) Chrome/38.0.2125.104 Safari/537.36"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:00:02:49 -0400] "GET
> /index.php?option=com_user=register=2 HTTP/1.1" 200 17902
> "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101
> Firefox/38.0"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:00:02:51 -0400] "POST
> /index.php?option=com_user=register=2 HTTP/1.1" 200 116
> "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36
> (KHTML, like Gecko) Chrome/38.0.2125.104 Safari/537.36"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:10:32:33 -0400] "GET
> /index.php?option=com_user=activate=e36afd6ab6a066e3485fcd4aedbc74ac
> HTTP/1.1" 200 11230 "-" ""
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:10:32:34 -0400] "GET
> /index.php?option=com_user=login HTTP/1.1" 200 12349 "-"
> "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML,
> like Gecko) Chrome/38.0.2125.104 Safari/537.36"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:10:32:36 -0400] "POST
> /index.php?option=com_user=login HTTP/1.1" 200 116
> "http://hq-hospitality.com/index.php?option=com_user=login;
> "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML,
> like Gecko) Chrome/38.0.2125.104 Safari/537.36"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:10:32:38 -0400] "GET
> /index.php?option=com_user=user=edit HTTP/1.1" 200 25720 "-"
> "Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML,
> like Gecko) Chrome/38.0.2125.104 Safari/537.36"
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:12:55:40 -0400] "GET
> /index.php?option=com_user=activate=72ca806c4be186be71e7a5e0316e8681
> HTTP/1.1" 200 11230 "-" ""
> ./hansenq/hqhospitality.hansen-quao.com:188.166.63.113 - -
> [27/Oct/2016:19:28:56 -0400] "GET
> /index.php?option=com_user=register=2 HTTP/1.1" 200 17902
> "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101
> Firefox/38.0"
> ./hqhospitality.hansen-quao.com:188.166.63.113 - -
> [26/Oct/2016:23:41:12 -0400] "GET
> /index.php?option=com_user=register=2 HTTP/1.1" 200 17902
> "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101
> Firefox/38.0"
> ./hqhospitality.hansen-quao.com:188.166.63.113 - -
> [26/Oct/2016:23:41:16 -0400] "POST
> /index.php?option=com_user=register=2 HTTP/1.1" 200 116
> "-" "Mozilla/5.0 (Windows NT 6.3; Win64; x64) 

Re: [tor-relays] most (>57% cwfr) of the tor network still vulnerable to CVE-2016-8860 - update your relay!

2016-10-26 Thread John Ricketts
Markus, I'm too damn old to type that accurately, My hands shake from old 
mechanical keyboards and my eyes are irradiated from old Wyse 50 terminals...

> On Oct 26, 2016, at 02:31, Markus Koch <niftybu...@googlemail.com> wrote:
> 
> I did it like a real man, just me hands and putty without any bash scripts 
> and these modern devil tools!
> 
> markus
> 
> 
> Sent from my iPad
> 
>> On 26 Oct 2016, at 09:18, John Ricketts <j...@quintex.com> wrote:
>> 
>> I feel you Markus, I did 24.  I wrote a bash script to 
>> update/upgrade/reboot. 
>> 
>>> On Oct 26, 2016, at 02:17, Markus Koch <niftybu...@googlemail.com> wrote:
>>> 
>>> 32 relays updated (Debian + Tor compiled to latest version)
>>> 
>>> I am getting too old for this without a server management system 
>>> 
>>> Markus
>>> 
>>> 
>>> 
>>> 
>>> 2016-10-25 23:48 GMT+02:00 nusenu <nus...@openmailbox.org>:
>>>> just a reminder since most of the tor network (including some of the
>>>> biggest operators) still runs vulnerable relays
>>>> 
>>>> https://blog.torproject.org/blog/tor-0289-released-important-fixes
>>>> 
>>>> 
>>>> Since 2/3 directory authorities removed most vulnerable versions from
>>>> their 'recommended versions' you should see a log entry if you run
>>>> outdated versions (except if you run 0.2.5.12).
>>>> 
>>>> 
>>>> It is not possible to reliable determine the exact CW fraction
>>>> affected[1] due to the fact that patches were released that didn't
>>>> increase tor's version number.
>>>> Therefore it is also possible that you get log entries even if you run a
>>>> patched version (IMHO this hasn't been handled in the most professional
>>>> way).
>>>> 
>>>> 
>>>> Update instructions
>>>> 
>>>> Debian/Ubuntu
>>>> ==
>>>> 
>>>> make sure you use the Torproject repository:
>>>> https://www.torproject.org/docs/debian.html.en
>>>> 
>>>> (you can also use the debian repository but the Torproject's repo will
>>>> provide you with the latest releases)
>>>> 
>>>> 
>>>> aptitude update && aptitude install tor
>>>> 
>>>> 
>>>> CentOS/RHEL/Fedora
>>>> ===
>>>> 
>>>> yum install --enablerepo=epel-testing tor
>>>> 
>>>> 
>>>> FreeBSD
>>>> 
>>>> 
>>>> pkg update
>>>> pkg upgrade
>>>> 
>>>> OpenBSD
>>>> ===
>>>> 
>>>> pkg_add -u tor
>>>> 
>>>> 
>>>> Windows
>>>> 
>>>> 
>>>> No updated binaries available for this platform yet.
>>>> 
>>>> 
>>>> 
>>>> 
>>>> [1] as of 2016-10-25 18:00 (onionoo data)
>>>> conservative estimate
>>>> --
>>>> (counts only 0.2.8.9 and 0.2.9.4-alpha as patched)
>>>> 31% CW fraction patched
>>>> 
>>>> optimistic estimate
>>>> ---
>>>> (additionally assumes every non-Windows running 0.2.4.27, 0.2.5.12,
>>>> 0.2.6.10, 0.2.7.6 that restarted since 2016-10-17 is patched):
>>>> 43% CW fraction patched
>>>> 
>>>> 
>>>> ___
>>>> tor-relays mailing list
>>>> tor-relays@lists.torproject.org
>>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>>>> 
>>> ___
>>> tor-relays mailing list
>>> tor-relays@lists.torproject.org
>>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] most (>57% cwfr) of the tor network still vulnerable to CVE-2016-8860 - update your relay!

2016-10-26 Thread John Ricketts
I feel you Markus, I did 24.  I wrote a bash script to update/upgrade/reboot. 

> On Oct 26, 2016, at 02:17, Markus Koch  wrote:
> 
> 32 relays updated (Debian + Tor compiled to latest version)
> 
> I am getting too old for this without a server management system 
> 
> Markus
> 
> 
> 
> 
> 2016-10-25 23:48 GMT+02:00 nusenu :
>> just a reminder since most of the tor network (including some of the
>> biggest operators) still runs vulnerable relays
>> 
>> https://blog.torproject.org/blog/tor-0289-released-important-fixes
>> 
>> 
>> Since 2/3 directory authorities removed most vulnerable versions from
>> their 'recommended versions' you should see a log entry if you run
>> outdated versions (except if you run 0.2.5.12).
>> 
>> 
>> It is not possible to reliable determine the exact CW fraction
>> affected[1] due to the fact that patches were released that didn't
>> increase tor's version number.
>> Therefore it is also possible that you get log entries even if you run a
>> patched version (IMHO this hasn't been handled in the most professional
>> way).
>> 
>> 
>> Update instructions
>> 
>> Debian/Ubuntu
>> ==
>> 
>> make sure you use the Torproject repository:
>> https://www.torproject.org/docs/debian.html.en
>> 
>> (you can also use the debian repository but the Torproject's repo will
>> provide you with the latest releases)
>> 
>> 
>> aptitude update && aptitude install tor
>> 
>> 
>> CentOS/RHEL/Fedora
>> ===
>> 
>> yum install --enablerepo=epel-testing tor
>> 
>> 
>> FreeBSD
>> 
>> 
>> pkg update
>> pkg upgrade
>> 
>> OpenBSD
>> ===
>> 
>> pkg_add -u tor
>> 
>> 
>> Windows
>> 
>> 
>> No updated binaries available for this platform yet.
>> 
>> 
>> 
>> 
>> [1] as of 2016-10-25 18:00 (onionoo data)
>> conservative estimate
>> --
>> (counts only 0.2.8.9 and 0.2.9.4-alpha as patched)
>> 31% CW fraction patched
>> 
>> optimistic estimate
>> ---
>> (additionally assumes every non-Windows running 0.2.4.27, 0.2.5.12,
>> 0.2.6.10, 0.2.7.6 that restarted since 2016-10-17 is patched):
>> 43% CW fraction patched
>> 
>> 
>> ___
>> tor-relays mailing list
>> tor-relays@lists.torproject.org
>> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
>> 
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] TOR Services on Microsoft Azure

2016-10-01 Thread John Ricketts
Volker,

Thank you for sharing!

Is Azure able to run the latest Tor release of 0.2.8.8?  You're running 
0.2.4.27 at this time.

Thanks!
John

On Oct 1, 2016, at 00:55, Volker Mink 
> wrote:

Hi.

I read some pages on the internet about TOR-servers on cloud-services like 
Microsoft Azure or Amazon AWS.
Just gave it a try on Azure and it works like a charm!
You can sign up for free and receive credits worth ~200$. With this credits you 
can safely run an unlimited VPS for about 4-5 month.
https://atlas.torproject.org/#details/0534295ACFD5A84312183B41D3FB275E9ADD9EE2

i think im going to give Amazon AWS also a try :)



regards,
volker

___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] The Onion Box v3.0: Web Interface for your Tor relay

2016-09-28 Thread John Ricketts
Ralph,

I will begin testing it with my 20 nodes.

John

On Sep 28, 2016, at 14:49, Ralph Wetzel 
> wrote:

Good Evening!

After several months of silence (resulting in intensive development work in the 
background) I'm happy to announce the release of 
v3.0RC1 of The 
Onion Box, the Web Interface for your Tor relay. It 
finally became a total re-write of the code, resulting in a decluttered 
interface and significantly increased amount of information displayed. 
Dependend on the available GeoIP infos you might even get a map showing the 
locality of your relay!

Feel free to contact me in case you have any issues or feedback (good or bad).
Thank's for using The Onion Box!

Best Regards,
Ralph


___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] How to include files into torrc?

2016-09-09 Thread John Ricketts
Ralph,

I don't believe so based on what I've read.  I have not personally tried it. 

John

> On Sep 9, 2016, at 13:23, Ralph Seichter  wrote:
> 
> Hello,
> 
> is it possible to include files into torrc? Something like this:
> 
>  # /etc/tor/torrc
>  ORPort 443
>  # Policies are kept in separate file for readability
>  Include /etc/tor/policies
> 
> I checked https://www.torproject.org/docs/tor-manual.html.en but could
> not find anything. As an alternative, one can of course generate torrc
> from other files, but I'd rather use an include feature, if available.
> 
> -Ralph
> ___
> tor-relays mailing list
> tor-relays@lists.torproject.org
> https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
___
tor-relays mailing list
tor-relays@lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays


Re: [tor-relays] tor-relays Digest, Vol 68, Issue 21

2016-09-06 Thread John Ricketts
Daniel,

No.  Part of being a Tor Relay is sticking your neck out a bit for those who 
can't.  No one will fault you if you decide to not run a relay.

John

On Sep 6, 2016, at 23:08, daniel boone > 
wrote:

Relay Issue: I had a relay up and runnng Saturday. I found my relay Atlas but I 
did not like what I saw on there. It showed my isp number and my dsl provider 
so I shut down the relay. Is there some adjustment in the "torrc" file to have 
that not show. And I do not have any access to a Proxy Sever.
tks
-DB-

Sent: Tuesday, September 06, 2016 at 6:39 PM
From: 
tor-relays-requ...@lists.torproject.org
To: tor-relays@lists.torproject.org
Subject: tor-relays Digest, Vol 68, Issue 21
Send tor-relays mailing list submissions to
tor-relays@lists.torproject.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
or, via email, send a message with subject or body 'help' to
tor-relays-requ...@lists.torproject.org

You can reach the person managing the list at
tor-relays-ow...@lists.torproject.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of tor-relays digest..."


Today's Topics:

1. write-history for exit relays only? (Philipp Winter)
2. Re: write-history for exit relays only? (Aaron Johnson)
3. Re: Tor and Diplomatic Immunity (Green Dream)
4. Re: Tor and Diplomatic Immunity (ITechGeek)
5. Which OS gives usually the best performance for a relay?
(Farid Joubbi)
6. Re: write-history for exit relays only? (Philipp Winter)
7. Re: write-history for exit relays only? (teor)


--

Message: 1
Date: Tue, 6 Sep 2016 11:06:57 -0400
From: Philipp Winter >
To: tor-relays@lists.torproject.org
Subject: [tor-relays] write-history for exit relays only?
Message-ID: 
<20160906150657.ga2...@riseup.net>
Content-Type: text/plain; charset=us-ascii

I want to learn how many bytes exit relays forwarded. I assume that the
write-history that is published in a relay's extra-info document
includes bytes that were relayed as part of the exit's guard and middle
role? If so, is there a way to learn how many bytes were written by the
relay in its exit role only?

I suspect that one could approximate this number by accounting for the
probability of all exits being selected as guard, middle, and exit, but
I would prefer a simpler and more reliable approach.


--

Message: 2
Date: Tue, 6 Sep 2016 12:10:06 -0400
From: Aaron Johnson 
>
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] write-history for exit relays only?
Message-ID: 
<6feef628-5016-4f5a-b0dc-087053cbd...@nrl.navy.mil>
Content-Type: text/plain; charset=utf-8

> I suspect that one could approximate this number by accounting for the
> probability of all exits being selected as guard, middle, and exit, but
> I would prefer a simpler and more reliable approach.

This doesn’t seem like a bad approximation to me, given that for as long as I 
have been aware, exits have had zero probability of being chosen in any 
position other than the exit position.

Aaron



--

Message: 3
Date: Tue, 6 Sep 2016 11:29:27 -0700
From: Green Dream >
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] Tor and Diplomatic Immunity
Message-ID:
>
Content-Type: text/plain; charset=UTF-8

The whole idea doesn't sit right with me.

For one, I'm not sure I'd want any more Five Eyes entities running
Exit nodes. Most embassies are already a haven for espionage activity.
You'd pretty much have to assume they'd be sniffing the exit traffic.

Also, with all the other priorities, I kinda doubt most embassies have
any interest in the general work involved, not to mention the
liability, of running an Exit.


--

Message: 4
Date: Tue, 6 Sep 2016 14:49:56 -0400
From: ITechGeek >
To: tor-relays@lists.torproject.org
Subject: Re: [tor-relays] Tor and Diplomatic Immunity
Message-ID:

  1   2   >