Working with Spamhaus

Paul Ferguson fergdawgster at mykolab.com
Wed Jul 29 17:23:07 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

<m3aawg technical committee co-chair hat>

I agree with Suresh here -- NANOG used to almost be somewhat hostile
to anyone who started discussions regarding anti-abuse and/or security
issues which didn't involve routing backbone engineers.

A lot of us old-timers took the hint and basically started lurking,
not participating in meetings, or simply checked out of NANOG altogether
.

A lot of time has passed sine those days, so perhaps attitudes have
changed a bit with regards to operational anti-abuse issues?

- - ferg

</m3aawg technical committee co-chair hat>


On 7/29/2015 10:14 AM, Suresh Ramasubramanian wrote:

> <delurk>
> 
> They come to M3AAWG on a regular basis and there’s the M3AAWG
> hosting SIG that you might want to participate in.
> 
> NANOG doesn’t always have a mail abuse (and not very many network
> abuse) session on the agenda, plus just how many people doing
> routing or DNS seem to even care what their colleagues down the
> hall in the abuse team are doing or which conferences they attend?
> 
> I remember a time (under the previous list management) when
> discussing spam here was deemed OT and non operational - off list
> warnings, suspensions and such.  Ancient history I guess, but still
> ..
> 
> </delurk>
> 
> —srs
> 
>> On 29-Jul-2015, at 10:06 AM, Bob Evans
>> <bob at FiberInternetCenter.com> wrote:
>> 
>> Would be nice to have an RBL service that attended NANOG
>> meetings. Would make for a more trusted RBL we can tell customers
>> to make use. Spamhaus ever attend a NANOG meetings ? Thank You 
>> Bob Evans CTO
> 
> 


- -- 
Paul Ferguson
PGP Public Key ID: 0x54DC85B2
Key fingerprint: 19EC 2945 FEE8 D6C8 58A1 CE53 2896 AC75 54DC 85B2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlW5C/oACgkQKJasdVTchbJ3OwD9FhTx7QQ42UGIAjd6e9ajhQ2U
Z0I8gOqO32xZACwVaEYBAJwZujweC+fiSk4uSEtgDkIXpbQFWSfvkjpzB96fkI4y
=4qS3
-----END PGP SIGNATURE-----



More information about the NANOG mailing list