Anyone notice strange announcements for 174.128.31.0/24

Jeroen Massar jeroen at unfix.org
Wed Jan 14 16:06:46 UTC 2009


Simon Lockhart [mailto:simon at slimey.org] wrote:

> On Wed Jan 14, 2009 at 09:59:14AM +0200, Hank Nussbacher wrote:
>> What if, by doing some research experiment, the researcher discovers 
>> some unknown and latent bug in IOS or JunOS that causes much of the 
>> Internet to go belly up?  1 in a billion chance, but nonetheless, a 
>> headsup would have been in order.
> 
> Say we had a customer who connected to us over BGP, and they used some
> new experimental BGP daemon. Their announcement was "odd" in some way,
> but appeared clean to us (a Cisco house). Once their announcement hit
> the a Foundry router, it tickled a bug which caused the router to
> propogate the announcement, but also start to blackhole traffic. Oh
> dear, large chunks of the Internet have just gone belly up.

You mean like when people started using 32bit ASNs and all OpenBGPD
implementations went belly up?

See http://www.merit.edu/mail.archives/nanog/msg13416.html

Happening clearly often. People should write proper implementations
(Just in case, OpenBGPD acted correctly as it did it to the letter of
the RFC, though it could have maybe warned the admins)

> Should we have given a heads up to the Internet at large that we were
> turning up this customer?

ASN32 was known quite in advance, that doesn't mean that everybody
updates or that all bugs are found. Vendors tend to deploy things into
the wild which then break, simply because not all combinations of
configuration can ever be tested. Infinite Monkeys etc ;)

> Simon
> (Yes, I'm in the minority that thinks that Randy hasn't done anything
> bad)

Nah, I agree with Randy's experiment too. People should protect their
networks better and this is clearly showing that there are a lot of
vulnerable places in the core internet structure.

Btw folks, when do you start implementing RPSL based filtering?
Clearly a lot are using the BGP monitoring already and seem to love it,
thus take the next step go full SIDR :)

Greets,
 Jeroen

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 187 bytes
Desc: OpenPGP digital signature
URL: <http://mailman.nanog.org/pipermail/nanog/attachments/20090114/7d9b67b2/attachment.sig>


More information about the NANOG mailing list