overrides/override-{a1,other}.txt: weekly batch of override updates

Message ID 30e64a81-1680-50bb-f32b-cf07fcc678e5@ipfire.org
State Accepted
Commit 4740a78fa2cc51b0dcea9d41df44e0e73ecac120
Headers
Series overrides/override-{a1,other}.txt: weekly batch of override updates |

Commit Message

Peter Müller Sept. 19, 2020, 8:39 p.m. UTC
  Overrides have been handed in as more or less atomic changes with
separate patches or patchsets. Given the volatility of those, this
approach does not seem to be worth the effort any more, which is why
this patch introduces weekly (?) batching of those changes in one big
patch.

The contents of overrides have been researched with caution, sometimes
even exhaustively, which is why they are considered to be safe to be
applied en bloc.

Cc: Michael Tremer <michael.tremer@ipfire.org>
Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
---
 overrides/override-a1.txt    | 50 +++++++++++++++++++-----------------
 overrides/override-other.txt | 44 +++++++++++++++++++++++++++++--
 2 files changed, 68 insertions(+), 26 deletions(-)
  

Patch

diff --git a/overrides/override-a1.txt b/overrides/override-a1.txt
index 82d52ff..9f64dd8 100644
--- a/overrides/override-a1.txt
+++ b/overrides/override-a1.txt
@@ -28,11 +28,6 @@  descr:				Maginfo
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
-aut-num:			AS10914
-descr:				Cypherpunk Privacy Network
-remarks:			VPN provider
-is-anonymous-proxy:	yes
-
 aut-num:			AS23762
 descr:				VPNsolutions Pty Ltd
 remarks:			VPN provider
@@ -43,6 +38,12 @@  descr:				VPN de Mexico, S.A. de C.V.
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
+aut-num:			AS35029
+descr:				WebLine LTD
+remarks:			(Rogue) VPN provider
+is-anonymous-proxy:	yes
+country:			RU
+
 aut-num:			AS37560
 descr:				Cyberdyne S.A.
 remarks:			VPN and Tor relay provider located in SE
@@ -64,6 +65,11 @@  descr:				BeeVPN ApS
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
+aut-num:			AS51446
+descr:				SP Argaev Artem Sergeyevich / Foundation Respect My Privacy
+remarks:			VPN provider [high confidence, but not proofed]
+is-anonymous-proxy:	yes
+
 aut-num:			AS51852
 descr:				Private Layer INC
 remarks:			VPN provider (claims PA or BZ for some prefixes, but they are all hosted in CH)
@@ -100,11 +106,6 @@  descr:				Anonymizer, Inc.
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
-aut-num:			AS206106
-descr:				Privacy Ukraine LLC
-remarks:			VPN provider
-is-anonymous-proxy:	yes
-
 aut-num:			AS208294
 descr:				Markus Koch
 remarks:			Tor relay provider
@@ -119,6 +120,7 @@  aut-num:			AS208476
 descr:				Danilenko, Artyom
 remarks:			(Rogue) VPN provider
 is-anonymous-proxy:	yes
+country:			EU
 
 aut-num:			AS209623
 descr:				David Craig
@@ -551,6 +553,11 @@  descr:				TopNet ISP VPN
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
+net:				88.214.27.0/24
+descr:				ThinkTech Technology Industrial CO. Limited
+remarks:			VPN provider
+is-anonymous-proxy:	yes
+
 net:				94.199.160.0/23
 descr:				MIK Telecom VPN pool
 remarks:			VPN provider
@@ -956,8 +963,8 @@  descr:				VKVPN
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
-net:				185.244.30.0/24
-descr:				Freedom of Speech VPN / nVPN / David Craig
+net:				185.244.28.0/22
+descr:				Freedom of Speech VPN / nVPN / David Craig / ...
 remarks:			(Rogue) VPN provider
 is-anonymous-proxy:	yes
 
@@ -1086,18 +1093,8 @@  descr:				Anonymouse / Anonymous S.A.
 remarks:			VPN and open proxy provider
 is-anonymous-proxy:	yes
 
-net:				194.5.97.0/24
-descr:				Privacy Online / Danilenko, Artyom
-remarks:			(Rogue) VPN provider
-is-anonymous-proxy:	yes
-
-net:				194.5.98.0/24
-descr:				Privacy Online / Danilenko, Artyom
-remarks:			(Rogue) VPN provider
-is-anonymous-proxy:	yes
-
-net:				194.5.99.0/24
-descr:				Privacy Online / Danilenko, Artyom
+net:				194.5.96.0/22
+descr:				Privacy Online / Danilenko, Artyom / ...
 remarks:			(Rogue) VPN provider
 is-anonymous-proxy:	yes
 
@@ -1191,6 +1188,11 @@  descr:				DSTCom NAT Pool (VPN and RTSP)
 remarks:			VPN provider
 is-anonymous-proxy:	yes
 
+net:				203.159.81.0/24
+descr:				VPN Consumer Network Services
+remarks:			VPN provider
+is-anonymous-proxy:	yes
+
 net:				205.185.193.0/24
 descr:				SecuredConnectivity
 remarks:			VPN provider
diff --git a/overrides/override-other.txt b/overrides/override-other.txt
index 8d2cf03..f8e6799 100644
--- a/overrides/override-other.txt
+++ b/overrides/override-other.txt
@@ -23,6 +23,11 @@  descr:		IP Interactive UG (haftungsbeschraenkt)
 remarks:	ISP located in BG, but RIR data for announced prefixes contain garbage
 country:	BG
 
+aut-num:	AS40034
+descr:		Confluence Networks Inc.
+remarks:	fake offshore location (VG), traces back to Austin, TX, US
+country:	US
+
 aut-num:	AS42397
 descr:		Bunea TELECOM SRL
 remarks:	ISP located in RO, but some RIR data for announced prefixes contain garbage
@@ -43,11 +48,21 @@  descr:		FiberXpress BV
 remarks:	bulletproof ISP (related to AS202425) located in NL
 country:	NL
 
+aut-num:	AS58271
+descr:		FOP Gubina Lubov Petrivna
+remarks:	bulletproof ISP operating from a war zone in eastern UA
+country:	UA
+
 aut-num:	AS62355
 descr:		Network Dedicated SAS
 remarks:	bulletproof ISP, claims to be located in CH, but traces to NL
 country:	NL
 
+aut-num:	AS134548
+descr:		DXTL Tseung Kwan O Service
+remarks:	tampers with RIR data, traces back to AP region
+country:	AP
+
 aut-num:	AS201133
 descr:		Verdina Ltd.
 remarks:	ISP located in BG, but RIR data for announced prefixes contain garbage
@@ -70,14 +85,24 @@  country:	NL
 
 aut-num:	AS207616
 descr:		Altrosky Technology Ltd.
-remarks:	fake offshore location (SC), traces back to CZ
-country:	CZ
+remarks:	fake offshore location (SC), traces back to CZ and NL
+country:	EU
 
 aut-num:	AS209132
 descr:		Alviva Holding Limited
 remarks:	ISP located in BG, but RIR data for announced prefixes contain garbage
 country:	BG
 
+aut-num:	AS209272
+descr:		Alviva Holding Limited
+remarks:	bulletproof ISP operating from a war zone in eastern UA
+country:	UA
+
+aut-num:	AS213058
+descr:		Private Internet Hosting LTD
+remarks:	bulletproof ISP located in RU
+country:	RU
+
 net:		31.220.0.0/22
 descr:		Amarutu Technology Ltd. / KoDDoS / ESecurity
 remarks:	fake offshore location (BZ), traces back to NL
@@ -93,6 +118,11 @@  descr:		FlokiNET Ltd.
 remarks:	fake offshore location (SC), traces back to RO
 country:   	RO
 
+net:		45.145.36.0/22
+descr:		GlobalCache Technology CO., Ltd.
+remarks:	claims to be located in DE, but traces back to HK
+country:   	HK
+
 net:		47.60.0.0/14
 descr:		Vodafone US Inc.
 remarks:	large Vodafone IP chunk used in ES, but assigned by ARIN (inaccurate data)
@@ -147,3 +177,13 @@  net:		2a02:e00:ffe7::/48
 descr:		Bradler & Krantz GmbH & Co. KG
 remarks:	allocated to DE, but actually announced from LT
 country:   	LT
+
+net:		2a02:e00:ffe8::/48
+descr:		Bradler & Krantz GmbH & Co. KG
+remarks:	allocated to DE, but actually announced from MD
+country:   	MD
+
+net:		2a02:e00:ffe9::/48
+descr:		Bradler & Krantz GmbH & Co. KG
+remarks:	allocated to DE, but actually announced from GB
+country:   	GB