Help - Search - Members - Calendar
Full Version: Let's discuss PAN security.
Dumpshock Forums > Discussion > Shadowrun
Sir_Psycho
We've discussed secure matrix system topography and intrusion, but what about PAN security? Because the BBB is incredibly vague about the extent of reaching out wirelessly and interfering with another persona, and it's connected storage, software programs, cyberware and gear.

So paint me some pictures, people. Adhering to rules as much as you possibly can (referencing them if you will) and explain to me exactly what Hacker Jim can and can't do to Commlink Joe, and what Commlink Joe can and can't do to protect himself and his PAN.
ixombie
It all depends on how Commlink Joe has his PAN set up. If all of his devices are slaved to his commlink, Hacker Jim can't take control of them by hacking them directly. If he's within their signal (which is usuall 0) and can detect them with sniffer (they would be operating in hidden mode by default) he could send them spoofed commands, but that would have to go one command at a time. If the devices are skinlinked, he won't be able to access them at all unless he hacks Joe's commlink.

Onto hacking Joe's commlink, it depends on how Joe's commlink is set up. If it's in active or passive mode, Jim can probe Joe's commlink for weaknesses or hack on the fly. If he succeeds, he can hack himself to security or administrator status. If Joe's PAN is in hidden mode, Jim must first located it with sniffer, but if he does, then he can exploit it just like with any node.

Once Jim is in, what he can do depends on what account he has. As an administrator, he could do anything, including sending commands to all of Joe's linked devices. This could include guns, cyberware -- anything that Joe has slaved to his commlink. A security account would be more limited, either up to how Joe has described his settings to the GM, or if Joe is an NPC, up to the GM's discretion. A security account might be able to control devices, but maybe it couldn't shut them down, or set them not to respond to Joe, or delete files, things like that.

The one real ambiguity is whether Jim could steal Joes identity and money. The book doesn't really say one way or the other. I would say that the money is not on Joe's commlink, it's in a bank. Without Joe's passcode or biometrics, Jim could not access any accounts from Joe's commlink. Joe's identity, however, might be readily available for pilfering. I can't see a reason why it wouldn't be.
Abbandon
You should check out my Fly Hack thread. it evolved into a pretty in-depth matrix thread.

Hmmm making analogies for this is hard lol....

Hackers either stay outside a node and start sending fake commands to all the stuff connected to the commlink with Spoof or they break into and start doing whatever they want with exploit.

For defense you can buy and always keep active a stealth program so its haarder for people to track you/see you. You can buy a Spoof program and periodlically/constantly change your access ID. You can buy an analyze program and set it on auto-loop and check for anything unusual on your commlink and alert you if it finds anything. You can buy an agent and give it analyze, attack, armor and let it try to fight off intruders. And thats about it.
Teulisch
your hacker is going for (firewall) threshold to get in, +3 or +6 if he wants better access. each time he rolls, the commlink gets a firewall+analyze roll to see him (target stealth). so if Joe wants to be secure, his commlink is rolling firewall 6 + analyze (response) dice every time the hacker rolls more dice to get in. the hacker is using hacking+exploit (or+logic, depending) to get in. if the target is say an r3 commlink, and the hacker has r5 system and programs, and lets say skill 6, 11 (taget 9) vs 9 (target 5). assuming average rolls more or less, the hacker takes two turns to get in, and sounds the alarm in the process. now joe can take a defensive action like turning off his comm and grabbing an r6 radio signal scanner (very cheap sniffer 6).

overall, a hacker without very high skills+gear is facing a challenge from any above-average secure target. a technomancer may be a different matter, but 'mancers are not too common in general. while luck is a factor, average dice rolls matter more in the long term.

now, if he goes full VR and takes 2 hours.... the hacker can get in undetected just fine. at which point it comes down to IC, if you have any. even with 15 dice (not too hard to do with a starting hacker) hes on average going to take too long against a firewall 6.
Sir_Psycho
So the PAN is a chokepoint set-up for purposes of hacking? You need to get through the commlink in order to get at everything connected to it?

If Hacker Jim slices past Joe's Firewall and crashes the IC, does he have free reign? Does he have to make a test to turn off Joe's cyber-eyes from there? Would that be Spoof + Hacking? What's the Threshold for something like that? Device rating?

What about IC? Do I load IC onto my commlink to Analyze and repel snooping intruders? What about my pan? Can I put another duplicate IC on my datajack? On my smartlink? My Predator IV? Can IC on a particular PAN connected item only defend itself or can my smartlink protect my cyber-eyes? The book says:

"More proactive IC programs may be loaded with additional
utilities such as Exploit or Stealth, and may actively pursue intruders
if they leave the node or even track the intruder back to his
originating node and attack him there. IC programs are typically
loaded with any necessary passcodes they may need to access any
connected systems.
Note that nodes are careful not to run so many IC programs
at once that it aff ects their performance (see Response, p. 212)."

So does that confirm that my digital music player's IC is defending my Commlink from attack? It has all the right passcodes? And because my mp3 player ISN'T my commlink, and other than loading it full of semi-autonomous hacker-fighters and playing my jazz collection, it doesn't have or need a Response rating.


If hacking a PAN is the same as hacking a matrix system. Is the PAN a node with everything connected to your comlink just adding their functionalities or is the PAN several nodes accessed only by commlink?

ixombie
QUOTE (Sir_Psycho @ Feb 16 2008, 10:04 PM) *
So the PAN is a chokepoint set-up for purposes of hacking? You need to get through the commlink in order to get at everything connected to it?


Sort of. If a device is slaved to the commlink, you can only control it through the commlink or by spoofing commands directly to it. Spoofing is very often not an option though, because devices will have a signal of 0, or they could be skinlinked, or they could even be hardwired on a paranoid runner. If devices are not slaved to a commlink, however (and their wireless is not turned off, of course), you can hack them directly. So if McStoopid the Samurai has a cyberarm with wireless activated and not slaved to anything, you could break in and take over it, provided you could get within its signal range.

QUOTE
If Hacker Jim slices past Joe's Firewall and crashes the IC, does he have free reign? Does he have to make a test to turn off Joe's cyber-eyes from there? Would that be Spoof + Hacking? What's the Threshold for something like that? Device rating?


Once you have hacked yourself an account, you use common use programs rather than hacking programs. For controlling a slaved device, like someone's cybereyes, you would use the Command program. Some tasks are easy enough that you would not need to roll, like closing a door or (probably) turning off cybereyes. If you were doing something complicated, however, it might require a test. The skill combined with Command depends on what you're controlling. Like if you commanded someone's slaved fly spy drone, you'd roll vehicle skill + Command. If you commanded their slaved cybereyes and wanted to do something mischevious, like turn the brighness all the way up and give them a headache, you would roll Cybertechnology + Command, or maybe Hardware + Command. The GM sets the threshold based on how difficult the thing you're trying to do is.

QUOTE
What about IC? Do I load IC onto my commlink to Analyze and repel snooping intruders? What about my pan? Can I put another duplicate IC on my datajack? On my smartlink? My Predator IV? Can IC on a particular PAN connected item only defend itself or can my smartlink protect my cyber-eyes? The book says:

"More proactive IC programs may be loaded with additional
utilities such as Exploit or Stealth, and may actively pursue intruders
if they leave the node or even track the intruder back to his
originating node and attack him there. IC programs are typically
loaded with any necessary passcodes they may need to access any
connected systems.
Note that nodes are careful not to run so many IC programs
at once that it aff ects their performance (see Response, p. 212)."

So does that confirm that my digital music player's IC is defending my Commlink from attack? It has all the right passcodes? And because my mp3 player ISN'T my commlink, and other than loading it full of semi-autonomous hacker-fighters and playing my jazz collection, it doesn't have or need a Response rating.


Your devices can all have IC, but you have to provide it, IC is not included. IC are just Agents. You must either buy an Agent program to defend every device you want protected, or you could pirate one copy during gameplay and load it onto everything. IC can't act on a node unless it moves to that node. It can't "snipe" from your smartlink at an intrduer hacking your eyes. There aren't any rules for Agents sending each other Commands, either. You might be able to use Computer + Command to instruct an agent to call in other agents from other devices, but they're pretty literal about it. It would be difficult, if not pointless to try and weave a web of commands that allow your agents to support each other without them all dogpiling onto one node and slowing it down and leaving the rest of your devices defenseless.

Also, remember that devices other than commlinks generally have pretty weak ratings, so they can't support very strong IC. You're better off tricking out your commlink and slaving all of your devices to it.

QUOTE
If hacking a PAN is the same as hacking a matrix system. Is the PAN a node with everything connected to your comlink just adding their functionalities or is the PAN several nodes accessed only by commlink?


Theoretically, all devices are nodes. What's important for a commlink, or any other node you hack, is whether things are slaved to it. A security camera slaved to a building's main node is also a node itself. You could hack that camera and get an account on it. Except that when it's slaved, it will only accept commands coming from the node it's slaved to. So you either have to spoof commands to it, or hack into the master node. When someone hacks your PAN, anything slaved to it is a linked device they can command, since slaved devices follow only commands from their master node. So they could make your cyberlegs dance from your commlink. OR they could spoof dancing commands to the legs, pretending to BE your commlink. But only if the devices were unslaved would they truly act like nodes in and of themselves.
Cthulhudreams
The problem with using commlink as a choke point is that the bad guy can send a spoofed command directly to the device to subscribe to <arbitrary other device> in the area.

Commlink Joe's best plan is to skinlink everything he owns and disable its wireless, except his commlink, making it impossible to bypass his commlink, then load the commlink with an agent with analyze, track and attack, ordering the agent to run analyze whenever possible, and if it finds someone, alert the owner and then attack the intruder.
Abbandon
QUOTE (Sir_Psycho @ Feb 16 2008, 09:04 PM) *
So the PAN is a chokepoint set-up for purposes of hacking? You need to get through the commlink in order to get at everything connected to it?


NO, if anything is communicating with your commlink with wireless signals it can be spoofed or hacked directly. (atleast if you are within range, cyber would have a signal range of 0)

QUOTE (Sir_Psycho @ Feb 16 2008, 09:04 PM) *
If Hacker Jim slices past Joe's Firewall and crashes the IC, does he have free reign? Does he have to make a test to turn off Joe's cyber-eyes from there? Would that be Spoof + Hacking? What's the Threshold for something like that? Device rating?


Well pg224 says to spoof a command is an opposed test Hack + spoof vs agent/pilot + firewall. For a piece of Cyber that would most likely be a device rating. And since Device rating is would be the same for the two stats involved I would just say Hack + spoof vs device rating x2. Heh thanx for making me look that up, now im even smarter!! Now what bi otch!!


QUOTE (Sir_Psycho @ Feb 16 2008, 09:04 PM) *
What about IC? Do I load IC onto my commlink to Analyze and repel snooping intruders? What about my pan? Can I put another duplicate IC on my datajack? On my smartlink? My Predator IV? Can IC on a particular PAN connected item only defend itself or can my smartlink protect my cyber-eyes? The book says:

"More proactive IC programs may be loaded with additional
utilities such as Exploit or Stealth, and may actively pursue intruders
if they leave the node or even track the intruder back to his
originating node and attack him there. IC programs are typically
loaded with any necessary passcodes they may need to access any
connected systems.
Note that nodes are careful not to run so many IC programs
at once that it aff ects their performance (see Response, p. 212)."

So does that confirm that my digital music player's IC is defending my Commlink from attack? It has all the right passcodes? And because my mp3 player ISN'T my commlink, and other than loading it full of semi-autonomous hacker-fighters and playing my jazz collection, it doesn't have or need a Response rating.


Ok this one is unclear. First you have to answer the question of whether or not an agent can appear in multiple nodes like a persona can. If it can have all your nodes open then sure you can protect every node in your PAN(limited by your agents subscription limit or whatever, thats systemx2). If NOT then you would have to have the agent or an analyze program in each node in order to SPOT an intruder. Once spotted an agent could swoop in and kick ass from any other node.

*breathes deep* Ok lets say agents can go multinode. System = Response. The response of an agent depends on the nodes its in. But lets say your commlink has a Response of 5 and you are running only 4 programs total. Your agent would have a response and system of 5. This would mean your agent could keep overwatch on 10 seperate nodes in your pan including the one he is sitting in. This also shows that your team hacker cant really protect the team if they all have useless crap hooked up to their commlink.

But you probably wont have very many vulnerable PAN nodes. Most characters would only make their glasses, earsbuds, and commlinks vulnerable. So thats 3 nodes per character. Of course if you include agents and stuff to help then you could protect alot. (not thats it needed)


QUOTE (Sir_Psycho @ Feb 16 2008, 09:04 PM) *
If hacking a PAN is the same as hacking a matrix system. Is the PAN a node with everything connected to your comlink just adding their functionalities or is the PAN several nodes accessed only by commlink?


Second question first. There are three ways for crap to talk to your commlink. #1 through wireless signals. #2 through your skin. #3 DNI to a datajack that is connected to your comm by wire(old school). If anything is doing #1 it is NOT safe from hacking.

First question... Dont know what you mean by adding functionalities and stuff. A PAN is a group of nodes who only take orders from a single node(commlink) or a few other nodes(anyone on your team network)
Ravor
The best bet is to use multiple PANs that only subscribe to each other as needed.

You have your "public" PAN which of course includes your commlink, some people like using a "junker" for this one, but I like the added security of a decent commlink. This is the one that you check your email and dating profiles on.

You have your equipment PAN, which may or may not include a second commlink, everything on this PAN is setup to use skinlink and run in stealth mode, this is where you run your smartlink from.

You also have your cyberware PAN, whose hub is a betagrade+ datajack running the nastiest IC you can load, the rest of your cyber is set up to only take orders from DNI or your datajack, and all necessary wireless traffic is routed through said 'jack.

And finally you may or may not have a PAN setup to handle in-team communications.


Of course ther are times when you need your PANs to talk to each other, especially your cyberware PAN, but as long as you only do so when needed the risks of being hacked by a hostile Decker is fairly low.
ixombie
QUOTE (Abbandon @ Feb 16 2008, 11:00 PM) *
Ok this one is unclear. First you have to answer the question of whether or not an agent can appear in multiple nodes like a persona can. If it can have all your nodes open then sure you can protect every node in your PAN(limited by your agents subscription limit or whatever, thats systemx2). If NOT then you would have to have the agent or an analyze program in each node in order to SPOT an intruder. Once spotted an agent could swoop in and kick ass from any other node.

*breathes deep* Ok lets say agents can go multinode. System = Response. The response of an agent depends on the nodes its in. But lets say your commlink has a Response of 5 and you are running only 4 programs total. Your agent would have a response and system of 5. This would mean your agent could keep overwatch on 10 seperate nodes in your pan including the one he is sitting in. This also shows that your team hacker cant really protect the team if they all have useless crap hooked up to their commlink.


There's nothing stopping agents from logging into multiple nodes, they could have multiple windows open as easily as a hacker. The question is whether they would get their full dice pool in all at once. The rules for multiple nodes state that when you have to perform a matrix test on an inactive window, you only roll your program, not your skill. So if a little matrix bug snuck into a node you weren't actively monitoring, you'd roll just analyze, and not computer + analyze. Would Agents do the same? Would they just roll analyze instead of rating + analyze? I would say yes. Nothing in the RAW gives agents the super ability to be 100% active on 10 nodes at once, they have to follow the same rules humans do. So if humans can't use their skill on inactive windows, then agents can't use their rating, since that effectively is their skill.

As for being unable to protect the team if they have useless crap hooked up, where are you getting that? You're assuming that the useless crap could be hacked directly. If the team isn't stupid, it can't be. All slaved devices in a competent runner's PAN will be skinlinked or hardwired. But even if they're not, with a signal rating 0, it's not like you have much to fear on most devices. If the hacker gets close enough to hack your wireless enabled glasses, he's close enough for you to kill. Shooting > hacking.
Abbandon
page references for this half dice roll stuff please?

I was just giving examples however unlikely they were. I said your average runner would probably only have a couple of nodes vulnerable.

I have never had a matrix rulebook for any edition so i have no idea how slaving works so i cant argue with any of that. Why cant you goto the central node decrypt it grab the access ID and spoof commands to the slaved thing to become unslaved and then hack it?? (assuming they are not hardwired, which i guess all cyber would be, but other things?)

You know this having to be right next to signal 0 things bothers me. The book says you have to be within range of the lowest signal rating between two nodes for them to talk. Well guess what, I dont care what the cyber wants to say, I just want to spoof my orders to it. So why do I have to be close to hear something back?(again, most likely pointless as most people just have the wifi turned off on most of the stuff you want to mess with)
Slymoon
If Sammie the Sam had only wired reflexes and a smartlink (+ image link)

Disabled his wireless on his Wired Reflexes Smartlink and operated them only via DNI. Slaved his image link to his comm so he could transmit the imagery to his teamates.

Then If I have this correct, a Hacker could only hack his commlink or imagelink. At the extreme implanting false imagery into the imagelink? (aside from general commlink havoc)



Second question:
In order to operate an external commlink via DNI what is the minimum needed? Datajack?
Kanada Ten
QUOTE (Abbandon @ Feb 17 2008, 01:50 AM) *
Why cant you goto the central node decrypt it grab the access ID and spoof commands to the slaved thing to become unslaved and then hack it?? (assuming they are not hardwired, which i guess all cyber would be, but other things?)

Why bother? If they're slaved to the device (which is what PAN means), then once you control the device they are slaved to, you could spoof those devices from the hub.

QUOTE
You know this having to be right next to signal 0 things bothers me. The book says you have to be within range of the lowest signal rating between two nodes for them to talk. Well guess what, I dont care what the cyber wants to say, I just want to spoof my orders to it. So why do I have to be close to hear something back? (again, most likely pointless as most people just have the wifi turned off on most of the stuff you want to mess with)

Because you cannot spoof without understanding what language the device is speaking, what open ports it has, and so on. Just sending out random spoof code would be blocked by all devices, otherwise broadcast communication would never work. All the data would just jumble together (check out Intercept Traffic).

QUOTE (Slymoon @ Feb 17 2008, 04:25 PM) *
If Sammie the Sam had only wired reflexes and a smartlink (+ image link)

Disabled his wireless on his Wired Reflexes Smartlink and operated them only via DNI. Slaved his image link to his comm so he could transmit the imagery to his teamates.

Then If I have this correct, a Hacker could only hack his commlink or imagelink. At the extreme implanting false imagery into the imagelink? (aside from general commlink havoc)

I don't know that you can keep a smartlink and imagelink seperate by RAW, though your teammates don't need your imagelink data: they need your guncam, or such, which would at worst be hacked to funk your smartlink.

QUOTE
Second question:
In order to operate an external commlink via DNI what is the minimum needed? Datajack?

I was about to say trodes plus sim module, but I can't find anything to back that up. You might totally need a datajack, simrig, or internal commlink, which means AR gloves aren't useless at all...
Kyoto Kid
...Ravor's method is similar to the way I have My Matrix Specialist Violet set up. A mid-range commlink with decent OS and upgraded firewall (6) for public use that has copies of all common use (legal) programmes in active/passive mode. DNI PAN for all her Headware/Eyeware/Wired Reflexes connected to her implanted commlink which is kept in hidden mode. Finally she has her datajack and Skinlink PAN for her Smartlink.

Abbandon
Cuz you dont have to break into a node to grab its access ID to start spoofing. You can do it from outside the node.

locate -> decrypt if necessary -> matrix perception to grab access ID -> sniffer wireless traffic -> spoof commands to vulnerable nodes
Kanada Ten
QUOTE (Abbandon @ Feb 17 2008, 08:57 PM) *
Cuz you dont have to break into a node to grab its access ID to start spoofing. You can do it from outside the node.

locate -> decrypt if necessary -> matrix perception to grab access ID -> sniffer wireless traffic -> spoof commands to vulnerable nodes

Page? As far as I can tell, access ID only affects agents and drones for Spoofing, not nodes. You can eavesdrop or Edit a datastream (page 224 and 225) between nodes, but you have to be in range of both devices (in the case of wire traffic, be on a node between them).
Abbandon
If one node is slaved to another and they are communicating wirelessly.......

I am saying why cant you locate the master node and instead of hacking into it and grabbing the ID and then start spoofing signals to stuff, which would potentially get you spotted and have to fight defenders, just stay on the outside, grab the ID, and spoof a command to the slaved node telling it to go unslaved, and then hack it directly(bypassing the defenders atleast until you screw with something.)

Sure if the slaved node is cyberwear w/ a signal of 0 then you would have to get close to it but if the slaved node we are talking about is a drone or pair of glasses or something with a fat signal you should be good to go. I dont know what you want page numbers for. Nothing is any different than your method except i took out the exploiting and possable combat.

Like i said one before!!! I dont know how slaving works, I've NEVER seen a matrix rulebook for any shadowrun edition.

Ugh my head hurts......

Is there ever a freaking instance where you could spoof singals to shit WITHOUT hacking the master node in a PAN???
Kanada Ten
You're confusing terms. Spoofing can only send commands to agents and drones, not nodes. You can command an agent or drone to take orders from another persona - however, that does not unsubscribe the agent or drone from the original PAN, it only allows you to issue orders without further Spoofing.

Slaving = Linking/Subscribing (page 212)

Nodes cannot be spoofed, because they don't use access ID, they use passcodes. In order to gain a node's passcode, you have to subscribe to the PAN, via hacking. This gives you control over the subscribed devices as allowed by your Account Privileges (page 216).

If you come within range of Joe's wireless cybereyes, you can "Intercept Wireless Signals" (page 225), and then Edit the communication on the fly (page 218 under Edit), which would allow you to send Spam to his cybereyes, for example, but not shut them off or unsubscribe them.
Abbandon
Ahhhh well I understand about spoof now. I have to sleep on what this means though lol. This will drastically change how I think about pans and stuff.

Argh. Ok so lets skip PAN interactions for now. Does hacking my way into a node represent me faking a legitimate passcode or does it represent the system assigning me one? This goes towards issueing commands. If I broke in as an admin and I have this fake passcode will my commands be legit?

Beyond that. What the hell is the test to issue commands on a node!! It says if your legit its as easy as a simple action. However it doesnt mention a damn thing about if you are not legit. Hack + Command ?. Do you think we will get modifiers and thresholds in unwired for both legit and non-legit account commands? I think i asked this very question in an email to Rob the other day. I think said Hack + command vs system + Firewall.

Ok I better stop before head pops.
Kanada Ten
QUOTE (Abbandon @ Feb 17 2008, 10:59 PM) *
Does hacking my way into a node represent me faking a legitimate passcode or does it represent the system assigning me one? This goes towards issueing commands. If I broke in as an admin and I have this fake passcode will my commands be legit?

Beyond that. What the hell is the test to issue commands on a node!! It says if your legit its as easy as a simple action. However it doesnt mention a damn thing about if you are not legit. Hack + Command ?. Do you think we will get modifiers and thresholds in unwired for both legit and non-legit account commands? I think i asked this very question in an email to Rob the other day. I think said Hack + command vs system + Firewall.

It doesn't matter if the system is assigning you one, if you stumbled upon one or discovered a backdoor, activated a trojan, etc, the result is the same: you have a "legit" passcode, granting you access to the node at whichever Account Privilege you went for. Note that almost everything other than multi-user networks will only have Admin accounts, meaning pretty much anything with a Device Rating (page 216); breaking into them always incurs a +6 threshold (page 221).

Controlling a device is Command + (appropriate skill). Controlling a commlink is Command + Computer, for example, but you can only use functions up to your account. I suppose, based on "Using Hacking Skill" (page 223) that you could control functions beyond your account status, or functions the device doesn't normally allow at all (but could do, such as switching from AR to VR via remote access), it would be Command + Hacking opposed by Firewall + System. Also, Controlling a Device is always a Complex Action.
Abbandon
"It doesn't matter if the system is assigning you one, if you stumbled upon one or discovered a backdoor, activated a trojan, etc, the result is the same: you have a "legit" passcode, granting you access to the node at whichever Account Privilege you went for"

Just woke up and havent begun to rereard stuff yet but.....

So what would be the point of editing in your own account to a system? Just to creata door so you dont have to hack through? I thought it was so you could log out, lag back in with your new account and then be free from having to use hacking...
Slymoon
QUOTE
If Sammie the Sam had only wired reflexes and a smartlink (+ image link)

Disabled his wireless on his Wired Reflexes Smartlink and operated them only via DNI. Slaved his image link to his comm so he could transmit the imagery to his teamates.

Then If I have this correct, a Hacker could only hack his commlink or imagelink. At the extreme implanting false imagery into the imagelink? (aside from general commlink havoc)


QUOTE (Kanada Ten @ Feb 17 2008, 06:42 PM) *
I don't know that you can keep a smartlink and imagelink seperate by RAW, though your teammates don't need your imagelink data: they need your guncam, or such, which would at worst be hacked to funk your smartlink.


The thought process was that since the smartlink and image link are in fact two purchasable parts they were infact seperate. It seems that I could slave my Imagelink glasses to my comm then have my smartlink also slave to the comm. They would work the same.

The reason I thought about slaving the Imagelink and not the smartlink was that the Raw Image feed was being displayed on the image link, duplicating and transmitting the image data would be a bit safer that slaving the smartlink itself. Sure my image can be corrupted or manipulated, but I don't have to worry about automatic clip ejection, faulty firearm data, including ammo count/ type/ heat build-up, locking the safety at critical times, or even hacking it to fire when you inadventantly point the firearm at a a buddy.
Big D forbid some sam decides to pull the classic "blow the smoke off the end of the barrel" move, only to have the patient hacker fire off a burst... no-more face.

QUOTE
I was about to say trodes plus sim module, but I can't find anything to back that up. You might totally need a datajack, simrig, or internal commlink, which means AR gloves aren't useless at all...


Yeah I couldn't find a clear answer to this either. That seems to be not uncommon in SR4; the book in places is written as if the reader already knows and it is just a summary.



Abbandon/ Kanada Ten:

Been following the slave/ pan/ spoof debate as well. I don't knwo if this has been thought about or already done away with or not.

It seems that though you have to be very close to hack a 0 signal 'ware, that should not be necessary.
ie: If youa re in range to hack the comm. gain control and are in there. All commands can be routed through the comm, hence if you control the comm, then you can use the command structure of that comm to screw with data. Sending edited data to the imagelink, smartlink or whatever.

On the flipside, if you wanted to only hack the wireless smartlink then you would have to be within range of the weakest signal.


Lastly, is it more difficult to hack a comm via the matrix vs. wireless? (havent found this yet)
Kanada Ten
QUOTE (Abbandon @ Feb 18 2008, 11:15 AM) *
"It doesn't matter if the system is assigning you one, if you stumbled upon one or discovered a backdoor, activated a trojan, etc, the result is the same: you have a "legit" passcode, granting you access to the node at whichever Account Privilege you went for"

Just woke up and havent begun to rereard stuff yet but.....

So what would be the point of editing in your own account to a system? Just to creata door so you dont have to hack through? I thought it was so you could log out, lag back in with your new account and then be free from having to use hacking...

Haha, I suppose a more accurate way to say it is: "you have a manner which allows you to act as a legitimate user on that node at whichever Account Privilege you achieved for the duration that you remain logged on." It could be a passcode, but perhaps a temporary one that was generated by the system to allow a software update which you piggybacked in with, yet will be erased from the system when you log off, etc. Giving yourself a backdoor is the only way to be sure you can get back on - and even then only if you didn't raise an alarm (which would mean the user would probably reassign his passcodes) or if corporate security or whoever doesn't have them change all their passcodes at midnight, etc.
Dashifen
QUOTE (Abbandon @ Feb 18 2008, 11:15 AM) *
So what would be the point of editing in your own account to a system? Just to creata door so you dont have to hack through? I thought it was so you could log out, lag back in with your new account and then be free from having to use hacking...


That's pretty much it. If you hack into a system at the appropriate security level to be able to create new user accounts within the system, then you could create yourself a legitimate account, log out of your hacked session, and then log back into your brand new, legitimate account. This is probably only really useful, though, if you want a long(er) term access to the system you hacked. If all you want to do is a quick hack, then there's very little reason to waste time messing around with the user list if you don't have to.
Kanada Ten
QUOTE (Slymoon @ Feb 18 2008, 11:42 AM) *
The thought process was that since the smartlink and image link are in fact two purchasable parts they were infact seperate. It seems that I could slave my Imagelink glasses to my comm then have my smartlink also slave to the comm. They would work the same.

Yes, I'm following now. As long as the imagelink and smartlink are on the same network, they can share data.

QUOTE (Slymoon @ Feb 18 2008, 11:42 AM) *
The reason I thought about slaving the Imagelink and not the smartlink was that the Raw Image feed was being displayed on the image link, duplicating and transmitting the image data would be a bit safer that slaving the smartlink itself. Sure my image can be corrupted or manipulated, but I don't have to worry about automatic clip ejection, faulty firearm data, including ammo count/ type/ heat build-up, locking the safety at critical times, or even hacking it to fire when you inadventantly point the firearm at a a buddy.
Big D forbid some sam decides to pull the classic "blow the smoke off the end of the barrel" move, only to have the patient hacker fire off a burst... no-more face.

Well, I'm not sure that the imagelink output is what you're looking for. Wouldn't that just be the number of bullets you have and a little red dot wiggling around? You might have to link up the cybereyes or eyecam or simrig or whatever. I'm not sure.

QUOTE (Slymoon @ Feb 18 2008, 11:42 AM) *
Been following the slave/ pan/ spoof debate as well. I don't knwo if this has been thought about or already done away with or not.

It seems that though you have to be very close to hack a 0 signal 'ware, that should not be necessary.
ie: If youa re in range to hack the comm. gain control and are in there. All commands can be routed through the comm, hence if you control the comm, then you can use the command structure of that comm to screw with data. Sending edited data to the imagelink, smartlink or whatever.

You can screw with the data going through a hub (see Intercepting Signals, and then the various Edit functions). However! You can't actually control a device unless you access it. I know, I know, sounds crazy, but look at the description for Controlling Devices. So, while you could send spam to someone's imagelink via their commlink, you couldn't turn them off unless you actually hack them, which you could do from their commlink (if it's part of the PAN).

QUOTE (Slymoon @ Feb 18 2008, 11:42 AM) *
On the flipside, if you wanted to only hack the wireless smartlink then you would have to be within range of the weakest signal.

Right, say if the commlink is skinlinked (or signal shrunk), yet they have some wireless component on them. Which is why you keep most cyberware iced up and off your commlink.

QUOTE (Slymoon @ Feb 18 2008, 11:42 AM) *
Lastly, is it more difficult to hack a comm via the matrix vs. wireless? (havent found this yet)

Everything's wireless... Do you mean AR vs. VR or Fly vs. Probe? VR and Probe are easier in terms of numbers, but not always practical.
Slymoon
QUOTE (Kanada Ten @ Feb 18 2008, 12:10 PM) *
Yes, I'm following now. As long as the imagelink and smartlink are on the same network, they can share data.

But would the smartlink need to be on the network at all? Without a comm using DNI only, the Smartlink and Imagelink interface already. You shouldn't need either to be on a network, though they both could be.


QUOTE (Kanada Ten @ Feb 18 2008, 12:10 PM) *
Well, I'm not sure that the imagelink output is what you're looking for. Wouldn't that just be the number of bullets you have and a little red dot wiggling around? You might have to link up the cybereyes or eyecam or simrig or whatever. I'm not sure.

I suppose that is up for debate. How does a Smartgun work? Does the guncam actually capture the image, range and ballistic information from the weapon transfer that data to the smartlink processor? Then the processor strips the image and projects the dot + ammo count + other info?
Or does the processor forward the entire image (ghosted) to the image link? (seems a bit more confusing this way.)

I suppose you are right, thinking about it. The data from the imagelink may just be a wiggle dot + heads-up info.
hmm... though this setup wont let you shoot around a corner, so maybe it is both. Wiggle dot + info overlay by default, but you can 'turn on' the guncam image data for viewing around corners?

QUOTE (Kanada Ten @ Feb 18 2008, 12:10 PM) *
You can screw with the data going through a hub (see Intercepting Signals, and then the various Edit functions). However! You can't actually control a device unless you access it. I know, I know, sounds crazy, but look at the description for Controlling Devices. So, while you could send spam to someone's imagelink via their commlink, you couldn't turn them off unless you actually hack them, which you could do from their commlink (if it's part of the PAN).

Alrighty I can see this. Though the Comm is billed as a possible central control center for everything. (or maybe that is where some of my confusion is coming from, not central control, but central passthrough.)

QUOTE (Kanada Ten @ Feb 18 2008, 12:10 PM) *
Everything's wireless... Do you mean AR vs. VR or Fly vs. Probe? VR and Probe are easier in terms of numbers, but not always practical.

I mean, if you are out of range:
Say you are 20 meters away from a comm. I understand you can attempt a hack on the comm directly via direct wireless. ie: from my comm to his comm.
I could also decide to connect to the matrix and then find his matrix link and hack that way.

Where as if you were 2km away, I could only hack his comm via the matrix. ie: connect to the matrix, do an extensive search find his connection and hack into it.

The later was the way of old SR, though typically a decker didnt hang out online, they were actively in a node. So if you knew that node you could try to find him there, engage in cybercombat and defeat him. I don't recall that there was much in the way of hacking into his deck. (but again I houseruled that alot)


I know there has been alot of discussion regarding daisy chaining from comm to comm to comm or device to device and so on. But again that sounds really odd. As in I would have to hack comm A to get in range of Comm B to get in Range of Device C and finally to Comm D.
Daisey chaining would mean there effectively could not be a wireless dead zone. Save for active jammers in an area or the other mentioned methods.

So I tend to think more in lines with wireless connection that we have today:
IE: Micky D's has a wireless connection point, which is different from a Comm. As long as the comm is within range of that connection point and itself then the comm can access the matrix.
If Barnes and Nobles also has a connection point and it overlaps with Micky D's then I can walk from one to the other never losing my connection. (behind the scenes the comm automatically transfers its connection between the two for continuous matrix connectivity).
However, if there is a 10m gap between the wireless coverage of Mickey D's and Barnes and Nobles, then when I walk between them I would lose connection until I entered the range of either one. Regardless of whether or not I am within range of Bobs comm. and Bob is within either Mickey D's or Barnes and Nobles coverage area.

That make any sense?

(for the most part I think wireless connection nodes are so dense in SR4 that there is a relative continous connection. Though again it is through those connection points not daisy chaining comms/ devices.)
Kyoto Kid
...this has been a pretty interesting discussion. Actually picked up on e few things I wasn't even aware of.

The information overload I'm beginning to sense from all this and the Matrix Session thread makes feel that maybe someone else in our group needs to take over the Matrix Specialist role & I'll go back to playing the dainbramaged physad. silly.gif
Abbandon
I think finding a node outside of your signal range is impossable. Theres no way you could sift through all the nodes in the matrix. If you were going to hack a node from outside your signal range you would have to know the commcode/access ID(website address)

Well it sounds like nodes are instructed to pass all traffic that isnt directed at them on without question. Deadzones do sound unlikely but if they say they are there why argue. You may be able to piggy back from one side of a dead zone to another but what if none of the nodes in the deadzone can reach a satellite or node that is connected to the larger matrix.



Ravor
And to add to all of the confusion, the one place in Fourth Edition Core that actually spells out how the Matrix 2.0 is put together doesn't make a whole lot of sense if you assume the ad-hac free-for-all Mesh network that other parts of the book sound like is being used.

One of the reasons I've decided that Matrix 2.0 is largely corp hype, the new Matrix is just the same old Matrix with a fresh coat of paint and some wireless routers jammed into the old jackpoints.
Abbandon
Man the BBB says sppof can be used against agents/drones/sprites. The FAQ says ANY node........

Its not a stretch to assume you can spoof any type of traffic whether its access ID's for drones/agents/sprites or passcodes for system nodes......
Kanada Ten
QUOTE (Abbandon @ Feb 18 2008, 08:35 PM) *
Man the BBB says spoof can be used against agents/drones/sprites. The FAQ says ANY node...

It's not a stretch to assume you can spoof any type of traffic whether its access ID's for drones/agents/sprites or passcodes for system nodes...
The FAQ is wrong. As usual.

Look at Controlling Devices (page 220): "you must first gain access to a device before you can control it." It never mentions using spoof against a node or device. In fact, if you read it a certain way, you may first have make the Matrix Perception test against target Persona, then access the node the agent is operating in before you can Spoof it. It may actually be harder to control drones and agents than devices, which is the way the rules imply with "Note that agents and drones will only take orders from their controlling persona, unless another persona spoofs an order."

By that reading, devices are easier to control, because you only have to access them (which makes sense, because devices don't have Pilots to defend against the Spoof, you just fake an account and they obey Command).
Abbandon
-I dont have to control it, I just have to appear like the thing that does with..SPOOF.
-Running a perception against a persona is one way of getting access ID, another is to decrypt the transmission between the persona and the drone and rip the Acess ID out of the air with Sniffer.
Kanada Ten
QUOTE (Abbandon @ Feb 19 2008, 01:23 AM) *
-I dont have to control it, I just have to appear like the thing that does with..SPOOF.

Just provide a quote or page number which agrees with you. From my reading: you have to have both the passcodes (or an account) and the access ID (or spoof) to control drones and agents, while you only need passcodes (or an account) to control a device. This is consistant with the rules.

QUOTE (Abbandon @ Feb 19 2008, 01:23 AM) *
-Running a perception against a persona is one way of getting access ID, another is to decrypt the transmission between the persona and the drone and rip the Acess ID out of the air with Sniffer.

Page number or quote? Track and Perception are all I can see which grant someone else's access ID, though you could make an arugement for Browse.
Abbandon
Ok I tried to look for page numbers and qoute the other night but i either could not find them or was smacked in the face with the opposite of what i thought and what you have been saying. So I will concede that you do indead have to MP a personna to gain an access ID.

Sniffer probably has 5 total sentences relating to what it does and they are spread throughout the book. I thought Sniffer was the program you use to actually read a file or hear a phone call. First you find a file or "phone call" with scan/browse/search, and then you "open it" with Sniffer. Atleast thats what i thought I read. pg221 Hacking and Accounts "Hackers can gain access to passcodes in several ways......sniffing traffic.......". I dont see why you couldnt sniffer out access ID's either.

Forgetting about sniffer..... so in order to gain an Access ID I have to MP a persona....whats a persona in a system??

Ok here is a scenario. You are a hacker, Bob is a bad guy. Bob drove his car to a club to meet with somebody. Hacker needs to install a program to kill the engine at the press of the button so the rest of his team can ambush the guy when and where they want. Bob's already in the club. Hacker is sitting on his Bike and is in range of BOTH Bob's and the car's nodes. Hacker wants to spoof commands to Bob's car so he can break into the node more easily. What are ALL of hacker's options?

#1 locate bobs commlink, hack bob's comm, percieve his persona to gain access ID, decrypt the signal to the car, sniffer it(for access codes?), then start spoofing?
#2 located bob's commlink, Analyze or matrix pecieve his node from the outside without hacking in for the access ID, decrypt the signal to the car, sniffer it, start spoofing.
#3 hack the car's node and install the program and log out??
Kanada Ten
I'm assuming Bob's node is in Hidden mode? We're also assuming Bob's car has a Pilot (otherwise: just hack the car). If all you want to do is shut it down, then you don't have to use Command, don't need to Spoof, and can just upload your Agent via Edit and subscribe it to your team's button node (once you hack the car node).

If it has a Pilot and you want it to take orders from you, locate and hack the car node (since you'll have to anyway), Trace the subscription back to Bob (grants you the Access ID), and then you can Spoof the car node, which would allow you to Command it like a drone of your own.

[edit] On passcode sniffing: wait around and sniff the car node, when Bob unlocks the door via remote, you'll have the passcode? But is it only to the door, or only to door level functions? Like a base account, where autopilot would be security?
ixombie
@Abbandon - I think I get it now. First of all, ignore the stuff about passcodes. It doesn't have anything to do with Spoof.

Theoretically, you could steal a passcode by sniffing someone's wireless traffic, if they sent their account passcode over wireless you could grab it, decrypt it, and it's yours. But a Passcode is not an access ID. A passcode is what you use to legitimately access something, it is not involved when you try to Spoof a command.

Spoofing a command requires the access ID of the persona you're impersonating. I don't think you need to hack to get that. What you need is to be on the same node as the persona, where you can perform a matrix perception test on it. Unfortunately, the game provides no info on what the threshold for that test is. Is an access ID obvious? Normal? Hidden? It doesn't say. So it's up in the air how easy it is to get a persona's access ID. But what's obvious is that you can do it one of two ways: go to the same node where the persona is and analyze it, or hack the persona's commlink, since the persona is also there - people are of course logged onto their own commlinks when they access other nodes. But you can't just find someone's node and run an analyze to get its access ID. You have to be in the same virtual space with their persona where you could "look" at it through the matrix. The persona is inside of the node, not broadcast randomly into the air where you an pick it up.
Kanada Ten
QUOTE (ixombie @ Feb 19 2008, 04:16 PM) *
@Abbandon - I think I get it now. First of all, ignore the stuff about passcodes. It doesn't have anything to do with Spoof.

Theoretically, you could steal a passcode by sniffing someone's wireless traffic, if they sent their account passcode over wireless you could grab it, decrypt it, and it's yours. But a Passcode is not an access ID. A passcode is what you use to legitimately access something, it is not involved when you try to Spoof a command.

Spoofing a command requires the access ID of the persona you're impersonating. I don't think you need to hack to get that. What you need is to be on the same node as the persona, where you can perform a matrix perception test on it. Unfortunately, the game provides no info on what the threshold for that test is. Is an access ID obvious? Normal? Hidden? It doesn't say. So it's up in the air how easy it is to get a persona's access ID. But what's obvious is that you can do it one of two ways: go to the same node where the persona is and analyze it, or hack the persona's commlink, since the persona is also there - people are of course logged onto their own commlinks when they access other nodes. But you can't just find someone's node and run an analyze to get its access ID. You have to be in the same virtual space with their persona where you could "look" at it through the matrix. The persona is inside of the node, not broadcast randomly into the air where you an pick it up.

All Spoof does is forge Access IDs, it does not give you the ability to access (and thus control) a node, device, or agent. You cannot "beam" a Spoof out and have the receiver accept it (this would be Intercepting Wireless Signals, which is the providence of Edit and has nothing to do with Spoof). Once you have access to a node, agent or drone via hacking or passcode, you must Spoof the Access ID to have the Pilot or Agent accept the Command (devices do not require Spoofing, just access).

[edit] A successful Track will reveal the access ID, in addition to Matrix Perception tests, which is useful if Bob's comm is out of range. (though, I can't prove you can Track a subscription without the persona, so maybe that won't work).

On Matrix Perception, the number of net hits scored determines the number of answers you can gather about a persona. One net success would be enough to learn the access ID of a persona.
Lyonheart
QUOTE (ixombie @ Feb 16 2008, 10:42 PM) *
It would be difficult, if not pointless to try and weave a web of commands that allow your agents to support each other without them all dogpiling onto one node and slowing it down and leaving the rest of your devices defenseless.


Well, if you game with an actual coder, expect to see a python script that does exactly that, but yeah, what he said.

It is however perfectly withing modern computer science capability's to negotiate exactly that sort of problem.
Abbandon
Sniffing only gives the passcode to the door of a car? lol. You cant use your commlink to send a fake spoof command to an agent/sprite/drone? You have to hack into their node first?? I dont buy that stuff at all.

Kanada Ten
QUOTE (Abbandon @ Feb 20 2008, 12:27 AM) *
Sniffing only gives the passcode to the door of a car? lol.

I was asking you, is the door a device attached to the car, or is it the car?

QUOTE (Abbandon @ Feb 20 2008, 12:27 AM) *
You cant use your commlink to send a fake spoof command to an agent/sprite/drone? You have to hack into their node first?? I dont buy that stuff at all.

Funny, I don't buy that you can go to a chatroom, make a Matrix Perception test and then command 900 cars to take orders from you. Spoof: "Drive to the dock at midnight if you have no passenger." *Poof* We obey because you have the Nixon Mask on.

You want to send commands without hacking? Intercept Wireless Signals, Edit.
Abbandon
I guess its up to the character who owns the car how many nodes his car has. If they are a freak and have a node for eeach and every thing the car can do sure. In general car = one node.

Thats why you have agents/ic and programs to prevent hancking, thats why you slave stuff, hardwire stuff, limit stuff.

I agree with your intercept,edit thing. Hmmmm rules say you have to hack+sniffer vs firewall +system to insert fake traffic. Dont really agree with that lol. Sniffer is for looking at things closely, Spoof is for trying to look like something else. Not only that but are you suppose to make that opposed sniffer test to insert fake traffic and then follow it up with the computer+edit or is that taken into account??

Spoof makes your transmission look like somebody elses. The car would have to beat you in an opposed test to tell that you are not really Bob calling from Bob's commlink.

Taking control:

Spoof: Once you have aquired an Access ID, you may issue fake commands to any agent,sprite,drone, or node if you are within the same signal range or closer.
-Vs agent/sprite/drone: Hack + Spoof vs Pilot + Firewall
-Vs a node: Hack + Spoof vs System + Firewall
A success on the hackers part means the target believes the orders came from the legit user. If the target wins it would most likely go on alert. If you are not within signal range then you will have to piggy back......

Piggy Back: If you have the Access ID but you are out of range of the agent/sprite/drone/node you wish to fake commands to then you will have to piggy back along the controlling devices link. Once you have located the controlling node you must Decrypt its wireless traffic:
-EW + Sniffer(3) threshold test.
If you succeed you are then able to insert fake commands with:
-Hack + sniffer vs X + Firewall (X = pilot for agent/sprite/drone, X = System for a node)
If you have given yourself an account on the drone/node(agents/sprites dont have accounts) then you can issue commands with a simple edit:
-Computer + Edit (simple success test or a threshold test GM's discretion)
If you botch the job and fail to issue commands from here there is only one method left. Brute Force.

Brute Force: You have two choices. Either you are within signal range of the target drone/system(agents/sprites would have to be geeked) and you can hack directly OR you are not within range of the target's signal range and you have to hack the controlling node and then issue legit orders from that node to the target(including agents, but not sprites? death to sprites!).
-hack on the fly/probe drone/system, sneek past/crush IC... , then Command+edit if you have an account or Hack+spoof if you dont
Slymoon
Hence my hesitation regarding fully connected fully wireless fully...

Controlling a game is quite easy as long as everyone knows and adheres to the rules/ houserules.
However, in the wireless section things are so amorphous that persons can easily agree to a certain set of rules and yet design a character/ device that has more capabilities than either the GM or player realizes or can account for.

On the flip side, the GM thinks he has the rules out clear as day. Only to piss the players off when he has an opponent that hacks their coffemaker poisoning them. Infinite possibilities lead to infinite problems...

ie: the car above, does it have one node? does it have 111 nodes? is each one protected? does that have to be clearly stated for each and every item the player has?

"yes I have a survival knife. it has 2 nodes. one just because and the other for the compass? and I have Firewall and IC 6 on both!" wtf over?

It seems the burden is on the GM to spoon feed what can and can't be done per item.
Clarify that the jacket you bought does indeed have a node and on that node a hacker could turn it into a straight jacket because this jacket happens to have have a self compressing feature and color changing and memory and vid screen and camera and computer and car and pistol and and and and and. (yes some of those are not specifically allowed by RAW but they are specifically dissallowed either.)

Do my condoms have nodes? after all maybe I want an auto sperm count after or a microbial count. What was my temperature and hers? How deep, is she fertile on and on.

I want my facial tissue to have nodes. I can tell if im sick or thats just a bit of pollen and of course the auto self destruction; no need to leave any material behind.


And *THEN* can someone spoof my condom!>!> "You mean I have Mydicksagarganzola Syndrome! Oh NOES!" Or is it Sniffer + Edit? What about sniffer + hack comm + hack condom + command IMMOLATE!

"My dicks on fire my dicks on fire!"

Kyoto Kid
...I dhink I'm coming down wid a node cold.... grinbig.gif
Kanada Ten
QUOTE (Abbandon @ Feb 20 2008, 11:55 AM) *
I guess its up to the character who owns the car how many nodes his car has. If they are a freak and have a node for each and every thing the car can do sure. In general car = one node.

Thats why you have agents/ic and programs to prevent hacking, thats why you slave stuff, hardwire stuff, limit stuff.

I agree with your intercept,edit thing. You have to spoof your ID though... You could not intercept a phonecall between a bad guy and his goons and then just insert orders with an edit using your own voice.

Spoof makes your transmission look like somebody elses. The car would have to beat you in an opposed test to tell that you are not really Bob calling from Bob's commlink.

What's crazy about Intercept/Edit is that you don't need to Spoof, you're altering actual data packets or whatever, not creating new ones... The problem with it is you need data traffic to Edit, and probably need to Decrypt it too. With the way Edit is written, you can't do much on the fly like that, just censor or alter certain words and tone, etc, maybe add background voices ("I heard somebody, you've got somebody there." "What are you talking about, I'm all alone, I swear." *Bitch* "What did you say?!!").

When Bob calls his car from Bob's comm, the car says "Hi Bob, welcome back. Passcode?" When he's subscribed to it, he could have the car/drone be part of his node (mesh network) or a seperate node (tiered), but he's still logged on either way, so his commands don't need a passcode anymore; he's got his VPN port, and the car looks at his access ID as a safety precaution. You don't have a port, so if you call his car from anywhere except his comm, it'll say, "I don't know you." You Spoof the call and it fails to spot the flaws, then says "Hi Bob, weclome back. Passcode?" You hack inside, Spoof a command, and the drone obeys.

Now, I can see where people would say Spoof skips around the passcode, the rules are vague and opent to interpreation, largely because they don't have examples of everything. So, it could indeed be that you just need someone's ID to take control of their drones. That just doesn't sit well with me, that a car would be eaiser to steal than a Fizzypop soda machine.

Part of that might be how I view AR, it just makes it too simple to find people's ID. You're driving down the road on your Dodge Scoot, and a guy in a MCT MonsterZ breezes past. Take a glance at AR: a fraggin' cowboy saddled on a fraggin' T-Rex stomping down the road, complete with vibration. Grab his ID, Spoof the car with the command, "Take orders from this ID." Now, you can drive him off a cliff as needed? One test without even a chance at cybercombat? *lame*
Abbandon
Kanada your view is spoof can only be used from the inside of a node right? I could accept that if that turns out to be the case but let me ask this, if you are already inside a controlling node wouldnt spoofing be irrelevant at that point since you could just issue commands legitemately or atleast force commands??

They didnt give an example of a command sent to a drone or agent in that section on controlling. But wouldnt it be...
Command+ edit if your legit
Hack + edit if your not...
or more likely and this supports your case
hack+spoof....

hmmm. I think we are both right. I think we can spoof from our own commlink if we are close enough to the target, or by piggybacking, or once we are inside then hack+spoof unless we want to set up an account or some crap. I can see your point of view why cant you see my mine hehehe.

If i can make my signal look like Bob's why can't i use my commlink to spoof a command to a target agent/sprite/drone/node??
Abbandon
See my edit above kanada. Theres lots of opposed testing and stuff going on... there could be ic... the dude in the monsterZ would most likely not even have his wifi on if he is matrix stupid and cant secure it.


As far as node count!!! I believe the intent of the developers was to make everything have one node so that hackers wouldnt bog down gaming sessions(screw me if i can spell that right). However they also make nodes limited, a couple of programs on a node and the whole thing goes boom. Well to get around that people just started making multi-node designs like the old matrix.

I'd think a car was just a single node that controlled a whole shitload of sensors, but who know's what some dude has mechanically changed on his vehichle and what functions he added (rigger anyone?). the average slob going down the road is just going to have one node with its standard device rating. For players and all their gear device rating. I mean if you dont want to try and "sleeze" past a controller node and take out individual things you can always just go straight for the heart. Its up to the players and GM how complicated things get so you should not stress over how many nodes things have or what their attributes are.
hobgoblin
one quick thing about nodes, the way they are described in the book seems to indicate that a PAN can be seen as a single node, or for that matter a whole network of comlinks can be seen as a single node...

what im trying to say is that while the car may have 1001 small computers in it, it still only registers as one node, and can be ordered around as a node...
This is a "lo-fi" version of our main content. To view the full version with more information, formatting and images, please click here.
Dumpshock Forums © 2001-2012