Help - Search - Members - Calendar
Full Version: Unwired PDF: a small and fast review
Dumpshock Forums > Discussion > Shadowrun
Pages: 1, 2
apple
… so you have to excuse my language and my errors.

...................................

These are my first impressions about the Unwired pdf. Of course it is not a very deep review and I am quite sure that some of my impressions will change during the following month and during gaming.

Artwork: good
It has some nice pictures, especially the cover, it has some strange pictures who, I assume, should symbolize the gaga-ness of the matrix, it has some boring pictures. Until now I didn´t found any pictures where I get instant eye cancer. My personal favourite is the size comparison between a shoe and a micro drone ... I really hope it is a true SR-picture and not one of those pictures who found its way into a book but don’t have anything to do with Shadorun (like many pictures in SR3).

Short stories / chapter entry: very good
Like in the other SR4 books every chapter starts with a one page short story. I really like this SR4-feature, the stories are really nice. IMHO it is one of the best changes in SR4 and I really hope the authors will continue this kind of feature.

Matrix Overview: good
Like the similar chapters in Street Magic or Arsenal 70 it describes typical matrix use in 2070 in different areas in the world. For old gamer nothing here is really new, but for new player or player who have some problems imaging the importance and reach of the matrix world it will be very helpful.

The Matrix User: acceptable
Here, the rule/crunch concerning a hacker character is described. To be honest: you have to make a large effort NOT to know that a hacker needs a commlink or the hacking skill. I think even very new player can imagine that a hacker will need the basic cracking skills. On the other side there are new qualities (they seem to be ok) and a new (and very stylish) lifestyle

The Idiots Guide to the Matrix: very good
Personally I would have called it "The guide for people who cannot read the basic book"... wink.gif. It describes in easy words/steps the total basic of the modern matrix, from DNI over icons the the first steps of neural interaction in an VR/AR environment. For new and old players alike it is very helpful if they have trouble imaging the matrix.

Matrix Topology: good
cruuuuuuunch, much crunch: description and explanation of old and new hardware, nexi, standard and not so standard nodes, data requests, subscription. Many of the questions during the last years are answered here. I hope that this chapter will reduce the amount of new questions when it comes to the understanding of the matrix.

System Security: acceptable
crunch/data for the wifi-inhabiting colour ... this chapter describes the possibilities of the GM to oppose the hacker/runners. How systems are built, how does security function, numbers for spiders and systems etc. Crunch for the GM. At the end there is a sample hacking described from the view of a spider, very helpful and I think this kind of longer example/description to show actual rules for an entire sequence ingame should be used more often for other kind of rules.


So, why "acceptable"? SR4 has some problems with encryption. I personally think that in a world like SR good encryption rules are important to describe the world and with both some problems concerning strong encryption and the ruling that through mathematical breakthrough decryption is always stronger than encryption I am not quite sure if that doesn’t open a can of worms (do you say that in English?)

I choose "acceptable", because I accept the author’s argumentation that you need a playable hacker on the game table but I am not quite sure if there are not other, better possibilities. If the encryption rules for your group are ok, then you can raise the mark to "good".


Hackers Handbook: *sigh*
Cracker underground, piracy, tricks and tips, shadowtalk, a lot of information, malware, agents (together with the killing of Agent Smith), DDOS-attacks, virus, hacker services, paydata, forgery ... a very good and very useful chapter for serious hackers.

But: together with the software and the matrix security chapter the complexity of a hacker increases much more than (for example) a mage in astral space. If you want to use all options you can put as much work into your network/system setup as into the rest of your character or run. You can, with these 3 chapters, make a hacker-only group and this group will have as much diversity as a mundane/normal group. Note: I say "complex", not "complicated". The rules are not complicated but offer incredible possibilities.

Software: *sighsigh*
The software chapter describes ... software. ARE-software, legal/pirated software, program options, new software, autosofts, how to make malware, TacNets with a lot of fluff and crunch boni ... for the dedicated GM and hacker player a thousand opportunities to wreak havoc on each other. smile.gif

personal note

So why "sigh" and "sighsigh", although both chapters are really good.

To be short: SOTA. Monthly bookkeeping, 20+ different rolls (rolling or buying hits) each month, the rules are on three pages in two different chapters, there are contradicting each other, they have unclear consequences, they are unclear and they produce for a small amount of spent money and time for the character some serious headache for the GM and the player

In one word: bullshit!

(And no, I can accept SOTA rules in general but the implementation is horrible. I really miss the elegance of other SR4 rules here, like the change for memory capacity for example).

Technomancers: no rating
*ahem* In the last 3 years I never had the possibility to read anything about the TMs ... so, I cannot comment on this chapters, on the consequences of the rules and how powerful TMs now are. Other people must do this. This chapter has new initiation powers, mentor spirits, traditions, background, coming outs, social description, shadowtalk etc.

Sprites: no rating
Same as above. New spirits, free and wild spirits and some rules. The chapter is very short; I think you could have placed it into the TM chapter. The pictures of the new sprites are funny.

Matrix Phenomena: "good"
Matrix legend, AIs, UV, resonance realms, entropic Sprites, dissonace streams ... AIs are not any longer the god-beings but much more comparable with hackers and agents. I take bets which will be one of the new player races in Runners Compendium.

I liked this chapter, but I just scanned it very fast, so a cautious "good".


Simsense&Skillwire: very good
Background and rule information for simsense and skillwire: how is a sim produces, what are the social consequences, chipped labour force, brainwashing, skillwire portals etc. Very good, very nice, very helpful for imaging the sixth world.

Matrix Gear: good
A lot of new gadgets, drones, nothing world breaking, although some things look very powerful (5IP hackers etc).


Conclusion: a group who used the matrix just as a tool or as a side effect this book will be overkill. For every other group with serious hackers and GMs who want to incorporate the new AR world into their gaming world, this book will be heaven. However be prepared that you carefully have to choose which kind of elements you want to use ... the complexity of Unwired can be very high.

Personal rating: good ... with the exception of SOTA which is just plain stupid.

SYL
Synner
Thanks for the review, its been insightful and helpful as usual. I'm sure all the authors appreciate the feedback.

I'm currently swamped and unable to find the time to properly address the degradation rules issues that have been raised. Right now my priority is to get some other books off to press.

I recognize that there are indeed some issues which do require clarification and errata, but what I will say (for now) is that too many people seem to believe that the software degradation rules were somehow concieved with the intention that a hacker would spend most of his time patching all his own software and making roll after roll. This was never our intent, and that is why it isn't necessary.

Hackers are not asocial hermits living in basements and working alone (that's a long dead stereotype). They can program and patch their own software or they can turn to a cracker contact and warez group. These individuals/groups trade, sell, and distribute programs and patches amongst themselves. Serious hackers will have the contacts and abilities to trade or buy what they need peer-to-peer, and they will program because trading or hacking a corp database to steal a patch is actually good for their rep and credibility as hackers (script kiddies and dabblers will quickly be weeded out as leeches). Yes, this alternative can cost money (but it need not, for instance, there's no reason you couldn't trade one of your updated patches for different patches with different people on a warez group). But even if it does, it's intentionally easy to make it a precalculated monthly payment that you can tack on to Lifestyle costs or simply pay a steady supplier/contact. I also believe the case for extra accounting is being overstated, but I'll address that at a later date when I have more time.

Again, when I'm out from under my current workload I will be happy to revisit this topic and devote the proper attention to clarifying rules issues.
apple
So the "get 20 hackers into warezgroup (and as a connection) and trade your patches"-approach is the intended way of staying SOTA?

SYL
dionysus
Dude, the man said he'd answer in full when he had a chance. Chill.
Tycho
Hi

I think apple summarized really well and so there is not much left to say:

My Personal Opinion: really great book with some minor flaws.

to the Technomancer & Sprite Chapter:
I think they are good, i haven't found any bad things on my way though, there are now many possibilities for TM and nice new stuff. TM are getting better, but they don't degrade hackers to 2nd class matrix users (although if you use the optional "The Resonance Difference" rules I think they will).

regarding the minor flaws:

1. strong encryption:
A strong encrypted node is very difficult (if not impossible) to hack, when you stuck some days to decrypt the encryption. As suggested in the other Tread, strong encryption should be limited to Files.

2. SotA Rules:
If i get it right, the SotA rules are intended to give the Hacker an advantage over the script kiddy (in SR terms: user without skills but an agent an progs) or the mage that uses a Browse Agent for Research. Besides the unclear wording and the long-winded dice rolling orgy, there is another flaw in this system: a Agent can find his own patches/updates and so the script kiddy gets them the same way the hacker does. My suggestion is: Make clear the piracy and Warz networks don't accept Agents (because they see them as "lack of Skill", leechers, violation of netiquette /hacker-ethics etc. and don't know who is behind it, could be the corps or cops. in RL that is not so different, if I remember correctly) and they will deny access to agents and attack them if the hack in. Than a real hacker pays his amount of money monthly and is up-to-date, but the script kiddy will degrade and get problems unless it has a huge amount of money. The Browse Agent of the mage is legal so he don't degrade, but his user has no real disadvantage of the registration program option, as long as he stays legal. Then Hackers are kings of illegal matrix operations and the unskilled script kiddy will fail over time, while the teammates with legal matrix issues don't have any problems.

cya
Tycho
RunnerPaul
QUOTE (Tycho @ Jun 26 2008, 02:26 PM) *
Make clear the piracy and Warz networks don't accept Agents
Pirated software is traded over VPNs. Isn't the only type of VPN an agent can access a Botnet?
Sombranox
Nice review. Sums up a lot of the discussion over the last few days nicely.

Also, thanks to Synner for the reply that confirms there will be some dev defense of the degradation concept forthcoming. I truly hope by some act of something holy that it will help to taper the arguments down when it comes or put people's minds slightly to rest.
apple
QUOTE (Tycho @ Jun 26 2008, 01:26 PM) *
Make clear the piracy and Warz networks don't accept Agents


That would make hackers even more important than they are today for a group and it would mean that a runner group can´t do anything without hacker. Thats not a good idea. And of course it is not that easy to analyze the persona if a true person or an agent is behind the persona after you got access to a cracker network.

SYL
apple
QUOTE (RunnerPaul @ Jun 26 2008, 01:39 PM) *
Isn't the only type of VPN an agent can access a Botnet?


Source?

SYL
RunnerPaul
QUOTE (apple @ Jun 26 2008, 02:42 PM) *
And of course it is not that easy to analyze the persona if a true person or an agent is behind the persona after you got access to a cracker network.


IF AccessID.Type == [NodeAccessID+AccountSignifier]
THEN
SET Label = "Real Person"

IF AccessID.Type == [SoftwareSerialNumber]
THEN
SET Label = "Autonomous Program"
RunnerPaul
QUOTE (apple @ Jun 26 2008, 02:52 PM) *
QUOTE
Isn't the only type of VPN an agent can access a Botnet?

Source?


Nothing concrete, I'm afraid. Only the fact that Botnets are described as "specialized VPNs" on p.100 of Unwired (If agents could access a normal VPN, why would a botnet need to be specialized?) and the rules for VPNs on p.94 make mention of "spotting a hacker" using a VPN and not "spotting a hacker or agent" using a VPN. Neither is a particularly convincing argument, but I hope you can understand why I had that impression.
Crank
Easy, unless said agent is set to perform Spoof(AccessID.Type).
Jaid
QUOTE (Crank @ Jun 26 2008, 03:05 PM) *
Easy, unless said agent is set to perform Spoof(AccessID.Type).

that isn't an option, to my knowledge.
Crank
Feel free to point out a where it states they can't use Spoof, but as far as I found in my meager searching, they don't have a limitation on which programs they use. Which means they could be given spoof and instructed to use it.
Tycho
QUOTE ("Unwired p.110")
An agent’s access ID may be spoofed (see Spoofing the Datatrail, p. 224, SR4), but only when it is being loaded onto a node. Once running, the access ID may not be switched, not even if the agent moves and loads onto another node (as the agent must already have accessed the new node, using its access ID in the process).


The agent cannot Spoof his own access ID and a script kiddy cannot spoof the agents ID either (lack of skill).

cya
Tycho
RunnerPaul
And keep in mind, that spoofing the AccessID of an agent merely means it presents a different Software Serial Number. Nodes can still identify it as an Autonomous Program even if the Access ID is spoofed.
Crank
QUOTE (Tycho @ Jun 26 2008, 02:23 PM) *
The agent cannot Spoof his own access ID and a script kiddy cannot spoof the agents ID either (lack of skill).

cya
Tycho



Umm....

QUOTE ("Unwired p.110)
An agent’s access ID may be spoofed, but only when it is being loaded onto a node.


Looks like you blew right past the part that says they can. They just have to spoof it from the start.
Tycho
Yes, but they cannot spoof their own ID, nor can a user without proper skills (aka script kiddy) spoof it while the agent is loaded.

cya
Tycho
apple
QUOTE (Tycho @ Jun 26 2008, 02:34 PM) *
Yes, but they cannot spoof their own ID


Why? Start the agent on a decoy commlink, load him to the real commlink and let him spoof the ID.

SYL
Crank
QUOTE (RunnerPaul @ Jun 26 2008, 02:29 PM) *
And keep in mind, that spoofing the AccessID of an agent merely means it presents a different Software Serial Number. Nodes can still identify it as an Autonomous Program even if the Access ID is spoofed.


You may be right in SR terms. I've haven't read through everything 100% yet, and sometimes my RL experience as a network admin gets in the way. In my mind a program is a program, whether a person is sitting behind it controlling it or not and therefore it could be difficult to tell if its a real person or an agent, just by looking at a number. I realize that SR may not gel with that, whether by ignorance or on purpose.

That said, we're probably getting off topic anyway.
otakusensei
My take away was that the warez groups required that a hacker contribute. Therefore an agent might be able to find a group with the patch but they wouldn't give it away free. Basically means you have to have the contacts, join the group or do the coding yourself if you want to update free software. Another option would be open source progs, but we know limiting our drek-hot hackers to a rating 4 isn't going to fly.

Failing all the above, the players could just buy all their software. But how likely is that really? I think a good mix of hacked and legit software will be the norm, rather than the pile of warez most hackers have used up to now. While I don't think the addition of SOTA was perfect, it see that it's complexity is a way to turn players away from going all warez.

All in all, GREAT BOOK! Exactly what I needed and well worth the wait to get it right. Now to find someone who'll let me play a hacker.

Always a GM, never a player smile.gif
RunnerPaul
QUOTE (apple @ Jun 26 2008, 03:37 PM) *
Why? Start the agent on a decoy commlink, load him to the real commlink and let him spoof the ID.

"Once running, the access ID may not be switched, not even if the agent moves and loads onto another node (as the agent must already have accessed the new node, using its access ID in the process)." p.110 Unwired
Crank
QUOTE (Crank @ Jun 26 2008, 02:39 PM) *
You may be right in SR terms. I've haven't read through everything 100% yet, and sometimes my RL experience as a network admin gets in the way. In my mind a program is a program, whether a person is sitting behind it controlling it or not and therefore it could be difficult to tell if its a real person or an agent, just by looking at a number. I realize that SR may not gel with that, whether by ignorance or on purpose.

That said, we're probably getting off topic anyway.


I take back what I said.

QUOTE ("Unwired (page 110)")
The agent logs into an account like any Matrix user (either using passcodes or exploits) and has whatever privileges that account applies.


They can't spoof their ID later, but they when first loaded they spoof their id to that of a matrix user account.

Also, if you think about it, how would an agent be good for any sort of hacking if you could always just lock out any agents from your node, or even any unrecognized agents, since they can't spoof their access id later.

Great book. I really like most of it overall.
RunnerPaul
QUOTE (Crank @ Jun 26 2008, 03:47 PM) *
They can't spoof their ID later, but they when first loaded they spoof their id to that of a matrix user account.


So all matrix user accounts across the board are barred from logging into the same node more than once? Because agents are. And if a node can't tell the difference between an agent logon and a live person, then you have to bar double logons for everyone.
Crank
Unless a dev chimes in with a clarification, we'll just have to agree to disagree.
Jaid
i'll clarify; i don't think agents can spoof their access id to be one for a normal user. i absolutely agree that they can spoof in general, however, i just don't think you can make a persona access ID look like an agent's, or vice versa.
Sombranox
QUOTE (RunnerPaul @ Jun 26 2008, 04:00 PM) *
So all matrix user accounts across the board are barred from logging into the same node more than once? Because agents are. And if a node can't tell the difference between an agent logon and a live person, then you have to bar double logons for everyone.


The fluff in the security chapter on page 73 says that spiders can configure nodes to allow only a single copy of each access id or limit the number of connections to a small number to deter botnets and malware. That said, I'm not going to weigh in on the option of agents spoofing their own access id. I'm still making a close pass over the book.
RunnerPaul
So, by the text on p 73, accounts aren't barred across the board from having more than one simultaneous logon by default, though an administrator can choose to limit them in such a way.

And yet, when two copies of an agent that share an AccessID (whether it's their real AccessID, or one that was spoofed when the original was loaded on to a node), the section on Copied Agents and ID on p.110-111 makes it clear that nodes automatically refuse the copied agent's login attempt if the original is already logged in, to prevent a runaway Agent Smith scenario. (Limited Agent Smith Scenarios, where you've made all the copies you want to use before hand, and take the time and effort needed to spoof each agent a different AccessID as it is loaded are still permitted).
Jaid
as i understood it, the logon limitation was to keep multiple logins from happening in rapid succession. ie, if you have 500 login attempts in 1 IP, it's good odds that you don't want them to get in, no matter what their access ID is wink.gif

but i may have misunderstood that.
RunnerPaul
QUOTE (Jaid @ Jun 26 2008, 11:40 PM) *
ie, if you have 500 login attempts in 1 IP, it's good odds that you don't want them to get in, no matter what their access ID is wink.gif


No wonder BattleShop's servers kept choking on Unwired PDF Release Day.
biggrin.gif
crizh
QUOTE (RunnerPaul @ Jun 27 2008, 04:14 AM) *
when two copies of an agent that share an AccessID [] nodes automatically refuse the copied agent's login attempt if the original is already logged in,


Not strictly true

QUOTE (Unwired p110)
If a copy tries to access a node on which an agent with the same access ID is already running...


Not a node where the copy is already logged in or a node that a copy is already accessing but a node that has a copy loaded onto it.
RunnerPaul
QUOTE (crizh @ Jun 27 2008, 03:02 AM) *
Not a node where the copy is already logged in or a node that a copy is already accessing but a node that has a copy loaded onto it.

So the whole rule about "Preventing the Agent Smith Scenerio" doesn't even do what it says on the tin?

**reads section again**
Well, I'll be snookered. It don't.
Dr Funfrock
QUOTE (RunnerPaul @ Jun 27 2008, 04:34 AM) *
So the whole rule about "Preventing the Agent Smith Scenerio" doesn't even do what it says on the tin?

**reads section again**
Well, I'll be snookered. It don't.


It does, more or less.

As I understand it, yes, you can load a hundred copies of the same agent on to a hundred different stolen commlinks and have them all hack the same system. However the moment the Sys-admin realises he's being bombarded by the same access-ID attempting 100 simultaneous logins he's just going to ban that access-ID. Since an Agent's access-ID is hardcoded, they're now completely screwed. Job over, go home.
Hackers get away with a lot of what they do because they can just back off from a system that has spotted them, change their access-ID, and try again. Agent's don't have that option, so they have to get it right first time. This also limits the "Hacker in a box" scenario, by making Agents perfectly good at standard matrix stuff, but a bit naff at hacking, because they only get to screw up once on any given system.

Spoofing is the issue, and from what I've read so far something that needs some careful interpretation, and possibly a word or two from the devs on exactly how it works, and what you can or can't spoof.
Sombranox
QUOTE (Dr Funfrock @ Jun 27 2008, 02:41 PM) *
It does, more or less.

As I understand it, yes, you can load a hundred copies of the same agent on to a hundred different stolen commlinks and have them all hack the same system. However the moment the Sys-admin realises he's being bombarded by the same access-ID attempting 100 simultaneous logins he's just going to ban that access-ID. Since an Agent's access-ID is hardcoded, they're now completely screwed. Job over, go home.
Hackers get away with a lot of what they do because they can just back off from a system that has spotted them, change their access-ID, and try again. Agent's don't have that option, so they have to get it right first time. This also limits the "Hacker in a box" scenario, by making Agents perfectly good at standard matrix stuff, but a bit naff at hacking, because they only get to screw up once on any given system.

Spoofing is the issue, and from what I've read so far something that needs some careful interpretation, and possibly a word or two from the devs on exactly how it works, and what you can or can't spoof.


The whole point is they nicely did away with agent smith armies by hardcoding the access id into agents, then went right along and provided an ability to spoof that ID when loading an agent, which was stupid.

I'm just planning to ignore the ability to spoof an agent ID. make it so the agent's by the new matrix protocols are required to constantly feed nodes their hardcoded agent ID, so if the hacker spoofs the datatrail on loading, it doesn't stop the agent from contradicting that spoof by broadcasting its real ID. And since the agent can't change its own ID after loading, it is stuck to what is hardcoded.

The only way to have more than one agent run on the same node is to hack the agent ID through the process given (essentially recoding the agent to broadcast a new agent ID). No more quick spoof-loading, but still provides the opportunity to slowly build up an army of agents over a few weeks if you for some reason REALLY need them.

Dashifen
Yeah, I think the timespan is the limiter here. Like I mentioned in a different thread, though I seem to be in the minority, I've had whole campaigns of many months in real time that only encompass a few weeks of game time. Sure, you might get one free agent with a new access ID out of a week or two of programming, but if that in-game time takes months out-of-game it's easier to just buy a new (unregistered) Agent to do what you need to do.
Synner
QUOTE (Sombranox @ Jun 27 2008, 08:12 PM) *
The whole point is they nicely did away with agent smith armies by hardcoding the access id into agents, then went right along and provided an ability to spoof that ID when loading an agent, which was stupid.

This was indeed a mistake. The section about being able to spoof an agent's Access ID when uploading was a remnant from a previous draft and should have been removed. Unfortunately we missed it in proofing. It will be corrected in the first errata. The Access ID of an agent is integral to its code and was only intended to be changed with a patch.
Jaid
QUOTE (Synner @ Jun 27 2008, 07:42 PM) *
This was indeed a mistake. The section about being able to spoof an agent when uploading was a remnant from a previous draft and should have been removed. Unfortunately we missed it in proofing. It will be corrected in the first errata. The Access ID of an agent is integral to its code and was only intended changed with a patch.

well, that does help. at least it dramatically slows down the accumulation of the agent smith army.
Sombranox
QUOTE (Synner @ Jun 27 2008, 08:42 PM) *
This was indeed a mistake. The section about being able to spoof an agent's Access ID when uploading was a remnant from a previous draft and should have been removed. Unfortunately we missed it in proofing. It will be corrected in the first errata. The Access ID of an agent is integral to its code and was only intended to be changed with a patch.


Yay! Down with the mook armies!!! *coughs* Anyways. Thanks for the info Synner. That'll probably put at least some people at ease.
RunnerPaul
QUOTE (Synner @ Jun 27 2008, 08:42 PM) *
This was indeed a mistake. The section about being able to spoof an agent's Access ID when uploading was a remnant from a previous draft and should have been removed. Unfortunately we missed it in proofing. It will be corrected in the first errata. The Access ID of an agent is integral to its code and was only intended to be changed with a patch.


And, so, going back to the original question that spawned this particular line of debate: does this mean when someone/something logs into a node, that node can easily distinguish between a logon from a live human ana a logon from an agent?
De Badd Ass
QUOTE (RunnerPaul @ Jun 27 2008, 10:27 PM) *
And, so, going back to the original question that spawned this particular line of debate: does this mean when someone/something logs into a node, that node can easily distinguish between a logon from a live human ana a logon from an agent?

In Real Life, there are SOTA ways to distinquish between a human and an agent, and SOTA ways for an agent to fool a system that is not SOTA.

I imagine that a game mechanic to handle this reality would involve ratings, and rating degradation via SOTA rules implementation. I haven't read Unwired, so I don't know how it handles this. I just know that the word "easily" corrupts your question.
Rotbart van Dainig
QUOTE (Synner @ Jun 26 2008, 05:51 PM) *
I'm currently swamped and unable to find the time to properly address the degradation rules issues that have been raised. Right now my priority is to get some other books off to press.

I recognize that there are indeed some issues which do require clarification and errata, but what I will say (for now) is that too many people seem to believe that the software degradation rules were somehow concieved with the intention that a hacker would spend most of his time patching all his own software and making roll after roll. This was never our intent, and that is why it isn't necessary.

Hackers are not asocial hermits living in basements and working alone (that's a long dead stereotype). They can program and patch their own software or they can turn to a cracker contact and warez group. These individuals/groups trade, sell, and distribute programs and patches amongst themselves. Serious hackers will have the contacts and abilities to trade or buy what they need peer-to-peer, and they will program because trading or hacking a corp database to steal a patch is actually good for their rep and credibility as hackers (script kiddies and dabblers will quickly be weeded out as leeches). Yes, this alternative can cost money (but it need not, for instance, there's no reason you couldn't trade one of your updated patches for different patches with different people on a warez group). But even if it does, it's intentionally easy to make it a precalculated monthly payment that you can tack on to Lifestyle costs or simply pay a steady supplier/contact. I also believe the case for extra accounting is being overstated, but I'll address that at a later date when I have more time.

Per RAW, no matter if you search for a patch, code it yourself or negotiate for it - it's a test. And the problem isn't that it's cracked - the problem is that it's not registered (and thus not continously supported).
Each program needs it's own test. In fact, autosofts, sensorsoft, skillsoft and even the build-in software running on gear you aquired on the black market (and thus the registration isn't valid) needs patches - or it will degrade into oblivion.

If played strictly by the book, this subsequently turns into a book-keeping nightmare as you need to account for every piece of degrading software. Which runners will have by the dozens, given the horrendous datatrails they would produce otherwise.

The problem is illustrated by the premise that every program characters own until now is legally bought and registered. However this isn't the case, most programs are aquired through availability tests - and thus, on the black market.
Synner
I did say that some stuff required clarification and errata. That's one of them. Errata will include a line to say that at the GMs discretion all updates can be located with a single search (using the highest availablity) and bought paying the sum total for patches. GMs may even allow straight trade offs of patches of equal value that you've coded yourself without negotiating. Alternatively, assuming characters have a regular source/supplier such as a cracker group and makes a point of maintaining their contacts, GMs wishing to minimize Tests may allow them to update everything by adding the sum total of the patch costs to the character's monthly Lifestyle expenses. (This latter option will be bolstered with the Group and Virtual Contact rules in Runner's Companion.) The month and two month degradation intervals were chosen specifically to tie into Lifestyle intervals if desired.

Another issue requiring clarification is exactly what programs do degrade. That'll be addressed soon.

Availability Tests do not apply at character generation and characters who buy programs at chargen are assumed to begin play with all of them legal - unless the gamemaster allows players access to the Cracker Underground at chargen so they can be picked up at a lower cost but as cracked warez. Each group decides. Heck, a player can even begin with a legal program cracked at the start of play, that's his perrogative. Regardless, keeping track of degradaton simply means putting a C for cracked next to the program line on your character sheet and jotting down the cost to keep it at its current value and whether its monthly or bimonthly in a patch column.
Tycho
Thanks for the Info, Synner.

For me, this will fix the whole dice rolling/bookkeeping issue. I would have done it that way anyway regardless the rules, but so I think there is less reason for discussions.

cya
Tycho
Rotbart van Dainig
QUOTE (Synner @ Jun 29 2008, 01:53 AM) *
Another issue requiring clarification is exactly what programs do degrade. That'll be addressed soon.

Thanks, that would be most helpful - even more so if it could be streamlined with a clarification what software counts against processor limit.

QUOTE (Synner @ Jun 29 2008, 01:53 AM) *
Availability Tests do not apply at character generation and characters who buy programs at chargen are assumed to begin play with all of them legal - unless the gamemaster allows players access to the Cracker Underground at chargen so they can be picked up at a lower cost but as cracked warez.

That may open a can of worms, though:

Up until now, the only things that mattered for picking gear at chargen were availability and money. It never depended on wheter you aquired said gear legally or if you stole it... if you started with it, it cost a certain amount of build points and you didn't need to have a SIN with proper licences either to start with it (though it was helpful).

The Registration option has more requirements, which is a first for chargen.
Jaid
QUOTE (Rotbart van Dainig @ Jun 28 2008, 10:13 PM) *
That may open a can of worms, though:

Up until now, the only things that mattered for picking gear at chargen were availability and money. It never depended on wheter you aquired said gear legally or if you stole it... if you started with it, it cost a certain amount of build points and you didn't need to have a SIN with proper licences either to start with it (though it was helpful).

The Registration option has more requirements, which is a first for chargen.

would it help if you thought of cracked programs as being a separate piece of gear from registered, legal ones?
Sombranox
QUOTE (Jaid @ Jun 28 2008, 10:58 PM) *
would it help if you thought of cracked programs as being a separate piece of gear from registered, legal ones?


The only problem I have with treating them as being separate and available at chargen is why would any runner pay the full price for any software?

I guess if they don't have a data search skill and browse program, any warez contacts, or hacker friends it would be a pain to get the patches, but 10% is just too good to pass up. I played with a hacker build using 10% available at chargen and ended up just going crazy with the spending, especially on activesofts and linguasofts. Figured it out afterwords that if I'd bought the programs at full cost it would have been a good 250K just in programs.

Realistically, this fits with how much money the corps are losing to warez every day, but damned if I didn't feel just a little cheap about getting so many goodies for so little cost and still having a lot left over for stuff I couldn't cram in before like extra cyber, some decent drones and other such toys.

So I dunno. It's nice to have extra money, but I think if I allow it in my group, it'll be limited to rating 4 hacking programs and rating 3 autosofts, activesofts, linguasofts, knowsofts, OS progs, and pilots. If they want things at 5 or 6 right off, they'll have to pay the money. Otherwise, they'll have to wait til they're out in the world and can go download the rating 6's.

Or something. It could be that it's really no big deal and all programs should just be 10% off at the start. If anyone actually implements the rules in their own games, I hope they share how the players take to it (and if it gets abused)
Cthulhudreams
QUOTE (Synner @ Jun 28 2008, 06:53 PM) *
Availability Tests do not apply at character generation and characters who buy programs at chargen are assumed to begin play with all of them legal - unless the gamemaster allows players access to the Cracker Underground at chargen so they can be picked up at a lower cost but as cracked warez. Each group decides. Heck, a player can even begin with a legal program cracked at the start of play, that's his perrogative. Regardless, keeping track of degradaton simply means putting a C for cracked next to the program line on your character sheet and jotting down the cost to keep it at its current value and whether its monthly or bimonthly in a patch column.


Doesn't this completely bone hackers as all their starting programs are now going to be spraying digital fingerprints around when the game starts and they need to hack into a computer during session 1?

Doesn;t that pretty much suck for them?

I'm not seeing why that is a good idea. Seems like a straight up bad idea.

Mäx
You apparently missed the part were synner said that legal programs can be cracked if the player chooces them to be.
Rotbart van Dainig
And that does heal the fact that some characters were never allowed to legally buy them how?
Rotbart van Dainig
QUOTE (Jaid @ Jun 29 2008, 04:58 AM) *
would it help if you thought of cracked programs as being a separate piece of gear from registered, legal ones?

Not really. Just tell me:

You are new to SR4, just picked up the main book, build yourself a nice hacker - or even used the archetype - and when you actually play it, everyone just tells you that your' stupid. Because you build your character with a kind of gear that will get him caught and is just ten times expensive as the stuff he really needs. With not even the slightest hint to that in the main book - in fact, the main book tells you that every true hacker writes his software himself, and chargen tells you that you have to pay resource costs no matter how the character aquired it.


The easiest way of fixing this is that starting hackers are assumed to have aquired (no matter how) the unregistered, unprotected sourcecode of the software they own. And that everyting else is a 'in game' rule. Which fits the rules of the main book.
This is a "lo-fi" version of our main content. To view the full version with more information, formatting and images, please click here.
Dumpshock Forums © 2001-2012