Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Networking Botnet Privacy Security The Internet

Ask Slashdot: Could A 'Smart Firewall' Protect IoT Devices? 230

To protect our home networks from IoT cracking, Ceaus wants to see a smart firewall: It's a small box (the size of a Raspberry Pi) with two ethernet ports you put in front of your ISP router. This firewall is capable of detecting your IoT devices and blocking their access to the internet, only and exclusively allowing traffic for the associated mobile app (if there is one). All other outgoing IoT traffic is blocked... Once you've plugged in your new IoT toaster, you press the "Scan" button on the firewall and it does the rest for you.
This would also block "snooping" from outside your home network, and of course, keep your devices off botnets. The original submission asks "Does such a firewall exist? Is this a possible Kickstarter project?" So leave your best answers in the comments. Could a smart firewall protect IoT devices?
This discussion has been archived. No new comments can be posted.

Ask Slashdot: Could A 'Smart Firewall' Protect IoT Devices?

Comments Filter:
  • by mlts ( 1038732 ) on Sunday November 20, 2016 @08:39PM (#53328989)

    Ideally, there should be a profile/manifest IoT makers have as standard with their devices. This shows what incoming/outgoing ports and hosts the IoT device communicates with. Everything else should be blocked as default from the router. This should be in some central registry or a standardized URL system, so a home firewall could, once it recognizes a certain IoT device, grab a profile and run with it.

    Of course, a lot of IoT makers would just put in that the device takes incoming/outgoing traffic from anything and everything, but hopefully there might be come makers who give a shit enough about security to put in limits of what their devices can and do not try communicating with.

    This way, a firewall, once it registers a device can automatically apply a profile and call it done. Of course, there are security issues, but this is a giant step forward, compared to letting the device have unfettered access in and out.

    • by MobyDisk ( 75490 ) on Sunday November 20, 2016 @10:06PM (#53329403) Homepage

      I love that idea! It's like FDA labeling laws, but for electronics. It would be totally cheap for the manufacturer to do, and it would make it totally transparent as to which devices are total crap. And if they lie, they could be liable for it at LEAST under false advertising laws. Now that you say this -- why the heck haven't we done this before? It seems so simple and obvious.

      This device communicates on the following protocols:
      IP address | Protocol | Destination
      .
      .
      .

      • by grahamsz ( 150076 ) on Monday November 21, 2016 @12:58AM (#53329947) Homepage Journal

        But how would that work for devices that aren't tied to a specific service? I have some neat little wifi devices that show up in spotify and let me stream to various speakers around the house. If i cut them off from the internet then they simply don't work. I'd have to manually identify every IP that spotify uses and there seem to be a lot of them. In the end I watched them, identified two chinese IPs that they do reach out to and simply blocked those two. In theory that should stop them pulling in new firmware which seems like the most likely way they'd be infected. (However I haven't been able to determine if it uses an DNS lookup to find them and if so then that means someone hacking the chinese manufacturer could easily route the dns to another server).

        The other thing that's really missing here is that this isn't really limited to iot devices. I'm sure in a year or two they'll be as secure as a typical windows machine and then the exploits will swing back that direction. Consumers that care about keeping their devices safe will do so, and those that don't give a fuck will see a slight improvement as time goes by.

        • by AmiMoJo ( 196126 )

          As long as Spotify configured its DNS servers correctly it shouldn't be a problem for the firewall to identify all the IP addresses that the devices need to communicate with.

          Ideally some kind of identity information for each domain would be included in the manifest, so that the firewall can automatically check that it hasn't changed before allowing access. 5, 10 and 15 years down the line a lot of these domains that provide firmware updates or control services will be long gone so there must be a way to rev

        • by MobyDisk ( 75490 )

          I do not understand the questions. I will try to answer.

          But how would that work for devices that aren't tied to a specific service?

          Any labeling system has standard lingo. When labeling food for example, vitamin content is listed as a % of the estimated daily value required for an average adult. Protein however is listed in grams. Terms such as "Yellow #5" are standardized. The same would happen when labeling your speakers. When a device is listening, we would need to have a term for "I listen on all IPV4 addresses" and "I listen on the local IP multicast address." If you've

    • This wouldn't work. As soon as malware infiltrates the device, it could make the manifest say whatever it wants.

      • by Bing Tsher E ( 943915 ) on Sunday November 20, 2016 @11:27PM (#53329681) Journal

        The IoT device is installed in a home, and writes the 'manifest' to the firewall device at installation. If it ever changes, the firewall would immediately know.

        • Excellent point. I wish this would take off. I hate the current IoT ease of hacking.
        • by grahamsz ( 150076 ) on Monday November 21, 2016 @01:03AM (#53329963) Homepage Journal

          At which point the consumer would see "Hey, your lightswitch wants permission to send a whole bunch of traffic to a random server" and they'd approve the change like they always do.

          • by AmiMoJo ( 196126 )

            Just don't allow it to ever be changed. There is no good reason why it ever would need to change - if the manufacturer can't manage their domains properly, it's not up to us to support that.

            Think of it like car safety. In many jurisdictions the car will not allow you to drive it if certain safety features are not working, mandated by law. Some of the features are to protect other people, pedestrians in particular.

        • by CountBrass ( 590228 ) on Monday November 21, 2016 @06:45AM (#53330653)

          So your solution to securing incredibly insecure IoT devices is to allow those incredibly insecure IoT devices privileged access to the security device that polices access to your network.

          This is why you don't let novices come up with security solutions.

        • by mlts ( 1038732 )

          Then the device gets compromised, tells the firewall to do allow everything as the manifest, and the fun begins. It might be that the device presents a signed (and a CA system is a solved problem similar to signed executables) manifest, allowing the device access, but if the signature chain isn't valid, it would be ignored.

          Of course, this causes the issue of who controls the CA chain to rear its ugly head, because who becomes the root CA now has the keys to the kingdom that all the IoT makers must defer to

      • Is there really a need to allow the manifest to be updated? It's not as if IoT device makers are in the habit of giving customers free software updates that enable new features, you're supposed to throw it out and buy the next device for that.

      • by vux984 ( 928602 )

        Actually, It could be like antivirus or an adblocker where you subscribe to a service of your choice to provide you your device profiles from a database of devices... seeded by manufacturers, by volunteers, etc, etc... and not just IoT -- i think a system like this could work for mobile phone permissions and even desktop application firewalls.

    • by NotAPK ( 4529127 )

      This will mitigate scenarios where the device has an open Telnet port for "factory testing" that is not turned off once it goes out in the field.

      However, a lot of exploits are in the semi-custom protocols these IoT makers are hacking up themselves. Those vulnerabilities are not mitigated by firewall protection in any way.

      • Those vulnerabilities are not mitigated by firewall protection in any way.

        How? It isn't like manufactures of these dumb little devices are implementing things at ore below layer 4 of the OSI model so why wouldn't a standard firewall be able to block their crap. At worst it would be some custom protocol running on some random port using TCP. If they did go and create their own custom layer 3 or 4 protocol it would likely be blocked anyway as what networking device would understand bullshit protocol 862 from ChinaTrashCo. If you are referring to running some BS over HTTP that these

        • by NotAPK ( 4529127 )

          Sorry, I meant you can block the functionality completely, but once you want to make use of those features you'll need to allow firewall access and by that point a lot of the vulnerabilities rest with the protocol.

    • by cheetah_spottycat ( 106624 ) on Monday November 21, 2016 @08:11AM (#53330843)
      This is called UPNP, and is exactly the problem why so many devices are reachable through the internet while their owners don't suspect a thing.
    • by hAckz0r ( 989977 )
      Many baby monitors and security cams automagically punch a hole through your home router using Plug-n-play, which is a very bad idea for home security. On the surface thsi doesn't sound much different than what you propose, only I think your profile idea likely was meant to place additional restrictions on how that hole is to be managed. Once the router opens a hole for a device almost anything can flow through that hole unless the router does deep packet inspection, and any SSL used to make that connection
  • some rules (Score:5, Insightful)

    by drinkypoo ( 153816 ) <drink@hyperlogos.org> on Sunday November 20, 2016 @08:40PM (#53328991) Homepage Journal

    All you really need is... some rules.

    If you have an openwrt, dd-wrt or similar router, you can definitely block whatever traffic you want without new hardware.

    You can whitelist devices by IP or MAC and not permit anything else to generate egress traffic, which won't prevent against devices smart enough to spoof your IP and MAC sending data but which will defeat the casual attacks.

    • Re:some rules (Score:5, Insightful)

      by grahamsz ( 150076 ) on Sunday November 20, 2016 @08:49PM (#53329021) Homepage Journal

      I've corralled mine into a dhcp space, but it might be safer just to set up a whole separate wifi network for them, would make it easier to monitor.

      Still it's trickier for things like the chromecast or airplay-type devices, because they both interact with phones and laptops on the local network and need to connect directly to streaming sources on the internet.

    • If you have an openwrt, dd-wrt or similar router, you can definitely block whatever traffic you want without new hardware.

      Not even need some specific open-sourced firmware. Just any home router / NAT / firewall can do that. Don't need smart devices, just smart people to configure it properly...

      • Not even need some specific open-sourced firmware. Just any home router / NAT / firewall can do that. Don't need smart devices, just smart people to configure it properly...

        Hi. Welcome to the internet. You must be new here.

      • Don't need smart devices, just smart people to configure it properly

        Smart devices are easier to make than smart people.

    • Re:some rules (Score:5, Interesting)

      by Giant Electronic Bra ( 1229876 ) on Sunday November 20, 2016 @09:15PM (#53329141)

      ALL you need are some CONVENTIONS. Every firewall that isn't utterly worthless already blocks ALL outgoing traffic. IoT devices should, by convention, expose their API on a specific and otherwise not typical port. This port can simply always be blocked, ALWAYS ALWAYS blocked on the firewall. Now, when you need to have some specific access from somewhere, then the firewall could act as an authenticating proxy, removing the need for IoT vendors to actually grok security (which is literally a hopeless hope, they never will). Assuming your wireless network is adequately secured, so that nothing gets on it that you don't want there, you should be pretty set. Further conventions could relegate all IoT devices to a separate specific VLAN, etc. The key point is, all the devices need to do is adhere to some VERY simple conventions that even half-assed software vendors can adhere to.

      Won't stop all problems, but it would make a damned good start.

      • I have no problems getting all my IoT devices to work just fine when they have in general no internet access. In my case it's a seperate vlan with firewall rules.

        The problem is the cloud push to do very little onsite and send a lot of data into the clod while accepting C&C from it. Look around and plenty of devices that work locally.

        • Yeah, that's true of course. The problem is most devices envisage remote operation, and for many it CAN make sense. Quite a lot of them also expect to be able to push data up into the cloud for whatever reasons. Many also perform remote updates. It would of course be perfectly reasonable to allow devices to designate a single external point of contact which they can initiate, and obviously your firewall/LAN setup can easily deal with that. That will still leave some potential vectors for attack, but they wo

          • Sure lots of things want to connect to the internet, take my garage door interface. They sell their own services to let you via the cloud open/close the door and get alerts if it's left open etc etc. It has a local API, it connects to my IoT vlan and can not get out the door. Yet that means it never gets any possible firmware updates (would have to check if there is a way to upgrade via the api/local interface) but for a wired device on an isolated vlan at worst it's a way to get into that vlan via RF or

      • You're very quickly falling into a trap of making assumptions about the devices and the applications.

        Every firewall that isn't utterly worthless already blocks ALL outgoing traffic.

        So every firewall on every home network then.

        IoT devices should, by convention, expose their API on a specific and otherwise not typical port.

        The same could be said about a computer. IoT devices like computers are equally multi-purpose. You expose the API on a port. Great now you have an open port. That port requires two-way communication for configuration, now you have an entry point. In that entry point you just need a bit of poor input checking with some remote code execution vulnerability and now yo

        • That's an overgeneralization. It also doesn't take into account that there are a LOT of possibilities that are short of 'you can just access the whole internet'. Any Firewall can restrict outgoing traffic to specific destinations. It can restrict incoming connections equally. It can force a login through a proxy, which can thwart any backdoor. More sophisticated devices can recognize malicious behavior and put a stop to it. There's plenty that can be done.

    • by rjune ( 123157 )

      Rules - that is the key. I have a DVD player that is networked so we can access Netflix. The question is, what access does this device need? When we want to watch something, we request access through the device, so it needs to tell Netflix what to stream, and it needs access to receive our movie. I think the hardest part of setting up a firewall is going to be figuring that out. The DVD player is old, but it can access at least a half-dozen services. The same information would be needed for every serv

      • With DPI, you can make a firewall rule to allow media services applications. You can do it on a $50 EdgeRouter-X painlessly.
    • Absolutely correct!
      There are several ways to use existing router features to do this. A few steps, a few minutes work.
      Sadly, most are too ignorant to implement them.

      Basically, how to get the unwashed massed to learn to implement them.
    • This is bullshit and I will tell you why. Most of this crap communicates over port 80. Block port 80 and you block it all. Keep it open and it is just as exploitable as it ever was. You would need something that could inspect the contents of the traffic. However, if it can inspect the contents of the traffic, you have already failed. All communications should be done over an encrypted connection.
      • by msauve ( 701917 )
        "Block port 80 and you block it all. Keep it open and it is just as exploitable as it ever was."

        You have a really, really crappy firewall if it can only block ports without considering the specific IP(s) the traffic is from/to.
      • Why coulnd't I have a set of rules that says:
        Allow established connections
        Shitty_IoT_Device1 is allowed to send data on port 80 only to Shitty_IoT_Manufacturer1
        Shitty_IoT_Manufacturer1 is allowed contact Shitty_IoT_Device1 on port WhatEverListeningPort
        Shitty_IoT_Device2 is allowed to send data on port 80 only to Shitty_IoT_Manufacturer1
        Shitty_IoT_Manufacturer1 is allowed contact Shitty_IoT_Device2 on port WhatEverListeningPort
        Shitty_IoT_Device3 is allowed to send data on port 80 only to Shitty_IoT_Man
    • As Drinkypoo said, no need for new hardware, this is all about configuration. If you have a great many devices, configuration could be difficult, but there is a short cut. It's called "anomaly detection". The firewall learns what's normal, and when unusual traffic starts it takes one of three different actions, depending on the level of risk it estimated. Snort os open source software that can do this.

      Along with anomaly detection covering 90%, you might also add some manual rules.

    • It's not about the rules, but about setting them up. You can, but can your grandma? That's the lithmus test of the proposed device. You need a device that can figure out the rules by itself, or that makes it dead easy for people to configure it.

      As someone suggested in an earlier post: have IoT devices carry a manifest (both printed on the box and in software) of the addresses / ports it needs to access. If we'd have a protocol for this, it could ask the router for that access automatically and prompt
  • by Paul Carver ( 4555 ) on Sunday November 20, 2016 @09:02PM (#53329081)

    I'm pretty sure that this "smart firewall" is more commonly known as a "firewall". Any firewall that can't block traffic can't legitimately be called a firewall at all.

    • exactly its just a firewall with IDS...

      scary...

    • Yes it's just a firewall.

      The smart part would be it only acts as a firewall for IoT devices (welbcams, toasters, receivers) - basically anything with embedded networking in the user would not think to monitor. And it would know what app traffic to allow to connect to the device externally...

      Someone like you or me can easily just configure a firewall to do whatever. But such a device would be great to be able to point non-technical (or even technical but uninteresting in networking) friends and family at.

      I

    • by AHuxley ( 892839 )
      It all works well until the user lets the internet see a device and a device see the internet so it will finally work on their phone or on another computer.
      That ramp up of packets out is hard to stop if its left wide open for CCTV been recorded on an internal network but it then becomes part of a swarm flooding an ip in another nation.
      Users with click on anything in a GUI to finally get something networked but then feel safe they have hardware securing their network.
      AV is really the better step. Try a
  • mssp (Score:4, Insightful)

    by jbmartin6 ( 1232050 ) on Sunday November 20, 2016 @09:07PM (#53329099)
    Sounds like you want to spin up a managed security provider for home users, to manage their gateways. It's been tried before, but not enough people want to pay for it. Much easier and more economical to just get large ISPs to do it. All we need is the right leverage. As Bruce Schneier observed, it is in part a problem because the device manufacturers and the home users really don't have a strong motivation (yet) to do anything.
    • by nnull ( 1148259 )
      Most home owners don't care. They want to plugin their device and use it. They don't worry about security or even care about it most of the time because they don't understand it at all. When you make your device to restrictive, they complain.
    • by AmiMoJo ( 196126 )

      If we create a standard via RfC for it, and routers start to implement it, then in a few years it will become prevalent like WPS and UPnP did. You don't need 100% coverage for it to be useful. Manufacturers can sell it as a feature, "IoT Security(TM)" or whatever.

      ISPs will soon upgrade the free routers that they gave to their customers if it prevents their networks becoming massive botnets and cuts down on support costs.

  • As is so frequently the case, you're trying to solve a social problem with a purely technical solution. Would such a device work? Of course. Would many of the dozens of existing router products work, if properly configured? Yes. Does any of this matter? No. People don't care what devices on their network are doing as long as they appear to mostly be doing what they want. If they're doing other things, people are completely oblivious, and get petulant if you point out their ignorance.

    The only market-

  • by RightwingNutjob ( 1302813 ) on Sunday November 20, 2016 @09:09PM (#53329119)
    not plugging your fucking toaster into the internet so it cat tweet out whenever your toast is done.
  • One of the things I do for a living is write firewall policy. We use Palo Alto gear, which seems to be some of the best available at automatically identifying what stuff is.

    Even with a company like that behind the gear spending a lot of time and money keeping things up to date, it doesn't know about every little thing it sees.

    Another challenge is that this device would need to be able to do SSL forward proxy for everything, or all it will know is there's an ssl connection to somewhere (although you can use

    • by AHuxley ( 892839 )
      "CIA Chief: We’ll Spy on You Through Your Dishwasher"
      https://www.wired.com/2012/03/... [wired.com]
      and the UK having its Investigatory Powers Act 2016https://en.wikipedia.org/wiki/Investigatory_Powers_Act_2016 with equipment interference.
      With so many mil and gov groups now interested in the IoT what can any firewall be ready for?
      Be able to look for alterations, strange pushed updates not from the user, developer?
      Re 'That means somehow getting a signing cert onto the device that all of the IoT things trust.
  • Such a device could turn IoT device connectivity into an on-demand VPN only setup.

    Of course, having to fire a VPN client before interacting with the IoT device would be a hassle, but perhaps that could be made automatic. Another problem is that some IoT devices are useless if not connected to the cloud.

  • I'd recommend Endian Firewall. It could accomplish this quite easily, and its simple to setup.
  • by caseih ( 160668 ) on Sunday November 20, 2016 @09:51PM (#53329351)

    Something about these recent DDoS attacks originating from IoT has always bothered me. And I think it's that many of these vulnerable IoT devices are already behind firewalls from the open internet. I'd wager that most people's thermostats, smart lights, sprinkerly systems, etc are all attached to their local WiFi, not the open Internet. So the question is, how were these devices compromised? I've not read anything on the internet that explains this, other then lists of default usernames and passwords. So I'm left with the conclusion that most IoT devices are hacked probably by malware on the local LAN from existing desktop computers. And the compromise occurs over services that are purposely exposed to the LAN, like a web interface. Of course compromised IoT devices then seek out and attack other IoT devices.

    But the point I'm getting at is that a firewall just isn't going to stop this from happening, since the exploited services are open to incoming connections (from the LAN) by design. Obviously a device on the open internet is stupid and needs to be firewalled. But on your LAN a custom little smart firewall is not going to do squat.

    The only vendors take security seriously and stop using default passwords and actively try to stamp out security flaws in the software itself such as buffer overruns, cross-site scripting flaws, or database injection, will IoT devices cease to become vulnerable. But I have my doubts these devices will ever be secured.

    • by Wizarth ( 785742 ) on Sunday November 20, 2016 @10:21PM (#53329461) Homepage

      I understand there is also some sillyness involving UPNP in some devices, so you can connect to the device "from your phone", as in, from the wider Internet. This probably includes the initial connection brokered through a central service, but much of the bulk data via direct connection.

      • by caseih ( 160668 )

        Okay that makes a lot of sense. I hadn't thought about the implications of things like UDP NAT traversal (and apparently neither did any of the companies involved in compromised IoT devices). It makes sense that devices that use unencrypted traffic, after using a third party to establish the connection, are vulnerable to third parties messing with those packets and executing an exploit.

        This makes the answer to the Ask Slashdot question even more of a solid NO! A smart firewall just isn't going to help us

      • Yup, this. Virtually all commercially available IOT crap is spyware. It opens a port on your firewall with UPNP, then phones home to the device's owner (aka not you). The device's owner also gives you an app for your phone that snoops on you and connects to their device that you've installed in your home.

        Building a botnet can be as easy as port-scanning the UPNP-assignable ranges of a few popular home routers on a few big ISPs and exploiting any vulnerable devices that respond.

        Oh, and if you already have

        • Virtually all of mine is zwave. It connects through a bridge to the internet and so while you could compromise the bridge you'd never really compromise the device. The light switch lacks wifi, lacks any concept of an IP address and I struggle to see any viable exploit against that.

          The idea of buying a mismatch of nonstandard wifi bulbs from different suppliers just sounds like a nightmare.

        • by jabuzz ( 182671 )

          I have upnp turned off on every router that I can. It is basically the biggest heap of junk there has ever been.

    • Many IOT devices have some kind of incoming data stream from the internet so that you can control them from your phone. This might be is via some company run cloud service, with questionable security.

      For example [dreamwidth.org],

      it's a device that infringes my copyright, gives you root access in response to trivial credentials, has access control that depends entirely on nobody ever looking at the packets, is sufficiently poorly implemented that you can crash both it and the bulbs, has a cloud access protocol that has no security whatsoever and also acts as an easy mechanism for people to circumvent your network security

    • Most consumer firewalls are effectively just stateful firewalls: they trust the local network explicitly, and trust any connections they make to the outside are legitimate, and trust any outside connections back as necessary.
  • I have exactly four items that connect to the internet, my laptop, roku, wii and iPhone. I'm not connecting my lightbulbs, outlets, fridge, thermostat or any other ridiculous crap.

  • the manufacturers would have to provide, in some form, what their devices are supposed to be able to connect to, so that the firewall can block it from connecting to everything else.

    In other words, manufacturers would have to admit how extensively their devices spy on you, and phone home with it, and open themselves up to easy consumer monitoring of what their devices send back.

    I'm not holding my breath.

  • My IoT switches are Z-wave. My thermostat is RS485. My individual temp feedback sensors are passive 433 MHz.

    It's another layer of abstraction and less holes to plug than just letting everything have unfettered access to the outside world.

  • by Eezy Bordone ( 645987 ) on Sunday November 20, 2016 @10:41PM (#53329545) Homepage
    Wait a minute. You want someone to make a device that will identify random IoT devices when we can't even get current home/soho router/firewall device makers to update THEIR firmware?
  • by tlambert ( 566799 ) on Monday November 21, 2016 @12:00AM (#53329767)

    Yes. With a single acronym change.

    IoT "Internet of Things" --> IoT "Intranet of Things"

    Connect them to a local Intranet server, instead of trying to connect them to a server in China, or at Google, or to everyone in the world, and they are no longer a problem.

  • >> Could A 'Smart Firewall' Protect IoT Devices?
    No. A big fire would be more adequate.
    IOT is BS.

  • You don't need to be worried about people who might think about hooking up a special router or even RPi to their network to deal with IoT devices, but rather with people that don't. And that's going to be pretty difficult to solve before all consumer routers come with decent default firewall rules or such additional functionality you're describing.

  • It's called a ... wait for it... a network firewall!

    You would then whitelist the routes you want to allow.

    And whatever you do, you would not let your IoT device update the firewall's ruleset!

  • Could A 'Smart Firewall' Protect IoT Devices? No. "Smart" firewalls are in fact the problem. Getting rid of them, and using regular non-smart firewalls that only allow incoming connections when you explicitly and manually configured them to do so can protect your IoT devices.
  • I use a Raspberry Pi as a firewall between the ISP's router and my network. And I could only allow specific access for certain devices while denying the rest of the access. The downside is that even a RPi3 has limits on bandwidth, but eh, my speeds are crap anyways. 11.8 Mbps download, and 9.8 MBps upload.
  • by Torvac ( 691504 )
    hide a potentially broken/hackable device behind another potentially broken/misconfigured device. the internet of things is bullshit, just remove these items and never talk about them again.
  • Isn't the problem the default usernames and passwords not being changed instead of what ports they are listening on? I know I got an infected raspberry pi because I forgot to change the root password. The pi did need outside access so blocking the ports would have made the device useless to me. Stupid mistake I know but most people don't know. Look at consumer routers and their default usernames and passwords.
  • Couldn't a halfway decent modern router be designed to do something like this?

    Naw .. never mind .. that's just crazy talk.

  • Let's replace the whole clusterfuck with a... FireCloud!

What is research but a blind date with knowledge? -- Will Harvey

Working...