ItsGhost

@ItsGhost@sh.itjust.works
1 Post – 19 Comments
Joined 1 years ago

What? No Penistone?

Seconded, not only is CrowdSec a hell of a lot more resource efficient (Go vs Python IIRC), having it download a list of known bad actors for you in advance really slows down what it needs to process in the first place. I’ve had servers DDoSed just by fail2ban trying to process the requests.

1 more...

Absolutely! I’m disabled and it can take me some time to get to the front door at times, especially in our old 3 story house (mistakes were made). Being able to see who was at the door, and tell them I was on my way down saved me so many missed deliveries.

If you want a truly privacy respecting option (because self hosting), I’ve been using https://cactus.chat which is great. I specifically use it on my streaming setup as it’s real time as well to boot.

Turns out knives you can eat a surprising number of before it kills you

Account of a Man Who Lived Ten Years, after Having Swallowed a Number of Clasp-Knives

I don’t know if there’s any legal implications, but morally it’s pretty abhorrent. The question I’d be asking is would you even want to work for a company that engages in that type of tactic, especially since they’re likely to repeat that kind of nonsense after you’ve started the job.

I’m most familiar (although casually) either UK/EU rules, and this page has an excellent breakdown of what’s considered the bare minimum this side of the pond for safety.

https://www.gov.uk/guidance/drivers-hours-goods-vehicles/1-eu-and-aetr-rules-on-drivers-hours

Personally I prefer to have a 20-30 min break every 2 hours which leaves me feeling sufficiently refreshed, and conveniently works perfectly for changing a 64kWh EV enough to do the next leg at the same ratio. I honestly believe switching to an EV has forced me to become a safer driver with regard to taking breaks.

You can use a custom origin certificate, but that’s irrelevant when CloudFlare still re-encrypt everything to analyse the request in more detail. It does leave me torn when using it, I don’t use it on anything where sensitive plain text is flying around, especially authentication data (which is annoying when that’s the most valuable place to have the protection), but I do have it on my matrix homeserver as anything remotely important is E2EE anyway so there’s little they can gain, and with the amount of requests it gets some level of mitigation is desirable

Aside from SMS/email, which should be avoided anyway for other reasons, or proprietary solutions like MS’ or Steams approach, there is nothing to be gained from TOTP or WebAuthN.

TOTP (the 6 digit code that changed every 30 seconds, usually) is just a hash of a shared secret between you and the server, and the current time rounded to the nearest 30 seconds.

WebAuthN/FIDO2/U2F is private by design. Keys/authenticators derive a unique key for every credential pair, you can even register the same key multiple times because of this. About the only thing you gain is knowing what type of authenticator is being used, which is of questionable value at best.

1 more...

Took 4 takes for me to finally work out what it said

That I very much agree with, CloudFlare is great, but it certainly isn’t for every use case nor should it be. Thats kinda the entire point I was trying to make.

Ah I see, and you’re most welcome. 2FA is something I am very passionate about, to the point I’m trying to convince my whole family to use security keys, but I come up against a lot of resistance to it

I would have also put 20 down on an expired certificate

I once spent a good portion of a marquee club event sat on top of some Nexo Alpha S2 subs watching the chaos unfolding before my eyes (I distinctly remember something about a rubber horse head mask). Apart from not being able to feel my arsehole for a week afterwards, the power of the sub with the writhing mass of bodies was almost mesmerising

I think it’s also worth bearing in mind there that the average fedi user currently is well aware of the lack of platform level moderation, both the good and the bad that come with that.

Well I was expecting some form of notification for replies, but still, seen it now.

My understanding of this is limited having mostly gotten as far as you have and been satisfied.

For other bouncers, there’s actually a few decisions you can apply. By default the only decision is BAN which as the name suggests just outright blocks the IP at whatever level your bouncer runs at (L4 for firewall and L7 for nginx). The nginx bouncer can do more thought with CAPTCHA or CHALLENGE decisions to allow false alerts to still access your site. I tried writing something similar for traefik but haven’t deployed anything yet to comment further.

Wih updates, I don’t have them on automated, but I do occasionally go in and run a manual update when I remember (usually when I upgrade my OPNSense firewall that’s runs it). I don’t think it’s a bad idea at all to automate them, however the attack vectors don’t change that often. One thing to note, newer scenarios only run on the latest agent, something I discovered recently when trying to upgrade. I believe it will refuse to update them if it would cause them to break in this way, but test it yourself before enabling corn

Whilst I agree on the glue records, DNSSEC is most definitely included as standard (check my domain itsg.host which is on a free account)

At least it’s still on brand, the content seems about as random

I get where your coming from, and you’re right that it’s a complex setup. It comes with certain privacy trade-offs, but for this use case I’d seriously consider something like CloudFlare tunnels rather than trying to roll your own.

My suspicion is nginx on the AWS instance hijacking /.well-known/* for its own uses. That said if the homeserver is for the same domain as it’s publically reachable from, the .well-known should be unnecessary, but it might be to change the port, it’s been a while since I’ve looked.

You shouldn’t ultimately need to port forward anything extra beyond 443, heck I’m pretty sure my homeserver isn’t reachable on anything besides 443 even internally with how I’m running my proxies.

Might be worth giving !matrix@lemmy.ml a cross post, and if you want to check federation with an actual human I’m @ghost:itsg.host on matrix 👻