ItsGhost

joined 1 year ago
[–] ItsGhost@sh.itjust.works 7 points 3 weeks ago

All in all it’s just another turd on the wall

[–] ItsGhost@sh.itjust.works 10 points 1 month ago

Rule 34 perhaps? Meaning there must be porn of a car infotainment system out there somewhere

[–] ItsGhost@sh.itjust.works 49 points 5 months ago

The stories that man could tell, bonus points if he has his dog Gromit with him

[–] ItsGhost@sh.itjust.works 37 points 6 months ago (1 children)
[–] ItsGhost@sh.itjust.works 1 points 6 months ago

I would have also put 20 down on an expired certificate

[–] ItsGhost@sh.itjust.works 3 points 7 months ago (1 children)

I’m most familiar (although casually) either UK/EU rules, and this page has an excellent breakdown of what’s considered the bare minimum this side of the pond for safety.

https://www.gov.uk/guidance/drivers-hours-goods-vehicles/1-eu-and-aetr-rules-on-drivers-hours

Personally I prefer to have a 20-30 min break every 2 hours which leaves me feeling sufficiently refreshed, and conveniently works perfectly for changing a 64kWh EV enough to do the next leg at the same ratio. I honestly believe switching to an EV has forced me to become a safer driver with regard to taking breaks.

[–] ItsGhost@sh.itjust.works 5 points 7 months ago

I was wondering if this was similar to the Baltic Fleet and going down the comments looking for a reference. Lemmy did not disappoint

[–] ItsGhost@sh.itjust.works 1 points 11 months ago

Whilst I agree on the glue records, DNSSEC is most definitely included as standard (check my domain itsg.host which is on a free account)

[–] ItsGhost@sh.itjust.works 2 points 1 year ago

That I very much agree with, CloudFlare is great, but it certainly isn’t for every use case nor should it be. Thats kinda the entire point I was trying to make.

[–] ItsGhost@sh.itjust.works 2 points 1 year ago

Took 4 takes for me to finally work out what it said

[–] ItsGhost@sh.itjust.works 1 points 1 year ago

Well I was expecting some form of notification for replies, but still, seen it now.

My understanding of this is limited having mostly gotten as far as you have and been satisfied.

For other bouncers, there’s actually a few decisions you can apply. By default the only decision is BAN which as the name suggests just outright blocks the IP at whatever level your bouncer runs at (L4 for firewall and L7 for nginx). The nginx bouncer can do more thought with CAPTCHA or CHALLENGE decisions to allow false alerts to still access your site. I tried writing something similar for traefik but haven’t deployed anything yet to comment further.

Wih updates, I don’t have them on automated, but I do occasionally go in and run a manual update when I remember (usually when I upgrade my OPNSense firewall that’s runs it). I don’t think it’s a bad idea at all to automate them, however the attack vectors don’t change that often. One thing to note, newer scenarios only run on the latest agent, something I discovered recently when trying to upgrade. I believe it will refuse to update them if it would cause them to break in this way, but test it yourself before enabling corn

[–] ItsGhost@sh.itjust.works 1 points 1 year ago* (last edited 1 year ago)

I once spent a good portion of a marquee club event sat on top of some Nexo Alpha S2 subs watching the chaos unfolding before my eyes (I distinctly remember something about a rubber horse head mask). Apart from not being able to feel my arsehole for a week afterwards, the power of the sub with the writhing mass of bodies was almost mesmerising

view more: next ›