ItsGhost

joined 1 year ago
[–] ItsGhost@sh.itjust.works 4 points 5 months ago

Turns out knives you can eat a surprising number of before it kills you

Account of a Man Who Lived Ten Years, after Having Swallowed a Number of Clasp-Knives

[–] ItsGhost@sh.itjust.works 3 points 7 months ago

I would have also put 20 down on an expired certificate

[–] ItsGhost@sh.itjust.works 3 points 7 months ago (1 children)

I’m most familiar (although casually) either UK/EU rules, and this page has an excellent breakdown of what’s considered the bare minimum this side of the pond for safety.

https://www.gov.uk/guidance/drivers-hours-goods-vehicles/1-eu-and-aetr-rules-on-drivers-hours

Personally I prefer to have a 20-30 min break every 2 hours which leaves me feeling sufficiently refreshed, and conveniently works perfectly for changing a 64kWh EV enough to do the next leg at the same ratio. I honestly believe switching to an EV has forced me to become a safer driver with regard to taking breaks.

[–] ItsGhost@sh.itjust.works 2 points 9 months ago

Ah I see, and you’re most welcome. 2FA is something I am very passionate about, to the point I’m trying to convince my whole family to use security keys, but I come up against a lot of resistance to it

[–] ItsGhost@sh.itjust.works 2 points 9 months ago (2 children)

Aside from SMS/email, which should be avoided anyway for other reasons, or proprietary solutions like MS’ or Steams approach, there is nothing to be gained from TOTP or WebAuthN.

TOTP (the 6 digit code that changed every 30 seconds, usually) is just a hash of a shared secret between you and the server, and the current time rounded to the nearest 30 seconds.

WebAuthN/FIDO2/U2F is private by design. Keys/authenticators derive a unique key for every credential pair, you can even register the same key multiple times because of this. About the only thing you gain is knowing what type of authenticator is being used, which is of questionable value at best.

[–] ItsGhost@sh.itjust.works 1 points 11 months ago

Whilst I agree on the glue records, DNSSEC is most definitely included as standard (check my domain itsg.host which is on a free account)

[–] ItsGhost@sh.itjust.works 2 points 1 year ago

That I very much agree with, CloudFlare is great, but it certainly isn’t for every use case nor should it be. Thats kinda the entire point I was trying to make.

[–] ItsGhost@sh.itjust.works 1 points 1 year ago

Well I was expecting some form of notification for replies, but still, seen it now.

My understanding of this is limited having mostly gotten as far as you have and been satisfied.

For other bouncers, there’s actually a few decisions you can apply. By default the only decision is BAN which as the name suggests just outright blocks the IP at whatever level your bouncer runs at (L4 for firewall and L7 for nginx). The nginx bouncer can do more thought with CAPTCHA or CHALLENGE decisions to allow false alerts to still access your site. I tried writing something similar for traefik but haven’t deployed anything yet to comment further.

Wih updates, I don’t have them on automated, but I do occasionally go in and run a manual update when I remember (usually when I upgrade my OPNSense firewall that’s runs it). I don’t think it’s a bad idea at all to automate them, however the attack vectors don’t change that often. One thing to note, newer scenarios only run on the latest agent, something I discovered recently when trying to upgrade. I believe it will refuse to update them if it would cause them to break in this way, but test it yourself before enabling corn

[–] ItsGhost@sh.itjust.works 0 points 1 year ago (2 children)

Seconded, not only is CrowdSec a hell of a lot more resource efficient (Go vs Python IIRC), having it download a list of known bad actors for you in advance really slows down what it needs to process in the first place. I’ve had servers DDoSed just by fail2ban trying to process the requests.