$argon2id$v=19$m=64,t=512,p=2$DP574tIq9T8sEscj6Jvj7g$it63tsz/4vnM6CwIFtYjSA

  • 1 Post
  • 7 Comments
Joined 1Y ago
cake
Cake day: Jun 09, 2023

help-circle
rss

That I very much agree with, CloudFlare is great, but it certainly isn’t for every use case nor should it be. Thats kinda the entire point I was trying to make.



Well I was expecting some form of notification for replies, but still, seen it now.

My understanding of this is limited having mostly gotten as far as you have and been satisfied.

For other bouncers, there’s actually a few decisions you can apply. By default the only decision is BAN which as the name suggests just outright blocks the IP at whatever level your bouncer runs at (L4 for firewall and L7 for nginx). The nginx bouncer can do more thought with CAPTCHA or CHALLENGE decisions to allow false alerts to still access your site. I tried writing something similar for traefik but haven’t deployed anything yet to comment further.

Wih updates, I don’t have them on automated, but I do occasionally go in and run a manual update when I remember (usually when I upgrade my OPNSense firewall that’s runs it). I don’t think it’s a bad idea at all to automate them, however the attack vectors don’t change that often. One thing to note, newer scenarios only run on the latest agent, something I discovered recently when trying to upgrade. I believe it will refuse to update them if it would cause them to break in this way, but test it yourself before enabling corn


I didn’t know most of these had specific names, and will almost certainly forget them the moment I close this post, but it’s cool to know them for 30 seconds


If you want a truly privacy respecting option (because self hosting), I’ve been using https://cactus.chat which is great. I specifically use it on my streaming setup as it’s real time as well to boot.


You can use a custom origin certificate, but that’s irrelevant when CloudFlare still re-encrypt everything to analyse the request in more detail. It does leave me torn when using it, I don’t use it on anything where sensitive plain text is flying around, especially authentication data (which is annoying when that’s the most valuable place to have the protection), but I do have it on my matrix homeserver as anything remotely important is E2EE anyway so there’s little they can gain, and with the amount of requests it gets some level of mitigation is desirable


Seconded, not only is CrowdSec a hell of a lot more resource efficient (Go vs Python IIRC), having it download a list of known bad actors for you in advance really slows down what it needs to process in the first place. I’ve had servers DDoSed just by fail2ban trying to process the requests.


Having worked on them occasionally was about to confirm that, but somebody gave it more JPEG already and I can’t quite make it out. They do certain look like BNC/some other coaxial connector though and I’ve definitely have to troubleshoot very similar nightmarish setups