[-] green_dot@le.fduck.net 9 points 1 week ago

did it before my smoke break

[-] green_dot@le.fduck.net 9 points 1 month ago

fish shell, with starship prompt, fzf nothing fancy there, works for me

[-] green_dot@le.fduck.net 8 points 1 month ago

Yeah, Project Elixir.

[-] green_dot@le.fduck.net 26 points 1 month ago

funny tho, I was supporting a PE "dev" for a while.. lovely news

[-] green_dot@le.fduck.net 15 points 1 month ago

🥶 is this it? Do I have rizz now?

[-] green_dot@le.fduck.net 15 points 1 month ago

how come you didn't warn me last time?

[-] green_dot@le.fduck.net 28 points 1 month ago

Definately great using on the go, ease of use 10/10

[-] green_dot@le.fduck.net 10 points 8 months ago

First of all, this might now answer your question fully, but..

spotify-dl uses youtube music to download stuff, and if you have youtube premium you can get higher quality downloaded, I think it does opus 128 or 156 kbit, and the sound is quite good.

tidal, deezer, or qobuz have cd or hi-res quality songs, and there are utils that help you get stuff from their service. qobuz-dl's the one I have been experimenting with. Obviously you need subscription for it, but spotify is generally shit.

Apart from that I used few other sources to get my music.

[-] green_dot@le.fduck.net 18 points 11 months ago

Ask questions, don't assume. Keep notes of meetings, and notes of your work, little bits. Always have a good rollback plan.

[-] green_dot@le.fduck.net 13 points 11 months ago

I like it here on Lemmy as there are quality talks from people and not too much circlejerking same concepts around. I actually like going trough here.

[-] green_dot@le.fduck.net 7 points 11 months ago

No problem. I'll just go with a oversimplification.

The idea is that you just take whatever traffic hits port 443 and use iptables rules to route the traffic elsewhere, or in this case

Client --> [port 443] --> [iptables] --> [ port 443 home server]

So, it's basically just traffic forwarding from the VPS directly to your home server, being directly to your ISP IP address, or via wireguard IP address.

So all the traffic you are sending back from the VPS is in its original state, and the actual processing happens on your local/home server.

On the home server you have a Web Server of your choice listening on port 443 with, loaded with your SSL certificates. So, request is made to the VPS IP address, iptables just forward the packets to your home server, and there is where the SSL/TLS termination happens. The client negotiates the TLS connection directly with your home server, and web server on your home server then sends the request where you tell it to ( reverse proxy to a docker container, or it serves the content directly).

With this, you basically turn the VPS into a passtrough for traffic.

Here's a quick test I did.. the two servers are connected with Wireguard mesh.

On the VPS you need have net.ipv4.ip_forward=1 .

net.ipv4.ip_forward=1

Your iptables rules should be. Obviously on the home server you can run the webserver on any port you like, doesn't have to be 443. But let's keep it 443 for the sake of argument.

iptables -t nat -A PREROUTING -p tcp --dport 443 -j DNAT --to-destination HOME_SERVER_IP:443
iptables -t nat -A POSTROUTING -j MASQUERADE

If you want to drop the rules:

iptables -t nat -F
[-] green_dot@le.fduck.net 18 points 1 year ago

Destiny 2. Played it religiously and got like 3k hours in it since 2018, and just stopped last year. The grind was killing me season after season and the clan I was with has disbanded, everyone is super pissy in LFGs. Great shooter, but can't do everything from zero every 3 months Bungie. Qlso the rotating meta, and the frind to get it.

0
International beans (le.fduck.net)
submitted 1 year ago by green_dot@le.fduck.net to c/memes@lemmy.ml
view more: next ›

green_dot

joined 1 year ago