• 0 Posts
  • 54 Comments
Joined 1 year ago
cake
Cake day: July 1st, 2023

help-circle
  • https://johnmjennings.com/an-important-lesson-from-bullet-holes-in-planes/

    The responses needs to be contain representation at least equally to non Firefox people who no longer care to answer a poll about a product that they don’t use. Why? Only current users are going to answer the poll, not the people with the cuts and pain that forced them back to Chrome or safari. Asking survivors how to reinforce survival actually doesn’t solve for why do many people off board Firefox.

    Frankly you should ask people like my 60-70yo parents why chrome not Firefox. You’ll learn more from that than the corrected responses of people who loudly have preferences but at the end of the day would stay either way. My parents tried Firefox, but then left it. Although they only tried from insistence from their son.

    PS: I agree with the poll. I don’t want a chat bot either. If I did, I’d install a plugin that integrates once of my own choosing. Given the availability, privacy, and ease of lmstudio I’d rather leave it in its own place outside the browser and network. I don’t know how those like my parents feel about a bot that can probably answer their questions. I also doubt they care. Maybe it would help them ask questions they’re too embarrassed to ask friends and family for. Usually how to questions they’ve asked dozens of times. But that’s super dangerous.



  • Other then legacy and uefi does it have a CSM compatibility support mode? An option to enable usb initialisation before bios? Eg wait for usb initialisation?

    Some “boot faster” options kind of reorder boot initialisation to a point where it’s not holding the system back.

    Though I’m really running out of suggestions… I can imagine you’re pretty frustrated. I know my Dell laptop was a pain to get the right settings to get usb to boot and the stupid 100db beep to silent on boot interruption.



  • I suggest a few more things:

    Try a different brand usb. Different motherboards sometimes don’t support some usb brands. In fact, a Lenovo server I rebuilt refused to boot off certain usbs.

    Some motherboards don’t initialise boot off some usb ports. Sometimes the additional ports are on another controller and initialise too slow.

    Just try a straight working Ubuntu live boot usb to remove any ventoy from equation. Ubuntu has real signed uefi (and no shim) granted by Microsoft. I think that’s how it works, uefi is a mess.

    Try to start isolating all the different factors, and there could be more. It doesn’t necessarily mean anything definitive if it works on another machine.


  • Hmm, so, policy in our office is a clean desk. Before you jump to conclusions, it’s because our secured area and office occasionally has people come through that should absolutely not see what information we have on our desks. This requirement is a compliance issue for our continued contracts and certifications.

    Our work from home policy hasn’t addressed this issue, but it sounds like it’s a clear gap. Your neighbour coming around for a cup of tea absolutely should not be able to see any work related information.

    My assumption is that someone has considered this kind of aspect and had a check to confirm that they’ve done diligence by asking you to reveal your working space. A space the companies sensitive information would be visible. Actually you too should maybe not be looking at your wife’s screen nor materials on her work desk. Depending on the situation.

    Either way, policy comes first so perhaps her employment agreement or employee handbook would reveal more.



  • For me I want to know how much frame latency there is since I’m suspicious and I want to try things to see the effect and I just don’t know how to get that information in an OSD like I can with msi afterburner.

    If someone knows what can do this in Linux, please reply!

    Instead I just stopped all competitive and cooperative gaming. Which is a bit of a shame. Sometimes I’ll load up windows to join friends but usually by the time I’ve updated whatever game I’ve gotten over it.

    Don’t get me wrong, hiccups aside I’m very happy which is why I’m in Linux most of the time. But it’s not always a wonderful world.




  • A software shouldn’t use passwords for tls, just like before you use submit your bank password your network connection to the site has been validated and encrypted by the public key your client is using to talk to the bank server, and the bank private key to decrypt it.

    The rest of the hygiene is still up for grabs for sure, IT security is built on layers. Even if one is broken it shouldn’t lead to a failure overall. If it does, go add more layers.

    To answer about something like a WiFi pineapple: those man in the middle attacks are thwarted by TLS. The moment an invalid certificate is offered, since the man in the middle should and can not know the private key (something that isn’t used as whimsically as a password, and is validated by a trusted root authority).

    If an attacker has a private key, your systems already have failed. You should immediately revoke it. You publish your revokation. Invalidating it. But even that would be egregious. You’ve already let someone into the vault, they already have the crown jewels. The POS system doesn’t even need to be accessed.

    So no matter what, the WiFi is irrelevant in a setup.

    Being suspicious because of it though, I could understand. It’s not a smoking gun, but you’d maybe look deeper out if suspicion.

    Note I’m not security operations, I’m solutions and systems administrations. A Sec Ops would probably agree more with you than I do.

    I consider things from a Swiss cheese model, and rely on 4+ layers of protection against most understood threat vendors. A failure of any one is minor non-compliance in my mind, a deep priority 3. Into the queue, but there’s no rush. And given a public WiFi is basically the same as a compromised WiFi, or a 5g carrier network, a POS solution should be built with strengths to handle that by default. And then security layered on top (mfa, conditional access policies, PKI/TLS, Mdm, endpoint health policies, TPM and validation++++)





  • Well, what I really wonder is if because the kernel can include it, if this will make an install more agnostic. Like literally pull my disk out of a gaming nvidia machine, and plug it into my AMD machine with full working graphics. If so this is good for me since I use a usb-c nvme ssd for my os to boot from on my work and home machines and laptops for when I’m not worrying. All three currently have nvidia cards and this works ok. I have some games to chill and take a break. My works core OS for work MDM etc unmodified. I like it that way.

    I realise this is not a terribly useful case, but I could see it for graphically optimised VM migrations too not that I have many. Less work in transitioning gives greater flexibility.


  • Fundamentally what the alternative is, is to propose that you remain the sole owner of your privacy at the cost of sharing with advertisers that you have, say, 6 generic topics you’re interested in. Like motorsports. It, with the millions or billions of others looking. The ad tracking currently knows everything about everyone and then works out if motorsports is an effective ad for you individually based on their profile of you.

    For me, I’m fine with the current system. For my family though, they’re just using phones and tablets with their default browser, blissfully unaware that there’s no privacy. Then their data gets leaked out.

    I know it’s an extreme kind of case, but domestic abuse victims are always my thought when you think of a counter to “well I’ve got nothing to hide”. Those people if they’re unsure about privacy, will err on the side of caution. They stay trapped.

    In conclusion, I’d rather move the needle forward for those who are at risk. Those who installing anti-tracking plugins would put at further risk. Where installing odd browsers make them a target. We can find perfection later. Make the Web safer now.

    Plenty of people could justifiably take the opposite stance. But even just for my grandparents, they shouldn’t be tracked the way they are. They’re prime candidates for scams, and giving away privacy is one data leak away from a successful scam.

    Kind of off topic to what you said I realise. :)



  • Sorry to clarify: updates come as security or as feature updates. If I’ve already got a standard operating environment (SOE) with all the features I/staff need to do work, I don’t need new features.

    I then have to watch cves with my cve trackers to know when software updates are needed and all devices with those software get updated and the SOE is updated.

    I can go on a rant about how bad the Linux has recently made my life as someone’s policy is that any Linux bug might be a security vulnerability and therefore I now have infinite noise in my cve feed, which in turn is making decisions on how to mitigate security issues hard, but that is beyond this discussion.

    So in short I’m only talking about when you update, updating only security fixes, not the software and features. Live patching security vulnerabilities is pretty much free low effort, low impact, and in my personal opinion, absolutely critical. But software features patching can be disruptive, leaves little to be gained, and really only should be driven for a request to need that feature at which point it would also include an update to the SOE.