Skip to content

Instantly share code, notes, and snippets.

View danpalmer's full-sized avatar

Dan Palmer danpalmer

View GitHub Profile
"""x\x9c\xc5Y\xcbv\xe4(\x12\xdd\xf35V>\x9c\xf6~\xf6s\xce\xf4b\xd6!)R\xc2\x89@\x06\x94\xb2\xfc\xf5s# \xed\xcajW\xcd\xab\xba\x1b$\x02\x10\x89 \x9e\x17\xa5iv\xfb\xc3\xf1\xd1\xcc\x94\xd2\x1aboJ\xfb\xf4d^W\x8ey\xfbh?\x97\x9a\x96\xa6\xd1t{f\xfaHC\xf0\xd2\xc4eZJ\xdc\x92s\x86\xdaN\xda\xe7\x10\xb2\xb6\xa7\xe0/\xbc\x19\xc7yb\xeb\xcd\xe3\xb3d\x93F\xea\xc3j&J\x99\xa3y\xd4T_\xbe\xd80\xcb\xac\xfb]c\xa6%e\xf2\xc3\xe7z\x1e\xccd\xbb\x91\xd8\x99\xc7\xe3AF\xccKJ\x9bI\xcb\xccq"\xac\xe6\x95\xdewkz3\xa7\x92\xccy\xe9.[X0\x83d\xf3\xa0\xc9`\x94\x0c\xc2\xb4x\xa7\xb9X\xe7\xb0\x8a\x1c\xf16\x1f\x1a\xf3\x02\x96`\xae\x17\xf6\xde\x9e\xf1\xe0\xfd\xad\xbb\xb6~2\x94\xfa\xf30\x9aq\xf1\xb2\xe8v\xd1\xb5\xa7\xd0u #E\x87m\xb6\x94e\x19\xe4\xfb\xc8\xab\xc9v\x18d\xc8\xe2\xd3h=\x1b\xeb\xc2\x95e5\xb2\xaa\x89\xcdN\xd6\xd2\xc9O-\x9b\x18Zl\xdf\xe41\x80+f\x0c\x9d\xb0-b\xf7\x98\x01\xcb\xb1\xd83\x98\x11W\x8a\xc9\\\\a\\\xd3\xec\xc0(3p\x88\x03c}i\x0c\x8eM\x17\xa6y\x91\xc7\xc2+\xc6\xde\xb0\x95\x94lGf\xe6y\xd6\x9fA\x8eeW\xe6\xa8\xa9\nW\xc4\xbb\x97l\xce\x91\xb9\x0
@danpalmer
danpalmer / fediverse-server-graph.md
Last active January 10, 2023 21:43
Fediverse Server Graph

What is this?

The first ~13,000 server to server relationships from the Fediverse, as mapped starting from me, and branching out.

There exists an edge between servers if someone from one follows someone from the other. This is very limited, don't read too much into it. Note: each edge exists only once, the nodes being ordered alphabetically.

Keybase proof

I hereby claim:

  • I am danpalmer on github.
  • I am danpalmer (https://keybase.io/danpalmer) on keybase.
  • I have a public key whose fingerprint is A22E 9ACE 88B8 3849 E985 22FE 1CBB 0EBE 58F4 24A7

To claim this, I am signing this object:

diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index 683549c..03b9696 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -33,6 +33,7 @@ server {
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:2m;
+ ssl_dhparam /etc/ssl/certs/dhparam.pem;
diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index 487cc14..7701f2e 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -23,7 +23,7 @@ server {
+ ssl_stapling on;
+ ssl_stapling_verify on;
+ ssl_trusted_certificate /etc/ssl/certs/ca-certs.pem;
+ resolver 8.8.8.8 8.8.4.4 [2001:4860:4860::8888] [2001:4860:4860::8844];
diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index 487cc14..7701f2e 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -23,7 +23,7 @@ server {
+ add_header Strict-Transport-Security "max-age=31536000; includeSubdomains";
diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index 487cc14..7701f2e 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -23,7 +23,7 @@ server {
- ssl_protocols TLSv1.1 TLSv1.2;
+ ssl_protocols TLSv1.2;
ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
-----BEGIN CERTIFICATE-----
MIIF9DCCBNygAwIBAgIRAIC3i21tSsS9tuhDfry1vSwwDQYJKoZIhvcNAQELBQAw
... truncated danpalmer.me certificate
CXzhUG9MBZRsbq2vqQhgnCwlAiF+K/SOj7BF0t7tvE7IUvGYV0I+aQ==
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
MIIF6TCCA9GgAwIBAgIQBeTcO5Q4qzuFl8umoZhQ4zANBgkqhkiG9w0BAQwF
... truncated Gandi certificate
xzFfBT02Vf6Dsuimrdfp5gJ0iHRc2jTbkNJtUQoj1iM=
-----END CERTIFICATE-----
diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index a2f5c6e..94ecbdb 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -24,6 +24,7 @@ server {
+ ssl_session_cache shared:SSL:2m;
diff --git a/nginx_ssl.conf b/nginx_ssl.conf
index 487cc14..7701f2e 100644
--- a/nginx_ssl.conf
+++ b/nginx_ssl.conf
@@ -23,7 +23,7 @@ server {
- ssl_protocols SSLv2 TLSv1;
+ ssl_protocols TLSv1.1 TLSv1.2;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_prefer_server_ciphers on;