A common and reliable pattern in service unit files is thus:
NoNewPrivileges=yes
PrivateTmp=yes
PrivateDevices=yes
DevicePolicy=closed
ProtectSystem=strict
brew tap homebrew/versions | |
brew install v8-315 | |
gem install libv8 -v '3.16.14.13' -- --with-system-v8 | |
gem install therubyracer -- --with-v8-dir=/usr/local/opt/v8-315 | |
bundle install |
0.0.0.0 api.ad.xiaomi.com | |
0.0.0.0 api.admob.xiaomi.com | |
0.0.0.0 api.d.xiaomi.com | |
0.0.0.0 a.stat.xiaomi.com | |
0.0.0.0 tracking.miui.com | |
0.0.0.0 cdn.ad.xiaomi.com | |
0.0.0.0 data.mistat.xiaomi.com | |
0.0.0.0 e.ad.xiaomi.com | |
0.0.0.0 globalapi.ad.xiaomi.com | |
0.0.0.0 new.api.ad.xiaomi.com |
This gist will no longer be updated as the changelog will be on the official website.
Converted via https://domchristie.github.io/turndown
ClamAV can be used in a few different ways. Most importantly, it provides the ability to scan files in realtime (on-access) or to scan the file system periodically.
I tried configuring ClamAV to both perform on-access virus scanning and to perform nightly full filesystem scanning. Using the on-access option did not prove to be very useful, however a scheduled full system scan seems to be of value.
Here is my story.
" vim-plug example | |
call plug#begin('~/.vim/plugged') | |
Plug 'pearofducks/ansible-vim' | |
call plug#end() | |
let g:ansible_goto_role_paths = './roles,../_common/roles' | |
function! FindAnsibleRoleUnderCursor() | |
if exists("g:ansible_goto_role_paths") | |
let l:role_paths = g:ansible_goto_role_paths |
local wezterm = require 'wezterm'; | |
return { | |
color_scheme = "Dracula", | |
-- colors = { | |
-- background = "#0c0e14", | |
-- }, | |
window_decorations = "NONE", | |
font = wezterm.font("Iosevka"), | |
font_size = 10.0, | |
-- dpi = 192.0, |