Jo Rhett

Results 121 comments of Jo Rhett

@agottardo well the menu option is nice, but it would be better if it did anything. I chose it, and I've now had 10 minutes of a curious light pattern...

FYI `sudo su` does the user assumption operation twice (check the auth logs or watch `strace` output) It would be better to document/advise `sudo -i` or `sudo -l` @Neilpang

I think some sensible recognition of root modules in large monorepos would greatly help. You don't need to rescan every file (traces show you are) in a huge monorepo while...

I just want to voice my support for not changing the defaults. However, one thing that might likely help those who want it simpler would be an easy flag that...

@nfagerlund @apparentlymart I really think that changes which break thousands of terraform components should not be pushed in a non-breaking version. How hard would it have been to simply ignore...

This hasn't resolved the problem for which it was opened. Documenting the change wasn't the ask @crw. Fixing the code to not have a breaking change was the request of...

> Why is it preferred versus the following I tried that, and couldn't get all the arguments being passed to the subcommand to work.

The link to go to is in the README. That redirects you to the Noonlight portal to setup your API keys and then outputs what you need to add to...

Agreed that it's an annoyance not a problem, but we keep getting reports from users that it's a mistake on our part (since it's in a directory of directories named...

I have seen this problem and confirmed it. The problem is that docker adds the following rules to iptables/nftables ```shell $ sudo iptables -t nat -S DOCKER_OUTPUT -N DOCKER_OUTPUT -A...