• 1 Post
  • 140 Comments
Joined 1 year ago
cake
Cake day: October 4th, 2023

help-circle

  • investigates

    Hmm. Apparently, yeah, some Tesla vehicles do and some do not.

    reads further

    It sounds like autos in general are shifting away from tempered glass side windows to laminated glass, so those window breakers may not be effective on a number of newer cars. Hmm. Well, that’s interesting.

    https://info.glass.com/laminated-vs-tempered-car-side-windows/

    You may have seen it in the news recently—instances of someone getting stuck in their vehicle after an accident because the car was equipped with laminated side windows. Laminated windows are nearly impossible to break with traditional glass-break tools. These small devices are carried in many driver’s gloveboxes because they easily break car windows so that occupants can escape in emergency situations. Unfortunately, these traditional glass-break tools don’t work with laminated side windows. Even first responder professionals have difficulty breaking through laminated glass windows with specialized tools. It can take minutes to saw through and remove laminated glass. In comparison, tempered glass breaks away in mere seconds.




  • Plus, even if you manage to never, ever have a drive fail, accidentally delete something that you wanted to keep, inadvertently screw up a filesystem, crash into a corruption bug, have malware destroy stuff, make an error in writing it a script causing it to wipe data, just realize that an old version of something you overwrote was still something you wanted, or run into any of the other ways in which you could lose data…

    You gain the peace of mind of knowing that your data isn’t a single point of failure away from being gone. I remember some pucker-inducing moments before I ran backups. Even aside from not losing data on a number of occasions, I could sleep a lot more comfortably on the times that weren’t those occasions.


  • Well, someone’s gotta pay for all the bandwidth somehow.

    considers

    Honestly, maybe that’d be a way for instances to provide some kind of “premium” service. Like, provide larger upload limits for people who donate. I assume that the instance admins don’t have any ideological objections to larger images, just don’t want to personally pay out-of-pocket for huge bandwidth and storage bills.

    goes looking

    I believe that this is the backend used by Lemmy, pict-rs:

    https://github.com/distruss/pictrs

    https://join-lemmy.org/docs/administration/from_scratch.html

    Lemmy supports image hosting using pict-rs. We need to install a couple of dependencies for this.

    It looks like it only has one global size setting, so probably can’t do that today.

    Could also host one’s images on an off-site image hosting thing, but then you don’t benefit from integration with the uploading UI. I guess another option would be for Lemmy to provide some sort of integration with an off-site image-hosting service, so that a user could optionally use all the Lemmy features seamlessly, but just have your client or browser make use of your off-site account.


  • Also, I tried to upload pictures but kept getting an error.

    If lemm.ee supports image uploads – which they don’t have to – they may have size restrictions; my understanding is that the size restriction can be customized on a per-instance basis.

    EDIT: They say in their sidebar:

    https://lemm.ee/

    • Image uploads are enabled 4 weeks after account creation
    • Image upload limit is 500kb per image

    Your account was created in 2023, so it’s not the 4 week limit, but you’re probably exceeding their (relatively low, as Lemmy instances go) image size limit.

    Be kind of interesting to expose that data and let lemmy.fediverse.observer display limits per-instance.

    EDIT2: I think that the largest image I’ve uploaded on lemmy.today is this high-resolution scan, which is 8 MB.




  • I don’t know whether Altman or the board is better from a leadership standpoint, but I don’t think that it makes sense to rely on boards to avoid existential dangers for humanity. A board runs one company. If that board takes action that is a good move in terms of an existential risk for humanity but disadvantageous to the company, they’ll tend to be outcompeted by and replaced by those who do not. Anyone doing that has to be in a position to span multiple companies. I doubt that market regulators in a single market could do it, even – that’s getting into international treaty territory.

    The only way in which a board is going to be able to effectively do that is if one company, theirs, effectively has a monopoly on all AI development that could pose a risk.





  • using an admin portal’s default credentials on an IBM AIX server.

    I think that there are two ways to solve that.

    The first is to have the admins actually complete setups.

    But, humans being humans, maybe the second is a better approach:

    When creating a computer system, don’t let a system be used, at all, until all default credentials have been replaced with real ones. If you do, someone is invariably gonna screw it up.

    Your directions may say “Before pulling lever 2, pull lever 1 so that machine does not explode”. And maybe you feel that as the manufacturer, that’s covered your hind end; you can say that the user ignored your setup instructions if they get into trouble. But instead of doing that, maybe it’s better to not permit for a situation where the machine explodes in the first place; have pulling lever 2 also trigger lever 1.



  • tal@lemmy.todaytoSelfhosted@lemmy.worldSelfhosted chat service
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    1
    ·
    edit-2
    2 months ago

    I have already looked in XMPP, but it required SSL certs and I did not have the mood to configure them.

    There are definitely XMPP clients that do end-to-end encryption that do not rely on TLS for key exchange, though.

    https://en.wikipedia.org/wiki/Off_the_record_messaging

    Off-the-record Messaging (OTR) is a cryptographic protocol that provides encryption for instant messaging conversations. OTR uses a combination of AES symmetric-key algorithm with 128 bits key length, the Diffie–Hellman key exchange with 1536 bits group size, and the SHA-1 hash function. In addition to authentication and encryption, OTR provides forward secrecy and malleable encryption.

    The primary motivation behind the protocol was providing deniable authentication for the conversation participants while keeping conversations confidential, like a private conversation in real life, or off the record in journalism sourcing. This is in contrast with cryptography tools that produce output which can be later used as a verifiable record of the communication event and the identities of the participants. The initial introductory paper was named “Off-the-Record Communication, or, Why Not To Use PGP”.[1]

    I’ve used Pidgin with the libOTR plugin that implements that protocol.



  • wordfreq is not just concerned with formal printed words. It collected more conversational language usage from two sources in particular: Twitter and Reddit.

    Now Twitter is gone anyway, its public APIs have shut down,

    Reddit also stopped providing public data archives, and now they sell their archives at a price that only OpenAI will pay.

    There’s still the Fediverse.

    I mean, that doesn’t solve the LLM pollution problem, but…