[-] Sal@mander.xyz 3 points 3 months ago

I find it satisfying to see the graph come down :)

[-] Sal@mander.xyz 2 points 7 months ago

Fair enough. I just looked it up and if the scale in this image is correct, I agree that the size of the hole looks small in comparison. I also looked at the security video of the crash itself and it is frustrating how little we can see from it.

Since this was such an important event and there seems to be a lack of specific pieces of essential evidence - either because of bad luck or because of a cover-up - I understand the skepticism. And I am not a fan of blindly believing any official narrative. But, without any context, if I see that photo and someone tells me that a plane crashed into that building, I would find it probable simply because the shape is so similar to the photo of the Bijlmer accident that I'm familiar with. A plane crash seems to me like a very chaotic process, so I don't have a good expectation of what the damage should look like.

Maybe I'll look for a pentagon crash documentary some time.

[-] Sal@mander.xyz 3 points 10 months ago

Ah, cool! I got my 4 devices today and I have managed to play with them a bit. They are pretty cool! I was able to walk over to a park near my house and spoke with people across the world with no data in my phone :D

[-] Sal@mander.xyz 3 points 1 year ago

I wouldn't use this language myself because I am not ready to defend that it is reasonable to apply the Universal Declaration of Human Rights in this context.

I think that they might be referring to Article 1, and possibly 5.

If this is their interpretation, then calling someone a worthless piece of trash is also a violation. You are talking to another human being as if they have less dignity, and you are treating them in a cruel and degrading manner.

[-] Sal@mander.xyz 3 points 1 year ago

I'm not sure about Web Hosting. Many of us use a dedicated virtual private server (VPS)

I use https://serverspace.io, I think Lemmy.ml is hosted with https://www.hetzner.com/

These are servers that you access via SSH and can install the instance inside of it. I personally install using docker compose, but there are some other methods that are claimed to be easier. The cost starts at ~$5 / month. Currently I pay about $15 / month. You would then rent the domain name from a domain name registrar (I use namecheap.com) and ask them to point the domain name to your server's IP address.

[-] Sal@mander.xyz 2 points 1 year ago* (last edited 1 year ago)

No, there is no API to get the votes (https://join-lemmy.org/api/). If my understanding is correct, now that I upvoted your comment my instance will push that information. I'm not sure whether it pushes it to dandroid.app first or to all instances, saying basically "Sal@mander.xyz upvoted https://dandroid.app/comment/441785", and so every instance that has that comment can save my user ID in the "upvote" list of that comment, and that upvote is counted.

If only the vote direction was federated, then it would be very easy for me to spam the message "Upvote https://dandroid.app/comment/441785". I would not even need to create an instance for that, I just need to speak ActivityPub. And it would be more difficult to detect that I am doing that, because the database would only hold the vote count.

I don't think there is a way to ask an instance to reveal this list. You can only get it by directly querying the database if you have access to it. This is why if you fetch an older post or comment, it will arrive with a single or zero votes.

[-] Sal@mander.xyz 3 points 1 year ago

There is definitely a probability to deal with a non reliable instance admin, but not less than with any other social media, and in principle they collect even less data

Yeah. You can see the cookies that are stored by a site by right-clicking on the site, going to "inspect", and the clicking "Storage". By default, the only cookie that Lemmy has is an jwt cookie used to authenticate your user.

You are not asked for a phone number to be here. Providing an e-mail is often optional and even discouraged by some instances. When you want to send a private message through the site you get a message discouraging from doing that and encouraging to try to use an encrypted chat application instead, such as matrix.

The original Lemmy instance (lemmy.ml) is a community for FOSS and Privacy enthusiasts. What is asks from a user and what it does with the data is what it needs to be functional. Lemmy lets you take any proactive step that you would like to take to protect your privacy - use a VPN or Tor, use safe passwords, use a unique identity, and don't provide any personal information. There are no built-in features to block you or discourage you from doing that. Lemmy never asks for your location, nor does it keep any logs of what content you visit, nor does it try to run any analytics on you. But even if that is not enough for you, the fediverse doesn't lock you out, you can set up an instance or even create a new program to interact and communicate only precisely what you want to communicate via activity pub.

[-] Sal@mander.xyz 2 points 1 year ago

There is a theoretical future in which full-genome sequencing is performed exclusively by large companies, hospitals, and governments, and the data is stored by them and they can access it.

But the technologies are becoming quite accessible. Unless regulations are introduced to force people to give up their genetic data, which I don't think is so likely, there will be ways for us to get our sequences without the sequences being stored by a third party. I also think that there will be FOSS tools for us to run our own analyses.

[-] Sal@mander.xyz 3 points 1 year ago

You can create a one-person instance and hold your identity there.

If you what you want is for every server to hold your identity, you have to trust all servers. I think that an evil admin would be able to impersonate any user from any instance if that were the case. How do you delete your account? Can an any admin delete your account everywhere? Which one is the real "you"?

[-] Sal@mander.xyz 3 points 1 year ago

Thank you! I will look into cloudfare, what people say about it, and what resources are necessary to avoid DDoS attacks without it!

[-] Sal@mander.xyz 2 points 1 year ago

Better delivery and avoids exposing your IP via emails, although it’s best to setup a some sort of tunnel to avoid having that problem altogether.

Is it possible to have a public-facing instance without exposing your IP? I am not sure I understand that part, and I am very interested in understanding how to achieve that.

[-] Sal@mander.xyz 3 points 1 year ago

consider using an email delivery service like jetmail instead of sending mail directly from the instance

Why is this better? To overcome spam filters, or is there some security risk associated with e-mails?

view more: ‹ prev next ›

Sal

joined 2 years ago