• 0 Posts
  • 34 Comments
Joined 1 year ago
cake
Cake day: July 4th, 2023

help-circle












  • JATth@lemmy.worldtoTechnology@lemmy.world*Permanently Deleted*
    link
    fedilink
    English
    arrow-up
    16
    ·
    edit-2
    2 months ago

    So, now they are slowly (or immediately and forever, I don’t know the time span) injecting propaganda into their clone of wikipedia and they are simultaneously thus admitting they are doing it. (to further brainwash the russian citizens)

    So lettme repeat: FUCK PUTIN, and stuff your rubber clones in your ass. (which there are many of)


  • JATth@lemmy.worldtoTechnology@lemmy.worldUnsmart a smart TV
    link
    fedilink
    English
    arrow-up
    12
    arrow-down
    1
    ·
    3 months ago

    The in-rush of endorphins when the modded LCD thing actually worked probably knocked you out?

    A bit of a side story: I disassemble probably 1–5 panels in a week. (For recycling, it takes about 20-45min per panel.) The flat cables alone are so flimsy, I would say just assembling a display again from known, matched and functional parts would take days. I would triple or quadruple that to assemble a display from random parts. Considering this, that modded panel is quite amazing to me.

    In standalone panels, the PSU has a chance of killing you: the main capacitors can hold multiple joules worth of nope, charged to about 400v. So, if the main caps are not allowed to discharge (if they discharge at all that is), there is a possibility of death when disassembling a panel with an integrated PSU. Waiting “5min” is bad; a PSU needs to be unplugged for a day or two at least before the charge drains out.


  • I put too way too much effort in this reply… Yes… it’s nerve racking, especially if you are resorting to BIOS flashback to boot the CPU on an older (new) board.

    Can’t get visuals (except maybe leds/indicators on the motherboard itself) when your CPU is incapable of accessing the ram or the devices yet. All external devices normally communicate through the RAM. (And by external, I mean not on the CPU package) Yet, the CPU has to solve out this chicken-and-egg problem of how to progress from the cold-boot without knowing what external RAM is installed. There are plethora of timing/clock-cycle/voltage settings for one stick of ram, which are tested on POST. Establishing sane DDR5/4 parameters is non-trivial. (I think it is order of +20!, twenty factorial: 2432902008176640000, if there were no starting point of XMP, JEDEC etc.)

    I use hand tuned settings for DDR4, and on cold boot, the BIOS adjust the settings which I didn’t forbid it to do. Unless I unplug the PSU from the wall, the BIOS won’t retrain the memory again. I suspect my settings still aren’t 100% stable. (over period of years) Non-cold-boot assumes the ram works 100% same on each power up. If some OC setting drifts past a threshold once the system is heat soaked or receives more EMI interference, this could provoke a crash/BSOD etc. in absurd theory having a busy wifi router next the ram could cause the bios to select more robust/conservative settings to counter the EMI interference. Would be fun to know, if this would be true.


  • JATth@lemmy.worldtolinuxmemes@lemmy.worldArch with XZ
    link
    fedilink
    arrow-up
    5
    arrow-down
    1
    ·
    edit-2
    3 months ago

    I just did: “rm -rf xz

    pacman -Syu
    find / -name "*xz*"  | sort | grep -e '\.xz$' | xargs -o -n1 rm -i 
    pacman -Qqn | pacman -S -
    

    (and please, absolutely don’t run above as root. Just don’t.) I carefully answered to retain any root owned files and my backups, despite knowing the backdoor wasn’t included in the culprit package. This system has now “un-trusted” status, meaning I’ll clean re-install the OS, once the full analysis of the backdoor payload is available.

    Edit: I also booted the “untrusted” system without physical access to the web, no gui, and installed the fixed package transferred to it locally. (that system is also going to be dd if=/dev/zero'd)


  • I would highly recommend Curve25519, etc., just because such keys are faster and less common than RSA public-private keys in today’s world. RSA 2048-bit keys are considered weak today, while the Curve25519 256-bit keys remain stronger. Also, the ChaCha20-Poly1305 cipher has an interesting backstory and doesn’t necessarily need hardware acceleration (which, in theory, could be borked by the HW-vendor) to obtain good performance.

    Unfortunately, some SSH front-ends don’t play nice with Curve25519 public-private keys yet… (I’m pointing at the putty SSH client, but that may have improved from the last time I had to use it)