I mean no harm.

  • 0 Posts
  • 16 Comments
Joined 1 year ago
cake
Cake day: July 4th, 2023

help-circle

  • I have begun to see that YT is being hostile to adblocker users - and this worries me. I assume YT is already probing the clients to see which are circumveting the ads.

    I had an (let’s say unconventional) idea at one point: an add-on which only purpose is to show the YT ads in the background which uBO blocked. All of the blocked ads would be played (eventually) - except that the user can just ignore this happening in background and wouldn’t be actually seeing the ads. I.e. the browser would just move playing the ads into a background container not visible to the user.



  • Splitting water and keeping the H2 converts the energy into chemical energy. The oxygen is just dumped into the atmosphere, which is a loss of efficiency I think? What I know, H2 is the highest form of chemical energy there is.

    Some processes require burning, or cannot be electrified otherwise. It’s these where the hydrogen is needed directly. I think hydrogen is a source material that should be mostly be converted into other chemicals. Etc. methanol and ammonia are more easily storable, unlike diatomic hydrogen which can slowly diffuse through a metal wall, enbrittleling it. Clean ammonia production could replace a giant mass of fossil fuels.

    Here is an another rabbit hole: most of your body’s nitrogen is from ammonia and the fertilizers made from it.



  • JATth@lemmy.worldtoMemes@lemmy.mlIts all Linux !!
    link
    fedilink
    arrow-up
    2
    ·
    2 months ago

    The NT kernel in isolation is apparently quite “ok”, from what i have heard of it. It’s the spyware, malware, driver crap (“windows”) running on/using it which is unquestionably totally fucked and disgusting. If they were to FOSS the NT kernel, I could maybe support an such endeavor.









  • JATth@lemmy.worldtoTechnology@lemmy.worldUnsmart a smart TV
    link
    fedilink
    English
    arrow-up
    12
    arrow-down
    1
    ·
    6 months ago

    The in-rush of endorphins when the modded LCD thing actually worked probably knocked you out?

    A bit of a side story: I disassemble probably 1–5 panels in a week. (For recycling, it takes about 20-45min per panel.) The flat cables alone are so flimsy, I would say just assembling a display again from known, matched and functional parts would take days. I would triple or quadruple that to assemble a display from random parts. Considering this, that modded panel is quite amazing to me.

    In standalone panels, the PSU has a chance of killing you: the main capacitors can hold multiple joules worth of nope, charged to about 400v. So, if the main caps are not allowed to discharge (if they discharge at all that is), there is a possibility of death when disassembling a panel with an integrated PSU. Waiting “5min” is bad; a PSU needs to be unplugged for a day or two at least before the charge drains out.


  • I would highly recommend Curve25519, etc., just because such keys are faster and less common than RSA public-private keys in today’s world. RSA 2048-bit keys are considered weak today, while the Curve25519 256-bit keys remain stronger. Also, the ChaCha20-Poly1305 cipher has an interesting backstory and doesn’t necessarily need hardware acceleration (which, in theory, could be borked by the HW-vendor) to obtain good performance.

    Unfortunately, some SSH front-ends don’t play nice with Curve25519 public-private keys yet… (I’m pointing at the putty SSH client, but that may have improved from the last time I had to use it)