scott

joined 1 year ago
[–] [email protected] 3 points 1 week ago

What is the 31st month? Modulo 12 would make it July.

10th July 2021. Gotcha.

[–] [email protected] 6 points 3 weeks ago (1 children)
[–] [email protected] 6 points 3 weeks ago* (last edited 3 weeks ago)

https://en.m.wikipedia.org/wiki/Surfactant

The surface tension of water is due to the molecular bonds. It's unlikely to change because then it would no longer be water.

[–] [email protected] 4 points 4 weeks ago

"Wait. What?"

[–] [email protected] 25 points 1 month ago (9 children)

Just use rclone. It does this natively.

[–] [email protected] 1 points 1 month ago
[–] [email protected] 5 points 2 months ago

With Pihole you can restrict or be permissive with different devices, based on MAC or IP address.

[–] [email protected] 3 points 2 months ago* (last edited 2 months ago)

AMDroid. It's the only app I can find that allows me to create alarms from calendars.

[–] [email protected] 10 points 2 months ago (3 children)
[–] [email protected] 0 points 9 months ago (2 children)
[–] [email protected] 6 points 9 months ago* (last edited 9 months ago)

Each message in the various rooms are encrypted individually with their own keys. These keys are derived from the session keys of the participants in each of the rooms. That's a lot of keys.

If you wish to read these encrypted messages across multiple devices you'll need to have the same keys on each of those devices ("sessions ") too.

One method to share the keys is for your sessions to "gossip" them between each other.

When you logout of a session, all its keys are deleted.

If you ever logged out of all your sessions at once, you'd lose access to all those keys and you'd never be able to decrypt your old messages again.

To mitigate that, you can create a key backup that is itself encrypted and stored on the server (Secure Backup). This allows you to download the stored keys from the server, restore them to your current device and rejoin the discussions again.

The Cross Signing process is the process used to authorise your new session and allows it to participate in the key-gossip function. By restoring the keys from the Secure Backup you're implicitly signing-in your device and blessing it all at once.

(... as far as I understand it all. Someone with more in-depth knowledge will correct me, I'm sure)

[–] [email protected] 8 points 10 months ago

This is a "self hosted" community.

view more: next ›