PastaGorgonzola

@PastaGorgonzola@lemmy.world

This profile is from a federated server and may be incomplete. Browse more on the original instance.

PastaGorgonzola,

As a manager in software engineering: this! If I learned that one of my devs was wasting time like this, I’d want to know. Just make sure to stick to the facts.

PastaGorgonzola,

You can follow the steps here to use a previous version of the desktop app to extract the keys: gist.github.com/…/94bb0c11a6209c82418d01a59d958c9…

The javascript didn’t seem to send the extracted data anywhere, but I did disconnect from the internet while running the script.

The NY Times Lawsuit Against OpenAI Would Open Up The NY Times To All Sorts Of Lawsuits Should It Win (www.techdirt.com)

In the end, though, the crux of this lawsuit is the same as all the others. It’s a false belief that reading something (whether by human or machine) somehow implicates copyright. This is false. If the courts (or the legislature) decide otherwise, it would upset pretty much all of the history of copyright and create some...

PastaGorgonzola,

I see what you mean, but I thought copyright is a protection against copying something (even with some modifications).

Techdirt traditionally has a very clear view on copyright and its restrictions, so I am familiar with their bias. Their argument here boils down to the difference between copying something and learning from something. If reading something and learning from it is copyright infringement, any educational institute should be very worried. Because that’s exactly what’s going on in there.

I do understand the difference between a student reading dozens/hundreds of NYT articles (for free in the library) and a computer program doing the same, but for orders of magnitude more articles. So I’m curious to see how this is going to turn out

PastaGorgonzola,

If tomorrow’s race goes on as planned and Stroll participates, that’s tomorrow’s race. If for some reason Stroll can’t participate tomorrow, he won’t escape this penalty.

PastaGorgonzola,

The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

“But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in.” Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn’t match, the passkey won’t be found.

www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

PastaGorgonzola,

That’s the part where the server doesn’t story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that’s stored server side, is the public key.

When you’re using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn’t properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn’t generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

In case of passkey, the public key doesn’t need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

I do agree that your risk is quite small if you’re already

  • using a decent password manager
  • doing that the right way
  • have enabled 2FA wherever possible
PastaGorgonzola,

I was looking through this community because my daughter was recently diagnosed, but this comment hit a nerve.

I cannot stand socks that feel wrong, and no, I cannot explain what exactly “wrong” means. I don’t own more than 1 identical pair of socks: each pair has a clear left and right sock, so mixing up 2 identical pairs is a nightmare.

PastaGorgonzola,

It gets worse: it’s extremely addictive. Research has shown that habitual users who want to detox die within 48 hours unless they start consuming it again.

PastaGorgonzola,

More practical: the main version is on my desktop PC. That one gets synced automatically to my NAS. This NAS makes a nightly incremental backup to a cloud provider.

Once you have a setup like this, maintaining it is peanuts. Pay the bills on time and setup email alerts to let you know if drives are going bad or you’re reaching your storage limits.

You do need to ensure you’re testing your recovery plans once in a while. A backup is worthless if you can’t restore it

PastaGorgonzola,

Not sure what part you don’t understand, but I’ll try and help: Snopes (a fact checking website) shows that the way links are displayed nowadays (the new link presentation or new way links are presented) on X (formerly Twitter) lacks any sense -> snopes shows the folly of it.

PastaGorgonzola,

Unless you have siblings. Then you’re the less successful evolutionary branch that died out.

PastaGorgonzola,

I’m going to have to stop replying because I don’t have the time to run every individual through infosec 101.

Sorry, but you’re missing the point here. You cannot do anything with a password without storing it in memory. That’s not even infosec 101, that’s computing 101. Every computation is toggling bits between 1 and 0 and guess where these bits are stored? That’s right: in memory.

The backend should never have access to a variable with a plaintext password.

You know how the backend gets that password? In a plaintext variable. Because the server needs to decrypt the TLS data before doing any computations on it (and yes I know about homomorphic encryption, but no that wouldn’t work here).

Yes, I agree it’s terrible form to send out plain text passwords. And it would make me question their security practices as well. I agree that lots of people overreacted to your mistake, but this thread has proven that you’re not yet as knowledgeable as you claim to be.

PastaGorgonzola,

I recently saw this video about the British Library. They collect everything that’s published in the UK (books, magazines, papers, leaflets, flyers, …). One of the librarians makes a pretty good case about the use of collecting and preserving everything. Even (or especially) the things you don’t think are worth preserving.

PastaGorgonzola,

It’s rather vague to me too, the most helpful summary I found was this one:

In general, the condition applies when:

  • The processing isn’t required by law, but there’s a clear benefit to it;
  • There is little risk of the processing infringing on data subjects’ privacy; and
  • The data subject should reasonably expect their data to be used in that way.

So “we don’t have to do this, and most likely it won’t be privacy sensitive, and you probably already know we want to do this, but you can still opt out”

Source: itgovernance.eu/…/the-gdpr-legitimate-interest-wh…

PastaGorgonzola,

Three genders, and 5 words for “the”: der, die, das, dem, den. Depending on the gender of the noun and its function in the sentence.

PastaGorgonzola,

Serves me right for trying to show off :D

PastaGorgonzola,

“God bless America” seems a more apt comparison. Seeing as “Sieg Heil” was meant to glorify Hitler, rather than inspire pride of the country. Besides that, comparing Ukraine to Nazi Germany seems a bit too “Russian propaganda” for my tastes.

[image] Both cars fit the same amount of people (feddit.de)

Honestly this is absurd. These death machines shouldn’t be legal in europe. That thing doesn’t even fit in the parking space, even though the parking lot has the biggest spaces in the whole city. The Golf Polo is so small in comparison, it could even hide in front of the engine hood of the truck....

PastaGorgonzola,

Basically, yes. Appliances are delivered and installed, usually free of charge (read: the price of delivery and installation is just calculated into the price of the appliance). Same for furniture.

Most home improvement stores either offer a (paid) delivery service or you can rent a small van/truck to get your larger purchases home.

Trailer hitches are quite common too, allowing you to tow a simple trailer (which you can either buy or rent): trailer

How does a signing a post with a pgp key prove that you are actually the person behind the post?

I saw that people on the dark web would sign their posts with a PGP key to prove that their account has not been compromised. I think I understand the concept of how private and public keys work but I must be missing something because I don’t see how it proves anything....

PastaGorgonzola,

If this is some kind of messaging board, you’d probably put your public key in your profile (I assume that since OP is talking about the dark web that the posters there would rather not share their actual identity).

Let’s talk about Alice, Bob and Eve. Alice is an active poster on a dark web forum. She puts her public key on her profile and uses the corresponding private key to sign her messages. If Eve wants to pretend to be Alice, Eve can simply put her own public key on her profile and sign messages with her own private key. But Bob is smart. Rather than just looking at the profile of the poster and copying their key every time, Bob saved it in his key store and assigned it to Alice (possibly even marked it as trusted). When Bob sees a post by Eve, he’ll try to validate it. This validation might succeed (if Bob has access to Eve’s public key), but it will be clear that the message wasn’t signed by Alice’s key.

Of course, this all assumes that Bob has quite some knowledge of how this works and is vigilant enough to perform all these validations correctly.

As for the regular internet, there are some services where you can share your public key: keys.openpgp.org is one of these. Of course, as /u/perviouslyiner@lemm.ee says, there’s still the matter of trust. You need to make sure that the public key you’re using is actually from the right person.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • thenastyranch
  • GTA5RPClips
  • tester
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • everett
  • Youngstown
  • mdbf
  • slotface
  • kavyap
  • JUstTest
  • cisconetworking
  • khanakhh
  • normalnudes
  • osvaldo12
  • cubers
  • tacticalgear
  • Durango
  • ethstaker
  • modclub
  • anitta
  • provamag3
  • Leos
  • lostlight
  • All magazines