mastodon.zunda.ninja is one of the many independent Mastodon servers you can use to participate in the fediverse.
Zundon is a single user instance as home of @zundan as well as a test bed for changes of the code.

Administered by:

Server stats:

1
active users

#Hollo

3 posts1 participant0 posts today
Hollo :hollo:<p>为了解决底层 Fedify 框架的安全漏洞,我们发布了 Hollo 安全更新。(<a href="https://github.com/fedify-dev/hollo/releases/tag/0.4.12" rel="nofollow noopener" target="_blank">0.4.12</a>、<a href="https://github.com/fedify-dev/hollo/releases/tag/0.5.7" rel="nofollow noopener" target="_blank">0.5.7</a> 和 <a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.6" rel="nofollow noopener" target="_blank">0.6.6</a>)这些更新包含了修复 <a href="https://github.com/fedify-dev/fedify/security/advisories/GHSA-6jcc-xgcr-q3h4" rel="nofollow noopener" target="_blank">CVE-2025-54888</a> 的最新 Fedify 安全补丁。</p><p>我们强烈建议所有 Hollo 实例管理员尽快更新到相应发布分支的最新版本。</p><p><strong>更新方法:</strong></p><ul> <li><strong>Railway 用户</strong>:进入项目仪表板,选择您的 Hollo 服务,点击部署中的三点菜单,然后选择"Redeploy"</li><li><strong>Docker 用户</strong>:使用 <code>docker pull ghcr.io/fedify-dev/hollo:latest</code> 拉取最新镜像并重启容器</li><li><strong>手动安装用户</strong>:运行 <code>git pull</code> 获取最新代码,然后执行 <code>pnpm install</code> 并重启服务</li> </ul><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E5%AE%89%E5%85%A8%E6%9B%B4%E6%96%B0" target="_blank">#<span>安全更新</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E5%AE%89%E5%85%A8%E8%A1%A5%E4%B8%81" target="_blank">#<span>安全补丁</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E6%BC%8F%E6%B4%9E%E4%BF%AE%E5%A4%8D" target="_blank">#<span>漏洞修复</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Fedify" target="_blank">#<span>Fedify</span></a></p>
Hollo :hollo:<p>Fedify 프레임워크의 <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%EB%B3%B4%EC%95%88" target="_blank">#<span>보안</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%EC%B7%A8%EC%95%BD%EC%A0%90%EC%9D%84" target="_blank">#<span>취약점을</span></a> 해결하기 위해 <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> 보안 업데이트를 릴리스했습니다 (<a href="https://github.com/fedify-dev/hollo/releases/tag/0.4.12" rel="nofollow noopener" target="_blank">0.4.12</a>, <a href="https://github.com/fedify-dev/hollo/releases/tag/0.5.7" rel="nofollow noopener" target="_blank">0.5.7</a>, <a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.6" rel="nofollow noopener" target="_blank">0.6.6</a>). 이번 업데이트는 <a href="https://github.com/fedify-dev/fedify/security/advisories/GHSA-6jcc-xgcr-q3h4" rel="nofollow noopener" target="_blank">CVE-2025-54888</a>을 수정하는 최신 Fedify 보안 패치를 포함합니다.</p><p>모든 Hollo 인스턴스 관리자분들께서는 가능한 한 빨리 해당 릴리스 브랜치의 최신 버전으로 업데이트하시기를 강력히 권장합니다.</p><p><strong>업데이트 방법:</strong></p><ul> <li><strong>Railway 사용자</strong>: 프로젝트 대시보드에서 Hollo 서비스를 선택하고, deployments의 점 세 개 메뉴를 클릭한 후 “Redeploy”를 선택하세요</li><li><strong>Docker 사용자</strong>: <code>docker pull ghcr.io/fedify-dev/hollo:latest</code>로 최신 이미지를 받고 컨테이너를 재시작하세요</li><li><strong>수동 설치 사용자</strong>: <code>git pull</code>로 최신 코드를 받은 후 <code>pnpm install</code>을 실행하고 서비스를 재시작하세요</li> </ul>
Hollo :hollo:<p>We've released <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/security" target="_blank">#<span>security</span></a> updates for <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> (<a href="https://github.com/fedify-dev/hollo/releases/tag/0.4.12" rel="nofollow noopener" target="_blank">0.4.12</a>, <a href="https://github.com/fedify-dev/hollo/releases/tag/0.5.7" rel="nofollow noopener" target="_blank">0.5.7</a>, and <a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.6" rel="nofollow noopener" target="_blank">0.6.6</a>) to address a <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/vulnerability" target="_blank">#<span>vulnerability</span></a> in the underlying <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Fedify" target="_blank">#<span>Fedify</span></a> framework. These updates incorporate the latest Fedify security patches that fix <a href="https://github.com/fedify-dev/fedify/security/advisories/GHSA-6jcc-xgcr-q3h4" rel="nofollow noopener" target="_blank">CVE-2025-54888</a>.</p><p>We strongly recommend all Hollo instance administrators update to the latest version for their respective release branch as soon as possible.</p><p><strong>Update Instructions:</strong></p><ul> <li><strong>Railway users</strong>: Go to your project dashboard, select your Hollo service, click the three dots menu in deployments, and choose “Redeploy”</li><li><strong>Docker users</strong>: Pull the latest image with <code>docker pull ghcr.io/fedify-dev/hollo:latest</code> and restart your containers</li><li><strong>Manual installations</strong>: Run <code>git pull</code> to get the latest code, then <code>pnpm install</code> and restart your service</li> </ul>
もちもちずきん :teto_zuho: 🍆<p>【OSC京都で <a href="https://mstdn.y-zu.org/tags/Fediverse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fediverse</span></a> :fediverse: に関連したセミナーを開催します!】<br>本日の13:00〜 オープンソースカンファレンス京都 <a href="https://mstdn.y-zu.org/tags/osckyoto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>osckyoto</span></a> で「分散型SNSユーザー有志」として、</p><p>「Fediverseのつくりかた 〜開発者・管理者たちの現場から〜」</p><p>と題してセミナー講演を行います!<br>登壇者として私のほか、 <br><a href="https://mstdn.y-zu.org/tags/fedibird" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fedibird</span></a> :fedibird1: 運営者の <span class="h-card"><a href="https://fedibird.com/@noellabo" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>noellabo</span></a></span> さん<br><a href="https://mstdn.y-zu.org/tags/Fedify" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fedify</span></a> :fedify: <a href="https://mstdn.y-zu.org/tags/Hollo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hollo</span></a> :hollo: 等の開発者である <span class="h-card"><a href="https://hollo.social/@hongminhee" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>hongminhee</span></a></span> さん<br>京都のMastodon地域サーバー <a href="https://mstdn.y-zu.org/tags/%E3%83%9E%E3%82%B9%E3%83%88%E3%81%A9%E3%81%99" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>マストどす</span></a> 管理人の <span class="h-card"><a href="https://mastodos.com/@7_nana" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>7_nana</span></a></span> さん<br>をお呼びして開催します。<br>ActivityPubを中心としたFediverseの今が知れるセミナーです。ぜひご参加ください!<br>東海道らぐさんのセミナーのオンラインURLでの同時配信もします!!<br><a href="https://tokaidolug.connpass.com/event/361666/" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">tokaidolug.connpass.com/event/</span><span class="invisible">361666/</span></a></p><p>会場:KRP ルーム2B(2階)<br>日時:2025年8月3日(日)13:00〜<br>参加費:無料<br>セミナー詳細:<br><a href="https://event.ospn.jp/osc2025-kyoto/session/2211664" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">event.ospn.jp/osc2025-kyoto/se</span><span class="invisible">ssion/2211664</span></a></p>
Hollo :hollo:<p>🚨 <strong>安全更新:<a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.5" rel="nofollow noopener" target="_blank">Hollo 0.6.5</a> 发布</strong></p><p>我们发布了 <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> 0.6.5,修复了 <a href="https://github.com/fedify-dev/hollo/security/advisories/GHSA-w7gc-g3x7-hq8h" rel="nofollow noopener" target="_blank">CVE-2025-53941</a> 关键安全漏洞,解决了联邦帖子中的 HTML 注入漏洞。</p><p><strong>请立即更新</strong>以保护您的实例免受潜在的钓鱼和 XSS 攻击。</p><p><strong>更新方法:</strong></p><ul> <li>Railway:转到部署 → 点击三个点 → Redeploy</li><li>Docker:<code>docker pull ghcr.io/fedify-dev/hollo:latest</code> 然后重启</li><li>手动:<code>git pull origin stable &amp;&amp; pnpm install</code> 然后重启服务器</li> </ul><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E5%AE%89%E5%85%A8" target="_blank">#<span>安全</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E6%9B%B4%E6%96%B0" target="_blank">#<span>更新</span></a></p>
Hollo :hollo:<p>🚨 <strong>セキュリティアップデート:<a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.5" rel="nofollow noopener" target="_blank">Hollo 0.6.5</a> リリース</strong></p><p><a href="https://github.com/fedify-dev/hollo/security/advisories/GHSA-w7gc-g3x7-hq8h" rel="nofollow noopener" target="_blank">CVE-2025-53941</a>のセキュリティ脆弱性を修正したHollo 0.6.5をリリースしました。連合投稿のHTMLインジェクション脆弱性が修正されています。</p><p>フィッシングやXSS攻撃からインスタンスを保護するため、<strong>今すぐアップデートしてください</strong>。</p><p><strong>アップデート方法:</strong></p><ul> <li>Railway:デプロイメント → 縦3点クリック → Redeploy</li><li>Docker:<code>docker pull ghcr.io/fedify-dev/hollo:latest</code> して再起動</li><li>手動:<code>git pull origin stable &amp;&amp; pnpm install</code> してサーバー再起動</li> </ul><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E3%82%BB%E3%82%AD%E3%83%A5%E3%83%AA%E3%83%86%E3%82%A3" target="_blank">#<span>セキュリティ</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E3%82%A2%E3%83%83%E3%83%97%E3%83%87%E3%83%BC%E3%83%88" target="_blank">#<span>アップデート</span></a></p>
Hollo :hollo:<p>🚨 <strong>보안 업데이트: <a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.5" rel="nofollow noopener" target="_blank">Hollo 0.6.5</a> 릴리스</strong></p><p><a href="https://github.com/fedify-dev/hollo/security/advisories/GHSA-w7gc-g3x7-hq8h" rel="nofollow noopener" target="_blank">CVE-2025-53941</a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%EB%B3%B4%EC%95%88" target="_blank">#<span>보안</span></a> 취약점을 해결하는 <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> 0.6.5를 릴리스했습니다. 연합 게시물의 HTML 주입 취약점이 수정되었습니다.</p><p>피싱 및 XSS 공격으로부터 인스턴스를 보호하기 위해 <strong>즉시 업데이트해 주세요</strong>.</p><p><strong>업데이트 방법:</strong></p><ul> <li>Railway: 배포 탭 → 점 세 개 클릭 → Redeploy</li><li>Docker: <code>docker pull ghcr.io/fedify-dev/hollo:latest</code> 후 재시작</li><li>수동: <code>git pull origin stable &amp;&amp; pnpm install</code> 후 서버 재시작</li> </ul><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%EC%97%85%EB%8D%B0%EC%9D%B4%ED%8A%B8" target="_blank">#<span>업데이트</span></a></p>
Hollo :hollo:<p>🚨 <strong>Security Update: <a href="https://github.com/fedify-dev/hollo/releases/tag/0.6.5" rel="nofollow noopener" target="_blank">Hollo 0.6.5</a> Released</strong></p><p>We've released <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> 0.6.5 with a critical <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/security" target="_blank">#<span>security</span></a> fix for <a href="https://github.com/fedify-dev/hollo/security/advisories/GHSA-w7gc-g3x7-hq8h" rel="nofollow noopener" target="_blank">CVE-2025-53941</a>, addressing an HTML injection vulnerability in federated posts.</p><p><strong>Please <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/update" target="_blank">#<span>update</span></a> immediately</strong> to protect your instance from potential phishing and XSS attacks.</p><p><strong>How to update:</strong></p><ul> <li>Railway: Go to deployments → click three dots → Redeploy</li><li>Docker: <code>docker pull ghcr.io/fedify-dev/hollo:latest</code> and restart</li><li>Manual: <code>git pull origin stable &amp;&amp; pnpm install</code> and restart server</li> </ul>
もちもちずきん :teto_zuho: 🍆<p>【OSC京都で <a href="https://mstdn.y-zu.org/tags/Fediverse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fediverse</span></a> :fediverse: に関連したセミナーを開催します!】<br>2025年8月3日(日)の13:00〜 オープンソースカンファレンス京都 <a href="https://mstdn.y-zu.org/tags/osckyoto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>osckyoto</span></a> で「分散型SNSユーザー有志」として、</p><p>「Fediverseのつくりかた 〜開発者・管理者たちの現場から〜」</p><p>と題してセミナー講演を行います!<br>登壇者として私のほか、 <br><a href="https://mstdn.y-zu.org/tags/fedibird" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fedibird</span></a> :fedibird1: 運営者の <span class="h-card"><a href="https://fedibird.com/@noellabo" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>noellabo</span></a></span> さん<br><a href="https://mstdn.y-zu.org/tags/Fedify" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fedify</span></a> :fedify: <a href="https://mstdn.y-zu.org/tags/Hollo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hollo</span></a> :hollo: 等の開発者である <span class="h-card"><a href="https://hollo.social/@hongminhee" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>hongminhee</span></a></span> さん<br>京都のMastodon地域サーバー <a href="https://mstdn.y-zu.org/tags/%E3%83%9E%E3%82%B9%E3%83%88%E3%81%A9%E3%81%99" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>マストどす</span></a> 管理人の <span class="h-card"><a href="https://mastodos.com/@7_nana" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>7_nana</span></a></span> さん<br>をお呼びして開催します。<br>ActivityPubを中心としたFediverseの今が知れるセミナーです。ぜひご参加ください!</p><p>会場:KRP ルーム2B(2階)<br>日時:2025年8月3日(日)13:00〜<br>参加費:無料<br>セミナー詳細:<br><a href="https://event.ospn.jp/osc2025-kyoto/session/2211664" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">event.ospn.jp/osc2025-kyoto/se</span><span class="invisible">ssion/2211664</span></a></p>
Hollo :hollo:<p>What client apps do you use with <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a>?</p>
Hollo :hollo:<p>Exciting news for the <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> project! We're thrilled to announce that <strong>Emelia Smith</strong> (<a translate="no" class="h-card u-url mention" href="https://hachyderm.io/@thisismissem" rel="nofollow noopener" target="_blank">@<span>thisismissem</span></a>) has joined as a co-maintainer alongside Hong Minhee (<a translate="no" class="h-card u-url mention" href="https://hollo.social/@hongminhee" rel="nofollow noopener" target="_blank">@<span>hongminhee</span></a>).</p><p>Emelia brings extensive experience in the <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fediverse" target="_blank">#<span>fediverse</span></a> ecosystem, having been a long-time contributor to Mastodon and a leading expert in trust &amp; safety tooling for decentralized social networks. She's dedicated years to improving moderation systems and security across <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/ActivityPub" target="_blank">#<span>ActivityPub</span></a> platforms.</p><p>Her recent contributions to Hollo have been substantial—implementing the reporting/flagging system and making significant improvements to OAuth and security features. These valuable contributions naturally led to her joining as a co-maintainer.</p><p>This collaboration marks an important milestone for Hollo as we continue building better single-user microblogging software for the fediverse. Welcome aboard, Emelia! 🚀</p>
Hollo :hollo:<p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> 0.6.0 is coming soon!</p><p>We're putting the finishing touches on our biggest security and feature update yet. Here's what's coming:</p><p><strong>Enhanced <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/OAuth" target="_blank">#<span>OAuth</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/security" target="_blank">#<span>security</span></a></strong></p><ul> <li>RFC 8414 (OAuth metadata discovery)</li><li>RFC 7636 (<a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/PKCE" target="_blank">#<span>PKCE</span></a> support)</li><li>Improved authorization flows following RFC 9700 best practices</li> </ul><p><strong>New features</strong></p><ul> <li>Extended character limit (4K → 10K)</li><li>Code syntax highlighting</li><li>Customizable profile themes</li><li>EXIF metadata stripping for privacy</li> </ul><p><strong>Important notes for update</strong></p><ul> <li>Node.js 24+ required</li><li>Updated environment variables for asset storage</li><li>Stronger <code>SECRET_KEY</code> requirements (44+ chars)</li> </ul> <p>Special thanks to <a translate="no" class="h-card u-url mention" href="https://hachyderm.io/@thisismissem" rel="nofollow noopener" target="_blank">@<span>thisismissem</span></a> for the extensive OAuth improvements that help keep the <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fediverse" target="_blank">#<span>fediverse</span></a> secure and compatible! 🙏</p><p>Full changelog and upgrade guide coming with the release.</p><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/ActivityPub" target="_blank">#<span>ActivityPub</span></a></p>
洪 民憙 (Hong Minhee)<p>It's been a while since we released a new minor version of <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a>. I'm currently considering the timing for releasing Hollo 0.6.0. There are still a few changes left to implement, but once those are wrapped up, we should be able to release Hollo 0.6.0 soon!</p>
봄별 はるぼし Haruboshi🌟<p>그러고보니 문득 생각이 난 건데 <a href="https://hackers.pub/" rel="nofollow noopener" target="_blank">해커스.펍</a>이 <a href="https://aoharu.place/tags/hollo" rel="nofollow noopener" target="_blank">#hollo</a> (<a href="https://hollo.social/@hollo" class="u-url mention" rel="nofollow noopener" target="_blank">@hollo@hollo.social</a>)와 마찬가지로 <a href="https://hollo.social/@hongminhee" class="u-url mention" rel="nofollow noopener" target="_blank">@hongminhee@hollo.social</a> 님이 Fedify(<a href="https://hollo.social/@fedify" class="u-url mention" rel="nofollow noopener" target="_blank">@fedify@hollo.social</a>) 기반으로 만든 자체 ActivityPub 소프트웨어라는 걸 알게 된 건 꽤 됐지만 그렇게 규모가 제법 되는 서비스가 저 분 소유의 홈서버에서 돌아가고 있다는 사실을 알게 된 건 얼마 전의 일이다.</p>
洪 民憙 (Hong Minhee)<p><strong><a href="https://speakerdeck.com/minhee/guo-han-wen-hun-yong-ti-karahollomate" rel="nofollow noopener" target="_blank">国漢文混用体からHolloまで</a></strong></p><p>本日、<a href="https://fedilug.connpass.com/event/346156/" rel="nofollow noopener" target="_blank">第8回FediLUG勉強会</a>で「<a href="https://speakerdeck.com/minhee/guo-han-wen-hun-yong-ti-karahollomate" rel="nofollow noopener" target="_blank">国漢文混用体からHolloまで</a>」というタイトルで発表をしてきました。</p><p>私がなぜActivityPubサーバーフレームワークの<a href="https://fedify.dev/" rel="nofollow noopener" target="_blank">Fedify</a>と、シングルユーザー向けActivityPubサーバーの<a href="https://docs.hollo.social/" rel="nofollow noopener" target="_blank">Hollo</a>を開発する事に成ったのか、その旅路を共有しました。</p><p>実は全ての始まりは、韓国語の「国漢文混用体」(漢字ハングル混じり文)に「振りハングル」を付けたいという単純な願いからでした。この小さな目標が、最終的に<a href="https://fedify.dev/" rel="nofollow noopener" target="_blank">Fedify</a>と<a href="https://docs.hollo.social/" rel="nofollow noopener" target="_blank">Hollo</a>という二つのプロジェクトへと発展したのです。</p><p>興味のある方は、発表スライドをご覧ください: 「<a href="https://speakerdeck.com/minhee/guo-han-wen-hun-yong-ti-karahollomate" rel="nofollow noopener" target="_blank">国漢文混用体からHolloまで</a>」(Speaker Deck)</p><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/FediLUG" target="_blank">#<span>FediLUG</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Fedify" target="_blank">#<span>Fedify</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/ActivityPub" target="_blank">#<span>ActivityPub</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/%E3%83%95%E3%82%A7%E3%83%87%E3%82%A3%E3%83%90%E3%83%BC%E3%82%B9" target="_blank">#<span>フェディバース</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fediverse" target="_blank">#<span>fediverse</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fedidev" target="_blank">#<span>fedidev</span></a></p>
잉어구이<p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.ingyeo.net/tags/hollo" target="_blank">#<span>hollo</span></a> 에서도 한 포스팅에 많은 이미지 첨부된 것 잘 보이는 것 같네요..</p>
洪 民憙 (Hong Minhee)<p>I just discovered why some of my followers from larger <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Mastodon" target="_blank">#<span>Mastodon</span></a> instances (like mastodon.social) would mysteriously unfollow me after a while!</p><p><a href="https://github.com/mastodon/mastodon/pull/34272" rel="nofollow noopener" target="_blank">A pull request was just merged in Mastodon that fixes a critical bug in their follower synchronization mechanism.</a></p><p>Turns out Mastodon implements the <a href="https://w3id.org/fep/8fcf" rel="nofollow noopener" target="_blank">FEP-8fcf</a> specification (<em>Followers collection synchronization across servers</em>), but it expected all followers to be in a single page collection. When followers were split across multiple pages, it would only see the first page and incorrectly remove all followers from subsequent pages!</p><p>This explains so much about the strange behavior I've been seeing with <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Hollo" target="_blank">#<span>Hollo</span></a> and other <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/Fedify" target="_blank">#<span>Fedify</span></a>-based servers over the past few months. Some people would follow me from large instances, then mysteriously unfollow later without any action on their part.</p><p>Thankfully this fix has been marked for backporting, so it should appear in an upcoming patch release rather than waiting for the next major version. Great news for all of us building on <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/ActivityPub" target="_blank">#<span>ActivityPub</span></a>!</p><p>This is why I love open source—we can identify, understand, and fix these kinds of interoperability issues together. 😊</p><p><a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fediverse" target="_blank">#<span>fediverse</span></a> <a class="mention hashtag" rel="nofollow noopener" href="https://hollo.social/tags/fedidev" target="_blank">#<span>fedidev</span></a></p>
Continued thread

今回、@lqez さんの『我々のコードを求めて』というYouTubeに出演させていただき、#フェディバース#ActivityPub#Fedify#Hollo 等についてお話させていただきました。日本語字幕が用意されていますので、FedifyやHolloの開発秘話などが気になる方はぜひご覧ください!

https://www.youtube.com/watch?v=sqxR8zscSDo

()@lqez 님의 《우리의 코드를 찾아서》에 出演(출연)하여 #페디버스, #ActivityPub, #Fedify, #Hollo ()()해 이야기를 나눴습니다. Fedify와 Hollo의 開發(개발) 祕話(비화) 같은 게 궁금하시다면 한 () 보셔도 재밌을지도 모르겠습니다. ㅎㅎㅎ

https://www.youtube.com/watch?v=sqxR8zscSDo