NC_2023_04_30

2021, Allison Sheridan
NosillaCast Apple Podcast
http://podfeet.com

Edit Transcript Remove Highlighting Add Audio File
Export... ?

NC_2023_04_30


[0:00] Music.

[0:13] Is show number 938. Well this week on Chitchat Across the Pond, it's another installment of Programming by

CCATP #767 – Bart Busschots on PBS 150 of X – Bash Script Plumbing

https://www.podfeet.com/blog/2023/04/ccatp-767/


[0:20] Stealth and Bart and I took a few minutes up front to high-five each other for 150 episodes of Programming by Stealth.
And we quickly got to work. Way back in Taming the Terminal, the Taming the Terminal podcast, which you can find at ttd.bartifister.net, Bart taught us about stream redirection, or what he likes to call terminal plumbing.
This was a long time ago, and many folks may not have listened to that great series.
So Bart takes us through it again, but from the perspective of writing bash scripts that can do everything we can do in the terminal.
We learn about standard input, stdin, standard output, stdout, and standard error, stderror.
We also learn how to bifurcate standard out and standard error to produce our desired results.
He walks us through how to use the symbols greater than, less than, and our friend the pipe to redirect output from commands and files.
I did get stuck for quite a while in quite a few spots here and there.
Bart continues to try to convince me that if I'm confused, at least one other learner is well, so hopefully making Bart find different ways to explain these things to help me will help you.
You can of course find Bart's fabulous tutorial show notes over at pbs.bartoffice.net, and you can find Programming by Stealth in your podcatcher of choice.

CSUN ATC 2023: Feeldom Handcrafted Backpacks for Every Body

https://www.podfeet.com/blog/2023/04/csun-atc-2023-feeldom-backpacks/


[1:33] All right, let's play our last interview from the CSUN Assistive Technology Conference for 2023. I'm in the Fieldham booth with Adrienne Masco and she's got some really interesting products here for blind and low vision and wheelchair users. What are we talking about here? That's right. We design and hand make these backpacks for the wheelchair users, blind and visually impaired people, people with limited upper body mobility issues.
All of our stuff is lightweight and a really padded structure, rigid, almost like a box. So, So when you open the lid, it's like a box, and you can just look in.
All the pockets are in there. Everything is really organized.
And our wheelchair bags are going to have like eight or nine pockets on the outside.
So somebody using a wheelchair or a mobility device can grab their stuff really quickly.
So one thing for people who can't see what we're looking at, these are like boxes.
Like you said, it's standing. It's not a backpack that's going to flop over when you're trying to get stuff out.
And I noticed this first one we're looking at orange on the inside. That's so you can actually see your stuff inside, right? Yes, especially for the low vision user. Our linings are bright orange and we have white ring zippers so that these rings can be really easily located. I want all my backpacks to have these giant rings on them.
That's fantastic. They are nice and now all of our bags have this ring zipper. This is our special Fieldham patented design plastic molded ring zipper.

[2:59] Yeah, it's soft but strong and it doesn't feel like it's going to break off.
I hate those little tiny ones.
So you were showing us before we started, there's labels on the outsides of each pocket?
Yes, all of our Braille patches are going on the outside of our low vision products.
Each bag is going to come with a set of five Braille patches that read 1, 2, 3, and 4 and then a field and performance block, our brand.

[3:25] Are also designed with these beautiful nature designs such as the moon, a seashell, birds, and a geometric cube so that somebody who's blind can enjoy that beauty of nature by just touching the patch. That is really cool. Now there's a lot of pockets inside. I love a lot of pockets. I'm very organized. I know where everything goes, but a lot of them you can see inside. You've got some mesh on the outside. Yes. And now what's this hanging on the...it's kind of like a vertical pouch sort of thing. What is that? Right, all of our low vision backpacks are going to come standard with a cane pouch. And our cane pouch is going to be, this particular new one, is going to be coming out in June or July. It has a zipper along the front so that somebody with a smart cane, somebody with a cane that has a large tip, is also going to accommodate that cane as well as the smaller and normal sized ones. That is really cool. Now one of the things you were showing us to is there's there's locks here or a place to do locks? Describe that. Sure for any bag that has outer pockets it's important to have security. So our newest model called the City Block is taking the city life into account and we want to keep people's items safe so that all the outer pockets have a ring zipper adjacent to a D-ring which is lockable.

[4:43] That way nobody's fiddling with your pockets. And you showed us that they go from the front towards the back so they're hidden even when they're not locked they're hidden they're not waiting out in front hoping somebody will grab them. Right we want to keep it as discreet as possible we want to protect the valuable items that you're carrying and we also want to make sure that you're not standing out too much. Yeah definitely. Hi I'm blind I can't see anything here steal all my stuff. So the cane pouch can you buy that separately as well? We're going to make that available as soon as possible, and we're going to make it in as many colors as possible. I'm a big color person, and I know that anybody who has a cane is going to want to have their own style or their own color. If they want, they can get it.
That gets back to what people always ask me, why would blind people like that? Because they're like everybody else, that's why. Yeah, exactly. So we even have bags that are coming out, and.

[5:35] They're going to be white. It's kind of this light beige actually. She's got a teeny tiny cute little backpack too with the same patented D rings and and the D ring for locking as well. Yes, so this particular bag is called the Jaiyu and it's a small crossbody bag like you would find many types of crossbodies but ours is the only crossbody in the world, excuse me, that is going to have a separate strap that attaches to wheelchairs.
Oh, OK, cool. So you could use it either way? Yes.
A lot of wheelchairs nowadays, for independent mobile users, don't have handles or they don't have bars on the back.
They're just really slimmed down.

[6:16] This bag is going to go right over that seat and just lock on so that the back of the wheelchair is going to have this beautiful small satchel right on there.
That's fantastic. Now, for the video audience, we're just going to step over here for a moment to the backpacks for wheelchairs. Is there anything unique about these that you wanted to point out to us? Well this is our flagship bag and it's super large, 50 liters. This is called the Max Large. What makes our backpacks for wheelchairs stand out is that they have an eight strap system which is really customizable to all kinds of chairs. And then this particular model has backpack straps for a.

[6:54] Caregiver to carry separately if need be. Now you said these are light, let me, oh Oh my gosh, this is the biggest bag. This is really light. That is amazing.
And we make all of these in Seoul, South Korea, using the highest quality local materials.
So why these bags are structured, they are so lightweight because the foam inside is what's called toilon, and that's a kind of pressurized padded foam that's super lightweight. And that, way we can maintain a structure of the bag without adding a lot of weight to it.
This is very cool. Okay, so where would someone go to find all of these amazing bags?
Well, it's really easy to find our website. It's called feeldomlife.com, and I'll spell that out for you. Feel, as in feel freedom, f-e-e-l-d-o-m-l-i-f-e.com.
Again, feeldomlife.com.
Very good. Thank you so much. This is fantastic. I really like these bags.
I'm a bag junkie, so this is great. It's been my pleasure. Thanks for having me on.

Make Your iPhone Screenshots Stand Out with PopFrame

https://www.podfeet.com/blog/2023/04/popframe/


[7:54] You may have noticed that I take a lot of screenshots. I use them in my blog posts, I send them to my friends and family in messaging apps to teach them how to do things, I post them to services like Mastodon and Slack, and I send screenshots to developers when I need to ask a question. I create screen recordings too from the iPhone for all of the same reasons.
Frankly, though, I think screenshots on the iPhone look silly. Now that the phones are tall and skinny, screenshots really look out of proportion and it looks like they're missing some piece of information.
The one thing that can make them look better is to put a bezel frame around them that mimics the physical frame of an iPhone.
Now, I've experimented with so many different methods to do this, and they've all had their drawbacks.

[8:36] I've tried shortcuts made by people who are very good at this sort of thing, but they always go stale when a new version of the iPhone comes out, and they're clumsy and a little bit hard to use.
My beloved Affinity Photo comes with templates for iPhone and other device frames, but it's really stale.
The latest it has is the iPhone XS.
Now Apple let you download their official bezels, and I put a link in the show notes in case you're interested, and I've dropped them into Affinity Photo and then tried to resize my screenshots on a layer under the bezel frame.
At best, it's tedious, time-consuming, and error-prone. At worst, I can never get them to be quite aligned properly.
For ScreenCastsOnline work, we do use the official bezel frames, and we align them under the video and screen flow, but the more recent ones don't work properly.
If the video and frame are aligned and sized correctly, there are these wee tiny little corners of the video sticking out from under the frame.
We have to do some real shenanigans to fix it every single time.

[9:34] So, every year or so, I kind of go on a hunt for a new solution to this annoying problem, and this time my hunt was rewarded by a fantastic tool called PopFrame for iPhone in the App Store.
In literally seconds, I can add a frame to a screenshot of my iPhone.
The process to put a frame on a screenshot with PopFrame could not possibly be any easier.
Take a screenshot by holding down the volume up and side buttons and save it to your photos library. Pop Frame and tap the big plus button on the screen.
After giving Pop Frame access to your photos library the first time, select your screenshot and almost immediately you'll see your screenshot with a perfect iPhone frame around the image.
It will be beautifully displayed on a lovely blurred background that's created from the colors in the screenshot.
That's it. That's all you have to do. Pop Frame doesn't even ask you which iPhone you use for the screenshot. It just works.

[10:27] Now, if you're happy with the effect, Tap the share icon and go on your merry way.
But PopFrame has a lot more options to tailor the image to be even more interesting.
After PopFrame adds the image and background to your image, you'll see four buttons right below it.
The first button allows control of the background.
I mentioned that by default, the background is a blurry version of the screenshot itself.
You can also choose from a bunch of different gradient backgrounds that look very apple-y.
If you have no joy in your life, you could also choose a dark gray, black or white background.
You can also choose to have a transparent background if you need to drop that image onto an existing background.
If you want to get back to the blurry image background I described as the default, look for an icon representing an image.
You know, the classic mountains with the sun? It's that one.
Now, most screenshots I take are of app interfaces and the blurry image background isn't very interesting, but I tried it with a screenshot of a photo in my photos library of some purple and orange flowers with green leaves.
The background became a soft blur of purple, orange, and green hues.
It's actually quite a lovely effect.
Now you can control the size and shape of your image using the button that has double arrows going outside.

[11:39] By default, Pop Frame creates a square image that's 3000 by 3000 pixels.
With a double arrow control, you can choose a tall portrait orientation that's 1620 by 2880 or a nice wide image at 4320 by 2430.
Now that aspect ratio is perfect for a slide deck because it's 16 by 9.

[11:59] Now there's also an option to show a square close-up of the of the screenshot in its frame, so like say just the top half of the phone or the top third of the phone.
If you choose this option you can slide the image up and down until you're showing just the part of the screen that you desire. As you slide the image you get some haptic feedback, oh that was hard to say, haptic feedback as it jumps between the five different crops you can choose from. Now my explanation sounds really clumsy, but if you do it yourself, It's really slick.
If you take a screenshot with your iPhone in landscape mode, Pop Frame adapts beautifully by offering you a square or landscape version of your screenshot with a background.

[12:38] You can choose one of the beautiful gradient options or one of the joyless solid color backgrounds, and you can add a drop shadow to the iPhone on those backgrounds.
The third button has a circle cut in half with a shadow, and that invokes a little slider.
As you drag the slider to the right or left, it moves the shadow to that side.
The first detent in the slider is a nice soft shadow, while the end detents are a crisp shadow.
If you have no joy in your life, put the slider in the middle to remove the shadow entirely.
Now the final button under the image shows a little phone frame. This button allows you to change the color of the iPhone frame itself to match your actual iPhone or maybe the iPhone you wish you had. If you do have joy in your life and just got the brand new yellow iPhone, you can have the frame on your screenshot match your favorite color.

[13:24] Alright, now I'm going to tell you the crazy part. Everything I've described for screenshots is completely free with PopFrame. I would have paid easily $5 for this app, maybe more.
Rameek Sadana, the developer of PopFrame, does have a way to make money, and it's by, charging a tiny amount to add frames to screen recordings. So everything I described was doing screens for screenshots, doing frames for screenshots, I should say.
Now, if you want to add all this frame beauty to your screen recordings on your iPhone, it will cost you 3 credits for each video.
Ramiq gives you 10 credits for free, just so you can try it out.
If you need more credits, you can buy 15 for $1, 30 for $2, or 45 for $3.
I'm not 100% sure I'm going to need to make 15 videos, but I wanted to pay Ramiq so I bought the fancy 45 credit option for a grand sum of $3.

[14:18] But the story gets even better. Let's say you can't afford to pay even this small sum for your screen recordings to look snazzy.
Rameek has an option he calls Promote the App, which watermarks your video with a little tag on the side of the iPhone that says PopFrame Apps.
I thought that was a really cool way to do it. It's very unobtrusive.
It's just a little tiny tag.
Now in addition to all the options I described for making your screenshots look impressive, When you import a video to PopFrame, you also get the option to add touch points to the screen in the video. This is one of the annoying things about doing screencasting for iOS, showing people exactly where you tapped within a video. With PopFrame, you get a little slider to scroll through the video, and then you can tap in different spots to show where you tapped. If you didn't tap quite right, there's a little trash can that'll allow you to delete that touch point. Could not be easier.
So expect to see iPhone screenshots looking a lot prettier than they ever did before on podfeet.com, thanks to PopFrame.
Check it out in the App Store for the grand price of zero.

Tiny Mac Tips Part 6

https://www.podfeet.com/blog/2023/04/tiny-mac-tips-part-six/


[15:22] Music.

[15:31] With part six of tiny Mac tips. This is an ongoing series I started in order to teach Jill from the Northwoods how to move from being an adequate Mac user to being a proficient, one. In case you missed the earlier installments, I included links to the first five installments in the blog post for part six.
All right, let's start with this first one. One of my favorite party tricks to show new and even seasoned Mac users is to demonstrate that clicking on their trackpad is a lie.
If you push on a relatively modern Mac trackpad, either the internal one on a laptop or an external Magic Trackpad, you can feel a distinct click just like any other trackpad you've ever used.
When it clicks, you can feel it move. Apple refer to their trackpads in some support articles as Force Touch trackpads, and I'll get into that in a little bit and explain what Force Touch does in the next tip.
Force Touch happens when you push down even harder than a click on an Apple trackpad, and it feels like it pushes in even farther.
But here's how to prove it's a lie. Turn off your Mac or your Magic Trackpad.
Now, try to click the trackpad.
It does not move.
Now, it's not that it's now locked, it's that it was never actually moving in the first place.
Apple tricked us by using haptic feedback to give the feeling of a click, and it feels like it's actually moving when it isn't.
Seriously, try shutting down. It's positively freaky.

[16:57] I got to wondering exactly how Apple simulate that click. I turned to iFixit for a teardown of the Magic Trackpad.
If you scroll down on the link in the show notes to the teardown, you'll see the part that performs this magic, and even better, they explain how it works.
The part is called the Taptic Engine, not Haptic Engine, because Apple like to invent fun new names for things.
The Taptic Engine shown in the teardown is a bracket with four coils of copper wire on four posts, and then the end of each wire coil are connected to the bracket.
I fix it explained next to the image like this. These coils of copper wire form a powerful electromagnets that push and pull against the steel bar mounted to the underside of the trackpad surface, causing the entire surface to rapidly and shortly buzz, simulating the sound and feel of a click.
So maybe the click isn't a lie as much as maybe a fib? The Taptic Engine does buzz inside the trackpad, so technically it's moving a little bit, but it also explains why when you cut the power to your MacBook or your Magic Trackpad, you can't feel the click.
Electromagnets only work when electricity is running through the coils.
So next time you're at a boring party, get out your trackpad and amaze the other party goers by turning it off and showing them how it doesn't click.
That will be sure to liven things up.

[18:18] All right, now that we know about the lying trackpad, I promised to tell you about force touch.
On a Mac, you can do all kinds of nifty things by pushing just that little bit extra on your trackpad. My favorite thing to do is look up words in things I'm reading. First time you use force touch on a word, you'll get a pop-up explaining that you've triggered lookup. This explains the kinds of things you can find out with lookup. If you dismiss the pop-up and try again to force touch on a word, this time you'll be rewarded with the dictionary definition of your word and synonyms from the thesaurus.
The word I chose to use in the screenshots for the article was preferences.
And in the sentence, it was in the phrase system preferences.
In the pop-up with the definition and synonyms, it also explained what system preferences is from Apple.
So I think it got it out of context, even though I only selected the word preferences.
In the bottom of the pop-up, you'll also see Siri knowledge and Siri suggested websites.
These options are contextual, depending on what you selected with Force Touch.
Like I said, my example is just a word, but you can force touch other things.
Siri Knowledge, for my example of the word preferences, gives me a short paragraph from Wikipedia and offers to take me into Wikipedia to read more.

[19:29] Likewise, the Siri Suggested Websites options gave me an overview paragraph from the Stanford Encyclopedia of Philosophy and offered to take me there.
While the support article from Apple that explains everything you can do with Force Touch still refers to system preferences instead of the modern system settings, it has a great explanation of all the cool things you could do with Force Touch.
I really had no idea how many things it could do before researching for this article.
I'm not gonna read them all to you because this is supposed to be a tiny tip, but Force Touch on an address brings up maps, on dates it adds them to the calendar, and on flights it gets details of the flight.
You can see previews of webpages by force-clicking on a link.
I'm not even halfway through telling you everything that Force Touch can do.
It's really worth exploring the support article to familiarize yourself with all of the options.

[20:18] In System Preferences or System Settings, Trackpad, you can modify how to invoke Force Touch.
Because Apple loves to use different names for the same thing, in the trackpad settings, they call it Force Click and Haptic Feedback.
You can turn Force Click entirely off if you want. You can still get lookup and data detectors like maps and phone numbers using tap with three fingers, or you can turn it all off if you like.
Now you may not remember, but I told you about another trackpad gesture back in part three of my Mac tiny tips called three finger drag.
Obviously, if you've enabled three finger drag of your windows, you won't want to use a three-finger drag to access lookup.

[20:56] Alright, those last two tiny tips weren't all that tiny, so let's cleanse our palette with a truly tiny tip.
Imagine you're working away in Safari or Photos or any third-party app, and you realize you need to search for a file in the Finder.
You could click on the desktop or the Finder icon in your dock to bring forward a Finder window, and then you could click in the little search box or you could hit Command-F to start a search.
It turns out, you don't have to launch Finder separately. You can start the search while you're inside any application.
So while in any app, hit Command-Option-Space and it will instantly open a new Finder window directly to the Finder search field.
How cool is that?
Now, this keystroke may not stick right away in your muscle memory, but here's a way to remember it.
Command-Space launches Spotlight to search and launch apps, and throwing in that Option key takes you right into the Finder to execute the search and opens Finder for you right there.

[21:50] Here's another MacTiny tip that I use all the time. You know how if you copy some text from a source, like a webpage for example, and then you paste it into another document, the formatting comes along with it and it looks terrible in your document?
Well, there's a lot of tools out there to get past this problem, including clipboard managers. They usually have a way to, say, strip off the formatting.
But it turns out the Mac has this built into it as an automatic way to paste without bringing the formatting along for the ride.
We all use Command-C to copy and Command-V to paste, right?
In that handy-dandy Option key again and Command-Option-V paste without the formatting. Seriously, this works in pretty much every text-based app I have ever used.

[22:33] I recently posted a tiny tip on how to add a line feed on iOS when the app you're using doesn't have a return key. You can use dictation and say New Line instead, or thanks to what we learned from Yope, a much easier way, we learned that tapping the 123 button in the bottom left gives you a return key to enter those line feeds.
With some apps and services, we have the same problem on the Mac of not being able to add a line feed easily.
Let's take Apple Messages as an example. If you're typing away in messages, say Telegram or Slack, and if you hit Enter, your text will instantly be sent.
Most of the time that's what you want, but sometimes you want to separate two thoughts and have a line feed to make them easier to read.
In most apps on the Mac, not 100%, but most of them, if you hold down our favorite Option key and then hit Enter, you will get your precious line feed.
One of my favorite places to use Option-Enter is when I want to nicely format a column heading in Excel, controlling on exactly which word the text will wrap.
Now, the one chatting app that doesn't obey this rule is Discord. Where enter sends, it turns out shift-enter adds a line feed, and I can never ever remember it. I always have to go back and look it.

[23:45] Up. So I looked at it. I did look in the forums about it, and there are comments going back four years to four months ago in the Discord discussions asking for options on this behavior. But evidently, the Discord team just doesn't want to change it. Oh, well, option-enter is available in almost every app for Mac OS.
I sure enjoy making these tiny Mac tips, and if you have some you haven't heard me mention, that will help the new or even seasoned Mac users up their game, send them along to me so I can share.

So There I Was Podcast

https://sothereiwas.us/


[24:15] This week, instead of panhandling for money to support the Podfeet podcast, I'm gonna do a little podcast swap promotion.
I'd like to take a moment to tell you about a unique new podcast called So There I Was.
If you're a fan of aviation, or simply enjoy hearing captivating stories, then this is the podcast for you.
Hosted by former Marine pilots Fig and Repeat, this podcast shares firsthand accounts of flying experiences that will have you on the edge of your seat.
By the way, you may know Repeat as Pilot Pete.

[24:45] Now these guys not only tell their own stories from the comedic to the harrowing, they interview other pilots with amazing tales of adventure in the sky.
You'll hear from fighter pilots, astronauts, blue angels, aircraft carrier captains, Navy and Coast Guard rescue pilots, and many more.
Most have survived near-death experiences, and others have overcome incredible disabilities to continue to fly airplanes.
I listened to a recent episode where the guys interviewed 97-year-old, almost 98-year-old, retired U.S. Navy Captain Royce Williams while he told the story of how he single-handedly shot down four Russian MiGs in his Panther aircraft during the Korean War when it was top secret that the Russians were fighting against us.
Not only is it an amazing story, but listening to how the incredible level of respect the guys had for Captain Williams, it was really heartwarming.
That was probably my favorite part. I mean, they were just in awe of the greatness they were with on the show.
Now, I'm gonna warn you, the show has a lot of aviation jargon in it, but they've actually created a glossary because of this over at soith, I'll get it yet, sothereiwas.us.
You can go over there if you wanna learn some more about these terms as you're listening to the show.
But I want you to know that you're gonna laugh, you're gonna cry, you'll laugh until you cry, but one thing is certain, you will not be bored.
So there I was, it's how all great aviation tales begin. Look for So There I Was in your podcatcher of choice.

Security Bits — 30 April 2023

https://www.podfeet.com/blog/2023/04/sb-2023-04-30/


[26:12] Music.

[26:20] Well, it's that time of the week again. It's time for Security Bits with BartBoost Shots, coming from a pollen-filled, sunny Ireland.

[26:29] Pollen-filled, sunny Ireland with sporadic thunderstorms. It's been quite the day.

[26:33] We have a thing called April showers here, and it may be the last day of April, but they're in fine form today. It's like blazing sunshine, 19 degrees Celsius, downpour. Blazing sunshine, 19 degrees Celsius, downpour.
Wow.
Nice and humid.
Very humid, but if I could gamify cycling, I won like the grand prize today.
There was a giant big downpour coming towards me and I skirted around the north of it by like 500 metres, stuck in behind and followed it all the way home.
I could see the rain ahead of me and I was like, I'm fine here.
And the wind is on my back. And I just went all the way home with the rain in front of me.
It was great. Gamify the storm.
I like it. I like it. Yeah.
All right, well, are there any thunderstorms in the security world this week, Bart?
To be honest, no, it's actually grand. It's another fortnight. I'm almost afraid to jinx it, but it's another fortnight where it's not too bad. We have some stuff to talk about, but not too much. First off, if you're in America, you can get your teeny tiny share of the Facebook settlement on Cambridge Analytica. The website has gone live. You have to prove that you were a Facebook user and that you were in America, and then you can get your share of the money.
Is it millions? What do I get, Bart?

[27:48] Well, it's a total of 700 and something million in total, of which I'm sure half is for the lawyers. So then divide that by the population of America and you get a coffee, I think.
I wonder if it's by, or is it by the number of people who claim?

[28:04] It would be by the number of people who claim. So the more people who don't bother filling in the website, the more the people who do bother will get. That's always how it goes because you divide it up in the class.
Don't tell anybody. Oh, shoot. I shouldn't say anything.
Not that I get to apply.

[28:18] We've also talked a few times recently about the fact that the UK government are in the process of drafting what I'm going to just flat out call a daft law to ban end to end encryption without backdoors, which is another way of saying ban end-to-end encryption. So WhatsApp took the lead on an open letter basically saying, if you do this, we are starting off because you either have encryption or you have a backdoor.
We're not going to break our encryption for the world. So if you do this, we leave the UK. And the politicians see this as like threatening, and I'm sure they'll back down. It's like, no, no, it's math.
Like, they can't do what you want. It's not possible to do what you want.
But anyway. That's what you get when you vote. I thought we knew this a while ago.
No? Is that pretty new? The open letter is new.
The campaign continues. That's why it's in feedback and follow-ups, because this is an ongoing developing train wreck.
Has anybody else said that, that they're going to leave? Oh, I should have remembered the full list of everyone on that open letter.
But it's basically all the big players.
Oh, OK, OK. Oh, so they just took the lead. It's not just WhatsApp by themselves. I got you.

[29:32] Yeah. OK. And then we have two deep dives. They're not particularly deep, but hey, not that much going on in the news, so shallow dives.
I don't know, anyway. The first thing is, we've talked a lot recently about iCloud and iPhone security, thanks to some excellent work by Joanna Stern and Nicole Nguyen, or Nguyen.
I'm going to go with Nicolian. No, it's just- You Yeah. Yes, it's OK. I don't know how those letters make those photos, but I was those photos are easy to say, so let's do it in Vietnamese.
Ah, I'm not very good at it. It's almost like saying win.
You could say Kelly, Nicole, win Nicole, win. Anyway, they've been doing sterling work on educating all of us on why we need to really protect our iPhone passcodes, because if someone steals your passcode and your phone, they can not only get into your phone, disable activation lock and sell your phone, which is kind of what they really want, but in order to do that, they also take over your Apple ID because that's how they disable activation lock.
And then they have your Apple ID. And it turns out that it's even worse than we thought.

[30:41] Because there's another optional feature, which is, again, it's one of those features that was added for people who wanted to take more ownership of their Apple ID.
So the normal way it goes is that there is a recovery key for your Apple ID, which is in Apple's servers.
And if you jump through Apple's hoops, like post them a photocopy of your passport and all the hoop jumping you have to do to recover your account, they can get you back into your account with the recovery key that they have on their servers.
But some people don't feel comfortable having Apple have those keys, because if Apple have those keys, Apple could lose those keys.
So, for many years now, there's been an option to create something called a recovery key.
So you can find this in the iCloud settings on your phone. And if you create a recovery key, what happens is that key that Apple holds by default leaves Apple and is now your problem or your responsibility.
Just by creating the recovery key? I thought it asked you, do you want Apple to save a copy?
No, if you create a recovery key, it tells you, you are now taking full ownership by doing this.
It is your responsibility. If you lose this key, we can not get back into your Apple ID because you now have the only recovery code.
So the first scenario you described, the owner does not take any active part in it, but a recovery key does exist, but Apple has it.

[32:09] That's the default, yeah, if you do nothing. Well, I'm calling it that because we don't know what it's called.
It's an internal Apple thing, but it's a cryptographic key that can be used to recover your Apple ID.
Got you, okay.

[32:23] And if you set up recovery key, as Apple call it, in the settings app on your iPhone, then effectively that responsibility transfers to you.
So you are now responsible.

[32:37] You're now in a zero trust position. You're not trusting Apple because you have the keys and it's all entered and encrypted.
So it's actually, you have taken a lot of power and responsibility.
Now, here's the sting in the tail.
Most people have not set up a recovery key, because why would you?
For most people, having Apple be able to help is not a bug. It is, in fact, a feature for regular folk.
Sure. But if I have your iPhone and if I have your passcode, I can go into the iCloud settings and I can turn on the button that says generate me a recovery key, at which point in time it becomes impossible for Apple to help the legitimate owner of the phone, ever get back into their Apple ID ever again.
So that's a case of where I didn't put in a recovery key, they can cause there to be a recovery key and I can never get in.
What about the inverse? What if I have created a recovery key?
Then you cannot have your Apple ID stolen.

[33:41] But don't they have the phone where the recovery key is? No, the recovery key is a piece of paper you print out.
Or put in one password or whatever?
Or in a safety deposit box or a fire safe or, yeah. So if you are one of the tiny percentage of people who do this, then you are one of the few people who these attackers can't get.

[34:08] Get. Can they still change your, can't they still own your Apple ID? Temporarily, but you can reverse it back. Yeah, you can take it back. You still lose it, but you can get it back. Yes, which puts you in a better position than most. But for almost everyone, what actually happens is that if the attackers are really in a foul mood or whatever, they set up the recovery key and then you cannot get back in and Apple cannot. It's not that they won't help is that they mathematically, like our friends in the UK government, right, it is mathematics now, they cannot wave a magic wand to get you back into your Apple ID. So, again, protect that iPhone passphrase like it is the keys to your digital life, because it is in fact the keys to your digital life.
So the trade-off then is if you get a recovery key, then if someone shoulder surfs, gets your passcode and from that changes your Apple ID and starts owning all your stuff like your banks and everything, you can get it back.
The downside is if you have a recovery key and any other scenario happens where you need to get back into your account and you don't have that recovery key, Apple can't help you.
Yes.

[35:25] And most people, I have not turned it on because as far as I'm concerned, it's a feature, not a bug that I can get back in if things go horribly wrong.
Versus the probability of the other happening. Yeah, exactly.
So it's a balancing act. I am not a CEO of a high profile company.
I am not a journalist.
I do not fall into the category of people who need to raise higher shields.
So for me, having Apple be able to help is better. I would imagine.
Sorry. Well, I protect my my passphrase, it is not numeric at all. And I would imagine that there are some changes going to be coming to this, because I think the bar needs to be raised for the recovery key.

[36:11] That seems that seems like something more has to be needed to enable that, maybe a 24 hour timeout where it sends a notification to all of your devices or something, there has to be some sort of a ramp put in place, you know, some sort of a speed bump. Do you really mean to do this?
Yeah, something, anything. There's a lot of chitter chatter that we might hear some more at the nerdier sessions at WWDC.
The chances are it won't be like an immediate thing, but that there is something in the works to handle this identity thing.
Because the idea of using your device to help you avoid having to contact Apple has backfired.
It was done to make it easier for people not to get locked out of their Apple IDs, and it's now causing people to get locked out of their Apple IDs.
So clearly a rethink is needed, and I'm assuming we'll just need to stay tuned on this.
But again, if you didn't take it seriously that you should be very careful of your passcode, be very careful of your passcode.
It genuinely is a big deal.

[37:13] This just in, I just checked on the open letter to the UK that WhatsApp took the lead on.
The companies are Signal, Threema, Element, Wire, Session, and Viber.
I've only heard of Threema and Signal, I haven't heard of the other ones.
Yeah, and other apps. Was Telegram on that list?
Because Telegram have definitely already made their opinions very known.
So that may have been the previous time we talked about this was when Telegram got involved.
This is just the latest letter. So there are others who have voiced their strong concern.
OK, OK. Yeah, because I thought I remember this talking about Telegram, but there's certainly a lot more companies who do end to end encryption who I would think would be on this letter.
Well, but like I said, there's been lots of letters and things.
I know Telegram have been very vocal on this. just because they're not on this letter doesn't mean they're not in the campaign.
Okay.

[38:12] So the second deep dive is a loose collection of stories that just sort of remind us.
Now, the TLDR here is, the sky is not falling, there is no need to panic.

[38:23] But there is very strong evidence that the Mac is becoming of more interest to bad guys.
So the baddies are clearly turning their attention towards the Mac more.
So right now, it's not like there hasn't been a sea change and all of a sudden the world is different.
And now we're Olga, Olga, but the oil tanker is turning.
So if you have any lingering complacency, disavow yourself of it soon because the directory is clear.
So the two stories, and they're completely unrelated, but nonetheless, they both happened in the last two weeks.
So the first story is Patrick Wardle actually found the first piece of malware.
It is a Mac version of an existing ransomware app that's doing massive harm on Windows and Linux.
There's now a Mac version of it. Now, this appears to be effectively a beta of malware, because it's full of programming bugs and it actually crashes on launch.
But nonetheless, there is a Mac version of LockBit being found in the wild.
So they haven't perfected it yet, but they're working on it.

[39:43] So it's on the way. Is that something that requires user intervention to cause it to be on their machines?
This version certainly does. There are no zero...
It's not making use of any sort of zero-click exploits.
But again, this is a very early beta, so at the moment it's definitely, definitely still in the Trojan camp, and it's also...
Well, it crashes. So this one is of zero threat, but that's not the point.
This isn't something that you get because it's not a worm that's traveling the internet to attack you.
It's something that you actually have to actively download, click a link, click something in in an email, install something.
This version is. But you know what they want.

[40:32] Right? Cyber criminals want a zero-click. Like I say, the only reason this is news at all, this is of zero danger to anyone. The only reason this is of news is because the LockBit crimeware gang, who are one of the biggest crimeware gangs in the world, are in the process of building a Mac app.
Oh, yay. OK, yeah, the second story, again, I'll jump straight and say it's a Trojan.
So it's again, you're not going to catch it by just surfing the web or whatever.
You need to be socially engineered into actually doing something.
Although one of the features they advertise is they have a called a very pretty installer.
So they basically put a lot of effort into making the installer look professional so that you're more likely to trojanize yourself.
It was discovered on a an underground Telegram channel. So, you know, Telegram, there's lots of stuff on Telegram and including some ransomware, some crimeware stuff.
And there is an app for sale called Atomic Mac OS Stealer or Amos, which you can rent or it's a malware as a service so you can hire it or I don't know what you'd call the word for anyway.
It's a grand a month and then you can have use of this crimeware.

[41:47] If you trick someone into installing it, what you will get is all of the passwords from their key chain.
It will hoover up all of the form fill in data and passwords from all of the major browsers.
It will hoover up all of your crypto wallets as you open them and empty them, depriving you of your cryptocurrency if you're silly enough to do that Ponzi scheme.
And it will also go look around for interesting looking files for any other valuable data it could exfiltrate, like social security numbers, credit card numbers, anything else they could sell basically.
So it's basically an information ceiling. So they're selling the toolkit or renting the toolkit for $1,000 a month, and that gives them the ability to do what to me in Telegram?
No, no. On Telegram, they are selling this to criminals.
Right. Oh, that's just sort of like saying, at this marketplace. Okay.
It's a marketplace, right? There are many marketplaces, and one of the marketplaces that is being monitored by this security research company called Cybel, is they have managed to sneak their way through some sort of pretending to be someone else.
They've managed to sneak their way into a secret telegram channel used by cybercriminals.
And they're keeping very quiet about the details because it's a very good place to be.
But they have observed this data stealing as a service for sale for $1,000.
Okay.

[43:07] But how it affects us, that's just sort of like, this is the storefront they went to to do this, like I was saying before. What does Amos do to... How do I get it?
How does it happen? Okay, so it is a Trojan. So you get triggered, you get tricked into installing it with a Chiney installer.
Okay.
And during the install, it will ask you for your password, and if you give it your password, it will then do all the things I said. Empty your keychain, empty all your browser data, empty your cryptocurrency wallets and search around for interesting stuff in files.
Okay. Exfiltrate all of that and sell it on the black market.
I always like to focus on how do I get it? Because that's the only thing we can affect is how do I get it, right?
It exists or not. Now, either of these things would eventually be helped by XProtect that Apple put on our machine, or no? Is that the kind of thing?
Never perfectly, because XProtect and the like can only ever protect you against the stuff that's been observed already having stolen stuff from people.
Right.
So it sort of gives you some protection in the sense that last month's version is now protected against. Okay. But this one's version isn't. Right, right, right. So it's a cat and mouse game and it can never be perfect protection. There's still, there is still nothing that beats, staying patched and not installing random stuff. So can I, can I tell you an anecdote?

[44:27] Oh, by all means. I, Steve and I both sold our 2016 MacBook Pros this last week, and I posted mine to a local user group and this woman said she wanted to buy it. And, But she said, but before I buy it, can it run High Sierra?

[44:43] And i started counting on my fingers backwards high series six operating systems ago long time ago to be seven not not updated in three years.
And i see my answer was.
Why and she didn't give me a real good answer but i said technically it was sold with high sierra and so i met with her and she had another twenty sixteen macbook pro and she was buying mine because i have more storage and she wanted the exact same thing she wanted exactly the same and no change.
And I just begged her, cried, pleaded with her, and said, please don't do that, don't do it.
And so I had her play around in, not in Ventura, this machine can only go as high as Monterey.
And I asked her, why not Monterey? And she goes, oh, because I hate Monterey.
Monterey is no good, I don't like it.
Have you ever run it? No.
You've never used it? Nope, nope, never seen it, never seen, well, she hadn't seen Yosemite yet, for crying out loud. So anyway, she got on the Mac and she was really versatile.
Like, to check the disk size, She went to system information, which is not something, I mean, maybe somebody knows disk utility, but to go to system information is a higher level, right?
And she was really quick on things. She was checking the battery and stuff, and she tested the power through the four USB ports. She checked every single one of them to make sure, and she was checking the connectors to see that. I mean, she was not unsophisticated in any way.
And I said, she started going, well, you know, this isn't that bad.
I said, why don't you just try it?

[46:10] Just move your data over, start installing applications from scratch, and just try it on, see how it feels. Maybe it'll be, and she goes, okay, I think I will. It's like, oh, geez, six years. Good job. Yeah. One at a time, we're going to help everybody.
Well, that's your good deed done. You've been a good cyber citizen there.

[46:30] Yeah. Right. Well, that jumps us into action alerts. And really, just one big story here.
Urgent Update is how it was headlined over on Intego. Basically, Chromium has some nasty zero days, which means Chrome, Edge and Brave are affected. And what that also means is that really every Electron app, you need to be making sure that you also install all of their updates, because remember, Electron is just Chrome. Electron is Chrome reskinned. So every time there's a nasty Chrome bug, if your Electron apps don't update, you have nasty vulnerabilities.
I did not think about that.

[47:12] I don't think we've ever said it explicitly. I've sort of known it academically.
But the guys over on Intego called it out and I was like, you know something?
That's a really good point. So there you go. Now you know. Yeah, and I'm going to give a little hot tip here, since we were just talking about system information.
If you go into system information and other software, go to applications.
I think if you sort by kind or no, there's a kind.
I thought, no, shoot, maybe it doesn't.
No, because as far as the Mac is concerned, Electron is just either an Intel based or another based app, depending on how it was compiled.
Yeah, I can see under Intel, I can see things like Fulga, which I know is Electron, and I think Hindenburg is, and that's also is Intel, but I thought there was a category we could do.

[48:10] Well, I will find a way, I know there's a way to find out. The chances are that they all have something in there.
There's a terminal command. Keep going, and when you're done with the next section, I will have it.
Because I know I've run out of time. Yes, because under the hood, they will all contain the same library inside their application resources folder inside the app, because an app is just a folder.
Well, since we've been doing Bash in Programming by Cells, it is a Bash script, and I will, put the code for that, if you don't mind, into the show notes to say how to find out your...
Oh, great. Yeah. Yeah, it's fairly simple.
I will put in the show notes. Excellent. OK, that jumps us on then to notable news.
And we got a reminder from the good people at Citizen Lab in Canada, that although the NSO group have gone very, very quiet because they kind of want to be quiet because that's how they work, they haven't gone away.
And Citizen Lab were able to find that they have three new exploits in Pegasus that worked against iOS 15 and 16.
And the cat and mouse game is very much still on.

[49:26] Now, there being basically citizens lab are saying at the moment and so group don't know how much we know.
So we're not actually going to tell you as much as we'd like to tell you, because right now we don't want the NSO group to know how we got around their attempts to hide their malware.
So we don't have all of the details I would like to have for you.
What I can tell you is that for sure one of the three bugs has been patched by a recent version of iOS. So patchy, patchy, patch, patch. I can also tell you for sure that one of the three, does not work if you have lockdown mode enabled, which is that super secret, that super secure mode. We, a whole bunch of features disappear for people who are high risk like journalists.
That's a sign of the system working as it should. I cannot tell you if that is true of all three, because citizens lab are playing their cards close to their vest.
But definitely patchy, patchy, patch, patch is the one and only thing anyone can do to protect against any of these kind of vulnerabilities. Just be as patched as possible.
And if you are a journalist or someone working on campaigns where you're at risk of this kind of state level stuff, then you should really consider lockdown mode. It appears to be be providing, if not perfect protection, a lot of protection, and it is specifically designed for high-risk people.
So if you are a high risk people, you should do that.

[50:50] And, like I said, the biggest takeaway for me is that the NSO group may have gone quiet, but they haven't gone away.
Which is annoying.

[51:00] In other news, Google got a lot of very short-lived praise for finally adding a sync feature to the Google Authenticator app, so that you could synchronize your two FA codes between your different devices using Google's, you know, canonical Google Authenticator app.
Then someone went, I wonder how well Google are protecting this information they're synchronizing.
And that's when the wheels came off big time. Oh no. Because they're not.
They haven't implemented end-to-end encryption.
Yeah. So basically, keep using one password for synchronizing your 2FA codes because that's doing it properly.
And don't do this. I hear so many stories of people using Google Authenticator and getting a new phone and not being able to get into their stuff because they didn't do something before they transferred over to the new phone.
Yeah, it's I mean, why? Why doesn't it have sync and why wouldn't it have good sync? Secure sync.
Yeah, it's it's like this, it's a colossal oversight and everyone was immediately happy and then when the nerds did the digging, everyone was immediately very cranky.
It's what the bleep like, come on. So anyway, we have good password managers that do this. Use those. They're better anyway.

[52:23] So anyway, I don't know if this was a big story in America, but here in Europe, it was a major story when a Finnish psychotherapy clinic lost all of their patient records.
And they were then extorted. Now they lost them because their cybersecurity was terrible.
They were then extorted and the CEO of the clinic didn't tell the patients their data had been breached, but tried to pay off the attackers but couldn't afford the full price.
So the attackers then went and extorted each individual customer of the clinic one by one to try and get money that way. And it was a giant big hoo-ha because, well, it's a psychotherapy clinic.
The records included all the interviews with all the patients and just think of how personal that data is.

[53:10] Huge big story. Good news, the CEO has been locked up for the abject negligence.
Yeah, they prosecuted the CEO for failing in living up to his responsibility as a medical provider.
And the case has gone to court. The court agreed and prison time.

[53:28] So it is literally a crime to be irresponsible with people's health data in Europe.
Well, I don't think I've ever heard of it actually coming to that closure.

[53:38] Yeah. So I thought you'd like that. Well, like is a strange word.
I thought you would. It was good to hear.
And then an interesting story. I've seen some very over the top headlines on this.
So Google have decided they want to try dent one of the biggest botnets out there at the moment because it's really walloping Google hard, because when you have a lot of resources, a botnet can really cause you stress and the botnet is based in Pakistan, which means it's kind of in one of those countries where it's hard to get out by the American legal system or any legal system, really.
It's not like Pakistan is known for being such a well-run country as they're in the middle of like near civil war at the moment.
So what they what Google did is they sued them in America anyway and got an injunction against him in America, which sounds silly, right?
I mean, What effect does it have to have an injunction?
Well, the answer is because they also got the court to do something else.
That injunction doesn't just say that the cyber criminals should stop being criminals, which is obviously meaningless.
It also says that Americans who give financial aid to the cyber criminals will be prosecuted.
And it says that American ISPs should take reasonable steps to block the botnet.

[55:01] So that's actually really valuable. So that means that Google gave a list of IP addresses to the ISPs and they must block the traffic, which immediately stops the botnet doing its, thing. So it's actually, despite sounding silly, if I have an injunction against cybercriminals, it's actually quite a clever approach. So that was interesting.
So I, wow, that's, I'm just surprised it ended in a good news there.
Oh, yeah. This is kind of in line with Microsoft doing this a lot where they're suing cyber criminals in America, and what they want from the court is an injunction against the DNS provider, so that the American court tells the American DNS provider to cut off the domain powering the malware. But this is taking it a different step, saying an American court telling American ISPs to block the IP addresses. But again, it's thinking outside the box here, and going after cybercriminals trying to evade justice by being in dodgy countries, by going after them in countries where there is a rule of law, and then having meaningful technical sanctions.
To nip these things in the bud. So it's an interesting approach.
Right, that's as close as we get to bad news. So that then takes us on to an excellent explainer I want to draw people's attention to. So we say all the time.

[56:21] Any 2FA is better than no 2FA, but SMS-based 2FA sucks the most of all of them.
So, you know, if the choice is none or a text message, fine, get a text message. If the choice is anything else, get anything else. Well, if you don't believe me, you can listen to Know a Little More and have it expertly explained to you by Tom Merritt. So know a little more about sim swaps, which is the big risk with SMA space 2FA.
I'd love to know a little more by Tom. I mean, he just really digs in deep and describes the details that you kind of wonder and the history behind it sometimes. And it gives the flavor and color around it better than any other way to learn, I think.
Yeah, and as much as I tried to be a nitpicky, you know, guy, there's never any nits.
Oh, it's so hard. Very, very good.
I'm on a quest. Someday I will find Tom making a mistake. I accidentally found one once.
I didn't realize I had found one and he went, oh my gosh, this is terrible.
It was an article that I found that I read about, it was a newspaper from like 1908 or something, and he had gotten the dates mixed up and it was actually ruined in part of his story.
But I didn't mean to catch him that time, so that was no fun.
But yeah, he's very, very accurate.

[57:42] Very. He puts a lot of work into it. I think it was one of them he asked me to proofread it up front to check his work.
Can't remember which one it was that he felt I was worthy of proofreading.

[57:53] I was honoured to be asked and happy to help. I didn't find any problems. Darn it.

[58:00] Anyway, that takes us on to some palate cleansing. And I have found an excuse to pick another podcast I have fallen in love with recently.
So, the topic I'm linking to explicitly is their episode on electric motors and Michael Faraday, because a lot of Nosilla castaways are EV owners and really love the fact that we have electric motors making our cars go.

[58:21] How do we get to electric motors? The answer is a guy called Michael Faraday.
And his story is actually fascinating and really well told on a podcast, like I said, about six months ago, I found it and fell in love.
It's called Patented, and they're little half hour episodes on the backstory of really ordinary things.
But they're never boring backstories, like, you know, it could be an episode on the toaster and you're not going, oh, wow, OK.
So really, honestly, really fun podcast. They did a recent mini series on the Bond movies, which was double extra fun.
But this one on Michael Faraday on the electric motor sort of, I thought that was a good tie in to the Nasella Castaway audience. Oh yeah, that sounds like a lot of fun.
It's interesting to me how certain people can just make a topic interesting.
When we were on the ship in Antarctica, a guy did a talk on krill, they're little tiny animals in the ocean.
And you're like, wow, that sounds fun. It was fascinating.
I loved it. It was so interesting. It turns out they're really, really important to everything, to life on this planet, as it turns out. So anyway, that's cool. I'd like to learn more about Michael Faraday.
He's the guy in the cage, right?

[59:33] His major discovery was that it's possible for forces to go in circles, because before Faraday, everyone thought that every force was a straight line, because that's what Newton said.
And Faraday discovered that if you have a cable with an electric charge, there are circular fields.
Right. And if force goes in a circle, it can be a motor.
And then he also had the intelligence to say, well, what if I do the opposite?
What if I move this cable around and it goes in a circle? And he said, well, that's what Newton said.
And he said, well, that's what Newton said. to say, well, what if I do the opposite?
What if I move things near a magnet? Will it make electricity?
And the answer is why, yes, it does, which is how all of our generators work, apart from solar panels.
Like, the only electricity that is not made through Faraday's invention is solar panels.
Everything else involves a generator.
Wow. This is kind of amazing. I was just discussing this very thing with my grandson, Forbes, who's six years old, just yesterday, because in our backyard, we have one of those twirly things, goes in the wind.
Its whole job is to spin and look pretty.
And ours has lights in it, but it doesn't have any electricity on it.
Nothing, there's no wires, but it's all done with a magnet and some coils, and it generates an electric field by the rotating motion.

[1:00:45] Oh, that's fun. That's very fun. That's a cool physics toy for your garden.
He did try to convince me that anything turning makes electricity, and I said, well, it's not just anything. Certain things turning cause it.
Yeah, you're close. I mean, he's six. Yeah, you need to put a magnet in there.
He's six, he's doing pretty well. Yeah. Excellent.
It's a fun experiment to do with little kids, too, is to give them a magnet and a coil of wire and show them that you can make electricity by moving the magnet or move the magnet in and out.
If you have a coil, yeah, you just move the magnet in and out and you can make you make a little LED flash.
Very cool. And then a second pick is thanks to an old college buddy of mine who just sent me a link.
I presume you know about this. And I was like, I do not know about this.
JPL have a live web page that tells you how many meters away the Voyager probes are.
And it updates in real time, so you can watch them run away. It's just cool.

[1:01:35] They're a long way away. They passed the Oort cloud quite a while ago, right?
Four or five years ago, I think?
No, they passed the heliopause. It was the heliopause they passed.
The Oort cloud is still further out.
Okay, hmm. So they've been out there for 45 years, seven months, 25 days, five hours, 18 minutes and 59 seconds.
No, 19 minutes and one second.
They're amazing. They are the furthest thing that we have created as a species from Earth. There is nothing further away than those two probes.
I know they're currently going through the bit where the sun stops being the most important influence.
So they're breaking through into interstellar space, which is called the heliopause.
And no one knows what happens at the heliopause. It's not like a line.
It's like a region. And they're in there. They're in it. They're experiencing it right now.
They're going through the heliopause and no one knows what to expect.
It's fascinating stuff. Now this webpage also shows the instrument status, so it looks like five of the instruments are still on.
Some of the stuff is turned off now, but Cosmic Ray Subsystem, Low Energy Charged Particles Magnetometer, the Plasma Wave Subsystem are on, and all of them, both of them, Voyager 2, Plasma Science.

[1:02:57] It's kind of amazing, A, that we're still in touch with them, because we're having to listen ever harder to hear them, because they're still shouting with the same energy they ever had, but they're so far away now, we have to listen really carefully.

[1:03:09] And they've gone so far beyond their original mission that NASA keep extending the funding for the listening stations. So they're not tuning in as often as they used to.
You've got to be kidding. Yeah, exactly. For years, my username everywhere was Voyager, and it was because of these probes.
And then Star Trek went and made probably the worst Star Trek series ever, Voyager is one of the best. I love Voyager.

[1:03:34] I'm re-watching it at the moment thanks to the Mission Log podcast and it doesn't suck as much as I remember, but it ain't no DS9 and it absolutely ain't no TNT.
Which is my description of DS9 was the worst ever made and Voyager was way, way better.
But I didn't hate it as much the second time through watching with Mission Log, I'll give you that.
But how about the episode in the movie where they found V'ger and it was actually Voyager?
I always thought that was a fun plot.
Yeah, it was poorly executed, but...
Yeah, the slow motion picture, I believe we call it.
But, you know, it's a good concept. I like the concept. Right, right. Yeah.
Well, Barney, I agree on almost everything, but not on Best Star Treks.
How's about Picard rocked? Do we agree on that?
The last few episodes rocked. The beginning of the season, I thought, was pretty terrible.
I thought the dialogue was really not good, not well executed, not well performed.
But it got better and better. Ending on the poker match. Oh, no, spoiler. Don't spoil anything.
That's not a spoiler, that's not a plot. Yeah, shh. Don't for anybody who hasn't watched it. The last three or four episodes are wonderful.
Loved every minute of them.

[1:04:52] They really wrapped up that plot so well, and I didn't think you could revisit TNG, and do a better job of wrapping up TNG.
I'm not going to make any spoilers. You're so far into spoilers right now.
You don't work for anybody.
I promise there's no spoiler. My favorite episode ever was the final TNG episode, right?
Best of both worlds. I didn't think it got better. I think Picard got better.
That is how much I loved how they wrapped it up. That's all I wanted to say.

[1:05:30] And Patrick Stewart is amazing. So cool to see him write again.
Yeah. Yeah. He was really fun. Very cool. Oh, he's releasing his autobiography. Do you want to guess what it's called?
Make It So?
Oh, so close. Making It So. Oh, that's interesting. That's clever. That's clever. Yeah. Cool title.
Anyway, there we go. That's all I got. I've been vamping for the last five or ten minutes anyway, but there we go. All right. I think that'll close us out here.
It will, except for the fact that I forgot my catchphrase. I'm terrible at this. So remember, folks, stay patched so you stay secure.
Well that's going to wind us up for this week. Did you know you can email me at alison at podfeet.com anytime you like. If you have a question or a suggestion, just send it on over. You can follow me on Mastodon at podfeet at chaos dot social. Remember, everything good starts with podfeet dot com. If you want to join in the fun of the conversation, you can join our slack community at podfeet dot com slash slack, where you can talk to me and all of the other lovely nocella castaways, even Bart. You can support the show at podfeet dot com slash Patreon or with a one-time donation at podfeet dot com slash PayPal. And if you want to join in the fun of the live show, like Pilot Pete himself, also known as Re-Pete on his podcast, so there I was.
Head on over to podfeet.com slash live on Sunday nights at 5pm pacific time, and join the friendly and enthusiastic Uscilla community.

[1:06:57] Music.