Chrome and Competition

Michael Liedtke, Associated Press:

The proposed breakup floated in a 23-page document filed late Wednesday by the U.S. Department of Justice calls for sweeping punishments that would include a sale of Google’s industry-leading Chrome web browser and impose restrictions to prevent Android from favoring its own search engine.

[…]

Although regulators stopped short of demanding Google sell Android too, they asserted the judge should make it clear the company could still be required to divest its smartphone operating system if its oversight committee continues to see evidence of misconduct.

Casey Newton:

In addition to requiring that Chrome be divested, the proposal calls for several other major changes that would be enforced over a 10-year period. They include:

  • Blocking Google from making deals like the one it has with Apple to be its default search engine.

  • Requiring it to let device manufacturers show users a “choice screen” with multiple search engine options on it.

  • Licensing data about search queries, results, and what users click on to rivals.

  • Blocking Google from buying or investing in advertising or search companies, including makers of AI chatbots. (Google agreed to invest up to $2 billion into Anthropic last year.)

The full proposal (PDF) is a pretty easy read. One of the weirder ideas pitched by the Colorado side is to have Google “fund a nationwide advertising and education program” which may, among other things, “include reasonable, short-term incentive payments to users” who pick a non-Google search engine from the choice screen.

I am guessing that is not going to happen, and not just because “Plaintiff United States and its Co-Plaintiff States do not join in proposing these remedies”. In fact, much of this wish list seems unlikely to be part of the final judgement expected next summer — in part because it is extensive, in part because of politics, and also because it seems unrelated.

Deborah Mary Sophia, Akash Sriram, and Kenrick Cai, Reuters:

“DOJ will face substantial headwinds with this remedy,” because Chrome can run search engines other than Google, said Gus Hurwitz, senior fellow and academic director at University of Pennsylvania Carey Law School. “Courts expect any remedy to have a causal connection to the underlying antitrust concern. Divesting Chrome does absolutely nothing to address this concern.”

I — an effectively random Canadian with no expertise in this and, so, you should take my perspective with appropriate caveats — disagree.

The objective of disentangling Chrome from Google’s ownership, according to the executive summary (PDF) produced by the Department of Justice, is to remove “a significant challenge to effectuate a remedy that aims to ‘unfetter [these] market[s] from anticompetitive conduct'”:

A successful remedy requires that Google: stop third-party payments that exclude rivals by advantaging Google and discouraging procompetitive partnerships that would offer entrants access to efficient and effective distribution; disclose data sufficient to level the scale-based playing field it has illegally slanted, including, at the outset, licensing syndicated search results that provide potential competitors a chance to offer greater innovation and more effective competition; and reduce Google’s ability to control incentives across the broader ecosystem via ownership and control of products and data complementary to search.

The D.O.J.’s theory of growth reinforcing quality and market dominance is sound, from what I understand, and Google does advantage Chrome in some key ways. Most directly related to this case is whether Chrome activity is connected to Google Search. Despite company executives explicitly denying using Chrome browsing data for ranking, a leak earlier this year confirmed Google does, indeed, consider Chrome views in its rankings.

There is also a setting labelled “Make searches and browsing better”, which automatically “sends URLs of the pages you visit” to Google for users of Chromium-based browsers. Google says this allows the company to “predict what sites you might visit next and to show you additional info about the page you’re visiting” which allows users to “browse faster because content is proactively loaded”.

There is a good question as to how much Google Search would be impacted if Google could not own Chrome or operate its own browser for five years, as the remedy proposes. How much weight these features have in Google’s ranking system is something only Google knows. And the D.O.J. does not propose that Google Search cannot be preloaded in browsers whatsoever. Many users would probably still select Google as their browser’s search engine, too. But Google Search does benefit from Google’s ownership of Chrome itself, so perhaps it is worth putting barriers between the two.

I do not think Chrome can exist as a standalone company. I also do not think it makes sense for another company to own it, since any of those big enough to do so either have their own browsers — Apple’s Safari, Microsoft’s Edge — or would have the potential to create new anticompetitive problems, like if it were acquired by Meta.

What if the solution looks more like prohibiting Google from uniquely leveraging Chrome to benefit its other products? I do not know how that could be written in legal terms, but it appears to me this is one of the D.O.J.’s goals for separating Chrome and Google.

‘Opinion: Bluesky Is a Dangerous Echo Chamber Because No One Wants to Hear From Me, Specifically’ thebeaverton.com

Sam Adams, on Bluesky [sic]:

funny how all the “Bluesky is an echo chamber” opeds sound exactly the same

Mary Gillis, the Beaverton:

So imagine my surprise when instead of welcoming me with open arms and the thousands of new followers I was expecting, Bluesky shunned me.

Why? Because I have some opinions they disagree with. And instead of respecting my inalienable right to be debated, they just… blocked me. Like I’m some kind of annoyance, rather than the iconoclastic and fascinating truth-teller which I know myself to be.

Quality satire.

Every arena of discussion has boundaries for what is acceptable. But only some viewpoints are considered part of an “echo chamber”, and the people who espouse them ought to be subjected, I guess, to abuse and intolerance. I wonder why that is.

Sill Collates Top Links From Your Accounts on Bluesky and Mastodon sill.social

Sill allows you to connect your Bluesky and Mastodon accounts — one of each — and see what links are popular among the accounts you follow. As Andy Baio says, it is “like Nuzzel was for Twitter”.

Tyler Fisher:

As decentralized social media continues to grow, I believe it is important to build a strong ecosystem of third party tools that support these networks and embellish their functionality. Sill adds an important piece of that puzzle, a way to get the biggest stories from your networks without remaining glued to your feeds. Above all, Sill promotes a healthier way to use social media.

I have been using Sill for about a week. If it feels familiar, that could be because I posted about it last week before Fisher was ready for broader adoption. I took down my link, but I kept using it because it is fantastic. If you want a high-level overview of what people are linking to, you should check out Sill.

App Store Search Queries Appear to Violate Data Minimization Practices mastodon.social

Mysk:

This is an example of what the App Store app shares with Apple when you search for an app. Everything you type in the search field is recorded as an event and associated with your Apple ID before it is sent to Apple. […]

Data is sent to Apple in near real-time (the difference between the Event Time and the Post Time).

I can understand why Apple would want to correlate typed text with autocompletion or suggestions. I can also see why Apple would want to attach completed search queries to an Apple ID. I disagree with both of these things, but I can understand wanting to know whether helpful recommendations are appearing soon enough, and making results more relevant to a user. In theory.

What I cannot understand is why Apple wants to record all typed text and completed queries and correlate those to millisecond-level time codes and attach all that to someone’s Apple ID. This is the very opposite of data minimization — a reality which is unfortunately common among Apple’s services. It is not “tracking” by the company’s definition, which is exclusively concerning third-party sharing, but it violates the spirit of user privacy.

Adam Mosseri Says Threads Will Now Show You More of the Stuff You Have Said You Are Interested in Seeing threads.net

Adam Mosseri in a Threads post:

We are rebalancing ranking to prioritize content from people you follow, which will mean less recommended content from accounts you don’t follow and more posts from the accounts you do starting today. For you creators out there, you should see unconnected reach go down and connected reach go up. This is definitely a work in progress – balancing the ability to reach followers and overall engagement is tricky – thanks for your patience and keep the feedback coming.

I read this as more of an apologetic concession than an actual strategy change, and that struck me as odd. Would the Threads team not be glad to deliver to users what they have elected to see, instead of doing a whole bunch of math to badly guess at stuff they might be interested in? The language here is weird, too; Mosseri immediately focuses on the metrics.

However, I think this accurately represents how Threads is viewed. Look at the replies to Mosseri’s post and — while I do not want to imply there is a consistent theme — there are lots of people who are leaning on recommendations with the objective of growing their following and reach, and they are worried. These are the people who see social media as a place for furthering their brand. They are not interesting. The only way they are able to grow their audience is by treating a recommendations algorithm as a problem to be solved.

Mosseri did not say suggested posts would be eliminated from the For You feed, only that the balance would shift. From my experience with it today, it really seems to be better. About half the posts are from accounts I follow, and the rest are proximate to things I care about. It feels completely different from the Threads of a week ago. It is actually — dare I say it? — not bad. At least, that is the case right now. I bet Threads next month will feel entirely changed again.

The Decaf Project youtube.com

Here is something I am very excited about: James Hoffmann has finally figured out a way to do what he has been calling — for years — the “decaf project”. The goal is to taste the same batch of coffee decaffeinated in three different processes, and alongside the caffeinated batch.

I am looking forward to this. I ordered my tasting kit from Rosso right here in Calgary; kits are available from dozens of roasters worldwide. If you really like coffee, you might consider ordering one for yourself, too.

Release the X Files msnbc.com

Mike Masnick, for MSNBC:

Turns out for the “Twitter Files” crew, “creeping authoritarianism” isn’t so creepy when it’s your team doing the creeping.

Before, we were told that White House officials’ merely reaching out to social media companies about election misinformation was a democracy-ending threat. Now, the world’s richest man has openly used his platform to boost one candidate, ridden that campaign’s success into the White House himself, and … crickets. The silence is deafening.

One might point to Masnick’s seat on Bluesky’s board of directors as evidence of some kind of conflict of interest; indeed, that is the only complaint I have seen from anyone named in this article or associated with the “Twitter Files”. Sure, it would have been a good idea to disclose that in Masnick’s author bio or somewhere in the piece. But that is not a substantial explanation for the different response to two White House-connected social media platforms after the manufactured alarmism over internal Twitter moderation deliberations.

It is possible these writers — Michael Shellenberger, Rupa Subramanya, Matt Taibbi, and Bari Weiss — might eventually post some token objection to Musk’s governance of X and his close government ties. Trump’s Truth Social might even worry them. But there will be no response similar to the Twitter Files: no Congressional hearings at which one of the writers declares (PDF) this a “grave threat”; no wall-to-wall media coverage; and no awkward pretensions about the gravity of this relationship. Instead, these same writers will — as they did during the last Trump presidency — likely mock anyone fretting about this very real close coordination happening right before our very eyes.

‘The App Store Era Must End’ macworld.com

Jason Snell, Macworld:

A few years later, Apple began planning how to bring the Mac into the App Store universe. However, macOS was designed in a much earlier era and didn’t offer the level of lockdown that Apple built into iOS. Rather than attempting to lock down the Mac and make it more like iOS, the company wisely chose a different path.

Today’s macOS is a reflection of that decision, and it’s undeniably the right one – not just for the Mac but for every computing device we own.

A blistering but entirely fair analysis. If you are a developer or you are familiar with this history, I do not know that there is a new argument here. But to see them in a single document is compelling.

You may also disagree with Snell’s description of the MacOS model as “undeniably the right one” — maybe your preferred software model has zero permission or authorization prompts. I get that; I, too, am not always thrilled with the way third-party software works on MacOS. Alas, many of the permission dialogs are a patch for ineffective or nonexistent privacy regulations, so all we need to do is fix that. How hard can that be?

I worry the App Store model and the regulatory response has irreparably damaged Apple’s entire ethos. Not destroyed, but definitely damaged. Apple prides itself on making the entire widget: hardware, software, and services. No competitor has a similar model. It has gotten away with this through a combination of user trust, and not being nearly big enough for regulators to be concerned about. But the iPhone fundamentally upset both these qualities.

As Snell writes, the App Store gives users confidence in the software they are downloading and it means Apple has staggering control over all the platforms it used to call “post-P.C. devices”. I think that robs users’ trust. I, for one, am excited by the potential of the Vision Pro, but I know it will always be constrained because of the app model it shares with iOS devices.

Also, because the iPhone is so popular, it is understandable why regulators would want to be a democratic check on corporate power. Alas, their remedies could shake up Apple’s whole-widget ethos.

There are certainly plenty of people who believe Apple should be able to do with the iPhone what it wishes, and that — thanks to the power of the free market — people who do not like those changes will simply go buy something else. Perhaps. But perhaps, too, Apple’s influence over a billion users worldwide is something worth checking on. If Apple had responded more amenably to concerns raised over the past decade, maybe it would not find itself in this position today — but here we are.

Anyone Can Buy Data Tracking U.S. Soldiers and Spies wired.com

Dhruv Mehrotra and Dell Cameron, Wired:

A joint investigation by WIRED, Bayerischer Rundfunk (BR), and Netzpolitik.org reveals that US companies legally collecting digital advertising data are also providing the world a cheap and reliable way to track the movements of American military and intelligence personnel overseas, from their homes and their children’s schools to hardened aircraft shelters within an airbase where US nuclear weapons are believed to be stored.

A collaborative analysis of billions of location coordinates obtained from a US-based data broker provides extraordinary insight into the daily routines of US service members. The findings also provide a vivid example of the significant risks the unregulated sale of mobile location data poses to the integrity of the US military and the safety of its service members and their families overseas.

Yet another entry in the ongoing series of stories documenting how we have created a universal unregulated tracking system accessible to basically anyone so that, incidentally, it will make someone slightly more likely to buy a specific brand of cereal. This particular demonstration feels like a reversal of governments using this data to surveil people with less oversight and fewer roadblocks.

The FTC is apparently planning to address this by, according to these reporters, “formally recogniz[ing] US military installations as protected sites”, which is a truly bananas response. The correct answer is for lawmakers to pass a strong privacy framework that restricts data collection and retention, but doing so would be economically costly and would impede the exploitation of this data by the U.S. and its allies. Instead, the world’s most powerful military is going to tell scummy data brokers not to track people within specific areas all over the world.

Reporters and researchers, meanwhile, will continue to point out how this mass data collection makes everyone vulnerable. It feels increasingly like splitting hairs between the surveillance volunteered by U.S. industry, and that which is mandated by more oppressive governments. I recognize there is a difference — the force is the difference — but the effect is comparable.

IMG_0001, IMG_4228 walzr.com

Last week, I linked to a very cool project in which Ben Wallace pointed to the seemingly endless depths of barely labelled iPhone video uploads on YouTube. Here are a couple more things along similar lines.

First, Riley Walz built a viewer to shuffle between five million of these videos. There are all manner of music recitals, and people driving exotic cars, and amateur horror shorts, and softball games, and dogs playing — and more. Did not work in Safari for me, but it was fine in a Chromium-based browser; this could just be a me problem. (Via Andy Baio.)

Second, Pete Ashton pointed me to a pair of 2012 projects: one of videos from YouTube, another of photos from Flickr. All share a specific filename in the same format: “IMG_4228”. Each media type is displayed in a unique way. The images are a slideshow. But the videos are all played together in a screen recording; I think that is especially fascinating.

Potential Algorithmic Bias on X During the 2024 U.S. Election eprints.qut.edu.au

Timothy Graham and Mark Andrejevic:

This technical report presents findings from a two-phase analysis investigating potential algorithmic bias in engagement metrics on X (formerly Twitter) by examining Elon Musk’s account against a group of prominent users and subsequently comparing Republican-leaning versus Democrat-leaning accounts. The analysis reveals a structural engagement shift around mid-July 2024, suggesting platform-level changes that influenced engagement metrics for all accounts under examination. The date at which the structural break (spike) in engagement occurs coincides with Elon Musk’s formal endorsement of Donald Trump on 13th July 2024.

While this is presented in academic paper format, you should know that it is still an unpublished, non-peer-reviewed working paper. Its methodology involves just ten X accounts and, as the authors note, their analysis is limited due to the site’s opacity for researchers. Also, the authors do not once mention the assassination attempt that led to Musk’s endorsement on the very same day — a conspicuous absence, I think. None of this means it is inherently inaccurate. It does mean you should hold onto these findings very, very loosely.

It is worth reading, though, because even if I do not entirely trust its findings, it is still compelling (PDF). I am not sure what criteria were used to select the ten accounts in question, but the five Democrat-aligned accounts are all either lawmakers or political leaders in some way. The five Republican-aligned accounts, on the other hand, are all commentators and also Donald Trump Jr., and I am not sure that is a reasonable comparison. Surely it would be better to compare like-to-like.

Even so, it sure appears the date of Musk’s endorsement matches the timing of a change in political activity on X. One possibility is for the assassination attempt and endorsement to have caused more activity on his platform, and specifically among those who do not find its owner to be an odious buffoon. However, a more cynical possibility suggested by this research is of the platform taking sides, despite its new owner promising neutrality. Theoretically, we can check this for ourselves. In the name of “full transparency”, X published “the algorithm” on GitHub; indeed, it appears it was updated around the same time as these researchers found this partisan boost. But there is not a corresponding public commit — no public commits, in fact, since July 2023, as of writing — so it is impossible to know if this is related or just someone fixing a typo. “Transparency” does not work when it depends on unreliable actors.

Also, if the work of these researchers represents a true shift, I believe it will be the first time fears of an explicitly partisan influence on algorithmic recommendations have been demonstrated in the United States. Meta has avoided suggesting posts it deems political in nature — probably because they are more difficult to moderate, and partly because it is beneficial for Meta to ingratiate itself with the incoming administration. TikTok, despite public fears, has no demonstrated partisan political influence.

But X? Its users and ownership have carved out a space for explicit discrimination and — possibly — partisan bias.

A Popular A.I. Training Set Includes Data from OpenSubtitles theatlantic.com

Alex Reisner, the Atlantic:

I can now say with absolute confidence that many AI systems have been trained on TV and film writers’ work. […]

The files within this data set are not scripts, exactly. Rather, they are subtitles taken from a website called OpenSubtitles.org. Users of the site typically extract subtitles from DVDs, Blu-ray discs, and internet streams using optical-character-recognition (OCR) software. Then they upload the results to OpenSubtitles.org, which now hosts more than 9 million subtitle files in more than 100 languages and dialects. […]

The Atlantic has built a search engine of subtitles used in training. This is in addition to — but in the same data set as — YouTube subtitles.

The files provided by websites like OpenSubtitles are, to my knowledge, not exactly legal. Courts in Australia and the Netherlands have treated them as distinct works protected by copyright. I am not arguing this is correct — fan-created subtitles are useful and can permit more translation options — but it is noteworthy for these models to be trained not only on original works without explicit permission, but also on derivative works made illegally.

Put it this way: would it be right if models used for generating movies were trained on a corpus of pirated movies, or music to be trained on someone’s LimeWire collection? It arguably does not matter whether copyright holders were paid for the single copy used in training materials, since it is a derivative created without permission in either case. But it feels a tiny bit worse to know generative models were trained using illicit subtitles instead of quasi-legitimate ones.

What Is a Skeptic? defector.com

Albert Burneko, Defector:

What is skepticism? In my lifetime as a word-nerd, I have known “skepticism” to refer to a sort of stubborn insistence upon rigor and evidence in place of things like dogma and “common sense.” A skeptic, by those terms, is someone who questions what they are told. Crucially, a skeptic actually questions, as in seeks answers. A person who merely refuses to learn what can be known is not a skeptic, but rather an ignoramus; a person who raises questions but does not seek their answers is not a skeptic, but a bullshitter. A person who rejects empirical knowledge, who refuses the answers that exist while requesting ones more to their liking that flatter their preference for unfounded contrarian gibberish and conspiratorial paranoia, is not a skeptic. They’re the exact opposite of that: a mark. A sucker. A credulous boob.

There is nothing wrong with asking questions, even about well-founded and understood phenomena — but the asker must be honestly willing to accept answers, not using questions as a sly means of discrediting actual knowledge and expertise.

My one complaint with Burneko’s piece can be found in this sentence a little bit later:

[…] At any rate, “vaccine skeptic” certainly is nicer and less contentious than calling Kennedy a motivated bullshitter, a peddler of antiscientific garbage, the type of dogshit-brained imbecile who will stiff-arm all that can be learned from centuries of medical research and practice because he preferred what he learned from a 25-second TikTok video made by a spiral-eyed homeschool casualty who’ll be hospitalized next month with an illness that hasn’t sickened a human being since the Bronze Age. […]

To be clear, it is not this sentence itself I have a problem with. This is phenomenal. Burneko’s essays are among my favourite things I read in any given year.

No, the problem I have is that this sentence sits in the middle of a paragraph about how the New York Times uses words like “skeptic” to launder and, by extension, validate the unhinged claims of people like Robert F. Kennedy Jr., but it dismisses his knowledge as coming from a “25-second TikTok video”. That is not where he is learning these things. What is offensive is that Kennedy’s view of health and disease comes from a mix of a specific ecosystem pushing these claims, and mainstream media outlets like the Times giving them a modicum of credibility.

It is not just Kennedy; a 2011 article in the Times about Andrew Wakefield is front-loaded with descriptions of the “controversial figure” and his “concerns about the safety of the measles-mumps-rubella vaccine”. It takes a couple thousand more words to get to Brian Deer’s brutal debunking, but it is only afforded a small chunk of the article, with the author writing “it would take a book to encompass” the back-and-forth between Deer and Wakefield. To a casual reader, this article would feel like a cautious middle-ground approach even though, at the time it was published, Deer had already released the scathing results of his investigation in a series of Sunday Times articles and a documentary. Luckily, a book is now also available.

Voice-from-nowhere journalism may not be solely responsible for the beliefs of people like Kennedy, but it validates those views all the same. Media should be skeptical, in that it ought to continuously ask questions and articulate the answers and the evidence.

Canadian Right-to-Repair Legislation Receives Royal Assent theregister.com

Brandon Vigliarolo, the Register:

Royal assent was granted to two right to repair bills last week that amend Canada’s Copyright Act to allow the circumvention of technological protection measures (TPMs) if this is done for the purposes of “maintaining or repairing a product, including any related diagnosing,” and “to make the program or a device in which it is embedded interoperable with any other computer program, device or component.”

Elizabeth Chamberlain, iFixIt:

There’s one major limitation that Canada shares with the US: neither country allows for the trafficking of repair tools. While Canadians can now legally bypass TPMs to fix their own devices, they can’t legally sell or share tools designed for that purpose. This means Canadian consumers and repair pros still face technical and legal hurdles to access the necessary repair tools, much like in the US.

This win for Canadians is still huge — it’s the first time federal law anywhere has tackled digital locks in favor of repair. But the restriction on tools limits who can benefit, which is why the repair fight continues.

This legislation has been a long time coming. I thought I had written about C–244 earlier this year, but it turns out it was last November. Still, progress, and with unanimous agreement.

Slop on Spotify theverge.com

Elizabeth Lopatto, the Verge:

[…] But so had a lot of artists with single-word names, such as Swans, Asia, Standards, and Gong. A new album would appear on an artist’s Spotify page, bearing their name but no similarity to their music. Sometimes, as with the fake HEALTH albums, they would disappear after a few days. Other times, they would linger indefinitely, even against the artist’s will.

[…]

It looks like Standards, Annie, HEALTH, Swans, and a number of other notable one-word artists were targeted directly. Spotify confirmed that the onslaught of AI garbage was delivered from one source, the licensor Ameritz Music. Ameritz Music did not respond to a request for comment.

The great ensloppening of the internet continues — except, in the case of Spotify, this is a repeat problem.

The Onion Buys InfoWars theonion.com

Ben Collins today promised “the funniest news you’ve ever heard in your entire life” and, boy, did he deliver.

Bryce P. Tetraeder”, “CEO” of Global Tetrahedron, as published the Onion:

Founded in 1999 on the heels of the Satanic “panic” and growing steadily ever since, InfoWars has distinguished itself as an invaluable tool for brainwashing and controlling the masses. With a shrewd mix of delusional paranoia and dubious anti-aging nutrition hacks, they strive to make life both scarier and longer for everyone, a commendable goal. They are a true unicorn, capable of simultaneously inspiring public support for billionaires and stoking outrage at an inept federal state that can assassinate JFK but can’t even put a man on the Moon.

The CEO may be fake, but this is real: the Onion bought InfoWars with the assistance of the families of Sandy Hook victims. The relaunched site will be supported by Everytown for Gun Safety. What a perfect, full-circle kind of outcome to dilute the influence of one of the worst figures in media.

Congratulations to Collins on being the proud owner of InfoWars’ assets, legally speaking. Given the hosts’ predilection for heavy drinking and indoor smoking, I bet the studio reeks.

Update: Some no-fun judge might be a real jackass about this whole thing and do the second-least-funny thing this year.

Misguided Apple Intelligence Ads tidbits.com

Adam Engst, TidBits:

In the first ad, Apple Intelligence enables a goof-off who wastes time and annoys his colleagues to surprise his boss with an unexpectedly well-written email. It’s not clear that the boss is impressed; he just can’t believe the guy would have written a professional message.

[…]

The second ad channels a similar suggestion — that Apple Intelligence is a crutch for the thoughtless. […]

Michael Tsai:

It’s really quite a different message than a bicycle for the mind.

These ads come across either as unimaginative as the people they represent, or as a Freudian slip, depending on your perspective.

The first is a little better than the second because it at least hints at something I bet many of us dread: writing work email. But why not a version which elevates someone who cares? The armchair director in me wants this to be an employee who is clearly trying hard, writing a frustrated email to someone who is not, and needing to adjust the tone of a pretty mean email.

The second ad is beyond helping. If someone had handed me their own phone with a photo slideshow at any point in the past five years, I would have assumed they did not make it themselves. I do not know anybody in real life who has ever done so.

I know there are many A.I. skeptics out there — those who think the whole thing is a bust. But even if that describes you, try setting that aside and put on your best marketing smile: even you can probably imagine a handful of ways to show features like these in ways that do not make people look lazy or forgetful. How about someone struggling to find the words for something, using Writing Tools for inspiration, and then making edits to fit their personality? Or someone searching through their photo library with vague terms for a specific picture — say, a special dinner with a particular dish they want to make again? Or someone finding memories of an apartment they are leaving as they move to another city? I am sure someone on the marketing team pitched ideas like these and they were shot down for one reason or another, but they all feel more palatable to me than what I see here.

Update: I live my life by the adage never read the comments but, in this case, it would have been useful. “Joe Mac User” on TidBits points to two other ads, one of which is pretty similar to my thoughts of how to improve the first of the ads Engst linked to. Maybe that makes me biased, but it is easily the least inappropriate of these four.

Elon Musk-Themed A.I. Slop 404media.co

Jason Koebler, 404 Media:

I have reported on AI-generated spam for a year now, and have watched as different trends come and go. In August, when I wrote about this community of people, bizarre Jesus content, surreal landscapes and dream homes, and birthday celebration posts were performing very well on Facebook. At the time, one Facebook AI spammer told me that they intended to begin spamming Facebook with “American news.” It is clear that pro-Elon Musk inspiration porn is the new strategy, or “meta” for these spammers, and creating AI spam that specifically targets people in the United States is part of the new strategy. The YouTube page for one of the Indian influencers who teaches people how to do this is full of videos for “USA CHANNELS” and US-focused spam. This strategy is clearly trickling down to Facebook at a large scale that is impossible to quantify or systematically study because Meta has killed CrowdTangle, a research tool that showed how content spread on the platform.

It seems to me this would not be nearly so popular if not for two phenomena: the transition of Facebook into a recommendations-focused product, and the idolization of tycoons. Yes, the invention of semi-realistic image generators is a necessary component, but the slop would not be nearly as successful if it did not have those two factors. Facebook is now a mix of the stuff people signed up for — like pictures from their friends, and group discussions with people in their neighbourhood — and suggestions of all kinds of crap Facebook thinks they might want to see. Also, ads, which are functionally similar in that they are things people did not ask for and must endure in order to see the things they care about.

Facebook promotes posts based in part on the activity they generate — comments, likes, and views — which is unsurprising. These things can be indicators of a noteworthy post. But Goodhart’s law suggests signals like these can become targets, therefore making them useless as metrics. Even so, they are used by Facebook to pollute users’ feeds with unrelated posts and juke engagement statistics. I do not think these posts would be nearly as widespread if they were not recommended to users. If people had to seek them out, the odd one would be shared by one of your more gullible friends.

Koebler says these posts are likely being propelled into users’ feeds by other real people, not automated traffic. That also suggests to me some level of CEO-as-celebrity idolization. This does not work for every business magnate — how many viral posts have you seen invoking Thomas Peterffy, or Gina Rinehart, or even Phil Knight? These are all billionaires, but none has a public cult of personality in the same way as does Musk, or Bill Gates, or Jeff Bezos, or even, to some extent, Warren Buffett. If we correctly recognized the adversarial relationship these tycoons have with the rest of the world, I also think this slop would struggle to gain traction.

Microsoft Thinks the Problem With Its A.I. Stuff Is the Name techradar.com

Eric Hal Schwartz, TechRadar:

Microsoft has made Copilot the name and style of its AI assistant and other AI services for more than a year, but it seems the company might have a rebranding project underway with a transparent origin. In references shared on X from the appprivacy.adml file, it looks like AI-powered features in Windows 11 will be collected under the umbrella name “Windows Intelligence.” While positioning AI centrally in the operating system is certainly not a surprise, the name is either a deliberate attempt to leverage Apple’s “Apple Intelligence” branding or the biggest coincidence since Mark Zuckerberg started a company with the same name as Harvard’s digital yearbook.

I do not really care about the similarity to Apple’s branding. Far funnier, to me, is how Microsoft seems incapable of sticking with a name for anything newer than Windows. I think “Copilot” is a nice, friendly name; I think “Windows Intelligence” sounds inherently oxymoronic.

How Amazon Threatens Canada’s Post Office disconnect.blog

Paris Marx:

That leaves us with an important question to consider. Not just what we want the future of Canada Post to be, but also what kind of society we want to live in. We should want to take advantage of the post office’s unique, nationwide infrastructure to provide more and better services to Canadians instead of dismantling something that we may never be able to rebuild. But even more than, the government should see Amazon’s low-wage, non-union model as a threat not just to Canada Post, but to Canadian workers across the board, and intervene to rein it in.

The Canadian Union of Postal Workers today gave notice of an impending strike after a year of contract negotiations. It would be horrible for our national postal system to be hollowed out by a private — and foreign — corporation with no obligation to service all Canadians.

Old iPhone Videos Hidden in Plain Sight ben-mini.github.io

Ben Wallace:

While Send to YouTube can be thoroughly analyzed as a milestone on the “frenemy” timeline between Apple and Google, I want to explore a pleasant consequence of this moment. Apple uses the ‘IMG_XXXX’ naming convention for all images and videos captured on iOS devices, where XXXX is a unique sequence number. The first image you take is named “IMG_0001”, the second is “IMG_0002” and so on. During the Send to YouTube era of 2009 and 2012, the title of one’s YouTube video was defaulted to this naming convention. Unwitting content creators would then upload their videos on a public site with a barely-searchable name. To this day, there are millions of these videos.

Like sharing Strava routes, this feels like a throwback to a different time. I found some videos shot on the fifth-generation iPod Nano, too, which used the same naming scheme.

Apple’s ‘Best Albums’ List Available in $450 Coffee Table Book Form assouline.com

I am not sure what amuses most about this book, as there is so much to choose from. The $450 price tag, perhaps, for what appears to be the same short essays featured in Apple Music. Maybe it is the lack of anything released before 1959. Perhaps it is in celebrating the hollowness of Apple’s ranking.

For me, though, it is that this book, which features the covers of the hundred best albums of all time, contains — according to this product page — exactly 97 illustrations. Which three album covers are missing, I wonder?

(Via Christina Warren.)

Apple Quietly Introduced iPhone ‘Inactivity Reboot’ 404media.co

Joseph Cox, 404 Media:

On Thursday, 404 Media reported that law enforcement officials were freaking out that iPhones which had been stored for examination were mysteriously rebooting themselves. At the time the cause was unclear, with the officials only able to speculate why they were being locked out of the devices. Now a day later, the potential reason why is coming into view.

“Apple indeed added a feature called ‘inactivity reboot’ in iOS 18.1.,” Dr.-Ing. Jiska Classen, a research group leader at the Hasso Plattner Institute, tweeted after 404 Media published on Thursday along with screenshots that they presented as the relevant pieces of code.

The way this was explained in the original article does not appear to be accurate:

[…] The law enforcement officials’ hypothesis is that “the iPhone devices with iOS 18.0 brought into the lab, if conditions were available, communicated with the other iPhone devices that were powered on in the vault in AFU. That communication sent a signal to devices to reboot after so much time had transpired since device activity or being off network.” They believe this could apply to iOS 18.0 devices that are not just entered as evidence, but also personal devices belonging to forensic examiners.

None of this appears to be true. It only seems as though iPhones reboot automatically after inactivity, making them harder to crack. It seems the cops believed iPhones were secretly communicating with each other because some of them were running older iOS versions, forgetting the explanation that satisfies Hanlon’s razor: iOS is kind of buggy.

It is impossible to differentiate between improving the security of user data on an iPhone that has been stolen, and locking out police as a phone sits in an evidence locker. The former is worth pursing, and sorry about the latter.

Sponsor: Magic Lasso Adblock: Incredibly Private and Secure Safari Web Browsing magiclasso.co

Online privacy isn’t just something you should be hoping for – it’s something you should expect. You should ensure your browsing history stays private and is not harvested by ad networks.

Magic Lasso Adblock: No ads, no trackers, no annoyances, no worries

By blocking ad trackers, Magic Lasso Adblock stops you being followed by ads around the web.

As an efficient, high performance and native Safari ad blocker, Magic Lasso blocks all intrusive ads, trackers and annoyances on your iPhone, iPad, and Mac. And it’s been designed from the ground up to protect your privacy.

Users rely on Magic Lasso Adblock to:

  • Remove ad trackers, annoyances and background crypto-mining scripts

  • Browse common websites 2.0× faster

  • Block all YouTube ads, including pre-roll video ads

  • Double battery life during heavy web browsing

  • Lower data usage when on the go

With over 5,000 five star reviews; it’s simply the best ad blocker for your iPhone, iPad, and Mac.

And unlike some other ad blockers, Magic Lasso Adblock respects your privacy, doesn’t accept payment from advertisers and is 100% supported by its community of users.

So, join over 350,000 users and download Magic Lasso Adblock today.

Wonder Has Raised Over a Billion Dollars to Be a Maker of Generic Food grubstreet.com

Matthew Schneier, Grub Street:

What even is Wonder? Founded in 2018, it is, according to its own marketing copy, “a new kind of food hall.” More of a Potemkin food hall, really. Under its green shingle, Wonder comprises some 30 “restaurants,” which are really more like sub-brands. […]

[…] The company partners with chefs or restaurateurs for an up-front fee and equity, and its team of “culinary engineers” works with the chefs for months to develop a scalable, deliverable menu. New ideas are then piloted at a Wonder location — Downtown Brooklyn and Westfield, New Jersey, are both pilot stores — after which the food is rolled out to many more. Once items make it to the larger menu, they’re prepped in a centralized commercial kitchen in New Jersey and sent daily, mostly as kits, to Wonder’s stores, where everything is finished to order. […]

So it is a bunch of styles of food assembled — not made or cooked — in the same kitchen by the same people. Like on an airplane, famously the best cuisine you are able to get when you are stuck ten kilometres in the sky, and by no other metric.

Rebecca Deczynski, Inc, in March:

Wonder, [Marc] Lore’s New York City-based food delivery startup, which currently has 11 brick-and-mortar locations that serve fast-cooked meals by chefs including Bobby Flay and Michael Symon, has completed a $700-million funding round, the company announced today.

Wonder has raised, according to Deczynski, $1.5 billion. To be clear, neither Flay nor Symon is making your dinner.

I get how this allows a group of people to each get the kind of food they want, all in one order. But we already have restaurants that do that, and they usually suck. If you have ever dined at a place offering sushi, wings, fettuccini Alfredo, and seafood, you already know none of those things will be as good as a cheap and unfussy cuisine-specific neighbourhood joint.

This is an evolution of the ghost kitchen concept. Like those, I can see this sort of thing fragmenting communities as supporting a local restaurant is replaced with this mediocre and inexpensive — for now — venture capital-funded alternative.

The MacBook Pro Nano-Texture Display Is Matte From the Inside petapixel.com

Jaron Schneider, of PetaPixel, reviewed the new MacBook Pro:

The only other major change to the design of this laptop is the choice to add Apple’s nano-texture display which significantly reduces glare. The MacBook Pro has been very prone to glare over the years and would have to rely solely on pure brightness to overcome it. Now it has another tool in its arsenal although the implementation is slightly different than nano-texture has been on previous Apple devices like the Pro Display XDR and iPad Pro. While those two devices have a layer of glass which is then etched with the nano-texture, the MacBook Pro doesn’t use that same glass cover. The nano-texture is, therefore, instead embedded on the inside of the display. The effect is the same, or similar enough, and Apple includes its special polishing cloth too, but it’s not strictly “necessary” to use to clean the MacBook Pro display (although it is recommended).

I have not seen it mentioned anywhere else that the texture layer is on the inside of the display. It feels like it would be more appropriate for a portable product as it would be easier to clean. But the iPad Pro is available with a matte display, too, and its texture is on the outside. If an iPhone model becomes available with a nano-texture display option, I would bet its texture is on the inside, like the MacBook Pro.

Also, notable to me is the vast price gap in nano-texture options. Choosing that option on the iPad Pro costs $100 more than the standard glass in U.S. pricing; on the MacBook Pro, it is $150; on the iMac, $200. On the Studio Display, it is $300. And, still — five years later — it remains a $1,000 upgrade on the Pro Display XDR.

You might want to skip this one.

From the perspective of this outsider, the results of this year’s U.S. presidential election are stunning. I feel terrible for those within the U.S. who will endure another four years of having longtime institutions ripped apart by a criminal administration and its enablers in the legislative and judicial branches. This is true of just about everybody, but the brunt of the pain inflicted will — again — be directed toward the LGBTQ community, immigrants, visible minorities, and women.

As the world’s sole superpower, however, the effects of U.S. lawmaking will be felt everywhere. The incoming administration’s actions will, at best, disregard consequence. Again: at best. The rest of the world will attempt to govern itself around the whims of an unstable sex abuser, his dangerously feckless cabinet, and a host of grovelling billionaires whispering in his ear.

While the oligarchs and authoritarians of the world will have influence over what happens next in the U.S., us normal people will not. The best we can do is prevent a similar catastrophe befalling our communities. Democracies around the world have elected a raft of far-right ideologues and strongmen — in Austria, Belgium, France, Indonesia, Italy, and the Netherlands. Nationalist ideologies in Europe are now the “establishment”.

Here at home, Canada’s Conservative Party leader is more popular than his rivals and he is itching for an election. Though not our farthest-right party, his policies are of the slash-and-burn variety; his party uniformly voted against those new privacy laws.

Closer still, our provincial government is enacting massive reforms aligned with some of the most conservative U.S. states. At their recent conference, they embraced carbon dioxide as a token principle. Like many conservative governments, they are targeting people who are transgender with restrictive legislation opposed by medical professionals. These policies got the attention of Amnesty International when they were announced.

A predictable response from centrist parties is that they will move rightward to present themselves as a moderating alternative to the more hardline conservatives. I am not a political scientist, but it does not seem that growing the size of the tent will be inviting to a electorate increasingly comfortable with far-right ideas. There are thankfully still places where democracies in recent elections have not embraced a nationalist agenda, and where elections are not between shades of conservatism. Our politicians would do well to learn from them.

We each get to choose our societal role. At the moment, for those of us who do not align with these dominant forces, it can feel pretty small. This is not an airport book; I am not ending this thing on a hopeful note and a list of to-dos. I am scared of what this U.S. election means for decades to come. I am just as worried about policies close to home, and those are the ones I can try to do something about.

I am not giving up. But I am overwhelmed by how far democratic countries around the world have regressed, and how much further they are likely to go.

Canadian Government Bans TikTok’s Canadian Operations, but Not Its App cbc.ca

Catharine Tunney, CBC News:

Citing national security concerns, the federal government has ordered TikTok to close its Canadian operations — but users will still be able to access the popular app.

My position is that TikTok should not be banned; instead, governments should focus on comprehensive privacy legislation to protect users from all avenues of data exploitation. So it is kind of a good thing the Canadian government is not prohibiting the app or users’ access — except the government’s position appears to be entirely contradictory. It is very worried about user privacy:

Former CSIS director David Vigneault told CBC News it’s “very clear” from the app’s design that data gleaned from its users “is available to the government of China” and its large-scale data harvesting goals.

But laws drawn up in 2022 which would restrict these practices have been stuck in committee since May. So there is an ostensibly dangerous app posing a risk to Canadians, and the government’s response is to let people keep using it while shutting down the company’s offices? The Standing Committee on Industry and Technology had better get moving.

The Powerful Density of Hypertextual Writing kottke.org

Please forgive me for quoting this New York Times editorial board piece in its entirety:

You already know Donald Trump. He is unfit to lead. Watch him. Listen to those who know him best. He tried to subvert an election and remains a threat to democracy. He helped overturn Roe, with terrible consequences. Mr. Trump’s corruption and lawlessness go beyond elections: It’s his whole ethos. He lies without limit. If he’s re-elected, the G.O.P. won’t restrain him. Mr. Trump will use the government to go after opponents. He will pursue a cruel policy of mass deportations. He will wreak havoc on the poor, the middle class and employers. Another Trump term will damage the climate, shatter alliances and strengthen autocrats. Americans should demand better. Vote.

This is arresting, and not just because of how direct it is. It makes the best of the medium of the web in a way that would simply be impossible in print: by stacking link upon link.

Jason Kottke:

A simple list of headlines would have done the same basic job, but by presenting it this way, the Times editorial board is simultaneously able to deliver a strong opinion; each of those links is like a fist pounding on the desk for emphasis. Lies, threat, corruption, cruel, autocrats — bam! bam! bam! bam! bam! Here! Are! The! Fucking! Receipts!

John Gruber:

The way I’ve long thought about it is that traditional writing — like for print — feels two-dimensional. Writing for the web adds a third dimension. It’s not an equal dimension, though. It doesn’t turn writing from a flat plane into a full three-dimensional cube. It’s still primarily about the same two dimensions as old-fashioned writing. What hypertext links provide is an extra layer of depth. Just the fact that the links are there — even if you, the reader, don’t follow them — makes a sentence read slightly differently. It adds meaning in a way that is unique to the web as a medium for prose.

Both these pieces are so good, I just had to point to them and add my own stance: link often, and link generously. Writing on the web is not like print, where too many citations can feel interruptive. On the web, it is just part of the visual vocabulary. It encourages a more expansive tapestry where references can be used for more than just acknowledging source material. One can also point to definitions, tangential pages, or jokes. The hyperlink is among the singularly magical elements of the web.

The Times is among the worst offenders for not crediting others’ past reporting by linking to it. You will notice every one of the links in its paragraph is to another Times story, which makes sense in this context. (It would be perhaps slightly more powerful if each was to a different publication to capture the breadth of this uniquely odious man, but then the Times runs the risk of pointing readers to something outside its known editorial context.) In other reporting, there is simply no excuse for the Times to not link to someone else’s preceding work.

Link often, link generously.

We Are Cursed to Have More Connector Standards and, Also, Articles About Connector Standards

In short.

In long:

Ten years ago, the USB Implementers Forum finalized the specification for USB-C 1.0, and the world rejoiced, for it would free us from the burden of remembering which was the correct orientation of the plug relative to the socket. And lo, it was good.

And then we all actually got around to using USB-C devices and realized this whole thing is a little bit messy. While there was now a universal connector, the capabilities of the cable can range from those which support only power with maybe a trickle of data, all the way up to others which carry data at USB4 speeds. But that is not all. It might also support various Thunderbolt standards — 3, 4, and now 5 — and DisplayPort. That is neat. Again, this is all done using the same connector size and shape, and with cables that look practically interchangeable.

Which brings us to Ian Bogost, writing in the Atlantic — a requisite destination for intellectualized lukewarm takes — about his cable woes:

I am unfortunately old enough to remember when the first form of USB was announced and then launched. The problem this was meant to solve was the same one as today’s: “A rat’s nest of cords, cables and wires,” as The New York Times described the situation in 1998. Individual gadgets demanded specific plugs: serial, parallel, PS/2, SCSI, ADB, and others. USB longed to standardize and simplify matters — and it did, for a time.

But then it evolved: USB 1.1, USB 2.0, USB 3.0, USB4, and then, irrationally, USB4 2.0. Some of these cords and their corresponding ports looked identical, but had different capabilities for transferring data and powering devices. I can only gesture to the depth of absurdity that was soon attained without boring you to tears or lapsing into my own despair. […]

Reader — and I mean this with respect — I am only too willing to bore you to tears with another article about USB-C. Bogost is right, though. The original USB standard unified the many different ports one was expected to use for peripherals. It basically succeeded for at least two of them: the keyboard and mouse. Both require minimal data, so they work fine regardless of whether the port supports USB 1.1 or USB 3.1. Such standardization also came with loads more benefits, too, like reducing setup and configuration once necessary for even basic peripherals.

Where things got complicated is when data transfer speeds actually matter. USB 1.1 — the first version most people actually used — topped out at 12 Mbits per second; USB 2.0 could do 480 Mbits per second. Even so, the ports and cables looked identical. If you plugged an external hard drive into your computer using the wrong cable, you would notice because it would crawl.

This begat more specs allowing for higher speeds, requiring new cables and — sometimes — new connectors. And it was kind of a mess. So the USB-IF got together and created USB-C, which at least solves some of these problems. It is a more elegant connector and, so far, it has been flexible enough to support a wide range of uses.

That is kind of the problem with it, though: the connector can do everything, but there is no easy way to see what capabilities are supported by either the port or the cable. Put another way, if you connect a Thunderbolt 5 hard drive using the same cable as you use to charge new Magic Mouse and Keyboard, you will notice, just as you did twenty years ago.

Bogost, after describing his array of gadgets connected by USB-A, USB-C, and micro-HDMI:

This chaos was supposed to end, with USB-C as our savior. The European Union even passed a law to make that port the charging standard by the end of this year. […]

Hope persists that someday, eventually, this hell can be escaped — and that, given sufficient standardization, regulatory intervention, and consumer demand, a winner will emerge in the battle of the plugs. But the dream of having a universal cable is always and forever doomed, because cables, like humankind itself, are subject to the curse of time, the most brutal standard of them all. At any given moment, people use devices they bought last week alongside those they’ve owned for years; they use the old plugs in rental cars or airport-gate-lounge seats; they buy new gadgets with even better capabilities that demand new and different (if similar-looking) cables. […]

If the ultimate goal is a single cable and connector that can do everything from charge your bike light to connect a RAID array — do we still have RAID arrays? — I think that is foolish.

But I do not think that is the expectation. For one thing, note Bogost’s correctly chosen phrasing of what the E.U.’s standard entails. All devices have unified around a single charging standard, which does not demand any specialized cable. I use a Thunderbolt cable to sync my iPhone and charge my third-party keyboard, because I cannot be tamed.1 The same is true of my laptop and also my wife’s, the headphones I am wearing right now, a Bluetooth speaker we have kicking around, our Nintendo Switch, and my bicycle tire pump. Having one cable for all this stuff rules.

If you need higher speeds, though, I would bet you know that. If the difference between Thunderbolt 4 and Thunderbolt 5 matters to you, you are a different person than most. And, I would wager, you are probably happy that you can connect a fancy Thunderbolt drive to any old USB-C port and still read its contents, even if it is not as fast. That kind of compatibility is great.

Lookalike connectors are nothing new, however. P.C. users probably remember the days of PS/2 ports for the keyboard and mouse, which had the same plugs but were not interchangeable. 3.5mm circular ports were used for audio out, audio in, microphone — separate from audio in, for some reason — and individual speakers. This was such a mess that Microsoft and Intel decided PC ports needed colour-coding (PDF). Even proprietary connectors have this problem, as Apple demonstrated with some Lightning accessories.

We are doomed to repeat this so long as the same connectors and cables describe a wide range of capabilities. But solving that should never be the expectation. We should be glad to unify around standards for at least basic functions like charging and usable data transfer. USB-C faced an uphill battle because we probably had — and still have — devices which use other connectors. While my tire pump uses USB-C, my bike light charges using some flavour of mini-USB port. I do not know which. I have one cable that works and I dare not lose it.

Every newer standard is going to face an increasingly steep hill. USB-C now has a supranational government body mandating its use for wired charging in many devices which, for all its benefits, is also a hurdle if and when someone wants to build some device in which it would be difficult to accommodate a USB-C port. That I am struggling to think of a concrete example is perhaps an indicator of the specificity of such a product and, also, that I am not in the position of dreaming up such products.

But even without that regulatory oversight, any new standard will have to supplant a growing array of USB-C devices. We may not get another attempt at this kind of universality for a long time yet. It is a good thing USB-C is quite an elegant connector, and such a seemingly flexible set of standards.


  1. I still use a Lightning Magic Trackpad which means I used to charge it and sync my iPhone with the same cable, albeit more slowly. Apparently, the new USB-C Magic Trackpad is incompatible with my 2017 iMac, though I am not entirely sure why. Bluetooth, maybe? Standards! ↥︎

Sponsor: Magic Lasso Adblock: 2.0× Faster Web Browsing in Safari magiclasso.co

Want to experience twice as fast load times in Safari on your iPhone, iPad and Mac?

Then download Magic Lasso Adblock — the ad blocker designed for you.

Magic Lasso Adblock: browse 2.0x faster

As an efficient, high performance, and native Safari ad blocker, Magic Lasso blocks all intrusive ads, trackers, and annoyances – delivering a faster, cleaner, and more secure web browsing experience.

By cutting down on ads and trackers, common news websites load 2× faster and browsing uses less data while saving energy and battery life.

Rely on Magic Lasso Adblock to:

  • Improve your privacy and security by removing ad trackers

  • Block all YouTube ads, including pre-roll video ads

  • Block annoying cookie notices and privacy prompts

  • Double battery life during heavy web browsing

  • Lower data usage when on the go

With over 5,000 five star reviews; it’s simply the best ad blocker for your iPhone, iPad. and Mac.

And unlike some other ad blockers, Magic Lasso Adblock respects your privacy, doesn’t accept payment from advertisers, and is 100% supported by its community of users.

So, join over 350,000 users and download Magic Lasso Adblock today.

Humane Is Trying to License Its Operating System, a Move It Swears Was the Strategy All Along crazystupidtech.com

Om Malik, at his new Crazy Stupid Tech publication — which, according to its mission statement, is a compliment — interviewed Humane founders Bethany Bongiorno and Imran Chaudhri about how things are going:

Lost in the barbs about the botched hardware was the fact that a new kind of operating system powered the AI Pin. It was clear that AI Pin wasn’t merely a hardware wrapper for ChatGPT; it was software developed for the oncoming AI future.

Sitting across from me, Chaudhri is sharing details about lessons learned and his company’s core product, CosmOS, the AI operating system. The company now plans to license the software to those interested in AI-powered devices.

There is a diagram in this article illustrating the difference between the architecture of a “traditional O.S.” and that of this “A.I. operating system”, and I think I understand it — but only kind of. The way I interpret Malik’s explanation is that it works almost like a mix of plugins and a sort of universal data layer.

The way this was demonstrated to Malik was as though it was a car’s operating system. Malik says it was “much more intelligent than, say, an Alexa device”, which might very well be true. But the skills which were demonstrated are nominally possible with assistants that already exist in smartphone operating systems, albeit in a way that sounds far less sophisticated than Humane is able to deliver. If you have a relatively recent car, you can plug in your phone and get very close to that capability today.

I am reminded of Jason Snell’s article from the week of the A.I. Pin’s launch, in which he pointed out “how much potential innovation is strangled by the presence of enormously powerful tech companies”. The hard part for Humane — whether pinned to your shirt or installed in your car’s dashboard — is that it wants you to maintain an entirely new digital space in a world of far bigger companies that want to keep you in their insular environments.

Malik:

Licensing an operating system can be a lucrative business. Microsoft’s Windows windfall is legendary. However, there are other less obvious examples. In 1998, I wrote about a company called Integrated Systems that made an OS for devices ranging from dishwashers to microwaves. In 2000, it merged with Wind River Systems, and their OS powered all these devices that are computers but don’t look like computers — washing machines, for example. Wind River is now owned by Intel.

Wind River was sold by Intel in 2018 to TPG, a private equity firm, nine years after buying it for $884 million. The financial terms of TPG’s purchase were not disclosed, which does not suggest Intel made a killing and kind of implies it lost money. Just four years and predictable layoffs later, it sold the company for $4.3 billion. This is not really a correction to Malik’s point; more of an addition.

Update: If the idea behind an A.I. operating system is that it can figure out just the right process for the current task, and Danny Gonzalez’s experience is anything to go by, count me out. No thank you.

Apple Intelligence Is Coming to the E.U. In April apple.com

Apple on Monday in the Irish press release for this week’s operating system updates:

Mac users in the EU can access Apple Intelligence in U.S. English with macOS Sequoia 15.1. This April, Apple Intelligence features will start to roll out to iPhone and iPad users in the EU. This will include many of the core features of Apple Intelligence, including Writing Tools, Genmoji, a redesigned Siri with richer language understanding, ChatGPT integration, and more.

This timeline coincides with additional language availability. In December, Apple will roll out support for some non-U.S. versions of English; in April, it will add other languages like French, German, Italian, Portuguese, and Spanish. So there is functionally no delay in the availability of Apple Intelligence for many E.U. users — at least, not if they would like to use these features in their first language.

I would not go so far as to argue this has all been a charade designed to turn public sentiment against E.U. regulators. By cautioning users — and shareholders — back in June, Apple indicated this rollout would not entirely be on its own schedule, just as it did in September when it needed regulatory approval for sleep apnea notifications and the AirPods hearing aid feature. It is not really a problem. Besides, Apple has not meaningfully location-gated Apple Intelligence in the same way as it has, say, E.U.-specific features.

Romain Dillet, TechCrunch:

From this list, it turns out all Apple Intelligence features are coming to the EU, except … notification summaries? We’ve reached out to Apple for more details about what’s not coming to the EU and an Apple spokesperson sent us the following statement: […]

The statement is not particularly illuminating, only repeating the bullet point from the press release and saying the company is still working through DMA compliance questions. It is not even clear that notification summaries are not part of the feature set rolling out in April.

All we know right now is that Apple’s E.U. rollout of Apple Intelligence coincides with the availability of a bunch of European languages. The April language pack notably also adds support for two other English languages — Indian and Singaporean — plus Chinese, Japanese, Korean, and Vietnamese. No word on availability in China, but Tim Cook is working on it.

Apple Ends a Week of Announcements by Acquiring Pixelmator pixelmator.com

Pixelmator:

Pixelmator has signed an agreement to be acquired by Apple, subject to regulatory approval. There will be no material changes to the Pixelmator Pro, Pixelmator for iOS, and Photomator apps at this time. Stay tuned for exciting updates to come.

Congratulations to the Pixelmator team.

I have to say this is a little unsurprising. Pixelmator’s whole vibe is very Apple, but not; I cited the company’s website as an example of one aping Apple’s own.

I am also a touch worried. The first thing I thought of was Apple’s purchase of Workflow, now Shortcuts. In the past seven years, the capability of Shortcuts has been expanded tremendously, but it has also been routinely broken in iOS updates. There are frequent errors with syncing, actions stop working without warning, and compatibility does not always feel like a priority in new first-party software releases.

So, good for Pixelmator for attracting Apple’s attention and delivering quality software for years — software which can go toe-to-toe with offerings from companies far larger and richer. I hope this acquisition is great news for users, too, but I think it is fair to be apprehensive.

When Does Instagram Decide a Nipple Becomes Female? 404media.co

Emanuel Maiberg, 404 Media:

For the past two years an algorithmic artist who goes by Ada Ada Ada has been testing the boundaries of human and automated moderation systems on various social media platforms by documenting her own transition. 

Every week she uploads a shirtless self portrait to Instagram alongside another image which shows whether a number of AI-powered tools from big tech companies like Amazon and Microsoft that attempt to automatically classify the gender of a person see her as male or female. Each image also includes a sequential number, year, and the number of weeks since Ada Ada Ada started hormone therapy.

You want to see great art made with the help of artificial intelligence? Here it is — though probably not in the way one might have expected.

In the first post to be removed by Instagram, Ada Ada Ada calls it a “victory”, and it truly sounds validating. Instagram has made her point and, though she is still able to post photos, you can flip through her pinned story archives “censorship” and “censorship 2” to see how Meta’s systems interpret other posts.

StopTheMadness Pro Version 11 underpassapp.com

Jeff Johnson:

First, StopTheMadness Pro 11.0 adds the ability to copy a text fragment link from selected text in Safari, using a contextual menu item on macOS or Show Menu on Tap on iOS. The previous two links are themselves examples of text fragments; the first link, when clicked, scrolls to and highlights the text “Contextual Menu Items (macOS Safari)” on the linked page.

[…]

I was inspired to add this feature by Nick Heer’s blog post about text fragments.

I promise to use this overwhelming power for good.

These and other features await in a great update to one of my very favourite extensions. Unfortunately, the VisionOS version is stuck in App Review hell. But if you use any of Apple’s other platforms, good things await.

All Macs Except the Walmart M1 MacBook Air Now Have a Minimum of 16 GB of RAM 9to5mac.com

Filipe Espósito, 9to5Mac:

It’s officially the end of an era. Apple on Wednesday held the last day of its super week of Mac announcements, this time with the launch of a new generation MacBook Pro with an M4 chip. But the company also did something else: it upgraded all Macs with 16GB of RAM as standard, putting an end to 8GB Macs.

A legitimate finally, and good news. 8GB of RAM has been standard on MacBook Air models since 2017, and on retina MacBook Pro models and iMacs since 2012.

For completeness, you can still buy a new Mac with 8GB of RAM: the Walmart-exclusive M1 MacBook Air which, nevertheless, still supports Apple Intelligence. Not that I would have expected Apple’s volume sales discount Mac to get this bump but, still, it is not yet the end of an era.

Calgary Public Library Says It Is Slowly Resuming Services After Attempted Ransomware Attack calgarylibrary.ca

A press release from Calgary Public Library:

The Library’s Technology Team and existing cybersecurity partners engaged a Microsoft Incident Response team to support containment procedures and complete a thorough investigation. The findings of the investigation confirm that while servers were compromised, no business, employee or membership data was affected. The incident was identified as an attempted ransomware attack, which the Library’s monitoring systems successfully blocked. The Library was not in communication with any threat agent during this period and has provided information to appropriate authorities to support further investigation.

This comes just over two weeks after the library announced it was targeted. It is not offering many further details yet, such as an estimate for its staged return to normal service, but it sounds like it will be on a faster track than the attacks which affected libraries in London, Seattle, and Toronto. If serious damage has been avoided, I am thankful given those comparable situations.

World Leaders’ Security Personnel Are on Strava apnews.com

Sébastien Bourdon, Antoine Schirer, and Sinead McCausland, of Le Monde, are in the middle of a three-part investigation into how Strava compromises the travel activities of world leaders. It is paywalled, but two videos, in English, have been published on YouTube.

Sylvie Corbet, with an AP summary which, despite citing Le Monde, does not link back to the publication:

Le Monde found that some U.S. Secret Service agents use the Strava fitness app, including in recent weeks after two assassination attempts on Trump, in a video investigation released in French and in English. Strava is a fitness tracking app primarily used by runners and cyclists to record their activities and share their workouts with a community.

Le Monde also found Strava users among the security staff for French President Emmanuel Macron and Russian President Vladimir Putin. In one example, Le Monde traced the Strava movements of Macron’s bodyguards to determine that the French leader spent a weekend in the Normandy seaside resort of Honfleur in 2021. The trip was meant to be private and wasn’t listed on the president’s official agenda.

In statements from the GSPR and U.S. Secret Service, officials disputed the likelihood this is meaningfully harmful. World leaders’ trips are usually public information and, while there is minor risk in the advance disclosure of where the leader is staying, officials say there are enough layers of security. That seems right to me. What Le Monde identified is a theoretical concern, but it has not demonstrated an actual problem.

To illustrate: one example the journalists showed was a meeting between hopefully-just-one-time president Donald Trump and Kim Jong Un at a hotel in Singapore. The trip was public knowledge and announced a week before it occurred. Five days prior, however, a Secret Service agent was preparing the hotel for Trump’s arrival. Anyone monitoring this Secret Service agent’s activity might at most infer Trump would be travelling to Singapore, or perhaps that this agent is on holiday. Now, if Le Monde had found similar Strava activity from Singaporean police and North Korea’s Supreme Guard Command, that would be more notable. Small amounts of quasi-private information are rarely valuable, but the combination of several sources can be.

If this feels familiar, it is because Nathan Ruser and other researchers found secret military bases in 2018 using data from Strava. All these cases feel like a legacy of decisions made at a time when public social activity was seen as inherently good.

If software is judged by the difference between what it is actually capable of compared to what it promises, Siri is unquestionably the worst built-in iOS application. I cannot think of any other application which comes preloaded with a new iPhone that so greatly underdelivers, and has for so long.

Siri is thirteen years old, and we all know the story: beneath the more natural language querying is a fairly standard command-and-control system. In those years, Apple has updated the scope of its knowledge and responses, but because the user interface is not primarily a visual one, its outer boundaries are fuzzy. It has limits, but a user cannot know what they are until they try something and it fails. Complaining about Siri is both trite and evergreen. Yes, Siri has sucked forever, but maybe this time will be different.

At WWDC this year, Apple announced Siri would get a whole new set of powers thanks to Apple Intelligence. Users could, Apple said, speak with more natural phrasing. It also said Siri would understand the user’s “personal context” — their unique set of apps, contacts, and communications. All of that sounds great, but I have been down this road before. Apple has often promised improvements to Siri that have not turned it into the compelling voice-activated digital assistant it is marketed to be.

I was not optimistic — and I am glad — because Siri in iOS 18.1 is still pretty poor, with a couple of exceptions: its new visual presentation is fantastic, and type-to-Siri is nice. It is unclear exactly how Siri is enhanced with Apple Intelligence — more on this later — but this version is exactly as frustrating as those before it, in all the same ways.

As a reminder, Apple says users can ask Siri…

  • …to text a contact by using only their first name.

  • …for directions to locations using the place name.

  • …to play music by artist, album, or song.

  • …to start and stop timers.

  • …to convert from one set of units to another.

  • …to translate from one language to another.

  • …about Apple’s product features and documentation, new in iOS 18.1.

  • …all kinds of other stuff.

It continues to do none of these things reliably or predictably. Even Craig Federighi, when he was asked by Joanna Stern, spoke of his pretty limited usage:

I’m opening my garage, I’m closing my garage, I’m turning on my lights.

All kinds of things, I’m sending messages, I’m setting timers.

I do not want to put too much weight on this single response, but these are weak examples. This is what he could think of off the top of his head? That is all? I get it; I do not use it for much, either. And, as Om Malik points out, even the global metrics Federighi cites in the same answer do not paint a picture of success.

So, a refresh, and I will start with something positive: its new visual interface. Instead of a floating orb, the entire display warps and colour-shifts before being surrounded by a glowing border, as though enveloped in a dense magical vapour. Depending on how you activate Siri, the glow will originate from a different spot: from the power button, if you press and hold it; or from the bottom of the display, if you say “Siri” or “Hey, Siri”.

You can also now invoke text-based Siri — perfect for times when you do not want to speak aloud — by double-tapping the home bar. There has long been an option to type to Siri, but it has not been surfaced this easily, and I like it.

That is kind of where the good news stops, at least in my testing. I have rarely had a problem with Siri’s ability to understand what I am saying — I have a flat, Canadian accent, and I can usually speak without pauses or repeating words. There are writers who are more capable of testing for improvements for people with disabilities.

No, the things which Siri has flubbed have always been, for me, in its actions. Some of those should be new in iOS 18.1, or at least newly refined, but it is hard to know which. While Siri looks entirely different in this release, it is unclear what new capabilities it possesses. The full release notes say it can understand spoken queries better, and it has product documentation, but it seems anything else will be coming in future updates. I know a feature Apple calls “onscreen awareness”, which can interpret what is displayed, is one of those. I also know some personal context features will be released later — Apple says a user “could ask, ‘When is Mom’s flight landing?’ and Siri will find the flight details” no matter how they were sent. This is all coming later and, presumably, some of it requires third-party developer buy-in.

But who reads and remembers the release notes? What we all see is a brand-new Siri, and what we hear about is Apple Intelligence. Surely there must be some improvements beyond being able to ask the Apple assistant about the company’s own products, right? Well, if there are, I struggled to find them. Here are the actual interactions I have had in beta versions of iOS 18.1 for each thing in the list above:

  • I asked Siri to text Ellis — not their real name — a contact I text regularly. It began a message to a different Ellis I have in my contacts, to whom I have not spoken in over ten years.

    Similarly, I asked it to text someone I have messaged on an ongoing basis for fifteen years. Their thread is pinned to the top of Messages. Before it would let me text them, it asked if I wanted it to send it to their phone number or their email address.

  • I was driving and I asked for directions to Walmart. Its first suggestion was farther away and opposite the direction I was already travelling.

  • I asked Siri to “play the new album from Better Lovers”, an artist I have in my library and an album that I recently listened to in Apple Music. No matter my enunciation, it responded by playing an album from the Backseat Lovers, a band I have never listened to.

    I asked Siri to play an album which contains a song of the same name. This is understandably ambiguous if I do not explicitly state “play the album” or “play the song“. However, instead of asking for clarification when there is a collision like this, it just rolls the dice. Sometimes it plays the album, sometimes the song. But I am an album listener more often than I am a song listener, and my interactions with Siri and Apple Music should reflect that.

  • Siri starts timers without issue. It is one of few things which behaves reliably. But when I asked it to “stop the timer”, it asked me to clarify “which one?” between one active timer and two already-stopped timers. It should just stop the sole active timer; why would I ask it to stop a stopped timer?

  • I asked Siri “how much does a quarter cup of butter weigh?” and it converts that to litres or — because my device is set to U.S. localization for the purposes of testing Apple Intelligence — gallons. Those are volumetric measurements, not weight-based. If I ask Siri “what is the weight of a quarter cup of butter?”, it searches the web. I have to explicitly say “convert one quarter cup of butter to grams”.

  • I asked Siri “what is puente in English?” and it informed me I needed to use the Translate app. Apparently, you can only translate from Siri’s language — English, in this case — to another language when using Siri. Translating from a different language cannot be done with Siri alone.

  • I rarely see the Priority Messages feature in Mail, so I asked Siri about it. I tried different ways to phrase my question, like “what is the Priority Messages feature in Mail?”, but it would not return any documentation about this feature.

Maybe I am using Siri wrong, or expecting too much. Perhaps all of this is a beta problem. But, aside from the last bullet, these are the kinds of things Apple has said Siri can do for over a decade, and it does not do so predictably or reliably. I have had similar or identical problems with Siri in non-beta versions of iOS. Today, while using the released version of iOS 18.1, I asked it if a nearby deli was open. It gave me the hours for a deli in Spokane — hundreds of kilometres away, and in a different country.

This all feels like it may be, perhaps, a side effect of treating an iPhone as an entire widget with a governed set of software add-ons. The quality of the voice assistant is just one of a number of factors to consider when buying a smartphone, and the predictably poor Siri is probably not going to be a deciding factor for many.

But the whole widget has its advantages — you can find plenty of people discussing those, and Apple’s many marketing pieces will dutifully recite them. Since its debut in 2011, Apple has rarely put Siri front-and-centre in its iPhone advertising campaigns, but it is doing just that with the iPhone 16. It is showcasing features which rely on whole-device control — features that, admittedly, will not be shipping for many months. But the message is there: Siri has a deep understanding of your world and can present just the right information for you. Yet, as I continue to find out, it does not do that for me. It does not know who I text in the first-party Messages app or what music I listen to in Apple Music.

Would Siri be such a festering scab if it had competitors within iOS? Thanks to an extremely permissive legal environment around the world in which businesses scoop up vast amounts of behavioural data to make it slightly easier to market laundry detergent and dropshipped widgets, there is a risk to granting this kind of access to some third-party product. But if there were policies to make that less worrisome, and if Apple permitted it, there would be more intense pressure to improve Siri — and, for that matter, all voice assistants tied to specific devices.

The rollout of Apple Intelligence is uncharacteristically piecemeal and messy. Apple did not promise a big Siri overhaul in this version of iOS 18.1. But by giving it a new design, Apple communicates something is different. It is not — at least, not yet. Maybe it will be one day. Nothing about Siri’s state over the past decade-plus gives me hope that it will, however. I have barely noticed improvements in the things Apple says it should do better in iOS 18.1, like preserving context and changing my mind mid-dictation.

Siri remains software I distrust. Like Federighi, I would struggle to list my usage beyond a handful of simple commands — timers, reminders, and the occasional message. Anything else, and it remains easier and more reliable to wash my hands if I am kneading pizza dough, or park the car if I am driving, and do things myself.

Setting Up Mastodon Author Tags rknight.me

Robb Knight:

Mastodon 4.3 released today with a bunch of features but the one most people, including me, are excited about is author tags – this isn’t the name of them but they also don’t seem to have a proper name as far as I can tell. Anyway, you need to do two things to get the “More from X” section you can see in the screenshot above. The first is to add the fediverse:creator tag to your site in your head, which I previously wrote about here.

Knight published this at the beginning of the month when Mastodon 4.3 was released, but the instance where I run my personal Mastodon account was only updated recently. I like this addition. It removes the need for centralized verification — which can be confusing — and allows any publisher to confirm the legitimacy of individual authors and their work at once.

You Can Use Clean Up With a Clear Conscience sixcolors.com

Joe Rosensteel, Six Colors:

The photographs you take are not courtroom evidence. They’re not historical documents. Well, they could be, but mostly they’re images to remember a moment or share that moment with other people. If someone rear-ended your car and you’re taking photos for the insurance company, then that is not the time to use Clean Up to get rid of people in the background, of course. Use common sense.

There are clearly ways that image editing tools can overreach. But Clean Up is one of the times when it is valid to compare its effects to those of Photoshop. It is, in fact, the lack of any retouching tools in Apple’s iOS Photos app which has been conspicuous. The difference between the tools available for years in third-party editing apps and Apple’s, though, is in its simplicity — you really do only need to circle an area to remove a distracting element, and it often works pretty well.

Regardless of whether Apple’s A.I. efforts are less advanced than those of its peers or if this is a deliberate decision, I hope we continue to see similar restraint. Image Playgrounds is not tasteful to my eyes, but at least none of it looks photorealistic.

Apple Says It Believes Spatial Images Are the Future of Photography and, in Some Ways, Memory petapixel.com

Jaron Schneider, PetaPixel:

Some might believe that Apple isn’t invested in the future of the [Vision] platform either given the niche appeal or the high price, but after speaking with Della Huff (a member of the Product Marketing team at Apple, who oversees all things Camera app and Photos app) and Billy Sorrentino (a member of the the Apple Design Team who works across the company’s entire product line), I left feeling that Apple has every intention of pushing forward in this space.

The two explain that Apple is very much invested in Vision Pro and visionOS because it views the experience they provide as integral to the future of photography. Coming from the company that makes the most popular camera on the planet, that opinion carries significant weight.

I do not mean to be cynical but, well, does it carry significant weight? Of course Apple believes the Vision Pro is the best way to experience photos and videos. The company spent years developing technologies to make the system feel immersive and compelling so, at a minimum, it truly believes the effort was worth it. Also, it is not unreasonable to expect the company to justify the effort, especially after stories about executive retirements and production cutbacks. No wonder Apple is making sure people are aware it is still committed to the space.

But that is not the whole point of this article. The Apple employees interviewed argue — as before — that photos should be representative of an actual event, and that viewing them as an immersive three dimensional reconstruction is, psychologically, much closer to how our memory works. I would love for some bored neuroscientist to fact-check that claim because — and keep in mind I went to art school, so, pinch of salt — it seems to me to conflict with the known fragility of human memory. My suspicion is that this is one reason we are drawn to fuzzier representations of reality: the unique colour representation of film, or the imprecision of a needle reading a vinyl record.

I am not being facetious when I write that I am very curious about how well this actually works compared to standard photos or videos or, indeed, actual memories.

Linking Directly to Text Fragments alfy.blog

Ahmad Alfy:

My first encounter with text fragments was through links generated by Google Search results. Initially, I assumed it was a Chrome-specific feature and not part of a broader web standard. However, I soon realized that this functionality was actually built upon the open web, available to any browser that chooses to implement it.

As someone who writes essays containing citations, this is one of the nicest additions to the web that I wish was easier to use in Safari. What I, like Alfy, want to be able to do is highlight a specific phrase and copy a direct link.

Also, something I often forget is that you can link directly to specific pages of a PDF file by appending #page= and then the page number.

Update: Turns out Rogue Amoeba has a bookmarklet for putting a link to the selected text in your clipboard. Very nice. (Thanks to Nick Vance.)

‘Everything Is a Conspiracy Theory When You Don’t Trust Anything’ youtube.com

Hank Green, who lives in Montana, spotted something weird with his mail-in ballot: in all categories, the Democrat candidate was listed last. That seemed odd. So he looked it up:

Since every district — and there’s a ton of them — is getting a different ballot anyway, the candidates on each ballet — it turns out — are in a different order.

To eliminate bias, the candidates are initially ordered in alphabetical order. But then, it gets shifted by one for every ballot in the sequence.

Clever.

Green quotes the saying “everything is a conspiracy theory if you don’t know anything” but, as he is wont to point out, that is negative and unkind. A better version, he says, is “everything is a conspiracy theory when you don’t trust anything”.

I like that.

Mike Masnick, Techdirt:

I’d add a caveat to that as well, though. You have to not trust anything and also not have the intellectual curiosity to find out what’s true. Hank is the kind of person who does have that intellectual curiosity. Even though he was initially concerned, before he spouted off, he did the research and found out that his concerns were unfounded.

I think Masnick’s addition is fair, but also a little redundant, I believe. Someone who lacks trust to the degree of believing fantastical tales about the world is also someone who, upon looking things up, will disregard what they are reading. Being intellectually curious requires trust: in others, to provide accurate information; and in oneself to admit a lack of knowledge, and be able to assess new information.

The Global Surveillance Free-for-All in Mobile Ad Data krebsonsecurity.com

Brian Krebs:

In an interview, Atlas said a private investigator they hired was offered a free trial of Babel Street, which the investigator was able to use to determine the home address and daily movements of mobile devices belonging to multiple New Jersey police officers whose families have already faced significant harassment and death threats.

[…]

Atlas says the Babel Street trial period allowed its investigator to find information about visitors to high-risk targets such as mosques, synagogues, courtrooms and abortion clinics. In one video, an Atlas investigator showed how they isolated mobile devices seen in a New Jersey courtroom parking lot that was reserved for jurors, and then tracked one likely juror’s phone to their home address over several days.

Krebs describes a staggering series of demonstrations by the investigator for Atlas, plaintiff in a suit against Babel Street: precise location tracking of known devices, or dragnet-style tracking of a cluster of devices, basically anywhere. If you or I collected device locations and shared it with others, it would be rightly seen as creepy — at the very least. Yet these intrusive behaviours have been normalized. They are not. What they are doing ought to be criminal.

It is not just Babel Street. Other names have popped up over the years, including Venntel and Fog Data Science. Jack Poulson, who writes All-Source Intelligence, has an update on the former:

According to a public summary of a contract signed in early August, the U.S. Federal Trade Commission has opened an inquiry into the commercial cellphone location-tracking data broker Venntel and its parent company Gravy Analytics. […]

Gravy Analytics’ data, via Venntel, is apparently one of the sources for Babel Street’s tracking capabilities.

You might remember Babel Street; I have linked to [several stories][st] about the company. This reporting was most often done by Byron Tau, then at the Wall Street Journal, and Joseph Cox, then at Vice. Tau wrote a whole book about the commercial surveillance apparatus. Both reporters were also invited to the same demo as Krebs saw; Tau’s story, at Notus, is login-walled:

The demonstration offers a rare look into how easily identifiable people are in these location-based data sets, which brokers claim are “anonymized.”

Such claims do not hold up to scrutiny. The tools in the hands of capable researchers, including law enforcement, can be used to identify specific individuals in many cases. Babel’s tool is explicitly marketed to intelligence analysts and law enforcement officers as a commercially available phone-tracking capability — a way to do a kind of surveillance that once required a search warrant inside the U.S. or was conducted by spy agencies when done outside the U.S.

Cox now writes at 404 Media:

Atlas also searched a school in Philadelphia, which returned nearly 7,000 devices. Due to the large number of phones, it is unlikely that these only include adult teachers, meaning that Babel Street may be holding onto data belonging to children too.

All these stories are worth your time. Even if you are already aware of this industry. Even if you remember that vivid New York Times exploration of an entirely different set of data brokers published six years ago. Even if you think Apple is right to allow users to restrict access to personal data.

This industry is still massive and thriving. It is still embedded in applications on many of our phones, by way of third-party SDKs for analytics, advertising, location services, and more. And it is deranged that the one government that can actually do something about this — the United States — is doing so one company and one case at a time. Every country should be making it illegal to do what Babel Street is capable of. But perhaps it is too rich a source.

Hulu and Disney Plus No Longer Support App Store Payments macrumors.com

Juli Clover, MacRumors:

Disney is no longer allowing its customers to sign up for and purchase subscriptions to Hulu or Disney+ through Apple’s App Store, cutting out any subscription fees that Disney would have needed to pay to Apple for using in-app purchase.

As of writing a day after Disney made this change, Disney Plus is still listed as a member on Apple’s Video Partner Program page. I wrote about that program four years ago in the context of Apple seemingly retconning it into being a longstanding and “established” option available to developers of media applications.

Joe Rosensteel:

More importantly, Disney is increasingly concerned with flexible tiers and bundles so that they can charge more. Especially when Disney launches their ESPN service later, which is almost guaranteed to be incredibly expensive. Disney will try to offset that with bundles. I’m sure Disney might even want to toy around with locking people into yearly subscriptions paid on a monthly basis, à la cable TV.

Despite Apple being Disney’s BFF, Disney needs to have infrastructure to handle all these bundles and tiers, which will be very expensive, so why involve Apple acting as a glorified payment processor?

It is hard to feel anything at all, really, about the business decisions of one massive conglomerate compared to another. But Apple’s subscription management is — in a vacuum and distinct from anything else — one of the nicest around, and it ultimately hurts users that it is so unattractive to some developers when given other options.

On a related note, the U.S. Federal Trade Commission just announced a final set of rules to make cancelling a subscription as easy as starting it. Michael Tsai:

While it was good that in some cases customers could get easier cancellation by paying for an additional layer such as the App Store, I think it makes sense to just make these bad practices illegal.

I am in full agreement. The FTC’s policies are a good idea and should be copied by every national or supranational consumer protection body.

Letting the Joke Overtake the Source Material tumblr.com

Hayden Anhedönia, who you might know as Ethel Cain:

I just feel as though there’s a lack of sincerity in the world these days. I speak from personal experience as an artist putting things out into the world, yes, but also as a human being interacting with other human beings on the regular, and I have had my sentiments echoed by many other friends of mine over the past year or so, both artists and non-artists alike. Most of this will be framed through the consumption of art, because that’s my own personal passion in this life of mine, but also the way we interface with each other and process the world around us. […]

I do not know that the internet is becoming less sincere with time, but it sure feels like there is often an unwillingness to engage directly with a topic. How often do you see questions in local subreddits answered with jokes, or stories of horrific events replied to with no emotional intelligence? This has always been an issue in different pockets of the web — and in the real world — but it seems to get worse the larger and looser-knit the group becomes, like if a recommendations-based social media platform yanks something out of context and thrusts it before a whole different audience.

Jokes are fine. But not every reply chain or comment thread needs to become a place to try new bits for a never-to-be-performed standup routine.

Risks and Harms, and Youth and Social Media zephoria.substack.com

danah boyd:

Since the “social media is bad for teens” myth will not die, I keep having intense conversations with colleagues, journalists, and friends over what the research says and what it doesn’t. (Alice Marwick et. al put together a great little primer in light of the legislative moves.) Along the way, I’ve also started to recognize how slipperiness between two terms creates confusion — and political openings — and so I wanted to call them out in case this is helpful for others thinking about these issues.

In short, “Does social media harm teenagers?” is not the same question as “Can social media be risky for teenagers?

This is pretty clearly a response to arguments pushed by people like Dr. Jonathan Haidt. One thing he often laments is the decline in kids walking to school and, he says, playing outside with relatively little supervision. This is something he also griped about in his previous book “The Coddling of the American Mind”, co-written with Greg Lukianoff. If you start poking around a little, the factors parents’ cite for their reluctance to allow kids to get to school independently are safety risks: drivers, vehicles, roads, and strangers. You see it in articles from Australia, Canada, Ireland, the United Kingdom, and the United States. These are undoubtably risks but, as Haidt himself points out in supplemental material for “Coddling”, efforts should be made to “prepare the child for the road, not the road for the child”.

Then again, why not both? Kids can be educated on how to use new technologies responsibly and platforms can be pressured to reduce abuses and hostile behaviour. Legislators should be passing privacy-protecting laws. But, as boyd writes, “I don’t think that these harms are unique to children”. If we design roads which are safer for children, they will probably also be safer for everyone — but that does not eliminate risk. A similar effect can be true of technology, too. (I just finished “Killed by a Traffic Engineer”. I found the writing often insufferable, but it is still worth reading.)

I do not have a stake in this game beyond basic humanity and a desire for people to be healthy. I have no expertise in this area. I find it plausible it is difficult to disentangle the influence of social media from other uses of a smartphone and from the broader world. I am not entirely convinced social media platforms have little responsibility for how youth experience their online environment, but I am even less convinced Haidt’s restrictive approach makes sense.

See Also: On the same day boyd’s essay was published, Dr. Candice Odgers and Haidt debated this topic live.

X Has Altered the Deal techcrunch.com

X on Wednesday announced a new set of terms, something which is normally a boring and staid affair. But these are a doozy:

Here’s a high-level recap of the primary changes that go into effect on November 15, 2024. You may see an in-app notice about these updates as well.

  • Governing law and forum changes: For users residing outside of the European Union, EFTA States, and the United Kingdom, we’ve updated the governing law and forum for lawsuits to Texas as specified in our terms. […]

Specifically, X says “disputes […] will be brought exclusively in the U.S. District Court for the Northern District of Texas or state courts located in Tarrant County, Texas, United States”. X’s legal address is on a plot of land shared with SpaceX and the Boring Company near Bastrop, which is in the Western District. This particular venue is notable as the federal judge handling current X litigation in the Northern District owns Tesla stock and has not recused himself in X’s suit against Media Matters, despite stepping aside on a similar case because of a much smaller investment in Unilever. The judge, Reed O’Connor, is a real piece of work from the Federalist Society who issues reliably conservative decisions and does not want that power undermined.

An investment in Tesla does not necessarily mean a conflict of interest with X, an ostensibly unrelated company — except it kind of does, right? This is the kind of thing the European Commission is trying to figure out: are all of these different businesses actually related because they share the same uniquely outspoken and influential figurehead? Musk occupies such a particularly central role in all these businesses and it is hard to disentangle him from their place in our society. O’Connor is not the only judge in the district, but it is notable the company is directing legal action to that venue.

But X is only too happy to sue you in any court of its choosing.

Another of the X terms updates:

  • AI and machine learning clarifications: We’ve added language to our Privacy Policy to clarify how we may use the information you share to train artificial intelligence models, generative or otherwise.

This is rude. It is a “clarifi[cation]” described in vague terms, and what it means is that users will no longer be able to opt out of their data being used to train Grok or any other artificial intelligence product. This appears to also include images and video, posts in private accounts and, if I am reading this right, direct messages.

Notably, Grok is developed by xAI, which is a completely separate company from X. See above for how Musk’s companies all seem to bleed together.

  • Updates to reflect how our products and services work: We’ve incorporated updates to better reflect how our existing and upcoming products, features, and services work.

I do not know what this means. There are few product-specific changes between the old and new agreements. There are lots — lots — of new ways X wants to say it is not responsible for anything at all. There is a whole chunk which effectively replicates the protections of Section 230 of the CDA, you now need written permission from X to transfer your account to someone else, and X now spells out its estimated damages from automated traffic: $15,000 USD per million posts every 24 hours.

Oh, yeah, and X is making blocking work worse:

If your posts are set to public, accounts you have blocked will be able to view them, but they will not be able to engage (like, reply, repost, etc.).

The block button is one of the most effective ways to improve one’s social media experience. From removing from your orbit people who you never want to hear from for even mundane reasons, to reducing the ability for someone to stalk or harass, its expected action is vital. This sucks. I bet the main reason this change was made is because Musk is blocked by a lot of people.

All of these changes seem designed to get rid of any remaining user who is not a true believer. Which brings us to today.

Sarah Perez, TechCrunch:

Social networking startup Bluesky, which just reported a gain of half a million users over the past day, has now soared into the top five apps on the U.S. App Store and has become the No. 2 app in the Social Networking category, up from No. 181 a week ago, according to data from app intelligence firm Appfigures. The growth is entirely organic, we understand, as Appfigures confirmed the company is not running any App Store Search Ads.

As of writing, Bluesky is the fifth most popular free app in the Canadian iOS App Store, and the second most popular free app in the Social Networking category. Threads is the second most popular free app, and the most popular in the Social Networking category.

X is number 74 on the top free apps list. It remains classified as “News” in the App Store because it, like Twitter, has always compared poorly against other social media apps.

Bloomberg: E.U. Regulators Considering Whether Penalties Levied Against X Should Include Other Musk Businesses bloomberg.com

Gian Volpicelli and Samuel Stolton, Bloomberg:

Under the EU’s Digital Services Act, the bloc can slap online platforms with fines of as much as 6% of their yearly global revenue for failing to tackle illegal content and disinformation or follow transparency rules. Regulators are considering whether sales from SpaceX, Neuralink, xAI and the Boring Company, in addition to revenue generated from the social network, should be included to determine potential fines against X, people familiar with the matter said, asking not to be identified because the information isn’t public.

These are all businesses privately owned by Elon Musk; Tesla, as a publicly traded company, is reportedly not being factored into the calculation. According to a Bloomberg source, the Commission is trying to decide if they should be penalizing the owner of the business and not the business itself.

Matt Levine, in Bloomberg’s Money Stuff newsletter:

See, you’re not really supposed to do that: X is its own company, with its own corporate structure and owners; 6% of X’s revenue is 6% of X’s revenue, not 6% of the revenue of Musk’s other companies. But if everyone thinks of the Musk Mars Conglomerate as a single company, then there’s a risk that it will be treated that way.

I can see how the penalty formula should not be stymied by carefully structured corporations. There should be a way to fine businesses breaking the law, even if their ownership is obfuscated.

But that is not what is happening here. As reported, this seems like an overreach to me. Even though Musk himself disregards barriers between his companies, as Levine also documents, a penalty for the allegedly illegal behaviour of X should probably be levied only against X.

Correcting the Record on Recording findthethread.blog

Dominic Wellington responded thoughtfully to speculation, including my own that a device management key for suppressing screen recording alerts in MacOS Sequoia was added in part because of employee monitoring software:

[…] I know perfectly well that these sorts of tools exist and are deployed by companies, but I suspect they are more prevalent in the sorts of lower-paid jobs that don’t rate fancy expensive Macs. This is why I don’t think employee surveillance (or test proctoring, which is Nick Heer’s other example) can be sufficient explanation for Apple walking back the frequency of this notification. Meanwhile, Zoom et al are near-universal on corporate Macs, and are going to be correspondingly closer to top of mind for administrators of Mac fleets.

This is a fair and considered response, and I think Wellington is right. Even though screen recording capabilities are widespread in employee surveillance products, I do not know that they are very popular. I oversold the likelihood of this being a reflection of that software.

Apple’s Stale Displays macrumors.com

Joe Rossignol, MacRumors:

Apple sells two external displays, including the Pro Display XDR and the Studio Display, but neither has received hardware upgrades in years. In fact, the Pro Display XDR is nearly five years old, having been released all the way back in December 2019.

Via Michael Tsai:

This is not surprising, since Apple has historically taken a long time to update its displays. I don’t think the panels necessarily need to be updated. But it’s disappointing because the Studio Display has well documented camera problems and power issues. I had high hopes that, coming from Apple, it would be reliable as a USB hub, but I end up directly connecting as many storage devices as possible to the meager ports on my MacBook Pro.

Displays are a product category conducive to infrequent updates. The plentiful problems I have been reading with the Studio Display, in particular, worry me. Most sound like software problems, but that is not consolation. Apple’s software quality has been insufficiently great for years and, so, it does not surprise me that a display running iOS is not as reliable as a display that does not use an entire mobile operating system.

Safe Spaces for Bullshit theatlantic.com

Charlie Warzel, the Atlantic:

Even in a decade marred by online grifters, shameless politicians, and an alternative right-wing-media complex pushing anti-science fringe theories, the events of the past few weeks stand out for their depravity and nihilism. As two catastrophic storms upended American cities, a patchwork network of influencers and fake-news peddlers have done their best to sow distrust, stoke resentment, and interfere with relief efforts. But this is more than just a misinformation crisis. To watch as real information is overwhelmed by crank theories and public servants battle death threats is to confront two alarming facts: first, that a durable ecosystem exists to ensconce citizens in an alternate reality, and second, that the people consuming and amplifying those lies are not helpless dupes but willing participants.

On one of the bonus episodes of “If Books Could Kill”, the hosts discuss Harry Frankfurt’s “On Bullshit” which, after they re-read it, disappointed them. They thought the idea was interesting but were frustrated by the lack of examples and, in trying to find examples of their own, found it difficult to find those which were only bullshit and not lies.

I feel as though they missed the most obvious family of examples: all conspiracy theories necessarily become bullshit, if they did not already begin that way. Consider how the theories cited by Warzel begin with a nugget of truth, from which a theory is extrapolated to serve a narrative role — against (typically) Democratic Party politicians, against Jewish people, against scientific understanding, in favour of a grand unifying order that purportedly explains everything. The absence of evidence for a conspiracy theory is, itself, evidence to believers. All of this is steeped in bullshit. Believers in these things do not care to find understanding in known facts; rather, they perceive the world through this lens and bullshit until it all fits.

This story by Warzel documents that trajectory with perfect pitch. It is now politically incorrect in many circles to have beliefs that align with those of experts in their fields. Regardless of what is being discussed, the only safe speech is aggrieved bullshit. In a disaster, however, such speech can be dangerous if people believe it.

Screen Recording Alert Changes in MacOS 15.1 Beta brooksreview.net

Apple in the release notes for MacOS 15.1 beta:

Applications using our deprecated content capture technologies now have enhanced user awareness policies. Users will see fewer dialogs if they regularly use apps in which they have already acknowledged and accepted the risks.

John Gruber:

Why in the world didn’t Apple take regular use of a screen-recording app into account all along?

Benjamin Brooks:

I think this is the question you ask when you have not used a Corporate Mac in the last 4-5 years. For those who are, you know that companies install applications which take screenshots and screen recordings of certain or all activities being done on the Mac. You know, for security.

When users began noticing the screen recording permissions prompt over the summer, I remember lots of people speculating Apple added it because of possible spyware or domestic violence behaviour. That is a plausible explanation.

But Brooks’ keen observation is something I, in hindsight, should have also considered, and I am kicking myself for forgetting about the possibility. I now remember linking to things like employee surveillance software and online test proctoring — applications which monitor users’ screens effectively by force, something one will agree to unless they want to change jobs or not complete an exam. I believe this is supported by — and casts a new light upon — a device management key available to system administrators for suppressing those permissions prompts.

‘Kill List’ wondery.com

I am not much of a true crime podcast listener, but the first three episodes of “Kill List” — Overcast link — have transfixed me.

Jamie Bartlett:

Besa Mafia was a dark net site offering hitmen for hire. It worked something like this: a user could connect to the site using the Tor browser and request a hit. They’d send over some bitcoin (prices started from $5,000 USD for ‘death by shotgun’). Then they’d upload the name, address, photographs, of who they wanted killed. Plus any extra requests: make it look like a bungled robbery; need it done next week, etc. The website owner, a mysterious Romanian called ‘Yura’ would then connect them with a specialist hitman to carry out the commission.

[…]

In the end, Carl investigated one hundred and seventy five kill requests. Each one a wannabe murderer. Each one a potential victim — who Carl often phones and break the crazy news. “The hardest calls I’ve ever made” Carl tells me. “How do you explain that someone wants you dead?!” (Carl would be indirect, gentle. He tried to make sure the victim felt in control. But often they hung up. “They didn’t believe me. They thought I was a scammer”).

I am not sure I agree with Bartlett’s conclusion — “more and more complex crimes will be solved by podcast journalists” is only true to the extent any crime is “solved” by any journalist — but it does appear this particular podcast has had quite the impact already. What a fascinating and dark story this is.

Matt Mullenweg and WordPress Hijack the Advanced Custom Fields Plugin advancedcustomfields.com

A bit of background, for those not steeped in the world of WordPress development: there exists a plugin called Advanced Custom Fields (ACF) which allows developers to create near-endless customization options for end clients in the standard page and post editor. It is hard to explain in a single paragraph — the WordPress.com guide is a good overview — but its utility is so singular as to be an essential component for many WordPress developers.

ACF was created by Elliot Condon who, in 2021, sold it to Delicious Brains. At this point, it was used on millions of websites, a few of which I built. I consider it near-irreplaceable for some specific and tricky development tasks. A year later, the entire Delicious Brains plugin catalogue was sold to WPEngine.

Matt Mullenweg:

On behalf of the WordPress security team, I am announcing that we are invoking point 18 of the plugin directory guidelines and are forking Advanced Custom Fields (ACF) into a new plugin, Secure Custom Fields. SCF has been updated to remove commercial upsells and fix a security problem.

[…]

Similar situations have happened before, but not at this scale. This is a rare and unusual situation brought on by WP Engine’s legal attacks, we do not anticipate this happening for other plugins.

This is an awfully casual way of announcing WordPress is hijacking one of the most popular third-party plugins in the directory. Mullenweg cites policy for doing so — WordPress can “make changes to a plugin, without developer consent, in the interest of public safety” — but the latter paragraph I quoted above makes clear the actual motive here. The “security problem” triggering this extraordinary action is a real but modest change to expand a patch from a previous update. But WordPress has removed the ability for WPEngine to make money off its own plugin — and if users have automatic plugin updates turned on, their ACF installation will be overwritten with WordPress’ unauthorized copy.

Iain Poulson, of ACF:

The change to our published distribution, and under our ‘slug’ which uniquely identifies the ACF plugin and code that our users trust in the WordPress.org plugin repository, is inconsistent with open source values and principles. The change made by Mullenweg is maliciously being used to update millions of existing installations of ACF with code that is unapproved and untrusted by the Advanced Custom Fields team.

It is nearly impossible to get me to feel sympathetic for anything touched by private equity, but Mullenweg has done just that. He really is burning all goodwill for reasons I cannot quite understand. I do understand the message he is sending, though: Mullenweg is prepared to use the web’s most popular CMS and any third-party contributions as his personal weapon. Your carefully developed plugin is not safe in the WordPress ecosystem if you dare cross him or Automattic.

What the Hell Is Going on With WordPress and WPEngine? context.center

I have been trying to stay informed of the hostile relationship between WordPress, Automattic, and Matt Mullenweg, and third-party hosting company WPEngine. Aram Zucker-Scharff put together a helpful and massive set of links to news coverage. Michael Tsai has a good collection of links, too, and Emma Roth and Samantha Cole have published notable articles.

From a distance, it looks like an expensive pissing match between a bunch of increasingly unlikable parties, and I would very much appreciate if it never affects my self-hosted version of WordPress. Maybe it is a little confusing that WPEngine is not affiliated with WordPress, but I only learned this week that WordPress.org is personally owned by Mullenweg and is not actually affiliated with Automattic or WordPress.com. From Mullenweg’s perspective, this confusion is beneficial, but the confusion with WPEngine is not. From my perspective, I would not like to be confused.

Also, if Mullenweg is mad about WPEngine — and Silver Lake, its private equity owner — benefitting from the open source nature of WordPress without what he feels is adequate compensation, I am not sure he has a leg to stand on. It does not sound like WPEngine is doing anything illegal. It is perhaps rude or immoral to build a private business named after and on the back of an open source project without significantly contributing, but surely that is the risk of developing software with that license. I am probably missing something here.

XOXO 2024 Conference Videos xoxofest.com

Well, add XOXO to the list of conferences I was never able to attend. The final edition occurred this year and it looked pretty special.

Happily, if you — as I — were unable to attend in person, Andy Baio has begun uploading videos of this year’s talks. I have watched those from Cabel Sasser, Dan Olson, Molly White, and Sarah Jeong. These are all worth your time — and so are, I am sure, the ones I have not yet seen.

Update: Be sure to watch Sasser’s talk before exploring an amazing archive he is assembling. Seriously — watch first, then click.

Tesla Robotaxi, Robovan, and Robot arstechnica.com

Jonathan M. Gitlin, Ars Technica:

Last night, after a wait of roughly an hour after the official start time, Elon Musk spoke to a crowd of Tesla fans and some journalists on a film studio backlot in California to give us an update on the company’s much-talked-about pivot to robotics. […]

[…]

After promising that “unsupervised FSD” is coming to all of Tesla’s five models — “now’s not the time for nuance,” Musk told a fan — he showed off a driverless minibus and then a horde of humanoid robots, which apparently leverage the same technology that Tesla says will be ready for autonomous driving with no supervision. These robots — “your own personal R2-D2,” he said — will apparently cost less than “$30,000” “long-term,” Musk claimed, adding that these would be the biggest product of all time, as all 8 billion people on earth would want one, then two, he predicted.

These announcements are almost certainly bullshit, and correctly contextualized by Gitlin. Mix the axiom “what can be asserted without evidence can also be dismissed without evidence” with the boy who cried “wolf!”, and the result is this media event — and that is without factoring in the usual Tesla sloppiness. These are three brand new products, all of which are purportedly future-defining, rambled about in the span of about thirty minutes on a random Thursday in October. Nothing is finished. Musk called two of the products “Cybercab” and “Optimus Robots”, but the company’s website refers to them as “Robotaxi” and “Tesla Bot”. Everything is hypothetical until proven otherwise.

The robot is particularly galling. The automotive industry has a long history of building humanoid robots: Honda’s ASIMO, Toyota’s Partner series, and General Motors’ work on NASA’s Robonaut 2. Some of these perform more specialized tasks. All of them have been around for a while. None of them are in widespread use. Tesla’s should be treated as an elaborate fiction until anyone outside the company can confirm even the most fundamental qualities it is claimed to possess.

Oh, and speaking of claims on the website, I want to address this:

To create a sustainable future, we must democratize transportation. We do this by making driving more efficient, affordable and safe. Autonomy makes this future possible, today.

Musk — for the featherweight of his words — said the Robotaxi would cost “less than $30,000” and be available “before 2027” — that is, to be clear, not “today”. If this thing ever ships, it will still require car-like infrastructure and ample space, even though it carries only two people.

Public transit, which is available today, is the very definition of democratized transportation, especially if it has been carefully considered for the needs of people with disabilities. It is inexpensive for end users, requires less space per person than any car, and has a beneficial feedback loop of safety and usage. I am not arguing the two cannot coexist; perhaps some of this stuff makes sense in low-density sprawl. But I have little confidence the future will look like Musk’s vision, or that Tesla will be delivering it. Why would anyone still believe this too-rich carnival barker who lies all the time?

Sponsor: Magic Lasso Adblock: 2.0× Faster Web Browsing in Safari magiclasso.co

Want to experience twice as fast load times in Safari on your iPhone, iPad and Mac?

Then download Magic Lasso Adblock — the ad blocker designed for you.

Magic Lasso Adblock: browse 2.0x faster

As an efficient, high performance, and native Safari ad blocker, Magic Lasso blocks all intrusive ads, trackers, and annoyances – delivering a faster, cleaner, and more secure web browsing experience.

By cutting down on ads and trackers, common news websites load 2× faster and browsing uses less data while saving energy and battery life.

Rely on Magic Lasso Adblock to:

  • Improve your privacy and security by removing ad trackers

  • Block all YouTube ads, including pre-roll video ads

  • Block annoying cookie notices and privacy prompts

  • Double battery life during heavy web browsing

  • Lower data usage when on the go

With over 5,000 five star reviews; it’s simply the best ad blocker for your iPhone, iPad. and Mac.

And unlike some other ad blockers, Magic Lasso Adblock respects your privacy, doesn’t accept payment from advertisers, and is 100% supported by its community of users.

So, join over 350,000 users and download Magic Lasso Adblock today.

Apple’s Left and Right Hands Are Sometimes Strangers

Apple is a famously tight-knit business. Its press releases and media conferences routinely drum the integration of hardware, software, and services as something only Apple is capable of doing. So it sticks out when features feel like they were developed by people who do not know what another part of the company is doing. This happened to me twice in the past week.

Several years ago, Apple added a very nice quality-of-life improvement to the Mac operating system: software installers began offering to delete themselves after they had done their job. This was a good idea.

In the ensuing years, Apple made some other changes to MacOS in an effort to — it says — improve privacy and security. One of the new rules it imposed was requiring the user to grant apps specific permission to access certain folders; another was a requirement to allow one app to modify or delete another.

And, so, when I installed an application earlier this month, I was shown an out-of-context dialog at the end of the process asking for access to my Downloads folder. I granted it. Then I got a notification that the Installer app was blocked from modifying or deleting another file. To change it, I had to open System Settings, toggle the switch, enter my password, and then I was prompted to restart the Installer application — but it seemed to delete itself just fine without my doing so.

This is a built-in feature, triggered by where the installer has been downloaded, using an Apple-provided installation packaging system.1 But it is stymied by a different set of system rules and unexpected permissions requests.


Another oddity is in Apple’s two-factor authentication system. Because Apple controls so much about its platforms, authentication codes are delivered through a system prompt on trusted devices. Preceding the code is a notification informing the user their “Apple Account is being used to sign in”, and it includes a map of where that is.

This map is geolocated based on the device’s IP address, which can be inaccurate for many reasons — something Apple discloses in its documentation:

This location is based on the new device’s IP address and might reflect the network that it’s connected to, rather than the exact physical location. If you know that you’re the person trying to sign in but don’t recognize the location, you can still tap Allow and view the verification code.

It turns out one of the reasons the network might think you are located somewhere other than where you are is because you may be using iCloud Private Relay. Even if you have set it to “maintain general location”, it can sometimes be incredibly inaccurate. I was alarmed to see a recent attempt from Toronto when I was trying to sign into iCloud at home in Calgary — a difference of over 3,000 kilometres.

The map gives me an impression of precision and security. But if it is made less accurate in part because of a feature Apple created and markets, it is misleading and — at times — a cause of momentary anxiety.

What is more, Safari supports automatically filling authentication codes delivered by text message. Apple’s own codes, though, cannot be automatically filled.


These are small things — barely worth the bug report. They also show how features introduced one year are subverted by those added later, almost like nobody is keeping track of all of the different capabilities in Apple’s platforms. I am sure there are more examples; these are just the ones which happened in the past week, and which I have been thinking about. They expose little cracks in what is supposed to be a tight, coherent package of software.


  1. Thanks to Keir Ansell for tracking down this documentation for me. ↥︎

Internet Archive ‘Glitch’ Affects User Data blog.gingerbeardman.com

Speaking of the Internet Archive, Matt Sephton, in August, posted about the surprise loss of his account there:

Recently at Internet Archive a “glitch” (their choice of word) deleted a great many accounts, including my account that had been at archive.org/details/@gingerbeardman since 2015.

I had meant to post this nearer to when it happened but, like others, my requests for comment went unanswered, even when sent directly to an organization representative instead of a generic media inbox. Parts of Sephton’s account were thankfully restored, but only after this post was sent to Hacker News.

I find the Internet Archive’s utility unparalleled. I find some of its recent behaviour frustrating.

Private Systems for Public Services fosstodon.org

Brendan Jones:

The rise of Mastodon has made me so much more aware of government services requiring us to use private companies’ systems to communicate with them and access services.

Sitting on a Dutch train just now I was shown on a screen “feeling unsafe in the train? Contact us via WhatsApp”.

Jones says the railway operator’s website also contains SMS reporting instructions, but that was not shown on the train itself.

One of the side effects of the decline of née Twitter is in the splintering of its de facto customer support and alert capabilities. Plenty of organizations still use it that way. But it should only be one option. Apps like WhatsApp should not be the preferred contact method, either. Private companies’ contact methods should be available, sure — meet people where they are — but a standard method should always be as easily available.

The Internet Archive Is Under DDoS Attack theverge.com

Jason Scott:

Someone is DDOSing the internet archive, so we’ve been down for hours. According to their twitter, they’re doing it just to do it. Just because they can. No statement, no idea, no demands.

An X account claiming responsibility says it is a politically motivated attack. If that is true, it is an awfully stupid rationale and a poor choice of target.

Wes Davis, the Verge:

Here’s what the popup said:

“Have you ever felt like the Internet Archive runs on sticks and is constantly on the verge of suffering a catastrophic security breach? It just happened. See 31 million of you on HIBP!”

HIBP refers to Have I Been Pwned?, a website where people can look up whether or not their information has been published in data leaked from cyber attacks. It’s unclear what is happening with the site, but attacks on services like TweetDeck have exploited XSS or cross-site scripting vulnerabilities with similar effects.

I have no idea if this group actually obtained any Internet Archive user data. The site has only a placeholder page directing visitors to its X account for status updates, but I see nothing there or on Brewster Kahle’s personal one.

Update: Three minutes after publishing this post, I received an alert from Have I Been Pwned that my Internet Archive account was one of over 31 million total which had been exposed. Troy Hunt, who runs HIBP, and Lawrence Abrams of Bleeping Computer both tried contacting the Internet Archive with no response.

WSJ: U.S. Wiretap Systems Targeted in China-Linked Hack wsj.com

Sarah Krouse, Dustin Volz, Aruna Viswanatha, and Robert McMillan, Wall Street Journal (probably paywalled; sorry):

A cyberattack tied to the Chinese government penetrated the networks of a swath of U.S. broadband providers, potentially accessing information from systems the federal government uses for court-authorized network wiretapping requests.

For months or longer, the hackers might have held access to network infrastructure used to cooperate with lawful U.S. requests for communications data, according to people familiar with the matter, which amounts to a major national security risk. The attackers also had access to other tranches of more generic internet traffic, they said.

Zack Whittaker, TechCrunch:

The 30-year-old law that set the stage for recent backdoor abuse is the Communications Assistance for Law Enforcement Act, or CALEA, which became law in 1994 at a time when cell phones were a rarity and the internet was still in its infancy.

CALEA requires that any “communications provider,” such as a phone company or internet provider, must provide the government all necessary assistance to access a customer’s information when presented with a lawful order. In other words, if there is a means to access a customer’s data, the phone companies and internet providers must provide it.

Bruce Schneier:

For years, the security community has pushed back against these backdoors, pointing out that the technical capability cannot differentiate between good guys and bad guys. And here is one more example of a backdoor access mechanism being targeted by the “wrong” eavesdroppers.

Riana Pfefferkorn:

It is not the ‘90s anymore, when CALEA got enacted, the law requiring telecom wiretappability for law enforcement. China and Russia and DPRK are formidable cyber foes now. DOJ, FBI, etc. want to change CALEA so that encrypted apps like Signal or WhatsApp aren’t exempt from it anymore. But this hack shows that if anything, the law needs to change in the *other* direction. The hack needs to be a wake-up call to law enforcement that as long as they keep opposing encryption for communications, they’re enabling China to smack us in the face with our own hand while saying “stop hitting yourself!”

According to a 2016 paper from Public Safety Canada, “Australia, the U.S., the UK and many other European nations require CSPs [Communications Service Providers] to have an interception capability”; it also notes Canada does not. Such a requirement is understandable from an investigative perspective. But, as Pfefferkorn says, capabilities like these have been exploited before, and it will happen again. These are big targets and there are no safe backdoors.

That brings me — for the second time today — to the need for comprehensive privacy legislation basically everywhere but, in particular, in the United States, the hub of the world’s communications. Protecting private data would dramatically curtail this kind of access violation by removing backdoors, restrict one aspect of TikTok panic, and reduce the exploitation of our behavioural data by creepy ad tech businesses. It is not a panacea and I am sure there are worrisome side effects for law enforcement, but it would likely be more effective than tackling these problems on an individual basis.

Apple as Godzilla youtube.com

I have to say, it is quite an odd thing to be listening to a podcast and hear one’s own name. This recently happened to me on the latest episode of “Upgrade”. It feels like I am about to be called to the principal’s office or something. But I was not.

Myke Hurley and Jason Snell discussed an article I wrote about the more granular control available to users in iOS 18 when apps request access to their contacts. (My piece is a response to a New York Times story; Snell also linked to both with some commentary.) Their chat centres Apple’s scale and influence. Even little decisions the company makes are capable of transforming entire industries.

Hurley raises an apt comparison to App Tracking Transparency, which is exactly what I was thinking about when I wrote my piece. I am similarly unsympathetic to corporate empires built on illicitly obtained data. If you cannot make money when users are given a choice to consent, your business model probably sucks. But I do think it is concerning how powerful both of the major players were in the aftermath of that announcement: Meta, for hoarding behavioural data on billions of people; and Apple, for its ability to give users options.

I see parallels to Google’s power over the web. The near-uniform layout and structure of webpages is thanks to Google’s specific suggestions for improving the likelihood of ranking higher. The main difference is Google’s suggestions are sort of optional; if a website’s owner does not care much about search traffic, they can do whatever they want. The prompts on iOS, on the other hand, are baked into the system.

As Snell says, these apps “have to make the case” for granting permission. I do not think that is such a bad thing, and I am amenable to their suggestion of Apple’s built-in apps being placed on a level playing field. I think a lot of this would be more predictable if privacy laws were stronger. A basic level of privacy protections should not be a competitive advantage, nor should users be required to navigate either unceasing permissions dialogs or terms of service agreements to understand the myriad ways their personal information is being exploited — because their personal information should not be exploited.

Low Orbit Satellite Companies Respond to Scientists’ Concerns About Light and Environmental Pollution With Even Bigger, Brighter Satellites techdirt.com

Karl Bode, Techdirt:

Scientists say that low earth orbit (LEO) satellite constellations being built by Amazon, Starlink, and AT&T pose a dire threat to astronomy and scientific research, and that too little is being done to address the issue.

There are costs to suddenly widespread satellite connectivity. Apple’s partner in its offering, Globalstar, operates a constellation of satellites which would similarly be concerning to scientists.

It is a tricky balance. Adding redundant communications layers in our everyday devices can be useful and is, plausibly, of lifesaving consequence. Yet it also means the sky is littered with fields of objects which interfere with ground-based instruments. The needs of scientists might seem more abstract and less dire than, say, people seeking help in a natural disaster — I understand that. But I am not certain we will be proud of ourselves fifty years from now if we realize astronomical research has been severely curtailed because a bunch of private companies decided to compete in our shared sky. There is surely a balance to be struck.

Messages via Satellite in Real Life, and Real Life Catastrophes 9to5mac.com

As smartphones began competing on satellite connectivity, I had my doubts. Sure, I could imagine a dire emergency situation where it would be lifesaving, but would I ever use it? I hike a little and I cycle a lot, often without cell connectivity, and I feel completely comfortable. I am by no means an extreme sports enthusiast or adventurer. When would I need this stuff?

Well, the Messages via Satellite capability — new for iPhone users in iOS 18 — sure was handy this weekend. I was cycling a light trail in Kananaskis with a friend when I had a low-speed fall in a rock field. It was embarrassing. It also gave me a deep, five centimetre-long cut on my knee. It was not bad enough to need medical attention — I was able to keep cycling just fine — but it was good to know I would be able to get help if I needed it in an area without any cellular reception. And, at the trailhead, I was able to let my wife know I was fine via satellite-sent text message.

Of course, it can also be used in more dire circumstances, as many are finding out.

Ryan Christoffel, 9to5Mac:

Hurricane Helene has caused massive damage and taken over 100 lives across several US states. Many thousands of people are without power and/or cell service. But in the wake of the storm, reports have surfaced about a key iOS 18 feature that has been a lifeline for survivors: Messages via satellite.

In my case, useful; in the case of many people, a truly lifesaving addition. You know those graphics of everything smartphones replaced? Satellite phones surely have not been replaced for the avid adventurer, but they can probably be added to that graphic for a lot of us. Smartphone makers seem to have gone through the list of everyday necessities, then the weekly or monthly ones, and now are at a point where they are adding features we may use only once — but we are glad when we do.

Sponsor: Magic Lasso Adblock: YouTube Ad Blocker for Safari magiclasso.co

Do you want to block all YouTube ads in Safari on your iPhone, iPad and Mac?

Then download Magic Lasso Adblock – the ad blocker designed for you.

Magic Lasso Adblock - best in class YouTube ad blocking

As an efficient, high performance, and native Safari ad blocker, Magic Lasso blocks all intrusive ads, trackers, and annoyances – delivering a faster, cleaner, and more secure web browsing experience.

Magic Lasso Adblock is easy to setup, doubles the speed at which Safari loads, and also blocks all YouTube ads; including all:

  • video ads

  • pop up banner ads

  • search ads

  • plus many more

With over 5,000 five star reviews; it’s simply the best ad blocker for your iPhone, iPad, and Mac.

And unlike some other ad blockers, Magic Lasso Adblock respects your privacy, doesn’t accept payment from advertisers, and is 100% supported by its community of users.

So, join over 350,000 users and download Magic Lasso Adblock today.

Mark Zuckerberg’s Political Zag

The New York Times recently ran a one–two punch of stories about the ostensibly softening political involvement of Mark Zuckerberg and Meta — where by “punch”, I mean “gentle caress”.

Sheera Frenkel and Mike Isaac on Meta “distanc[ing] itself from politics”:

On Facebook, Instagram and Threads, political content is less heavily featured. App settings have been automatically set to de-emphasize the posts that users see about campaigns and candidates. And political misinformation is harder to track on the platforms after Meta removed transparency tools that journalists and researchers used to monitor the sites.

[…]

“It’s quite the pendulum swing because a decade ago, everyone at Facebook was desperate to be the face of elections,” said Katie Harbath, chief executive of Anchor Change, a tech consulting firm, who previously worked at Facebook.

Facebook used to have an entire category of “Government and Politics” advertising case studies through 2016 and 2017; it was removed by early 2018. I wonder if anything of note happened in the intervening months. Anything at all.

All of this discussion has so far centred U.S. politics; due to the nature of reporting, that will continue for the remainder of this piece. I wonder if Meta is ostensibly minimizing politics everywhere. What are the limits of that policy? Its U.S. influence is obviously very loud and notable, but its services have taken hold — with help — around the world. No matter whether it moderates those platforms aggressively or it deprioritizes what it identifies as politically sensitive posts, the power remains U.S.-based.

Theodore Schleifer and Mike Isaac, in the other Times article about Zuckerberg personally, under a headline claiming he “is done with politics”, wrote about the arc of his philanthropic work, which he does with his wife, Dr. Priscilla Chan:

Two years later, taking inspiration from Bill Gates, Mr. Zuckerberg and Dr. Chan established the Chan Zuckerberg Initiative, a philanthropic organization that poured $436 million over five years into issues such as legalizing drugs and reducing incarceration.

[…]

Mr. Zuckerberg and Dr. Chan were caught off guard by activism at their philanthropy, according to people close to them. After the protests over the police killing of George Floyd in 2020, a C.Z.I. employee asked Mr. Zuckerberg during a staff meeting to resign from Facebook or the initiative because of his unwillingness at the time to moderate comments from Mr. Trump.

The incident, and others like it, upset Mr. Zuckerberg, the people said, pushing him away from the foundation’s progressive political work. He came to view one of the three central divisions at the initiative — the Justice and Opportunity team — as a distraction from the organization’s overall work and a poor reflection of his bipartisan point-of-view, the people said.

This foundation, like similar ones backed by other billionaires, appears to be a mix of legitimate interests for Chan and Zuckerberg, and a vehicle for tax avoidance. I get that its leadership tries to limit its goals and focus on specific areas. But to be in any way alarmed by internal campaigning? Of course there are activists there! One cannot run a charitable organization claiming to be “building a better future for everyone” without activism. That Zuckerberg’s policies at Meta is an issue for foundation staff points to the murky reality of billionaire-controlled charitable initiatives.

Other incidents piled up. After the 2020 election, Mr. Zuckerberg and Dr. Chan were criticized for donating $400 million to the nonprofit Center for Tech and Civic Life to help promote safety at voting booths during pandemic lockdowns. Mr. Zuckerberg and Dr. Chan viewed their contributions as a nonpartisan effort, though advisers warned them that they would be criticized for taking sides.

The donations came to be known as “Zuckerbucks” in Republican circles. Conservatives, including Mr. Trump and Representative Jim Jordan of Ohio, a Republican who is chairman of the House Judiciary Committee, blasted Mr. Zuckerberg for what they said was an attempt to increase voter turnout in Democratic areas.

This is obviously a bad faith criticism. In what healthy democracy would lawmakers actively campaign against voter encouragement? Zuckerberg ought to have stood firm. But it is one of many recent clues as to Zuckerberg’s thinking.

My pet theory is Zuckerberg is not realigning on politics — either personally or as CEO of Meta — out of principle; I am not even sure he is changing at all. He has always been sympathetic to more conservative voices. Even so, it is important for him to show he is moving toward overt libertarianism. In the United States, politicians of both major parties have been investigating Meta for antitrust concerns. Whether the effort by Democrats is in earnest is a good question. But the Republican efforts have long been dominated by a persecution complex where they believe U.S. conservative voices are being censored — something which has been repeatedly shown to be untrue or, at least, lacking context. If Zuckerberg can convince Republican lawmakers he is listening to their concerns, maybe he can alleviate the bad faith antitrust concerns emanating from the party.

I would not be surprised if Zuckerberg’s statements encourage Republican critics to relent. Unfortunately, as in 2016, that is likely to taint any other justifiable qualms with Meta as politically motivated. Recall how even longstanding complaints about Facebook’s practices, privacy-hostile business, and moderation turned into a partisan argument. The giants of Silicon Valley have every reason to expect ongoing scrutiny. After Meta’s difficult 2022, it is now worth more than ever before — the larger and more influential it becomes, the more skepticism it should expect.

Hannah Murphy, Financial Times:

Some suggest Zuckerberg has been emboldened by X’s Musk.

“With Elon Musk coming and literally saying ‘fuck you’ to people who think he shouldn’t run Twitter the way he has, he is dramatically lowering the bar for what is acceptable behaviour for a social media platform,” said David Evan Harris, the Chancellor’s public scholar at California University, Berkeley and a former Meta staffer. “He gives Mark Zuckerberg a lot of permission and leeway to be defiant.”

This is super cynical. It also feels, unfortunately, plausible for both Zuckerberg and Meta as a company. There is a vast chasm of responsible corporate behaviour which opened up in the past two years and it seems like it is giving room to already unethical players to shine.

See Also: Karl Bode was a guest on “Tech Won’t Save Us” to discuss Zuckerberg’s P.R. campaign with Paris Marx.

Pavel Durov Is an Unreliable Narrator t.me

It has been a little more than a month since Telegram CEO Pavel Durov was arrested and charged in France, and he has spent September trying to explain authorities’ interest and Telegram’s response.

Only one problem: I am not sure how much I can believe him. But I can only explain that by starting with his most recent posts.

Durov, on September 23:

To further deter criminals from abusing Telegram Search, we have updated our Terms of Service and Privacy Policy, ensuring they are consistent across the world. We’ve made it clear that the IP addresses and phone numbers of those who violate our rules can be disclosed to relevant authorities in response to valid legal requests.

And on October 2:

Since 2018, Telegram has been able to disclose IP addresses/phone numbers of criminals to authorities, according to our Privacy Policy in most countries.

Whenever we received a properly formed legal request via relevant communication lines, we would verify it and disclose the IP addresses/phone numbers of dangerous criminals. This process had been in place long before last week.

According to Durov, this is not “a major shift in how Telegram works”. It lines up with reporting in Der Spiegel, though further reporting called into question Telegram’s ongoing compliance with investigations. But earlier this year, Telegram claimed in its FAQ to reveal nothing at all about its users ever:

To this day, we have disclosed 0 bytes of user data to third parties, including governments.

Today, the same frequently asked question has a different word in it. See if you can spot it:

To this day, we have disclosed 0 bytes of user messages to third parties, including governments.

I do not know what to make of this. There is a vast difference, in my mind, between “0 bytes of user data” — which would include things like IP addresses and phone numbers — and “0 bytes of user messages”. Perhaps this was just poor wording in the earlier version — if so, it feels misleading. If I were some crime lord, I would see that as reassurance Telegram reveals nothing, especially with its reputation.

Let us now rewind to Durov on September 5:

Last month I got interviewed by police for 4 days after arriving in Paris. I was told I may be personally responsible for other people’s illegal use of Telegram, because the French authorities didn’t receive responses from Telegram.

Durov says, in effect, this is the fault of the French government because it did not use the correct channels for information requests, and French law enforcement could have just chatted with him to find out more.

I do not know whether I can believe him. From the outside, it looks like Telegram was habitually uncooperative with law enforcement on legitimate investigative grounds. It turned over some data to German authorities but realized users hated that, so it did one of two things: it deceived authorities, or it deceived users. Neither one is good. But I bet French authorities would not be charging a high-profile executive with such egregious crimes if they did not think they could prove it. I understand being skeptical of charges like these and I am not condemning Durov without proof. But I do not believe Durov either.

I Do Not Care About Impediments to a Creepy Growth Hacking Technique

Sarah Perez, TechCrunch:

iOS apps that build their own social networks on the back of users’ address books may soon become a thing of the past. In iOS 18, Apple is cracking down on the social apps that ask users’ permission to access their contacts — something social apps often do to connect users with their friends or make suggestions for who to follow. Now, Apple is adding a new two-step permissions pop-up screen that will first ask users to allow or deny access to their contacts, as before, and then, if the user allows access, will allow them to choose which contacts they want to share, if not all.

Kevin Roose, New York Times, in an article with the headline “Did Apple Just Kill Social Apps?”:

Now, some developers are worried that they may struggle to get new apps off the ground. Nikita Bier, a start-up founder and advisor who has created and sold several viral apps aimed at young people, has called the iOS 18 changes “the end of the world,” and said they could render new friend-based social apps “dead on arrival.”

That might be a little melodramatic. I recently spent some time talking to Mr. Bier and other app developers and digging into the changes. I also heard from Apple about why they believe the changes are good for users’ privacy, and from some of Apple’s rivals, who see it as an underhanded move intended to hurt competitors. And I came away with mixed feelings.

Leaving aside the obviously incendiary title, I think this article’s framing is pretty misleading. Apple’s corporate stance is the only one favourable to these limitations. Bier is the only on-the-record developer who thinks these changes are bad; while Roose interviewed others who said contact uploads had slowed since iOS 18’s release, they were not quoted “out of fear of angering the Cupertino colossus”. I suppose that is fair — Apple’s current relationship with developers seems to be pretty rocky. But this article ends up poorly litigating Bier’s desires against Apple giving more control to users.

Bier explicitly markets himself as a “growth expert”; his bio on X is “I make apps grow really fast”. He has, to quote Roose, “created and sold several viral apps” in part by getting users to share their contact list, even children. Bier’s first hit app, TBH, was marketed to teenagers and — according to several sources I could find, including a LinkedIn post by Kevin Natanzon — it “requested address book access before actually being able to use the app”. A more respectful way of offering this feature would be to ask for contacts permission only when users want to add friends. Bier’s reputation for success is built on this growth hacking technique, so I understand why he is upset.

What I do not understand is granting Bier’s objections the imprimatur of a New York Times story when one can see the full picture of Bier’s track record. On the merits, I am unsympathetic to his complaints. Users can still submit their full contact list if they so choose, but now they have the option of permitting only some access to an app I have not even decided I trust.

Roose:

Apple’s stated rationale for these changes is simple: Users shouldn’t be forced to make an all-or-nothing choice. Many users have hundreds or thousands of contacts on their iPhones, including some they’d rather not share. (A therapist, an ex, a random person they met in a bar in 2013.) iOS has allowed users to give apps selective access to their photos for years; shouldn’t the same principle apply to their contacts?

The surprise is not that Apple is allowing more granular contacts access, it is that it has taken this long for the company to do so. Developers big and small have abused this feature to a shocking degree. Facebook ingested the contact lists of a million and a half users unintentionally — and millions of users intentionally — a massive collection of data which was used to inform its People You May Know feature. LinkedIn is famously creepy and does basically the same thing. Clubhouse borrowed from the TBH playbook by slurping up contacts before you could use the app.1 This has real consequences in surfacing hidden connections many people would want to stay hidden.

Even a limited capacity of allowing users to more easily invite friends can go wrong. When Tribe offered such a feature, it spammed users’ contacts. It settled a resulting class action suit in 2018 for $200,000 without admitting wrongdoing. That may have been accidental. Circle, on the other hand, was deliberate in its 2013 campaign.

Apple’s position is, therefore, a reasonable one, but it is strange to see no voices from third-party experts favourable to this change. Well-known iOS security researchers Mysk celebrated it; why did Roose not talk to them? I am sure there are others who would happily adjudicate Apple’s claims. The cool thing about a New York Times email address is that people will probably reply, so it seems like a good idea to put that power to use. Instead, all we get is this milquetoast company-versus-growth-hacker narrative, with some antitrust questions thrown in toward the end.

Roose:

Some developers also pointed out that the iOS 18 changes don’t apply to Apple’s own services. iMessage, for example, doesn’t have to ask for permission to access users’ contacts the way WhatsApp, Signal, WeChat and other third-party messaging apps do. They see that as fundamentally anti-competitive — a clear-cut example of the kind of self-preferencing that antitrust regulators have objected to in other contexts.

I am not sure this is entirely invalid, but it seems like an overreach. The logic of requiring built-in apps to request the same permissions as third-party apps is, I think, understandable on fairness grounds, but there is a reasonable argument to be made for implied consent as well. Assessing this is a whole different article.

But Messages accesses the contacts directory on-device, while many other apps will transport the list off-device. That is a huge difference. Your contact list is almost certainly unique. The specific combination of records is a goldmine for social networks and data brokers wishing to individually identify you, and understand your social graph.

I have previously argued that permission to access contacts is conceptually being presented to the wrong person — it ought to, in theory, be required by the people in your contacts instead. Obviously that would be a terrible idea in practice. Yet each of us has only given our contact information to a person; we may not expect them to share it more widely.

As in so many other cases, the answer here is found in comprehensive privacy legislation. You should not have to worry that your phone number in a contact list or used for two-factor authentication is going to determine your place in the global social graph. You should not have to be concerned that sharing your own contact list in a third-party app will expose connections or send an unintended text to someone you have not spoken with in a decade. Data collected for a purpose should only be used for that purpose; violating that trust should come with immediate penalties, not piecemeal class action settlements and FTC cases.

Apple’s solution is imperfect. But if it stops the Biers of the world from building apps which ingest wholesale the contact lists of teenagers, I find it difficult to object.


  1. Remember when Clubhouse was the next big thing, and going to provide serious competition to incumbent giants? ↥︎

Croissant mastodon.social

Croissant is not just a delicious pastry; it is also a new app from Ben McCarthy and Aaron Vegh:

Social media in 2024 can be a real pain. But I’m happy to d’éclair that Croissant is here to help. It makes cross-posting to Bluesky, Mastodon and Threads feel buttery smooth.

I have been testing this for a couple of weeks and it is as described: a lovely, polished way to post across platforms. Okay, it is described with a few more baked good puns in McCarthy’s thread. There is full support for platform-specific features like audience limiting, and probably the nicest alt text entry for images I have seen yet.

It is available from the App Store on the iPhone.

Also, I feel compelled to mention Croissant uses showManageSubscriptions to display your in-app purchase. This is a nice touch. Except Apple takes the opportunity to pollute the screen with an ad for Apple One in a third-party app. Gross.

iPhone Battery Limiter Anecdata icloud.com

Juli Clover’s experiment last month created fertile ground for ample anecdata about whether capping the battery at 80% of its capacity leads to better longevity. This sort of stuff fascinates me.

So here is what I did with my evening: I looked through the first ten pages of the relevant MacRumors Forums thread, the links in Michael Tsai’s roundup, and figures I was emailed by readers. I only looked at reports from the iPhone 15 family of models for a more valid comparison, and only recorded those with capacity, cycles, and an indication of whether limiting was turned on.

Is this data? Barely! I did not factor anything else into this — not charge method, and not the specific iPhone 15 phone model. If someone said they used the 80% charging limit for most of the phone’s life apart from vacationing, I counted that as using the limit. Also, this is a survey of people who felt compelled to comment on a forum thread about battery statistics, so it is wildly skewed. It can barely be called “statistics” because these numbers are so noisy, but it is fun. Roll with it.

Here is my Numbers spreadsheet with a little over a hundred reports. As I was entering it, two things struck me:

  1. Far more of the people reporting 100% remaining battery capacity after typical use have turned on the charge limiter.

  2. People who use the charge limiter seem to also use their phones less but, critically, the 80% limiter appears to help lighter users.

The latter is maybe a little bit too obvious, and it is probably the biggest factor: if you use more of your battery more often, it will wear out faster. But this is something to consider. If you regularly find yourself with plenty of charge remaining at the end of the day, this collection of anecdotes suggests you should think about turning on the capacity limiter. If you are a light user, you may be able to stretch out the life of your battery and keep the same phone for longer.

If you are a heavier phone user, though, you might just be compelled to replace your battery more often regardless of your settings.

Update: “jawbroken” on Bluesky made a chart. (You may need to log into Bluesky to see it.)

The Collapse of Self-Worth in the Digital Age thewalrus.ca

I loved this essay from Thea Lim, as published in the Walrus, about our quantified digital lives subsuming our reality, but I have a quibble with this otherwise excellent paragraph:

[…] What we hardly talk about is how we’ve reorganized not just industrial activity but any activity to be capturable by computer, a radical expansion of what can be mined. Friendship is ground zero for the metrics of the inner world, the first unquantifiable shorn into data points: Friendster testimonials, the MySpace Top 8, friending. […]

To the contrary, this is something we not only talk about with frequency, but usually with anxiety approaching a moral panic. I share those worries, for what it is worth; I am not sure it is a positive thing to have constant reminders of our social and physical performance. I am sometimes upset I do not scrobble my vinyl records with Last.fm, even though I also know this is very silly. Since I stopped wearing a smartwatch or any kind of fitness tracker, I am no longer recording health metrics and I feel healthier as a result. I track webpage views here and have a vanity search for the site URL because it lets me see when cool people have noticed something I wrote. Your experience may vary.

This next paragraph in Lim’s essay, though, is noteworthy:

And those ascetics who disavow all socials? They are still caught in the network. Acts of pure leisure — photographing a sidewalk cat with a camera app or watching a video on how to make a curry — are transmuted into data to grade how well the app or the creators’ deliverables are delivering. If we’re not being tallied, we affect the tally of others. We are all data workers.

We are all helping create webpage views, ad impressions, and video plays, all of which are reported to people who are ostensibly concerned with accuracy. But all of these stats lie. If one’s livelihood depends on what they report, it is hard not to see why they are taken so seriously, even if everyone kind of knows they are not real. We are all participants in this shared delusion.

X’s First Transparency Report Since Elon Musk’s Takeover wired.com

Until this week, the most recent data available about the moderation activities of the company formerly known as Twitter could be found in a report covering the last six months of 2021. Maybe you heard, but Elon Musk began his process for acquiring the company in April 2022, and it concluded in October the same year. I am working my way through “Character Limit”, so I have just relived the experience of that era, and it was not good! Anyway, despite being enthusiastic about transparency, Musk’s X had not released any updates. Now, though, we have data for the first half of 2024 (PDF), and it is quite interesting.

Vittoria Elliott, Wired:

While some numbers remain seemingly consistent across the reports — reports of abuse and harassment are, somewhat predictably, high — in other areas, there’s a stark difference. For instance, in the 2021 report, accounts reported for hateful content accounted for nearly half of all reports, and 1 million of the 4.3 million accounts actioned. (The reports used to be interactive on the website; the current PDF no longer allows users to flip through the data for more granular breakdowns.) In the new X report, the company says it has taken action on only 2,361 accounts for posting hateful content.

Elliott quotes Michael Abboud, a spokesperson for X, saying “[a]s an entirely new company, we took time to rethink how best to transparently share data” about moderation activity. Nonsense. X is not really an “entirely new company”, and this is not a rethought report. It is very similar to the ones which came before, though it is less comprehensive and now in a slick PDF instead of on a slick webpage.

One of the key differences between the two reports is the way total reports of violative behaviour are measured. Twitter says over 11.6 million accounts were reported between July and December 2021. The company said these are de-duplicated; these are 11.6 million accounts against which the company received at least one report. In the X report, it says it received over 224 million “user reports” for the first six months of this year. The company does not share a comparable de-duplicated figure for how many individual accounts were reported, however, nor could I find a comparable total metric reported by Twitter.

Karissa Bell, Engadget:

The report, which details content takedowns and account suspensions from the first half of 2024, shows that suspensions have more than tripled since the last time the company shared data. X suspended just under 5.3 million accounts during the period, compared with 1.6 million suspensions during the first six months of 2022.

In addition to the suspensions, X says it “removed or labeled” more than 10.6 million posts for violating its rules. Violations of the company’s hateful conduct policy accounted for nearly half of that number, with X taking action on 4.9 million such posts. Posts containing abuse and harassment (2.6 million) and violent content (2.2 million) also accounted for a significant percentage of the takedowns and labels.

Abuse and harassment suspensions are up, from 82,971 in the July–December 2021 report to over 1.1 million in the 2024 one. There were 182,536 suspensions between January–June 2021, and 86,202 in July–December 2020. Perhaps X is more responsive to abuse and harassment reports compared to Twitter. But I bet this is indicative of the more abusive and harassing environment that is X today.

Cristiano Lima-Strong, Washington Post:

The site acted on 71 percent of the legal requests it received to remove content in the first half of this year, up 20 percent from the last time it reported the figure in 2021 and more than double the rate in preceding years, according to a new transparency report X published Wednesday and a Washington Post review of past disclosure data.

So X in 2024 is happier to grant government censorship requests — particularly from more authoritarian countries — more abusive, and more lenient with hateful posts than Twitter used to be. Sounds about right.

Christiaan Hetzner, Fortune:

Ferguson based his assessment on internal second-quarter figures recently obtained by the New York Times. According to this report, X booked $114 million worth of revenue in the U.S., its largest market by far. This represented a 25% drop over the preceding three months and a 53% drop over the year-ago period.

That already sounds bad. But it gets worse. The last publicly available figures prior to Musk’s acquisition, from Q2 of 2022, had revenue at $661 million. After you account for inflation, revenue has actually collapsed by 84%, in today’s dollars.

Advertisers do not want to prop up the expensive soapbox of an unhinged billionaire as the site becomes increasingly occupied by hostile squatters? What a surprise.

One could make a quite reasonable argument that businesses should not be so beholden to the desires of advertisers. The appeal of a publication or website to advertisers is not necessarily reflective of its quality. There is plenty of room for anti-advertising, anti-corporate media. But the failure of X to attract advertisers is not so much a subversive statement as it is an understandable free market response.

Guided by Vices

Allow me to set the scene: you have been seated with a group of your friends at a restaurant, catching up in a lively discussion, when a member of the waitstaff shows up. They take everyone’s orders, then the discussion resumes — but they return a short while later to ask if you heard about the specials. You had and, anyway, you have already ordered what you want, so the waiter leaves. You chat amongst yourselves again.

But then they appear again. Might they suggest some drinks? How about a side? Every couple of minutes, they reliably return, breaking your discussion to sell you on something else.

Would you like to see the menu again? Here, try this new thing. Here, try this classic thing we brought back. Here is a different chair. How about we swap the candles on the table for a disco ball? Would you like to hear the specials again? Have you visited our other locations?

It is weird because you had been to this restaurant a few times before and the service was attentive, but not a nuisance. Now that you think of it, though, the waitstaff became increasingly desperate after your first visit. Those first interruptions were fine because they were expected — even desired. But there is a balance. You are coming to this restaurant because the food and the drinks are good, sure, but you are there with friends to catch up.

Now, pressured by management, the waiters have become a constant irritant instead of helpful, and there is nothing you can do. You can ask them to leave you alone, but they only promise a slightly longer gap. There is no way to have a moment to yourselves. Do you get up and leave? Do you come back? I would not. In actual experience, there are restaurants I avoid because the service is just too needy.

Also, apps.

When I open any of the official clients for the most popular social media platforms — Instagram, Threads, X, or YouTube — I am thrust into an environment where I am no longer encouraged to have a good time on my own terms. From home feeds containing a blend of posts from accounts I follow and those I do not, to all manner of elements encouraging me to explore other stuff — the platform is never satisfied with my engagement. I have not even factored in ads; this is solely about my time commitment. These platforms expect more of it.

These are decisions made by people who, it would seem, have little trust in users. There is rarely an off switch for any of these features — at best, there is most often only a way to temporarily hide them.

These choices illustrate the sharply divergent goals of these platforms and my own wishes. I would like to check out the latest posts from the accounts I follow, maybe browse around a bit, and then get out. That is a complete experience for me. Not so for these platforms.

Which makes it all the more interesting when platforms try new things they think will be compelling, like this announcement from Meta:

We’re expanding Meta AI’s Imagine features, so you can now imagine yourself as a superhero or anything else right in feed, Stories and your Facebook profile pictures. You can then easily share your AI-generated images so your friends can see, react to or mimic them. Meta AI can also suggest captions for your Stories on Facebook and Instagram.

[…]

And we’re testing new Meta AI-generated content in your Facebook and Instagram feeds, so you may see images from Meta AI created just for you (based on your interests or current trends). You can tap a suggested prompt to take that content in a new direction or swipe to Imagine new content in real time.

Perhaps this is appealing to you, but I find this revolting. Meta’s superficially appealing generated images have no place in my Instagram feed; they do not reflect how I actually want to use Instagram at all.

Decisions like these have infected the biggest platforms in various ways, which explains why I cannot stand to use most of them any longer. The one notable asterisk is YouTube which, as of last year, allows you to hide suggested videos on the homepage, which also turns off Shorts’ infinite scrolling. However, every video page still contains suggestions for what you should watch next. Each additional minute of your time is never enough for any of these platforms; they always want the minute after that, too.

You really notice the difference in respect when you compare these platforms against smaller, less established competitors. When I open Bluesky or my current favourite Mastodon client, it feels similar to the way social media did about ten years ago blended with an updated understanding of platform moderation. Glass is another tremendous product which lets me see exactly what I want, and discover more if I would like to — but there is no pressure.

The business models of these companies are obviously and notably very different from those of incumbent players. Bluesky and Mastodon are both built atop open protocols, so their future is kind of independent of whether the companies themselves exist. But, also, it is possible there will come a time when those protocols lack the funding to be updated, and are only used by not more than a handful of people each running their own instance. Glass, on the other hand, is just a regular boring business: users pay money for it.

Is the future of some of these smaller players going to mimic those which have come before? Must they ultimately disrespect their users? I hope that is not the roadmap for any of them. It should not be necessary to slowly increase the level of hostility between product and user. It should be possible to build a successful business by treating people with respect.

The biggest social platforms are fond of reminding us about how they facilitate connections and help us communicate around the world. They are a little bit like a digital third place. And, just as you would not hang out somewhere that was actively trying to sabotage your ability to chat with your friends in real life, it is hard to know why you would do so online, either. Happily, where Google and Meta and X exhaust me with their choices, there are a wealth of new ideas that bring back joy.

How Much Does the 80% Charging Limit Help an iPhone’s Battery After a Year? macrumors.com

Juli Clover, MacRumors:

With the iPhone 15 models that came out last year, Apple added an opt-in battery setting that limits maximum charge to 80 percent. The idea is that never charging the iPhone above 80 percent will increase battery longevity, so I kept my iPhone at that 80 percent limit from September 2023 to now, with no cheating.

My iPhone 15 Pro Max battery level is currently at 94 percent with 299 cycles. For a lot of 2024, my battery level stayed above 97 percent, but it started dropping more rapidly over the last couple of months.

I am grateful to Clover for running such a long experiment.

John Gruber:

My year-old iPhone 15 Pro (not Max) which I simply used every day and charged to 100 percent overnight: max capacity: 89 percent, 344 charge cycles.

Glenn Fleishman:

@gruber My iPhone 15 Pro is set to optimized charging up to 100%: 411 cycles, 91%. It seems like her Pro Max actually performed…worse than yours and mine? (Every battery is a little different.)

I received my iPhone 15 Pro on the first day it was available. Its battery is reporting 95% of its maximum capacity with 273 cycles. I use it normally, have never changed battery settings from the default, and it often runs beta iOS releases.

Some caveats: all of us are our own n of 1 study; a handful of those is not data. I would imagine Apple has a reason for creating this preference, too.

The Environmental Cost of A.I. theatlantic.com

Karen Hao, the Atlantic:

Microsoft isn’t a company that exists to fight climate change, and it doesn’t have to assume responsibility for saving our planet. Yet the company is trying to convince the public that by investing in a technology that is also being used to enrich fossil-fuel companies, society will be better equipped to resolve the environmental crisis. Some of the company’s own employees described this idea to me as ridiculous. To these workers, Microsoft’s energy contracts demonstrate only the unsavory reality of how the company’s AI investments are actually used. Driving sustainability forward? Maybe. Digging up fossil fuels? As Prapoo put it in that September conference call, it’s a “game changer.”

Josh Saul, Naureen S. Malik, and Mark Chediak, Bloomberg:

From Florida to Oregon, utilities are racing to meet a surge in demand from power-hungry AI data centers, manufacturing facilities and electric vehicles. The staying power of gas, which in 2016 overtook coal as the No. 1 US source of electricity, has surprised some experts who not so long ago had projected the era of frenzied domestic demand growth for the fuel might soon come to an end.

[…]

Still, the booming power needs are hard to ignore. Electricity usage by data centers is poised to surge as much as ten times current levels by 2030. In addition to building new plants, some power companies will retire gas plants at a slower rate than previously expected, said power market analyst Patrick Finn of energy consultancy Wood Mackenzie. “It makes clean energy goals that much more difficult to attain,” he said.

Brian Merchant:

It’s also worth noting that data centers are at the moment a relatively small slice of total worldwide energy usage — currently something like 1%, dwarfed by cars, heavy industry, commercial buildings, and so on. That could change — a report from the Electric Power Research Institute projected that the electricity required by AI companies could rise to reach up to 9% of the United States’ energy mix, which would, quite frankly, be insane. (If you think the web is overrun with AI content now, imagine a world where one tenth of all the electricity we generate is going into pumping out more of the stuff.)

BUT. There’s another element at work here, and that, as energy analysts have pointed out, is that utilities have a self-interested reason to take AI companies’ energy projections at face value, or even to inflate them: It means they can raise rates and lobby to build more gas plants!

Between these reports and the last batch I linked to, the non-A.I.-generated summary seems to be: businesses are largely entrusted with setting their own environmental targets by the accounting measures of their own design, which they are bending in order to hurriedly launch A.I. features.

I am not an A.I. doomer; I am also not a cheerleader. That umbrella of technologies covers a bunch of exciting innovations, many of which are already finding their way into many of our lives, whether we have agreed to that or not. But it is alarming to see the flexibility of even mediocre environmental targets because of this admittedly interesting technology. Yet I am not convinced it is worth accelerating the damage we are inflicting upon our world.

Actual Emissions by Tech Companies Far Exceed Claims theguardian.com

Akshat Rathi, Bloomberg, in July:

The Alphabet Inc. unit [Google] has claimed that it’s been carbon neutral in its operations since 2007. The status was based on purchasing carbon offsets to match the volume of emissions that were generated from its buildings, data centers and business travel. But in its latest report, the company states: “Starting in 2023, we’re no longer maintaining operational carbon neutrality.”

It’s a sign of a company learning to adapt to strengthening sustainability criteria. “In line with a changing market — including a more robust carbon-removal ecosystem we helped catalyze — we’ve shifted our strategy,” a Google spokesperson said. “We aim to avoid or reduce greenhouse-gas emissions to reach our absolute emissions reduction target.”

Kenza Bryan, Camilla Hodgson, and Jana Tauschinski, Financial Times, in August:

Companies including Amazon, Meta and Google have funded and lobbied the Greenhouse Gas Protocol, the carbon accounting oversight body, and financed research that helps back up their positions, according to documents seen by the FT.

But Big Tech is itself split on how to craft the rules. A coalition that includes Amazon and Meta is pushing a plan that critics fear will allow companies to report emissions numbers that bear little relation to their real-world pollution and not fully compensate for those emissions.

One person familiar with the reform discussions describes the proposal as “a way to rig the rules so the whole ecosystem can obfuscate what they are up to”. The coalition said its approach “emphasises accurate emissions data and transparency”.

The battle reported in this Times article is over renewable energy credits — previously — which are different than carbon offsets. This article paints Google’s credit accounting approach as more honest than the proposal from Amazon and Meta.

Isabel O’Brien, the Guardian:

According to a Guardian analysis, from 2020 to 2022 the real emissions from the “in-house” or company-owned data centers of Google, Microsoft, Meta and Apple are probably about 662% — or 7.62 times — higher than officially reported.

These businesses have different emissions sources — Amazon, for example, also factors deliveries into its environmental reporting; Apple accounts for device manufacturing and transportation. But the overall impact of these companies is far greater than they admit to. It is frustrating to constantly see messages of “net zero” accomplishments and know it is, by some measure, fake — but by how much is difficult to know for most of us laypersons.

FTC Staff Report on Social Media Data Collection ftc.gov

The U.S. Federal Trade Commission:

A new Federal Trade Commission staff report that examines the data collection and use practices of major social media and video streaming services shows they engaged in vast surveillance of consumers in order to monetize their personal information while failing to adequately protect users online, especially children and teens.

The staff report is based on responses to 6(b) orders issued in December 2020 to nine companies including some of the largest social media and video streaming services: Amazon.com, Inc., which owns the gaming platform Twitch; Facebook, Inc. (now Meta Platforms, Inc.); YouTube LLC; Twitter, Inc. (now X Corp.); Snap Inc.; ByteDance Ltd., which owns the video-sharing platform TikTok; Discord Inc.; Reddit, Inc.; and WhatsApp Inc.

This is, even for me, a surprisingly dry report. I really struggled to get through it — in part, perhaps, because many of these behaviours are well known to me and, probably, you. But it is, I think, worthwhile having a single document laying out how these companies are hostile to personal privacy.

My copy contains dozens of highlighted passages from where companies have reported ingesting and exploiting non-user data, inferred demographic and personal details not disclosed by users, and enriched their own collected data from the libraries of third-parties. The latter is illustrated on page 33 like a biology diagram of creepy behaviour. Other highlights include an entire section dedicated to U.S. users’ access to the rights conferred to European users under the GDPR, poor or nonexistent user testing of privacy controls, and bad documentation of data handling and minimization practices.

Much of this is either stuff I know or things I could assume, but that is not to say I did not learn anything. One notable finding is how “most Companies did not proactively delete inactive or abandoned accounts”, which makes sense in a vacuum — but, when paired with the possibility of data being used in the training of machine learning and A.I. features, is less comforting.

As the Commission says, this report also looks at how these platforms are used by children and teens, and what safeguards are in place. I understand this is a controversial issue, and it is unclear which findings are legitimately concerning and which are a moral panic. I will note that endless machine-powered suggestions are a relatively new phenomenon; Instagram only switched to that format in its feed eight years ago. I think it is fair to be worried about the effects these devices and services are having on young brains without following it to Jonathan Haidt’s questionable conclusions.

Stop MacOS Sequoia Monthly Screen Recording Permissions Prompts lapcatsoftware.com

If you are using an app that requires persistent permission to access what is visible onscreen, Jeff Johnson shares a tip to grant longstanding permission on a per-app basis. Instead of timing out after a month, you can extend the permission a thousand years into the future.

This does not appear to be an officially sanctioned workaround. It is possible this method will be broken in a future update, especially if Apple is serious about locking down screen recording under a privacy or security explanation. Ultimately, there should be real APIs available for utility apps which require similar ongoing, latent access.

Perplexity Is Pitching Companies on Advertising Opportunities digiday.com

Cristina Criddle, Financial Times:

At present, Perplexity’s AI chatbot gives a comprehensive response to user questions based on information from the internet, citing sources and including links to web pages. Below this, Perplexity offers suggested follow-up queries.

Under its new advertising model, brands will be able to bid for a “sponsored” question, which features an AI-generated answer approved by the advertiser.

Perplexity has held talks with a small number of top companies, including Nike and Marriott, according to correspondence seen by the Financial Times. The company said it hoped to roll out the ads system by the end of the year and was targeting “premium” brands. Nike and Marriott declined to comment.

I will try to withhold judgement about this, but I am confused by the premise of a “‘sponsored’ question”. In a sense, the current search engine advertising model creates sponsored answers to queries. My assumption is that this is like if you ask Perplexity about — to pick an example off its homepage — the “top cookbooks in 2024”, and then its “Related” questions include an ad purchased by, say, Masterclass. Or a website owner could buy an ad which runs below their articles scraped without permission — that kind of thing.

Perhaps I will find more clues in this month-old Digiday article written by Marty Swant, who obtained Perplexity’s pitch to advertisers:

One example in the pitch deck shows a Nike ad sponsoring a related question when a user asked about basketball shoes or options for sponsored videos alongside a desktop version. Another shows a sponsored Marriott Bonvoy video ad next to someone asking about “best European travel destinations for families.” Another option is to have “branded explanatory text” that appears above sponsored and organic related questions.

That is a funny coincidence; those are the two companies in Criddle’s report. Swant’s story has a lot more details. Unfortunately, it lacks on-the-record comments from Perplexity CEO Aravind Srinivas, which Criddle’s does, almost as though the Times article is part of a campaign or something, one could reasonably speculate.

What is notable is the lack of any credit whatsoever in Criddle’s story to Swant for accurately describing Perplexity’s advertising strategy. Shameful.

Ford Seeks Patent for Always-Listening Advertising Techology therecord.media

Suzanne Smalley, the Record:

Ford Motor Company is seeking a patent for technology that would allow it to tailor in-car advertising by listening to conversations among vehicle occupants, as well as by analyzing a car’s historical location and other data, according to a patent application published late last month.

Two things to keep in mind: there is still no proof anyone is using microphones for targeted advertising in this way, and patents do not necessarily indicate future plans. Still, that is little reassurance when there is a major car company desperately protecting its research into spying on passengers for another revenue stream.

Nobody wants this. Nobody at Ford woke up and thought they were making a better world by working on this — or by patenting it, for that matter. I cannot imagine anyone would defend this or think it is a good idea. At best, this is a worrisome example of the broken concepts of intellectual property and inventions.

Salesfoce Hired John Mulaney for a Set at Dreamforce, and It Went Great sfstandard.com

Kevin V. Nguyen, San Francisco Standard:

In a wide-ranging, 45-minute set, [John] Mulaney did not hold back when it came to joking about the cartoonish conference, which aspired to be the “largest AI event in the world.”

“You’re an account executive at Top Low?” Mulaney asked an audience member, who clarified that she works at Tableau, a data visualization company. “You know in your goddamn bones that a bunch of you are working on products that are just OK, but you have to vamp and make up terms to make it sound more awesome than it is.”

I would like to know who managed to get Mulaney to play Dreamforce. I would like to know who passed him through layers of corporate bureaucracy and managerial sign-off, and I would like to give them a high-five.

Microsoft Redesigns Its Illustrations microsoft.design

Jay Tan and Alexis Copeland, of Microsoft:

Our studies showed that while our illustrations could be described as colorful, inclusive, and genial on a surface level, they were received within consumer culture as uninteresting and emotionless. The flat vectorized style that was once hugely popular across the industry was now communicating sub-optimally and potentially evoking ideas and themes that were misaligned with our company values.

To continue being relevant and create delightful customer experiences, we had to apply the lessons we were learning from our current illustrations and progress in tandem with Microsoft’s evolving brand and culture.

Without intending to be cruel to the two credited authors of Microsoft’s blog post, the language used is indicative of a pretty bleak design practice. Over a thousand words are used to say there is a new suite of illustrations which is more dimensional in a soft and trendy way, and based on a new palette of colours. There is some reasonable justification, too. But most of this feels like it was written by an MBA who once heard about the value of design thinking from a TED Talk.

Also, while there are plenty of visuals shown, there are only two examples of these icons in use — and only one of those feels beneficial to its context. This is true despite Microsoft insisting “illustrations were approached more as an afterthought” but is now “turning them into visuals that are not only aesthetically pleasing but also rich in meaning and emotion”.

Sebastiaan de With reacted to the embedded sizzle reel:

My theory is that the designers making all these slick marketing graphics are kept away from the people making the software at all costs. Armed guards are involved. Whatever happens, this joy and whimsy cannot touch the actual software.

This is a consistent problem with Microsoft’s concept videos and the reality of its products. I use a Windows 11 PC at work and it is fine — it is probably the nicest Windows has ever looked. But these concept videos give the system an unearned abundance of richness, texture, and visual interest. The actual system has vast swathes of off-greys, brittle buttons, and misaligned window elements. There are plenty of hard-to-read panels made of a material that looks simultaneously very thick, owing to the amount of background blur, yet entirely lacks any feeling of depth.

Apple is not innocent of this crime, either. Its MacOS Big Sur design video presents window elements and the Control Centre with a structure and crispness not actually present in the shipping version. Instead, we are treated to a sea of blur.

How Crypto Bros Wrested Flappy Bird From Its Creator arstechnica.com

Kyle Orland, Ars Technica:

Fans of ultra-viral mobile gaming hit Flappy Bird who were stunned by the game’s sudden removal from the iOS App Store 10 years ago were probably even more stunned by last week’s equally sudden announcement that Flappy Bird is coming back with a raft of new characters and game modes. Unfortunately, the new version of Flappy Bird seems to be the result of a yearslong set of legal maneuvers by a crypto-adjacent game developer intent on taking the “Flappy Bird” name from the game’s original creator, Dong Nguyen.

The new owners responded in a post on X.

An ignominious resurrection of an all-time classic. I am not saying you should not play this, but I am not going anywhere near it — not with these owners.

Heart and Soul and Efficiency pxlnv.com

Last night, I watched the finale of the “Grand Tour” and, with it, the end of the on-screen constant of three British car journalists who have entertained me since I was a teenager. It was good; I am glad they wrapped in such a touching way. Also, I suddenly want to go to Zimbabwe.

I was struck by something Jeremy Clarkson said. He is a comically out-of-touch old man whose politics are often vile and whose oafish behaviour was tolerated for far too long. But, in this clip, I found a feeling we have in common:

[Imitating the sound of the engine in his Lancia:] bum, bum, bum, bum…

Love that sound. And all you lot growing up today with your electric cars, you’re never gonna hear it.

There are lots of reasons why we’re jacking this show in, but for me, one of the main ones is I’m simply not interested in electric cars. They are just white goods — they’re washing machines, they’re microwave ovens. You can’t review those. You can’t enjoy them.

I am not co-signing this hatred of electric cars, nor am I disinterested in them. I am not even signing onto Clarkson’s joy of a loud engine because I live near a road down which people drive their burble-tuned 3-series BMWs and Subarus, and it is terrible.

But I do find common ground in the need for the objects in our lives to remain characterful. We have spent an awful lot of time making things more perfect, refined, and efficient. In the process, though, I worry we are losing some of the things which make them interesting. Perhaps efficiency and refinement are an enemy of personality — the vibration of an engine is lost energy; a needle reading a vinyl record is not nearly as precise as a laser reading a compact disc.

I wrote something about this feeling last year, and I think it holds up:

[…] I, for one, do not want to live in a world dominated by appliances. I want to love the things I use, and I am sure I am not alone. Do not get me wrong: I appreciate so many of these things; they are brilliant in ways I can barely comprehend. But clever is not a substitute for soul. Too many of the products and services I use feel more advanced and less compelling than those of, say, ten or twenty years ago. We should find that quality again.

We see people turning to things like film photography to recapture some nostalgic charm, even if they are so young the nostalgia is not even their own. This is purely speculative, but perhaps the reason it speaks to us in a way modern digital photography does not is because our memories are imperfect. The world in our head is a little bit fuzzier. All things digital do not capture that imprecision quite as well.

Maybe the way we make things more likeable is to make them a little bit worse than they could be. That should not be at the expense of our environment, but not everything should feel like a functional tool, either. I do not think that means recapturing the way old technologies worked. It means doing new things with a sense of character which, sometimes, might mean sacrificing precision.

Apple Explains How It Thinks About Photography in an A.I. Era theverge.com

For a review of this year’s new iPhone Pro models, Nilay Patel, of the Verge, asked Apple about the company’s view of photography. There is a really good, on-the-record response which seems to draw a clear line on the processing of an image. Put simply, it seems Apple’s perspective is to try to accurately capture a scene as it occurred. While images may have taken on a too-processed look for my liking, the intention seems to be to capture light as it was, not simulate a memory which never occurred.

Patel:

That’s a sharp and clear answer, but I’m curious how Apple contends with the relentless addition of AI editing to the iPhone’s competitors. The company is already taking small steps in that direction: a feature called “Clean Up” will arrive with Apple Intelligence, which will allow you to remove objects from photos like Google’s Magic Eraser. McCormack told me that feature will somehow mark the resulting images as having been generatively edited, although he didn’t say how.

In my testing of Clean Up on an image on the latest iOS 18.1 beta build, Apple adds EXIF tags to the image to mark it as being edited with generative A.I. tools. EXIF tags can be erased, though, and I do not see any other indicators. It is possible they exist and I missed them.

Apple’s tools are more cautious, so far, compared to those from its competitors. Even if you include the unreleased Image Playground product — something which I do not see much value in Apple releasing at all — nothing the company is doing on the generative A.I. front is so far allowing people to create entirely fraudulent photos. It is possible Apple does not have the technology of Google’s Magic Editor and, so, perhaps this is an unfair comparison. If it does, though, it should elect not to release it — a choice Google ought to have made as well.

iOS 18 Brings RCS to iPhones, Without End-to-End Encryption, Yet gsma.com

Apple:

[…] When messaging contacts who do not have an Apple device, the Messages app now supports RCS for richer media and more reliable group messaging compared to SMS and MMS.

RCS rolled out in a relatively early beta release for my iPhone — perhaps in July — and I have appreciated both typing indicators and read receipts when chatting with friends who do not have iPhones. But none of those conversations have been end-to-end encrypted. That is not a change from when I messaged them over SMS, but it is not an improvement, either. RCS does not specify end-to-end encryption, and Apple, understandably, does not want to support Google’s proprietary implementation.

But it seems at least one — and perhaps both — of those things may be changing.

Tom Van Pelt, GSMA technical director:

While this is a major milestone, it is just the beginning. The next major milestone is for the RCS Universal Profile to add important user protections such as interoperable end-to-end encryption. This will be the first deployment of standardized, interoperable messaging encryption between different computing platforms, addressing significant technical challenges such as key federation and cryptographically-enforced group membership. Additionally, users will benefit from stronger protections from scam, fraud, and other security threats.

This seems like good news. I have friends who do not use iPhones and, while there are lots of messaging app options for our group chats, it also feels odd to keep an app on your phone for the more-or-less dedicated purpose of maintaining a single conversation.

However, I have at least two questions. The first: how will users be able to tell the difference between a private RCS discussion and one which is not end-to-end encrypted? Apple has several visual indicator options. For example, a message thread could have a persistent padlock or bubbles could use a different colour. Both add a layer of visual complexity which could raise questions or add confusion.

Perhaps a simpler choice would be better. The placeholder text in the compose box, for example, now says “Text Message • SMS” or “Text Message • RCS” depending on which protocol is being used. Surely it could also say something like “Encrypted • RCS” and, if Apple wanted to, it could make iMessage threads match with an “Encrypted • iMessage” placeholder.

This is a solvable problem, but it adds a new dimension to Messages. In all versions since iOS 5, conversations with green bubbles are not end-to-end encrypted, and conversations with blue bubbles are. At some point in the future, those categories will become further bifurcated, with some non-iMessage conversations becoming end-to-end encrypted, and some iMessage conversations becoming more securely protected.

My second question: what protocol is becoming standardized? The answer, it seems, might be a version of Google’s own.

Elmar Weber is a general manager at Google:

We’re proud to have offered end-to-end encryption (E2EE) in Google Messages with #RCS since 2020. We believe that #E2EE is a critical component of secure messaging, and we have been working with the broader ecosystem to bring cross-platform E2EE to RCS chats as soon as possible. Google is committed to providing a secure and private messaging experience for users, and we remain dedicated to making E2EE standard for all RCS users regardless of the platform.

Perhaps there is a different standard which will be met by all RCS providers, but it would be reasonable to guess Google’s existing protocol will form the backbone of this effort. Not only has Apple been apparently pressured into adopting RCS — something I wish it had done without dragging its feet so much — it may be implementing some version of Google’s end-to-encryption after all.

Ultimately, the politics of protocols and promulgated specifications are not much concern to users — or me, frankly. What I hope to see is a future in which end-to-end messaging is the standard for one-on-one and small group conversations, without needing to download anything extra. At some point, a conversation in Messages without the protection of end-to-end encryption will be so rare Apple will feel comfortable animating a warning beacon in the app if you so much as think about sending an SMS. Worldwide attempts to subvert or kneecap end-to-end encryption are also an ongoing threat to these improved expectations of privacy.

Update: In July of last year, the Messaging Layer Security protocol was published as a new standard. It will probably be the cross-platform solution to end-to-end encryption.

Also, for clarity, RCS in iOS also depends on carrier support. If you do not see it, perhaps your carrier has not yet rolled it out.

‘Chat Control’ Back on E.U. Agenda techradar.com

Chiara Castro, TechRadar:

Hungary, the country that now heads the Council of Europe after Belgium, has resurrected what’s been deemed by critics as Chat Control, and MEPs are expected to vote on it at the end of the month. After proposing a new version in June, the Belgian presidency had to take the proposal off the agenda last minute amid harsh backlash.

Popular encrypted messaging apps, including Signal and Threema, have already announced their intention to rather shut down their operations in the EU instead of undermining users’ privacy. Keep reading as I walk you through what we know so far, and how one of the best VPN apps could help in case the proposal becomes law.

This news was broken by Politico, but their story is in the “Pro” section, which is not just a paywall. One cannot just sign up for it; you need to “Request a Demo” and then you can be granted access for no less than €7,000 per year. I had to settle for this re-reported version. And because online media is so broken — in part because of my selfish refusal to register for this advanced version of Politico — news outlets like TechRadar find any way of funding themselves. In this case, the words “best VPN” are linked to a list of affiliate-linked VPN apps. Smooth.

Patrick Breyer:

[…] According to the latest proposal providers would be free whether or not to use ‘artificial intelligence’ to classify unknown images and text chats as ‘suspicious’. However they would be obliged to search all chats for known illegal content and report them, even at the cost of breaking secure end-to-end messenger encryption. The EU governments are to position themselves on the proposal by 23 September, and the EU interior ministers are to endorse it on 10 October. […]

This is a similar effort to that postponed earlier this year. The proposal (PDF) has several changes, but it still appears to poke holes in end-to-end encryption, and require providers to detect possible known CSAM before it is sent. A noble effort, absolutely, but also one which fundamentally upsets the privacy of one-on-one communications to restrict its abuse by a few.

Glowtime Ennui mjtsai.com

Michael Tsai has a good roundup of the generally muted responses to Apple’s annual September product presentation. This year’s bit of consumerist fun did feel overlong and tedious to me, too — like homework for understanding the lineup rather than an exciting demonstration of tomorrow’s technology available today. Apple’s employees were doing their best onscreen to show excitement. Yet it did not translate so well for me and, it would seem, many others.

Riccardo Mori:

[…] Ever since Apple switched to this pre-packaged delivery format, the novelty has worn down quickly and these events all look like sophisticated PowerPoint presentations and, worse, they all look alike. When I try to isolate one from the last dozen I’ve watched, I can’t. They’re all a blur. If you ask me, “Remember the launch of the Apple Watch?”, I’ll tell you, “Oh yeah, I do!”. If you ask me, “Remember when Jobs announced the switch to Intel processors?”, I can still picture in my head some of the slides that were used. If you ask me to remember something about an iPhone event since the launch of the iPhone 11, my mind draws a blank. iPhone 11, 12, 13, 14, 15, 16… Yeah, nothing.

I think Mori’s perspective about the presentation’s format is correct, but I disagree with the choice of examples. My memories of the iPhone 6S, iPhone 7, and iPhone 8 launches, for example, entirely blur together in the same way as for the recent years of iPhone launches. Routine updates tend to do that.

What is more notable is that I, like Mori, remember the Intel switch like it happened yesterday. It is not as though I obsessively rewatch it, and perhaps my sharp memory is because I first saw it when I was young and impressionable. But it meant something. Yet I could not tell you anything about the announcement of Apple silicon Macs.

Perhaps that is because that specific media event happened during the first year of the COVID-19 pandemic, and it was the first in Apple’s pre-recorded style. This format also allows Apple to jam more stuff into its presentations, which is useful with a more extensive product line. But surely these prerecorded infomercials are not made more memorable by being relatively undifferentiated pieces of high-gloss marketing.

MacOS Sequoia Shipped With the Annoying Screen Recording Permissions Dialog developer.apple.com

I was proved wrong after I speculated last month the new monthly permissions prompt for legacy screen recording might not be in the released build of MacOS Sequoia:

I think it is possible MacOS 15.0 ships without this dialog. In part, that is because its text — “requesting to bypass the system window picker” — is technical and abstruse, written with seemingly little care for average user comprehension. I also think that could be true because it is what happened last year with MacOS 14.0. […]

It turns out this prompt, awkward language and all, made it into the public release.

Andrew Cunningham, in his review for Ars Technica, thinks this is a good idea in isolation:

The recurring screen recording permissions request is especially justifiable — it’s good for macOS to check in periodically about this kind of potentially data-scraping app, so attackers or domestic abusers can’t just install one once, click through the initial permissions requests, and have access for as long as you have the computer.

However, he dislikes the cumulative “constant barrage of requests and notifications [which] is an element of confusion and fatigue and of users clicking through boxes just to make them go away”.

Jason Snell, of Six Colors, is also frustrated:

In the name of making the Mac a safer place to be, right now Apple’s also making it a worse place to be. This is not an acceptable trade-off. It’s incumbent on Apple to make the Mac safer without compromising usability.

Put bluntly, macOS Sequoia fails this test.

In the latest beta release of MacOS 15.1, Apple added a new device management key, forceBypassScreenCaptureAlert, to override the monthly permissions request. (Thanks to Josh Calvetti.) However, my understanding is this cannot be used by more general users; it is only for managed devices.

Update: Added more context to my summary of Cunningham’s position.

Six Colors Turns Ten sixcolors.com

Congratulations to Jason Snell and Dan Moren for ten years of Six Colors. From its beginning as a result of a painful media layoff, it is wonderful to see its continued independent success. I have read it just about daily since its launch, and have quoted Snell, Moren, and other contributors more times than I can count. I must still actively remind myself not to put a “u” in the site’s name, though.

Meta’s Red Card

It was only a couple of weeks ago when Mark Zuckerberg wrote in a letter to U.S. lawmakers about his regret in — among other things — taking officials at their word about Russian election meddling in 2020. Specifically, he expressed remorse for briefly demoting a single link to a then-breaking New York Post story involving data it had obtained from a copy of the hard drive of a laptop formerly belonging to Hunter Biden, the son of the now-U.S. president.

At the time, some U.S. officials were concerned about the possibility it was partly or wholly Russian disinformation. This was later found to be untrue. In his letter, Zuckerberg wrote “in retrospect, we shouldn’t have demoted the story” and said the company has “changed [its] policies and processes to make sure this doesn’t happen again”.

To be clear, the laptop story was not a hoax and social media platforms ultimately erred in the decisions they made, but their policies were not inherently unfair and were reasonably cautious in their handling of the story. Nevertheless, the phrase “Hunter Biden’s laptop” is now a kind of shibboleth among those who believe there is a mass censorship campaign by disinformation researchers, intelligence agencies, and social media companies. That group includes people like Jim Jordan, to whom Zuckerberg addressed his obsequious letter. Surely, he was no longer taking U.S. officials at their word, and would be shrugging off their suggestions for platform moderation.

Right?

Kevin Collier and Phil Helsel, NBC News:

Social media giant Meta announced Monday that it is banning Russian media outlet RT, days after the Biden administration accused RT of acting as an arm of Moscow’s spy agencies.

[…]

U.S. officials allege that in Africa, RT is behind an online platform called “African Stream” but hides its role; that in Germany, it secretly runs a Berlin-based English-language site known as “Red”; and that in France, it hired a journalist in Paris to carry out “influence projects” aimed at a French-speaking audience.

As of writing, the Instagram and Threads accounts for Red are still online, but its Facebook page is not. A June report in Tagesspiegel previously connected Red to RT.

But I could not find any previous reporting connecting African Stream to Russia before U.S. officials made that claim. Even so, without corroborating evidence, Meta dutifully suspended African Stream’s presence on its platforms, which appeared to be active as of Friday.

Meta should — absolutely — do its best to curtail governments’ use of its platforms to spread propaganda and disinformation. All platforms should do so. I also hope it was provided more substantial evidence of RT’s involvement in African Stream. By that standard, it was also reasonable — if ultimately wrong — for it to minimize the spread of the Post story in 2020 based on the information it had at the time.

For all Zuckerberg’s grovelling to U.S. lawmakers, Meta ultimately gets to choose what is allowed on its platforms and what is not. It is right for it to be concerned about political manipulation. But this stuff is really hard to moderate. That is almost certainly why it is deprioritizing “political” posts — not because they do not get engagement or that the engagement they do get is heated and negative, but because it risks allegations of targeted censorship and spreading disinformation. Better, in Meta’s view, to simply restrict it all. Zuckerberg has figured out Meta is just as valuable when it does not react to criticism.

What I am worried about is the rising tension between the near-global scope of social media platforms and the parallel attempts by governments to get them to meet local expectations. Many of these platforms are based in the U.S. and have uncomfortably exported those values worldwide. Meta’s platforms are among the world’s most-used, so it is often among the most criticized. But earlier this month, X was banned in Brazil. The U.S. is seeking to ban TikTok and, based on a hearing today, it may well succeed.

It is concerning these corporations have such concentrated power, but I also do not think it makes sense to either treat them as common carriers, nor for them to be moderated in other countries as they would in the United States. I am more supportive of decentralized social software based on protocols like ActivityPub. Those can be, if anything, even more permissive and even harder to moderate. That also makes them more difficult for governments to restrict them — something which I support, but I know is not seen universally as the correct choice. They minimize the control of a single party’s decisions and, with it, help reduce the kinds of catastrophes we have seen from the most popular days of Facebook and Twitter.

Surely there will be new problems with which to contend, and perhaps it will have been better for there to be monolithic decision-makers after all. But it is right to try something different, and I am glad to see support building in different expressions. It is an exciting time for the open web.

Even so, I still wish for a good MacOS Bluesky client.

Apple’s Lawsuit Against NSO Group Has Been Dropped at the Company’s Request, but Meta’s Continues forbiddenstories.org

Stephanie Kirchgaessner, the Guardian, in February:

NSO Group, the maker of one the world’s most sophisticated cyber weapons, has been ordered by a US court to hand its code for Pegasus and other spyware products to WhatsApp as part of the company’s ongoing litigation.

Phineas Rueckert and Karine Pfenniger, Forbidden Stories, in July:

In July 2020, about nine months after WhatsApp sued NSO in a California court, the Israeli government requested for files in NSO’s office in Israel to be seized as NSO faced a potential discovery process, the consortium found. This pre-trial procedure, typical to common law jurisdictions such as the U.S., can lead to sensitive, internal documents being produced in court through a subpoena. Israel feared that these documents, if included in the lawsuit through discovery, could reveal information about Israeli state secrets.

The state of Israel also maneuvered to keep the seizure under wraps. Israel filed a gag order on information pertaining to the seizure of files at NSO’s offices, effectively preventing Israeli media from publishing information about the seizure. This publication ban, which has been in place for more than a year, aimed to protect Israel’s national security and foreign relations. The gag order referred to the WhatsApp litigation, suggesting that it could have been issued in response to the lawsuit.

Joseph Menn, Washington Post:

Apple asked a court Friday to dismiss its three-year-old hacking lawsuit against spyware pioneer NSO Group, arguing that it might never be able to get the most critical files about NSO’s Pegasus surveillance tool and that its own disclosures could aid NSO and its increasing number of rivals.

Apple’s request (PDF) cites the co-published Guardian version of the above Forbidden Stories reporting in saying it does not believe information it would produce in this suit would be held securely, and it worries about how forthcoming NSO Group has been. It also downplays the effects of a successful suit — a win would, according to Apple, “no longer have the same impact as it would have had in 2021” because there are plenty of NSO Group competitors.

WhatsApp appears to be continuing its suit against NSO Group. On the same day Apple filed its request to dismiss its case, WhatsApp attorneys were scheduling depositions (PDF). I hope Meta does not shy away from fully litigating this. It is important to hold vendors like these accountable for the abuse of their software.

A Cartoon Butt Clenching a Bar of Soap arstechnica.com

Nate Anderson, Ars Technica:

The great irony of online advertising these days is that it’s often claimed to be “targeted,” mining our personal and demographic information to serve us the ads that we allegedly want to see. Wouldn’t I prefer to view ads “relevant to my interests”? Maybe. But I can say with confidence that after two decades of being “extremely online” for work, the number of ads I have voluntarily and enthusiastically clicked upon must number in the low double digits.

Instead, the engines powering these ad networks continue to bombard me with two kinds of ads: 1) those that are wholly irrelevant to my interests and 2) those that are relevant to my interests because they display the exact product I once looked at in some online store. Ad targeting companies may “know a lot about me,” but they don’t know me in any truly useful way.

Ad tech companies will never have enough information about us to ensure truly reliable targeting, but they have more than enough to be a privacy nightmare unlike anything the world has seen before.

Update: This felt familiar to me. Four years ago, a similar butt-themed ad — this time for pyjamas with a flap — followed Vice writer Kate Dries around the web.