Zoey Tur and Ben Shapiro – Facing a Troubling Fact

WTF OK, for the first time… well… ever… I have to actually agree with something that came out of Ben Shapiro’s mouth. This is not a comfortable situation.

Before we begin, let me say that Ben Shapiro is a misogynistic, short-sighted, borderline bigoted mouthpiece for the right-wing media. I consider myself a centrist, but for the most part, the stuff he comes up with still doesn’t land on my radar. I will defend to my last breath his right to say what he believes, however – no matter how much I can’t agree with it.

A short while back, he was on the Doctor Drew show with a panel discussing Caitlyn Jenner’s ESPN Arthur Ashe Award for Courage. To absolutely no ones’ surprise, he was totally against it. While Mr. Shapiro did indeed spout off with borderline bigoted comments, what happened during the show deserves further attention, and is being largely ignored and/or used to highlight Mr. Shapiro’s bias in many matters. The problem with this is that the incident has nothing to do with his short-sighted opinions, and more to do with a threat made against him on national television.

Here’s the relevant snippet of the show:

YouTube Clip

While I applaud Ms. Tur for standing up for her rights and opinions, the way she did it is unacceptable, inexcusable, and not helping anyone.

The discussion was heated, with Mr. Shapiro flat out refusing to use feminine pronouns to refer to Ms. Jenner; even going so far as to repeatedly refer to transgender identity as delusional. He was crude, impolite, and politically incorrect – but absolutely none of this is either out of character for Mr. Shapiro, or reason to threaten the man with physical harm. Ms. Tur specifically, and with no room for mis-interpretation, threatened the man with bodily harm on a nationally televised program. It’s there, on film, with all of the previous events leading up to it and none of them justifying it.

Mr. Shapiro has indeed requested that law enforcement investigate the matter, and I’ve got to say that’s about the most responsible thing one can do under the circumstances. He didn’t retort with his own threats, he didn’t storm off the stage as so many others have done in similar circumstances, he didn’t even take a cheap verbal shot at her. He just continued on with his – granted, ill-received – argument as if the threat didn’t occur, then followed the appropriate course of actions and brought the matter to the attention of the police.

Say what you want about Mr. Shapiro’s opinions – and I will do so continually – but no one should be threatened with harm because of an opinion. That’s what lead to the Danish Newspaper Cartoon killings, the attack on Charlie Hebdo, and so many other incidents it is sickening. The saddest part of this whole thing is that people proclaiming “Jes Suis Charlie” after the shooting are amongst the same people saying that Ms. Tur was reacting appropriately.

I agree with, and applaud, Mr. Shapiro on this one topic. We don’t see eye-to-eye on nearly anything, and actually don’t even see eye-to-eye on the topic he was speaking about when the incident happened. That doesn’t change the fact, however, that he was threatened with bodily harm. No one – not even those we vehemently disagree with – should ever have that hanging over them.

Encouraging and exploring free speech is a double-edge sword. It only becomes one sided when actual swords start rattling over it.

On Changing from We to They

Photo Credit: PicJumbo
IMG 9748 Jumping from one employer to another is never easy, but doing it after over a decade with your former employers can lead to some very interesting issues. Not the least of which, for me, is suddenly finding yourself in the very odd position of moving to knowing that people you’ve considered part of your work life for years and years are no longer “we.”

Back in my days of so-called wolf-packing from one startup to another; none of us were around one company long enough to truly get the sense of “we.” Any time you approached that level of corporate identity, you either jumped ship because your wolf-pack colleagues were building up a new startup, or because the one you were in was going under. Thankfully, those two scenarios only intersected in my career once, but that was – in the general marketplace – another common reason why “we,” never really latched on to any of us. When I found a home for so many years I found not only new technology platforms we built becoming standards but other employees who were there just as long as I was, “we” became me.

It was an odd feeling for those of my generation in technology. Other verticals, like healthcare and financial firms, do tend to have folks who sign on board and end up staying in the same company their entire careers, but tech moves and changes so quickly and so often that long tenure isn’t typically even an option, much less a common occurrence. Most people I know in the field stay at one company for a maximum of three to five years, and so many co-workers come and go during that time that a collective noun just doesn’t get a chance to stick.

So, when I did finally step out of a long-standing employment gig, and into a new one, for the first time in so long; I suddenly realized that I had become part of the proverbial “we,” and more unnervingly I had to deal with the issue of that life becoming a “they” overnight. It’s not a comfortable position to be in, and thankfully my new co-workers have mostly come from the same situation and are able to help me deal with it, but it is what it is. “We” have become “They” – and I can’t do much but hope to get used to it quickly and move on.

How do you deal with that change in your work life? How can you force your brain into wrapping itself around the fact that the internal communities, political cliques, and personal relationships that defined your day-to-day are now something you exist outside of? More importantly, how do you deal with the fact that it isn’t who you are any longer? After all, melding to become part of “we” changes you to the core, and now that core is gone.

For me, the process is on-going, but I’ve found a few ways to help hurry it along so I can move on and get on with new adventures:

1 – Acknowledge that it won’t be easy. You’ve worked with these people, places, and policies for a chunk of your life. They’ve changed you, and you’ve changed them in at least some ways. Recognize that the transformation from seeing them as part of “we” to being “they” won’t happen overnight. Beating yourself up over it won’t make it any easier, and will make the whole process take a lot longer.

2 – Don’t constantly correct yourself out loud. In your head, make sure to mentally correct yourself when you accidentally say things like “We do it this way” when you meant to say “They do it this way,” but don’t immediately and constantly re-state your statements out loud. First, it’s insanely awkward for everyone listening to you. Once in a while, it’s funny and charming. If you do it every single time, it becomes annoying. Your co-workers know you’re going through one hell of a transition, they know what you mean when you use the wrong pronouns, and as long as they can still see you’re trying to shift your mindset, they’ll let the mistake slide.

3 – Do mentally correct yourself whenever you can. I find that if I’ve said “We do X this way” out loud, a quick mental note that “THEY do X this way” in my head doesn’t break the flow of my thoughts, and reinforces the desire to get the pronouns right over time. You should mentally check yourself and correct the statement in your head, training your brain to pick the right pronoun the next time you have to make the sentence come out of your mouth.

4 – Mentally note when others do it. If you’re in a situation where there are other employees in the same boat, make sure you mentally note when they use “we” instead of “they.” This is not an exercise to see who does it more, but rather a mnemonic you can use to help yourself. By noticing when it happens to others around you, your own brain can form more concrete pathways that help you also start using the appropriate pronouns yourself.

5 – Don’t go correcting others when they do it, at least not as a rule. Again, once in a while, reminding someone that it’s “they” and not “we” can be a good thing, but don’t be that guy/girl who constantly harps on it. First, you look like a douche, but more importantly it doesn’t help either of you. I have a few folks at my new company who remind me once in a while – when it’s appropriate or funny or will break tension. That has been a huge help for me and them alike. But I’ve worked in places where someone will religiously correct the new guy who uses the wrong pronouns, and they just look like assholes.

Finally, remember the immortal words of Mrs. Hughes from Downton Abbey, “There’s no shame in feeling homesick. It means you come from a happy home.” Keeping good memories of where you came from and who you knew there and considered “we” is nothing to be ashamed of. Over time, your brain will recognize that “we” have become “they,” and in the meantime, start finding your new “we” and you can begin to move on.

10 hours in the air

Photo Credit: PicJumbo

IMG 9426

You folks all know I travel quite a bit. Planes, trains, and automobiles – though regretably without John Candy as a sidekick. Recently, I was trapped on a 10 hour flight overseas, and frankly I am not impressed.

Years ago, when I did such a trans-continental flight, the coach seats were slightly more roomy than coach on domestic flights, and the whole business of charging for “extra” legroom (a total joke) was not a consideration. Flying United to Tel Aviv has shown me just how far long-haul flight experience has tanked in the intervening years.

Let’s start with boarding the plane. If course the first class, disabled, uniformed, and other people get on first. That’s actually fair, and I have no objections.

Then it all goes to hell.

Between the priority boarding for credit card holders, frequent flyers, and pretty much anyone who has absolutely any claim at all to it; 3/4 of the plane boarded before us shlubs who had just normal tickets even had a chance to see the gangway. By the time I got on, 90% of the overhead bins were full, everyone was already seated around me, and it was pure hell. Now, I was in the middle of the plane, so theoretically first class, and everyone behind me should be on, but not everyone around me and in front of me too.

So, I get on the plane, sit down, and realize that the extra legroom seat I did shell out for (it being a really long flight) was pretty much the same as any other domestic plane pitch from as little as 3 years ago. God help everyone who didn’t get extra leg-room, I can only image the hell of 10 hours with their knees jammed up against their chests.

In flight service was actually pretty good. When cabin service happened, real meals were served, you could ask for a can of soda or bottle of water instead of a cup of the stuff that’s 90% ice, and the staff were pretty friendly. But the constant movement of beverage carts up and down aisles that were barely big enough to manage that made it impossible to get up and stretch your legs. This became even more critical considering the abysmal seat pitch we all had to put up with. Deep Vein Thrombosis is a very real and very deadly medical condition undeniably tied to being jammed in airline seats for hours on end. The inability to move – pretty much at all – is just the airlines begging for massive lawsuits.

Added to this, it was literally hours between visits by any cabin crew. Granted, I can’t expect them to be continually roaming the aisles; but seeing one of them check in on things every few hours might be nice.

Listen up, American air carriers, it’s time to get in-step with your overseas counterparts and stop treating your passengers like veal – penned in and miserable. Widen the isles, increase sit pitch so the guy in front of me doesn’t lean his seat back into my lap, and start understanding that we’re human beings who deserve at least the most basic levels of respect and dignity.

The Real Story Behind the Apple Privacy Statement

Photo Credit: PicJumbo
IMG 7446 [Editor’s note: Neither the author nor anyone associated with this blog is a lawyer of any kind. This blog is not to be taken for legal advice under any circumstances. If you have a personal privacy question of law, consult a trained and licensed attorney.]

There’s been a LOT of talk about how Apple is standing up to the Federal Government (and specifically the FBI) in the news, and it’s important to realize why the stance Apple is taking matters. This is not a blanket statement against the government cracking encryption (which is a good stance to take, but not what is at stake here).

The major issue is that what many people (even some IT Professionals) think is happening is not what is actually happening.

Basically any iPhone or iPad running iOS 8 and up produces a situation where the government cannot easily get to the data stored on a phone which has been locked with a 6 or more character passcode and disconnected from iCloud. The reasons for this are complex and highly technical, but the basic idea is that not even Apple can reverse the process of a phone locked in such a way. Mostly, this is because the phone’s own internal identification data is combined with the passcode to create a hash – a mathematical representation of the two values that makes up the key to unlock the encryption. Put in your passcode correctly, the mathematical equation output matches what the phone is expecting, and the phone unlocks. Put in the wrong passcode, and there’s no match, and the phone stays locked tight. Put in the wrong passcode enough times, and the phone forgets the key entirely, essentially permanently encrypting all the data – with the same impact as erasing all of it as far as the government is concerned.

In this case, a phone that was in the possession of one of the San Bernardino shooters has been locked with at least a 6 character passcode, and was disconnected from iCloud about a month before the shooting. That means that the government has 10 tries to get the code, or the phone irreversibly loses the encryption key, rendering all data sitting on the phone pretty much unreadable forever.

Here’s where things get tricky.

Apple is not saying they are refusing to unlock the phone for the FBI, or that they refuse to give the government anything Apple has access to directly. This is a common misconception widely reported by the media, and is flat out wrong. Apple *cannot* unlock the phone. It’s not physically or digitally possible for them to do it without changing the codebase that iOS 9 (which is on the phone) uses. Apple *can* give – and has already given – the government anything stored in iCloud. Apple has done this before when there is a valid warrant for that data, and it’s stored by Apple’s encryption, so they can reverse it and provide the info.

The issue here is that the shooter either broke iCloud backup, or manually turned it off, about a month before the shooting. That means that the majority of the information the government wants is located – and is *only* located – on the phone. Since Apple cannot reverse the locking mechanism of the phone, they do not have access to that information and can’t hand it over to the government even if they wanted to.

What Apple can do – and is refusing to do – is give the government a way to perform what is known as a “brute force” attack against the phone. A brute force attack is literally a person or computer trying combination after combination until they hit the right passcode. Normally, each try at the password takes a tiny amount of time to process, and iOS adds a tiny amount of time to that as a measure against exactly this kind of attack. To a user, this isn’t an issue, as a human entering a code won’t even notice it; but a brute force attack requires thousands of attempts to be processed automatically by a computer, and those tiny amounts of times add up to a LOT of extra time when you’re doing it at that level. The second – and more pressing – issue is that after 10 tries, the phone will never be un-encryptable. Ten tries is nowhere near enough to accomplish a brute force attack, and based on what the government is saying, they’re around try 8 right now with no success.

So what can Apple do? They can provide a signed version of the iOS software which can overwrite the restrictions in iOS which protect against such a brute force attack. Basically it would allow someone to make an infinite amount of tries, and remove the pause between attempts. This would allow a government computer the ability to try thousands of attempts, until they happen upon the right passcode and the phone unlocks itself.

This leads to the question, “If Apple could do this, why don’t they?” The answer is the heart of the matter, and a major issue in the field of personal privacy.

Apple could provide a software update to the government, which could be applied via the lightning port (just like you can do with the official software updates if you don’t want them to download right to the phone). They can create an update that allows the government to do what they’re trying to do. The problem is that doing so unleashes a genie that no one wants to see let loose. Putting that kind of software into even the US government’s hands means it is out there. In the same way as the government could use it to brute force crack a phone open when they have a valid warrant, anyone else who got their hands on the code could do the exact same thing with nothing standing in their way. Hackers the world over would quickly be able to break the phone’s security simply by physically getting the phone in their hands for a long enough period of time.

Basically, this is like the government asking Medico or Scalage or another lock maker to provide them with the means to create a key that will open every single lock that manufacturer ever made, given enough time and tries at it. While theoretically possible, it won’t be easy to do, and the harm it could do to millions of people would far outweigh the good it could possibly due for this one – albeit truly significant – criminal case. (Hat/Tip to Henry Martinez for that analogy)

Apple believes that this is a step beyond what they are reasonably expected to do, and the government’s requested methodology would leave millions of other iPhone users open to the potential to be hacked and have their phone data stolen. Once the code exists, someone will figure out how it is done and start using it to hack peoples’ devices in short order. The trade-off is simply not balanced enough to warrant first building and then giving the FBI the altered iOS software update.

Who will win? That’s up to the courts to decide. At this point both sides have valid legal standing and a lot of ground to stand on; but that means both sides could win or lose this one. Don’t be surprised if this goes all the way up to the US Supreme Court, as both sides are apparently going to fight this to the bitter end. Personal privacy and protection for everyone not involved in the crime versus the government’s lawful ability to gain evidence in a criminal case is not something that will be decided quickly or easily – but it is of vital importance to every one of us. Can the government demand something that could so easily be used for both their good and everyone else’s evil? Can Apple refuse to provide a software solution that is within their ability just because of the potential for it to be used maliciously? Unfortunately, current law has not quite kept up with the world of technology as it speeds ahead of lawmakers.

Either way, Apple is bent on fighting this as much and as long as they can, and either way, I think that shows a remarkable level of responsibility and care from them. I expect the government will also fight to the last breath, because the matter is critical to their ability to fight terrorism and other criminal activity. Bot sides are right, both sides are wrong, and I feel horrible for the judges that are going to have to figure this one out.

The times, they are a changin’

Photo Credit: PicJumbo
Bonus IMG 5961
Many of you know that I had been with my until-very-recent employer for nearly 15 years. I’ve seen them go from a fledgling startup to a massive power in the field of High Availability and Migration software during that time, and I’ve been consistently proud of the platform, and proud to be part of the organization. But all good things, it is said, must eventually come to an end.

A short while ago, I tendered my resignation after accepting a position at another firm. While the decision wasn’t an easy one, and took a long time to come to me, it was time to make a change.

I will never forget all the experiences of a decade and a half of new technologies, new frontiers in server IT and Operations, the advent of the virtual datacenter, the advent of no datacenters (Cloud technologies), and the struggles of everyday IT and DevOps administrators in keeping up with the world blurring by. I’ll remember the day we changed the name of our company to match our flagship product, and the day we took the company with that new name public. I’ll remember the leaner times, as the economy contracted and our business was forced to do the same; but also the positive moves which positioned us to remain a leader in our industry.

I don’t think I’ll ever forget the transition to a new corporate identity when we got acquired; the melding of two mindsets and ways of accomplishing goals to keep the best ideas and discard the rest. The process wasn’t easy, and wasn’t always kind – or often even fair, but it was remarkably rewarding as we strove to reach the next level in our corporate evolution.

So now, I’ll take all those memories and bring that experience to bear on a new market. Stratoscale will be my new home, and with luck the place where I spend the next 15 or more years of my career. Their technology is incredible, and their people are some of the most talented and driven I’ve ever had the chance to work with. Even as a new player on the stage, they’re already getting rave reviews and making waves in the industry.

Those who know me also know that wherever I go, those I work with change the world. I work for and with innovators, visionaries, people who shape technology and guide its evolution. This move is no different, as that’s exactly who Stratoscale is. Keep your eyes open, and see what we can do!

And to those I leave behind: Never forget who we were, what we built, and where the future can take you. I won’t be far, I won’t forget the times we’ve had, and no matter what; I will always be proud of every memory you gave me to take with my on the journeys ahead.

Things I wish someone had told me before I started playing Inquisition (No Spoilers)

I have played both Dragon Age Origins and Dragon Age 2 – in some cases multiple times – but there were several things that I wish I knew before starting to play Inquisition. Here’s my list.

– This first one is something I actually did hear before I started, but it bears repeating. GET OUT OF THE HINTERLANDS! The starting sandbox is as beautiful as the others, and has a ton of quests (called missions) you can take on, but it’s very easy to get stuck there for 20 hours. Gain about 10 Inquisition Power and 3-4 levels under your belt (around 3-4 hours of play), then move on. You can (and in fact have to) go back to the Hinterlands later, so don’t worry, you won’t miss anything.

– Personal preference, turn off lip shine. It’s under Makeup in the character customization system (which you should definitely check out when creating your character’s look), and leaving it at the default makes you look like you overdosed on lip gloss. On a male character, it looks… really odd.

– You can JUMP! For those new to the series but who have played other games this isn’t a shock, but for those of us who played the earlier games, this is a huge change. There are still some places where you hit the dreaded “invisible wall,” but they’re few and far between in this game.

– The left thumstick will perform a “search” function when you depress/click it. This is important, as it will highlight any loot, resources, and objects of interest near you. Considering that the landscape can very easily hide things, and the number of things out there, you should search OFTEN to find stuff. In the latest patch, found items also show up as gold dots on the mini-map, making it even easier to locate them.

– Your companions don’t automatically join you. Unlike other DA games, you have to actively seek out some companions, and then convince them to join up. This is generally easy to do, but also easy to miss. Keep an eye out for new missions, and re-visit places from time to time – you’ll find that companions will turn up if you follow that advice.

– THERE’S NO HEALERS, but there are several types of healing potions. You also do NOT heal between battles automatically, but must either use potions or return to Inquisition Camps and/or your Stronghold to replenish your health. Warriors also have the Guard talent that gives them an extra health-bar before they start losing HP, and Mages can cast Barrier over their teammates to do the same, so you can live without healing magic.

– While we’re on that topic, fast-traveling to a camp automatically refills your health and BASIC healing potion supply – you do not have to actually “rest” to do it unless you walk into a camp instead of fast-traveling there.

– And refilling other potions (heal over time, mana, grenades, etc.) requires a Potions Bench found in camps and strongholds and reagents (herbs, etc.) and must be done manually. Only your basic health potions are refilled automatically at camps.

– One last note on this, your basic health potions are shared amongst the group, while all other potions and potables are per-character. This means that each character can carry stuff specific to them, but also means that they can’t access potions carried on another team member. Choose wisely.

– OK, I lied, one more on potions. Next to the potions table in most strongholds is a potion upgrade table. Use this along with consumables to improve your potions, elixirs, and grenades to make them last longer, work better, etc.

– Spend your Inquisition Perk Points wisely, they’re very limited and you may only get 10 or so in a playthrough. Some ones to save up for are “Deft Hands, Fine Tools” which lets your rogues pick more advanced locks; and “Forward Scouts” which makes resource nodes like lumber and quarries show up on your world map. There is also a perk that increases the number of healing potions the team can carry, and another to add a 3rd potion slot to each team member – both are quite useful. Finally, there is a Perk that dramatically extends the range of the Search feature – not totally critical but very useful. Otherwise, check all categories and map out which perks you want early in the game.

– DO NOT SELL ALL VALUABLES! Some stuff you pick up that gets put in the Valuables tab in your inventory is actually critical for quests! You can tell what you should hang on to in two ways. If it’s icon is gold, keep it. If it has “flavor text” that shows up when you hover over it, keep it. For the most part, anything else is either not used in quests, or there are enough of them that you can find more later on to turn in. NEVER use the “sell all valuables” option or you will ditch some important stuff.

– You can’t tell your companions’ current approval rating except by trying to figure it out by how they speak to you. Unlike previous games in the series, the companions don’t have approval bars on their Character Sheets, you just have to keep a close eye out for approval messages on-screen and try to glean information based on how they talk when you interact with them. Meaning that if a companion isn’t happy with you, they’ll be very curt with you when you speak to them, as opposed to very friendly when you’re in their good graces. It is not always obvious, either, so your mileage may vary. Companions can get pissed off enough to leave, so if one of them you want to keep starts getting snippy, find ways to make them happy (or at least neutral).

– On that topic, you can’t win them all over completely, so don’t try. Different decisions will make some companions happy and piss off others – even if they are not in your party at the time. That means no more “just don’t take that person on that mission” to get around the approval system anymore. You do seem to be able to keep most of them from being totally pissed off at you – with a LOT of work – but you won’t be able to make everyone happy. If you don’t think you want them in your party, piss them off and they’ll eventually leave (most of them anyway). Otherwise, keep them neutral to happy.

– And one last bit of info on approval. Most characters have a certain set of personality traits. When you speak to them, choosing speech snippets that align with those traits will help you gain approval, so dive deep into the character development of your companions if you want to know how to best approach them.

– Visit the Dragon Age Keep! The Keep allows you to spell out choices you made from the previous Dragon Age games. For those who played through the whole series, this is critical, as many of the choices you made in previous games have an impact on Inquisition, sometimes in surprisingly big ways. Not to worry if you haven’t played the previous games, Inquisition has a default World State it will use that steps through BioWare’s suggested outcomes from Origins and DA2.

– Speaking of different outcomes, you should save often, and use multiple save slots. I usually have 5 save slots and rotate between them as I go. There are a LOT of decisions to be made, and you might not like the outcome of some of them. Multiple saves allows you to scroll back in time and try again. The game does auto-save, but those autosaves get overwritten, so they’re not a lot of help.

– Play with the crafting system. Unlike in other games, the system in Inquisition actually yields good results after a while. More-so in weapons than in armor, but still good to check out early in the story through the end-game.

– Explore EVERYWHERE! While you should leave the Hinterlands early, go back to it and explore all the areas it has to offer. Do this with each sandbox you gain access to. Different quests, Advisor Missions, and other fun stuff won’t show up until you discover them in the sandbox. This is critical for your Strongholds. Vendors, quests, and interactions tend to hide in odd corners in those places.

– Finally, check the War Table often and do the Advisor Missions (the missions that you send your council on instead of going yourself). They yield some interesting results, and in some cases very major results. As it says above, no spoilers in this one, all I’m saying is do as many Advisor Missions as you possibly can. Hint: Time doesn’t really stop when you exit the game, so do the multi-hour Advisor Missions right before you’re done for that gaming session, when you open the game again, they’ll be done.

Locked Down Internet of Things and the Danger it Poses

Photo Credit: PicJumbo
IMG 7409 The “Internet of Things” is a real thing these days, with everything from toothbrushes to refrigerators now connected to wifi networks and spewing forth data to so many locations it’s hard to track. But a few disturbing trends in the IoT world definitely should give us all pause for thought.

First, many of these IoT devices are severely locked down. They can’t be upgraded, updated, or patched easily, and sometimes not at all by the end-user. Granted, end-users are famous for not keeping digital things updated to begin with, but not even having the option is a disturbing turn of events. When devices cannot be updated/reconfigured by the end-user, it both leads to issues during the product’s support lifetime and after as well.

During the active support lifetime of the device, the end user cannot ensure the updates work properly, roll back updates that didn’t work and/or create new issues, and control what information is kept and sent by the device itself. Manufacturers have many reasons for doing this, such as assuring a steady stream of information that they can market to others, for example. None of these reasons should be taken as valid for endangering the security of a home network, however. Malicious code that infects your connected refrigerator and cannot be removed until the manufacturer sends out an update is just not an acceptable situation.

After the lifetime of the product, even more problems arise. Manufacturers abandon products all the time, leaving these products without any updates at all going forward, and just as many people who would like to see if they can break in and wreak havoc. Thankfully many products continue to live on well past that point, taken over by community efforts and open-source projects to extend the lifetime of the codebase well beyond the lifetime of the 1st-party support. Locking down these devices so they can only ever be changed by the 1st-party developers can make continued community support impossible, blocking this ongoing benefit.

Secondly, locking down these devices also means that end-users become unable to see what communication is going on between those devices and the world at large. Data leakage will occur, and not being able to limit the data available to leak is a dangerous thing.

I’m not saying that all IoT devices need to be totally open and open-sourced. What I do believe, however, is that the consumer should have the right and the ability to say what will go where, and when it happens. This can be done with end-user accessible settings and controls, with the ability to apply patches and roll them back on demand, and the ability to keep unknown software off of them to begin with. Even Apple, famous for their closed ecosystem, does give users the ability to shut off things they’d prefer not to use. Yes, it will mean changing how we typically interact with these kinds of devices, but making them IoT has already done that; so it won’t exactly be a whole new paradigm. Support vendors who give the end-user enough control to keep themselves safe, and reject vendors that insist on locking out everyone without good reason.

Keep that in mind, when next you consider an internet connected fridge.

Fallout: The Story So Far **SPOILERS**

PowerArmorMany fans of Fallout 4 are notably still confused by the state of the world around them. The post-apocalyptic landscape is easily explained, but what exactly happened that lead up to it? This post will attempt to explain the major plot points to you.

**NOTE … SPOILERS AHEAD**.



It goes without saying that explaining the back-story of the game will give away a lot of details of previous games, so please do NOT read this if you want to avoid spoilers about the overall Fallout universe!

Divergence: Where it all went sideways

Fallout’s world is not exceptionally different from ours, up to the point of the end of the Second World War. Prior to this point in history, everything essentially went exactly as it did in our world, so the parallels are easy to draw. Sometime around the late 40’s and early 50’s, things in the Fallout world dramatically changed, and the rest, as the say, is history.

First and foremost, computers and many other electronic technology evolved much more slowly in most – though not all – categories when compared to our world. The transistor and micro-processor were both inventions that didn’t come to the Fallout world until decades later than they were discovered and put into mass production in ours. This has lead to televisions, radios, and desktop screens for computers still using vacuum tubes; and large-scale computers continuing to take up entire rooms or even larger spaces. While the overall level of technology is on par – or even ahead – of our own, it is not miniaturized, and therefore still takes up massive amounts of space.

While computer and audio-visual technology remained very large, other tech did get much smaller. Most notably, nuclear technology and the objects that use it. Portable fusion batteries (impossible in our current technological terms) are common, and power everything from televisions to laser weaponry. Micro-fission cells can power many other items (whereas in our world fission can only take place on a useful level in giant reactor chambers. Plasma weaponry is also somewhat common, meaning the Fallout world scientists managed to tame that beast and make it hand-held.

Nuclear science evolved as a massively faster pace than in our timeline overall. Cars, planes, appliances, and other equipment can all use tiny portable reactors to gain power – reactors that are still going strong 200+ years after they were last serviced and recharged. There’s a very good reason nuclear energy advanced so fast, and that reason is:

The Resource Wars

Some decades prior to the Great War, the world’s supply of fossil fuels began to dwindle. Horrific wars were fought over the last remaining oil fields – including those located in Alaska and the Middle East. While the USA fought off China for the Alaska oil fields with only conventional warfare, European nations and terrorist groups in the Middle East did engage in limited nuclear exchanges, destroying large swaths of the world outside the US. Additionally, the US annexed Canada to capture more resources and secure a land-route to Alaska directly to continue to defend the last remaining oil fields found there.

As these Resource Wars continued, industries once reliant on plastics (which require petroleum products to be made) switched instead to glass and metal. This, combined with an asthetic shift back to the styles of the 1950’s, gave the whole society the look and feel of the 50’s, but with highly advanced technologies only available to those in our timeline in our dreams. Think of it as a scene out of a 1950’s sci-fi novel or movie, and you’ll get the visual idea.

Eventually, the Resource Wars ended as there were nearly no more resources to fight over, but world tensions were still strained to the breaking point. As the USSR had not fully collapsed (how much of it became independent states is not clearly spelled out, but the USSR itself is still a world power); the US, USSR, China, and European Commonwealth were the dominant forces of the world, and on the brink of total destruction. The tensions grew and grew, until 2077, when the simmering tensions boiled over into nuclear annihilation.

And so, our story begins:

When Fallout 4 starts, you play as either a former soldier in the Alaskan Front, or the wife of the same, with a newborn son living in an idyllic suburban paradise. Your robot butler attends to the day-to-day running of the modest two-bedroom house (robotics and AI having become so common everyone could afford them) and you are beginning an average day – late October, 2077. As you go about your daily routine, a news alert is broadcast, and the visibly shaken reporter announces confirmed nuclear detonations in Washington DC and Philidelphia. You and the family immediately head to the Vault-Tec Vault 111 – an underground shelter capable of keeping 1000 people safe from the attacks going on in the outside world, ready to re-form society in about 80 years when the fallout falls to livable levels once more. Or so you’re told…

What happened just before this point:
As you and your family descend into the underground vault, none of you have any idea about the massive and intricate plan that has been going on around you – and that you’ve now become an unwitting player in.

Enter the Enclave:
Leading up to the Great War, the upper echelon of US (and possibly worldwide) leadership realized that some form of mass extinction event was going to happen in their lifetimes. Debates raged about if it wold be a massive climate shift, nuclear war, or something else, but every projection showed the utter destruction of humanity in the none-to-distant future. Planning for the worst, they formed the Enclave – a secretive group who would rebuild society based on a set of criteria known only to them. Race and social status didn’t seem to come into their calculations, as those chosen for the Vaults (a.k.a. Project Safehouse) came from every societal strata and ethnic background. These select few (about 1/1000th of the population at best) were lured into signing up for space in vast underground vaults created by a shadowy company named Vault-Tec. VT was less a for-profit corporation and more an arm of the Enclave government, and the vaults were far from what they appeared.

Each vault – with few exceptions – was actually designed to run a complex and long-running study of societal and psychological experimentation. The results of these experiments would allow the Enclave (safe in their functioning-as-expected vaults) and some control vaults to then take the lessons learned and best re-build the human race. The entire project would be monitored and controlled by Vault-Tec scientists sealed away in relative comfort and watching everything through dedicated video and audio links – as well as the personal reports from select vault controllers locked away along-side their subjects.

Some known experiments:

– Multiple generations locked within a vault with no chance of leaving and ruled by a tyrannical Overseer.

– The greatest musical geniuses of a generation slowly driven mad by psychoactive substances in the air supply

– A vault with only male residents except for one female

– A vault with only female residents except for one male

– Forced elections for “Overseer” in which the chosen candidate would server a one year term, then be killed.

– A lottery where each vault resident might be chosen to be executed

– Cloning experiments that went horribly wrong after multiple generations of clones

– Fanatical anarchists locked up with a massive supply of weapons

– Vault doors which would not function correctly, letting a precise amount of radiation leak into the vault against all efforts by the residents

– Purposely faulty equipment that would not seriously endanger the vault dwellers, but caused a continual stream of stress

– Inclusion of only very upper-class residents, but an inept Overseer and working-class support staff that all had absolute authority over them.

– Cryogenic suspension of all residents except for a very small staff to manage them for the first 180 days

The list goes on and on, with 113 known vaults, and possibly dozens more not yet reveled through the games to date. Each of these experiments were meant to allow the Enclave to observe how humanity adapted (or in most cases, horribly failed to adapt) to the pressures the experiments put them under. This allowed them to formulate the best way to handle rebuilding society when the so called “control vaults” which had no experiments going on in them opened, and the resulting humans walked out to rebuild anew.

What went wrong:

As is evident in all the games, the experiments all failed massively in different ways. Vaults with tyrannical Overseers ended up in total revolt and anarchy. Psychological experiments warped and twisted the minds of the vault dwellers, rendering them savages or sending them all into murderous rages. Societal experiments failed when no one would actually adapt to new paradigms and either forced their way out of the vault, or were driven into murderous rages (that’s a theme repeated quite often). Only a very few vaults had success:

– Vault 21 in Las Vegas was populated with compulsive gamblers, gambling equipement, and the rule that ALL arguments and disputes must be solved by gambling. While the compulsive gamblers bred successive generations of compulsive gamblers, the conflict resolution method work insanely well.

– Vault 31 where committed anarchists and xenophobes were given unlimited weapons and ammunition. Surprisingly they did not destroy each other, but went on to found a xenophobic community generations later when the vault was opened. They’re most definitely not welcoming to outsiders, but otherwise they’re doing very well.

– Vault City, where a vault opened on time, and the residents used the Garden of Eden Creation Kit (GECK) – a device used to supply food, water, power, etc. – to create a new city and are still living happily in it a century later.

– Necropolis, where the experiment to allow radiation into the vault resulted in horrible mutations, but otherwise the residents all survived and lived on (see Gouls in an upcoming post).

– Several control vaults which eventually opened to allow their dwellers to leave.

Aside from those exceptions, the Project Safehouse vaults were all horrific failures, but the Enclave still learned valuable lessons from them. As for the Enclave themselves, secret and perfectly functional vaults kept them alive and well until the background radiation fell enough for them to go out into the world and try to rebuild it.

Next time in this series, we’ll talk about what happened to everything outside the vaults after the bombs fell. Stay tuned!

Notes:
Most information is taken from either official Bethesda/Zenimax sources, or from the Fallout Wiki on Wikia. Both are worth a look!