www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary malware-amazon.it.html po/malwa...


From: GNUN
Subject: www/proprietary malware-amazon.it.html po/malwa...
Date: Wed, 22 Aug 2018 04:58:42 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     18/08/22 04:58:42

Modified files:
        proprietary    : malware-amazon.it.html 
        proprietary/po : malware-amazon.de.po malware-amazon.es.po 
                         malware-amazon.fr.po 
                         malware-amazon.it-diff.html 
                         malware-amazon.it.po 
                         malware-amazon.ja-diff.html 
                         malware-amazon.ja.po malware-amazon.pot 
                         malware-amazon.ru.po malware-google.de.po 
                         malware-google.fr.po malware-google.pot 
                         malware-google.ru.po 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.fr.po 
                         proprietary-surveillance.it-diff.html 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja-diff.html 
                         proprietary-surveillance.ja.po 
                         proprietary-surveillance.pot 
                         proprietary-surveillance.ru.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/malware-amazon.it.html?cvsroot=www&r1=1.6&r2=1.7
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.de.po?cvsroot=www&r1=1.9&r2=1.10
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.es.po?cvsroot=www&r1=1.10&r2=1.11
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.fr.po?cvsroot=www&r1=1.9&r2=1.10
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.it-diff.html?cvsroot=www&r1=1.5&r2=1.6
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.it.po?cvsroot=www&r1=1.13&r2=1.14
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.ja-diff.html?cvsroot=www&r1=1.4&r2=1.5
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.ja.po?cvsroot=www&r1=1.5&r2=1.6
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.pot?cvsroot=www&r1=1.5&r2=1.6
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.ru.po?cvsroot=www&r1=1.13&r2=1.14
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.de.po?cvsroot=www&r1=1.24&r2=1.25
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.fr.po?cvsroot=www&r1=1.36&r2=1.37
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.pot?cvsroot=www&r1=1.23&r2=1.24
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.ru.po?cvsroot=www&r1=1.55&r2=1.56
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.221&r2=1.222
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.fr.po?cvsroot=www&r1=1.298&r2=1.299
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it-diff.html?cvsroot=www&r1=1.63&r2=1.64
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.236&r2=1.237
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja-diff.html?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.209&r2=1.210
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.pot?cvsroot=www&r1=1.158&r2=1.159
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ru.po?cvsroot=www&r1=1.383&r2=1.384

Patches:
Index: malware-amazon.it.html
===================================================================
RCS file: /web/www/www/proprietary/malware-amazon.it.html,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -b -r1.6 -r1.7
--- malware-amazon.it.html      21 Aug 2018 07:28:10 -0000      1.6
+++ malware-amazon.it.html      22 Aug 2018 08:58:41 -0000      1.7
@@ -3,7 +3,7 @@
  https://www.gnu.org/proprietary/po/malware-amazon.it.po</a>'
  --><!--#set var="ORIGINAL_FILE" value="/proprietary/malware-amazon.html"
  --><!--#set var="DIFF_FILE" 
value="/proprietary/po/malware-amazon.it-diff.html"
- --><!--#set var="OUTDATED_SINCE" value="2018-06-22" --><!--#set 
var="ENGLISH_PAGE" value="/proprietary/malware-amazon.en.html" -->
+ --><!--#set var="OUTDATED_SINCE" value="2018-06-22" -->
 
 <!--#include virtual="/server/header.it.html" -->
 <!-- Parent-Version: 1.84 -->
@@ -228,7 +228,7 @@
 <p class="unprintable"><!-- timestamp start -->
 Ultimo aggiornamento:
 
-$Date: 2018/08/21 07:28:10 $
+$Date: 2018/08/22 08:58:41 $
 
 <!-- timestamp end -->
 </p>

Index: po/malware-amazon.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.de.po,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -b -r1.9 -r1.10
--- po/malware-amazon.de.po     18 Aug 2018 12:29:07 -0000      1.9
+++ po/malware-amazon.de.po     22 Aug 2018 08:58:41 -0000      1.10
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2017-09-26 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -97,28 +97,6 @@
 "class=\"transnote\">[1]</a> und <a href=\"/philosophy/ebooks\">andere "
 "schädliche Funktionen</a> verfügt."
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr "Art der Schadsoftware"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\">Hintertüren</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">Überwachung</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a href=\"#drm\">Digitale Rechte-Minderung (DRM)</a><br />oder <em>Digitale "
-"Beschränkungsverwaltung</em><br />&#8209;&#160;Funktionen, entwickelt um zu "
-"beschränken, was Nutzer mit den Daten auf ihren Rechnern tun können."
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "Amazon Sw(K)indle-Hintertüren"
@@ -247,6 +225,35 @@
 "sicher sein, ob es nicht doch einen Weg gibt, aber es scheint klare "
 "Anzeichen zu geben."
 
+#. type: Content of: <h3>
+# | Amazon [-Kindle Swindle-] {+Echo+} Surveillance
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "Amazon Sw(K)indle-Überwachung"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !
@@ -345,6 +352,25 @@
 msgid "Updated:"
 msgstr "Letzte Änderung:"
 
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "Art der Schadsoftware"
+
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\">Hintertüren</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">Überwachung</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a href=\"#drm\">Digitale Rechte-Minderung (DRM)</a><br />oder "
+#~ "<em>Digitale Beschränkungsverwaltung</em><br />&#8209;&#160;Funktionen, "
+#~ "entwickelt um zu beschränken, was Nutzer mit den Daten auf ihren Rechnern 
"
+#~ "tun können."
+
 #~ msgid ""
 #~ "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr "Copyright &copy; 2014-2017 Free Software Foundation, Inc."

Index: po/malware-amazon.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.es.po,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -b -r1.10 -r1.11
--- po/malware-amazon.es.po     27 Jul 2018 09:32:30 -0000      1.10
+++ po/malware-amazon.es.po     22 Aug 2018 08:58:41 -0000      1.11
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-07-27 11:24+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -102,29 +103,6 @@
 "\"Digital Restrictions Management\">DRM</abbr>)</a> y <a href=\"/philosophy/"
 "ebooks.html\"> otras funcionalidades maliciosas</a>."
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr "Tipo de <cite>malware</cite>:"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\">Puertas traseras</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">Vigilancia</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a href=\"#drm\">Gestión digital de restricciones («<abbr title=\"Digital "
-"Restrictions Management\">DRM</abbr>»)</a>: Son funcionalidades diseñadas "
-"para restringir  lo que los usuarios pueden hacer con los datos en sus "
-"ordenadores."
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "Puertas traseras en el <cite>Kindle Swindle</cite> de Amazon"
@@ -240,6 +218,35 @@
 "no estamos completamente seguros de que no exista alguna, pero parece "
 "bastante claro que no es así. "
 
+#. type: Content of: <h3>
+# | Amazon [-Kindle Swindle-] {+Echo+} Surveillance
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "Vigilancia en el <cite>Kindle Swindle</cite> de Amazon"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -316,6 +323,25 @@
 msgid "Updated:"
 msgstr "Última actualización:"
 
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "Tipo de <cite>malware</cite>:"
+
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\">Puertas traseras</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">Vigilancia</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a href=\"#drm\">Gestión digital de restricciones («<abbr 
title=\"Digital "
+#~ "Restrictions Management\">DRM</abbr>»)</a>: Son funcionalidades 
diseñadas "
+#~ "para restringir  lo que los usuarios pueden hacer con los datos en sus "
+#~ "ordenadores."
+
 #~ msgid ""
 #~ "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr ""

Index: po/malware-amazon.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.fr.po,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -b -r1.9 -r1.10
--- po/malware-amazon.fr.po     18 Aug 2018 11:58:24 -0000      1.9
+++ po/malware-amazon.fr.po     22 Aug 2018 08:58:41 -0000      1.10
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-08-18 13:52+0200\n"
 "Last-Translator: Félicien Pillot <felicien AT gnu.org>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -100,29 +101,6 @@
 "a> et <a href=\"/philosophy/ebooks.html\">d'autres fonctionnalités "
 "malveillantes</a>."
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr "Type de malveillance"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\">Portes dérobées</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">Surveillance</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a href=\"#drm\">Gestion numérique des restrictions</a>, ou <abbr title="
-"\"Digital Restrictions Management\">DRM</abbr> — fonctionnalités conçues 
"
-"pour restreindre ce que les utilisateurs peuvent faire avec les données "
-"présentes sur leur ordinateur."
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "Portes dérobées du Swindle"
@@ -236,6 +214,35 @@
 "désactiver la modification à distance du logiciel, mais cela paraît assez "
 "évident."
 
+#. type: Content of: <h3>
+# | Amazon [-Kindle Swindle-] {+Echo+} Surveillance
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "Surveillance par le Swindle"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -311,3 +318,22 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "Type de malveillance"
+
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\">Portes dérobées</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">Surveillance</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a href=\"#drm\">Gestion numérique des restrictions</a>, ou <abbr title="
+#~ "\"Digital Restrictions Management\">DRM</abbr> — fonctionnalités 
conçues "
+#~ "pour restreindre ce que les utilisateurs peuvent faire avec les données "
+#~ "présentes sur leur ordinateur."

Index: po/malware-amazon.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.it-diff.html,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -b -r1.5 -r1.6
--- po/malware-amazon.it-diff.html      21 Aug 2018 07:28:11 -0000      1.5
+++ po/malware-amazon.it-diff.html      22 Aug 2018 08:58:41 -0000      1.6
@@ -67,7 +67,7 @@
 management (DRM)&lt;/a&gt;  and &lt;a href="/philosophy/ebooks.html"&gt;
 other malicious functionalities&lt;/a&gt;.&lt;/p&gt;
 
-&lt;div class="summary" style="margin-top: 1em"&gt;
+<span class="removed"><del><strong>&lt;div class="summary" style="margin-top: 
1em"&gt;
     &lt;h3&gt;Type&nbsp;of malware&lt;/h3&gt;
     &lt;ul&gt;
       &lt;li&gt;&lt;a href="#back-doors"&gt;Back doors&lt;/a&gt;&lt;/li&gt;
@@ -85,7 +85,7 @@
          that reject any operating system not &ldquo;authorized&rdquo; by the
          manufacturer.&lt;/li&gt;--&gt;
     &lt;/ul&gt;
-&lt;/div&gt;
+&lt;/div&gt;</strong></del></span>
 
 &lt;h3 id="back-doors"&gt;Amazon Kindle Swindle Back Doors&lt;/h3&gt;
 &lt;ul&gt;
@@ -144,6 +144,24 @@
   &lt;/li&gt;
 &lt;/ul&gt;
 
+<span class="inserted"><ins><em>&lt;h3&gt;Amazon Echo Surveillance&lt;/h3&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Crackers found a way to break the security of an Amazon 
device,
+      and &lt;a
+      href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+      turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+      easier for Amazon. And if some government such as China or the
+      US told Amazon to do this, or cease to sell the product in that
+      country, do you think Amazon would have the moral fiber to say
+      no?&lt;/p&gt;
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+      href="https://stallman.org/articles/on-hacking.html"&gt;
+      don't use &ldquo;hacking&rdquo; to mean &ldquo;breaking
+      security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;</em></ins></span>
+
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
 &lt;!--#include virtual="/server/footer.html" --&gt;
 &lt;div id="footer"&gt;
@@ -202,7 +220,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/08/21 07:28:11 $
+$Date: 2018/08/22 08:58:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: po/malware-amazon.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.it.po,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -b -r1.13 -r1.14
--- po/malware-amazon.it.po     25 Jul 2018 02:00:51 -0000      1.13
+++ po/malware-amazon.it.po     22 Aug 2018 08:58:41 -0000      1.14
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2017-09-30 22:48+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -94,29 +94,6 @@
 "\"gestione delle restrizioni digitali\")</a> ed <a href=\"/philosophy/ebooks."
 "html\">altre funzionalità malevole</a>."
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr "Tipo&nbsp;di malware"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\">Backdoor</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">Sorveglianza</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a href=\"#drm\">DRM</a>  (che chiamiamo “Digital restrictions 
management”, "
-"in italiano, “gestione digitale delle restrizioni”) significa 
funzionalità "
-"volte a limitare il controllo che gli utenti hanno sui dati contenuti nei "
-"propri computer."
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "Backdoor di Amazon Kindle \"Swindle\""
@@ -231,6 +208,35 @@
 "disattivare modifiche remote al software, quindi non possiamo essere "
 "completamente certi, ma sembra chiaro che sia così."
 
+#. type: Content of: <h3>
+# | Amazon [-Kindle Swindle-] {+Echo+} Surveillance
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "Sorveglianza di Amazon Kindle \"Swindle\""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -320,6 +326,25 @@
 msgid "Updated:"
 msgstr "Ultimo aggiornamento:"
 
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "Tipo&nbsp;di malware"
+
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\">Backdoor</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">Sorveglianza</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a href=\"#drm\">DRM</a>  (che chiamiamo “Digital restrictions "
+#~ "management”, in italiano, “gestione digitale delle restrizioni”) "
+#~ "significa funzionalità volte a limitare il controllo che gli utenti hanno 
"
+#~ "sui dati contenuti nei propri computer."
+
 #~ msgid ""
 #~ "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr ""

Index: po/malware-amazon.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.ja-diff.html,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -b -r1.4 -r1.5
--- po/malware-amazon.ja-diff.html      25 Jul 2018 02:00:51 -0000      1.4
+++ po/malware-amazon.ja-diff.html      22 Aug 2018 08:58:41 -0000      1.5
@@ -66,15 +66,30 @@
 to present the specifics.&lt;/p&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;div <span 
class="removed"><del><strong>class="toc"&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="toc c"&gt;
-  &lt;h3&gt;Type&nbsp;of product:&lt;/h3&gt;
+&lt;div <span class="removed"><del><strong>class="toc"&gt;
+&lt;div class="malfunctions"&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="toc c"&gt;
+  &lt;h3&gt;Type&nbsp;of product:&lt;/h3&gt;</em></ins></span>
   &lt;ul&gt;
-    &lt;li&gt;&lt;a href="#swindle"&gt;Kindle&nbsp;Swindle&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a href="#echo"&gt;Echo&lt;/a&gt;&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="#back-doors"&gt;Back 
doors&lt;/a&gt;&lt;/li&gt;
+&lt;!--&lt;li&gt;&lt;a 
href="#censorship"&gt;Censorship&lt;/a&gt;&lt;/li&gt;--&gt;
+&lt;!--&lt;li&gt;&lt;a 
href="#insecurity"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;--&gt;
+&lt;!--&lt;li&gt;&lt;a href="#sabotage"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;--&gt;
+&lt;!--&lt;li&gt;&lt;a 
href="#interference"&gt;Interference&lt;/a&gt;&lt;/li&gt;--&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#swindle"&gt;Kindle&nbsp;Swindle&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="#surveillance"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a href="#drm"&gt;Digital restrictions
+    management&lt;/a&gt; or &ldquo;DRM&rdquo; means functionalities designed
+    to restrict what users can do with the data in their computers.&lt;/li&gt;
+&lt;!--&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
+    that impose censorship on application programs.&lt;/li&gt;--&gt;
+&lt;!--&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
+    that reject any operating system not &ldquo;authorized&rdquo; by the
+    manufacturer.&lt;/li&gt;--&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#echo"&gt;Echo&lt;/a&gt;&lt;/li&gt;</em></ins></span>
   &lt;/ul&gt;
 &lt;/div&gt;
+<span class="removed"><del><strong>&lt;/div&gt;</strong></del></span>
 
-&lt;h2 id="swindle"&gt;Malware in the Kindle Swindle&lt;/h2&gt;
+<span class="inserted"><ins><em>&lt;h2 id="swindle"&gt;Malware in the Kindle 
Swindle&lt;/h2&gt;
 
 &lt;p&gt;We refer to this product as the
 &lt;a href="/philosophy/why-call-it-the-swindle.html"&gt;Amazon 
Swindle&lt;/a&gt;
@@ -82,28 +97,6 @@
 management (DRM)&lt;/a&gt;  and &lt;a href="/philosophy/ebooks.html"&gt;
 other malicious functionalities&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
 
-&lt;div <span 
class="removed"><del><strong>class="malfunctions"&gt;</strong></del></span> 
<span class="inserted"><ins><em>class="summary" style="margin-top: 1em"&gt;
-    &lt;h3&gt;Type&nbsp;of malware&lt;/h3&gt;</em></ins></span>
-    &lt;ul&gt;
-<span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-      &lt;li&gt;&lt;a href="#back-doors"&gt;Back doors&lt;/a&gt;&lt;/li&gt;
-      &lt;!--&lt;li&gt;&lt;a 
href="#censorship"&gt;Censorship&lt;/a&gt;&lt;/li&gt;--&gt;
-      &lt;!--&lt;li&gt;&lt;a 
href="#insecurity"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;--&gt;
-      &lt;!--&lt;li&gt;&lt;a 
href="#sabotage"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;--&gt;
-      &lt;!--&lt;li&gt;&lt;a 
href="#interference"&gt;Interference&lt;/a&gt;&lt;/li&gt;--&gt;
-      &lt;li&gt;&lt;a href="#surveillance"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
-      &lt;li&gt;&lt;a href="#drm"&gt;Digital restrictions
-         management&lt;/a&gt; or &ldquo;DRM&rdquo; means functionalities 
designed
-       to restrict what users can do with the data in their 
computers.&lt;/li&gt;
-      &lt;!--&lt;li&gt;&lt;a href="#jails"&gt;Jails&lt;/a&gt;&mdash;systems
-         that impose censorship on application programs.&lt;/li&gt;--&gt;
-      &lt;!--&lt;li&gt;&lt;a href="#tyrants"&gt;Tyrants&lt;/a&gt;&mdash;systems
-         that reject any operating system not &ldquo;authorized&rdquo; by the
-         manufacturer.&lt;/li&gt;--&gt;
-    &lt;/ul&gt;
-&lt;/div&gt;
-<span class="removed"><del><strong>&lt;/div&gt;</strong></del></span>
-
 &lt;h3 id="back-doors"&gt;Amazon Kindle Swindle Back Doors&lt;/h3&gt;
 &lt;ul&gt;
   &lt;li&gt;
@@ -159,6 +152,24 @@
       disable remote changes to the software, so we are not completely sure
       there isn't one, but it seems pretty clear.&lt;/p&gt;
   &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;h3&gt;Amazon Echo Surveillance&lt;/h3&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Crackers found a way to break the security of an Amazon 
device,
+      and &lt;a
+      href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+      turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+      easier for Amazon. And if some government such as China or the
+      US told Amazon to do this, or cease to sell the product in that
+      country, do you think Amazon would have the moral fiber to say
+      no?&lt;/p&gt;
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+      href="https://stallman.org/articles/on-hacking.html"&gt;
+      don't use &ldquo;hacking&rdquo; to mean &ldquo;breaking
+      security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 &lt;/div&gt;&lt;!-- for id="content", starts in the include above --&gt;
@@ -219,7 +230,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/07/25 02:00:51 $
+$Date: 2018/08/22 08:58:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: po/malware-amazon.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.ja.po,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -b -r1.5 -r1.6
--- po/malware-amazon.ja.po     25 Jul 2018 02:00:51 -0000      1.5
+++ po/malware-amazon.ja.po     22 Aug 2018 08:58:41 -0000      1.6
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2016-10-31 11:24+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -108,31 +108,6 @@
 "proprietary-drm.html\">ディジタル制限管理(DRM)</a>と<a 
href=\"/philosophy/"
 "ebooks.html\">ほかの悪意のある機能</a>があるからです。"
 
-#. type: Content of: <div><h3>
-#, fuzzy
-#| msgid "<strong>Type&nbsp;of malware</strong>"
-msgid "Type&nbsp;of malware"
-msgstr "<strong>マルウェアのタイプ</strong>"
-
-#. type: Content of: <div><ul><li>
-#, fuzzy
-#| msgid "<a href=\"#back-doors\">Back doors</a>"
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\">バックドア</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">監視</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a 
href=\"#drm\">ディジタル権限管理</a>または&ldquo;DRM&rdquo;はユーザがその"
-"コンピュータのデータにできることを制限するように設計された機能を意味します。"
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "アマゾンのキンドル(インチキンドル)のバックドア"
@@ -242,6 +217,34 @@
 "one, but it seems pretty clear."
 msgstr ""
 
+#. type: Content of: <h3>
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "アマゾン・キンドル(インチキンドル)の監視"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -316,6 +319,28 @@
 msgid "Updated:"
 msgstr "最終更新:"
 
+#, fuzzy
+#~| msgid "<strong>Type&nbsp;of malware</strong>"
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "<strong>マルウェアのタイプ</strong>"
+
+#, fuzzy
+#~| msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\">バックドア</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">監視</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a 
href=\"#drm\">ディジタル権限管理</a>または&ldquo;DRM&rdquo;はユーザがそ"
+#~ 
"のコンピュータのデータにできることを制限するように設計された機能を意味しま"
+#~ "す。"
+
 #~ msgid ""
 #~ "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr ""

Index: po/malware-amazon.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.pot,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -b -r1.5 -r1.6
--- po/malware-amazon.pot       25 Jul 2018 02:00:51 -0000      1.5
+++ po/malware-amazon.pot       22 Aug 2018 08:58:41 -0000      1.6
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -78,25 +78,6 @@
 "malicious functionalities</a>."
 msgstr ""
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr ""
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr ""
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr ""
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr ""
@@ -180,6 +161,32 @@
 "one, but it seems pretty clear."
 msgstr ""
 
+#. type: Content of: <h3>
+msgid "Amazon Echo Surveillance"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a "
+"href=\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it "
+"into a listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a "
+"href=\"https://stallman.org/articles/on-hacking.html\";> don't use "
+"&ldquo;hacking&rdquo; to mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: po/malware-amazon.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.ru.po,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -b -r1.13 -r1.14
--- po/malware-amazon.ru.po     25 Jul 2018 16:30:35 -0000      1.13
+++ po/malware-amazon.ru.po     22 Aug 2018 08:58:41 -0000      1.14
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-amazon.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-06-22 08:54+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Amazon's Software Is Malware - GNU Project - Free Software Foundation"
@@ -97,28 +98,6 @@
 "\"/proprietary/proprietary-drm.html\">цифровое управление 
ограничениями (DRM)"
 "</a> и <a href=\"/philosophy/ebooks.html\"> другие 
вредоносные функции</a>."
 
-#. type: Content of: <div><h3>
-msgid "Type&nbsp;of malware"
-msgstr "Вид вреда"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#back-doors\">Back doors</a>"
-msgstr "<a href=\"#back-doors\"> Лазейки</a>"
-
-#. type: Content of: <div><ul><li>
-msgid "<a href=\"#surveillance\">Surveillance</a>"
-msgstr "<a href=\"#surveillance\">Слежка</a>"
-
-#. type: Content of: <div><ul><li>
-msgid ""
-"<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
-"means functionalities designed to restrict what users can do with the data "
-"in their computers."
-msgstr ""
-"<a href=\"#drm\">Цифровое управление 
ограничениями</a>, или &ldquo;"
-"DRM&rdquo; означает функции, спроектированные 
для ограничения того, что "
-"пользователи могут делать с данными на 
своих компьютерах."
-
 #. type: Content of: <h3>
 msgid "Amazon Kindle Swindle Back Doors"
 msgstr "Лазейки в надувательстве-Kindle"
@@ -235,6 +214,35 @@
 "отключить удаленные изменения в 
программе, так что мы не полностью уверены, "
 "что такого способа нет, но это, кажется, 
довольно-таки ясно."
 
+#. type: Content of: <h3>
+# | Amazon [-Kindle Swindle-] {+Echo+} Surveillance
+#, fuzzy
+#| msgid "Amazon Kindle Swindle Surveillance"
+msgid "Amazon Echo Surveillance"
+msgstr "Слежка"
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device</a> for them."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -311,6 +319,24 @@
 msgid "Updated:"
 msgstr "Обновлено:"
 
+#~ msgid "Type&nbsp;of malware"
+#~ msgstr "Вид вреда"
+
+#~ msgid "<a href=\"#back-doors\">Back doors</a>"
+#~ msgstr "<a href=\"#back-doors\"> Лазейки</a>"
+
+#~ msgid "<a href=\"#surveillance\">Surveillance</a>"
+#~ msgstr "<a href=\"#surveillance\">Слежка</a>"
+
+#~ msgid ""
+#~ "<a href=\"#drm\">Digital restrictions management</a> or &ldquo;DRM&rdquo; "
+#~ "means functionalities designed to restrict what users can do with the "
+#~ "data in their computers."
+#~ msgstr ""
+#~ "<a href=\"#drm\">Цифровое управление 
ограничениями</a>, или &ldquo;"
+#~ "DRM&rdquo; означает функции, 
спроектированные для ограничения того, что 
"
+#~ "пользователи могут делать с данными на 
своих компьютерах."
+
 #~ msgid ""
 #~ "Copyright &copy; 2014, 2015, 2016, 2017 Free Software Foundation, Inc."
 #~ msgstr ""

Index: po/malware-google.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.de.po,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -b -r1.24 -r1.25
--- po/malware-google.de.po     18 Aug 2018 12:29:08 -0000      1.24
+++ po/malware-google.de.po     22 Aug 2018 08:58:41 -0000      1.25
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-05-07 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -367,6 +367,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Tracking software in popular Android apps is pervasive and sometimes very "
 "clever. Some trackers can <a href=\"https://theintercept.com/2017/11/24/";
 "staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/\"> "

Index: po/malware-google.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.fr.po,v
retrieving revision 1.36
retrieving revision 1.37
diff -u -b -r1.36 -r1.37
--- po/malware-google.fr.po     18 Aug 2018 11:58:24 -0000      1.36
+++ po/malware-google.fr.po     22 Aug 2018 08:58:41 -0000      1.37
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-08-18 13:52+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Google's Software Is Malware - GNU Project - Free Software Foundation"
@@ -355,6 +356,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Tracking software in popular Android apps is pervasive and sometimes very "
 "clever. Some trackers can <a href=\"https://theintercept.com/2017/11/24/";
 "staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/\"> "

Index: po/malware-google.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.pot,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -b -r1.23 -r1.24
--- po/malware-google.pot       25 Jul 2018 02:00:51 -0000      1.23
+++ po/malware-google.pot       22 Aug 2018 08:58:41 -0000      1.24
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -253,6 +253,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a "
+"href=\"https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile\";>
 "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Tracking software in popular Android apps is pervasive and sometimes very "
 "clever. Some trackers can <a "
 
"href=\"https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/\";>
 "

Index: po/malware-google.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.ru.po,v
retrieving revision 1.55
retrieving revision 1.56
diff -u -b -r1.55 -r1.56
--- po/malware-google.ru.po     25 Jul 2018 16:30:38 -0000      1.55
+++ po/malware-google.ru.po     22 Aug 2018 08:58:41 -0000      1.56
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-google.html\n"
-"POT-Creation-Date: 2018-07-25 01:56+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-06-22 09:03+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Google's Software Is Malware - GNU Project - Free Software Foundation"
@@ -349,6 +350,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Tracking software in popular Android apps is pervasive and sometimes very "
 "clever. Some trackers can <a href=\"https://theintercept.com/2017/11/24/";
 "staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/\"> "

Index: po/proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.221
retrieving revision 1.222
diff -u -b -r1.221 -r1.222
--- po/proprietary-surveillance.de.po   18 Aug 2018 12:29:08 -0000      1.221
+++ po/proprietary-surveillance.de.po   22 Aug 2018 08:58:41 -0000      1.222
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-05-18 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -713,6 +713,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
 "apps-games-android-us-google-play-store-data-sharing-law-privacy\">50% of "
 "the 5,855 Android apps studied by researchers were found to snoop and "
@@ -2566,6 +2580,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a href=\"https://wolfstreet.com/2018/04/14/our-";
 "dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-"
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "

Index: po/proprietary-surveillance.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.fr.po,v
retrieving revision 1.298
retrieving revision 1.299
diff -u -b -r1.298 -r1.299
--- po/proprietary-surveillance.fr.po   18 Aug 2018 11:58:24 -0000      1.298
+++ po/proprietary-surveillance.fr.po   22 Aug 2018 08:58:41 -0000      1.299
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-08-18 13:52+0200\n"
 "Last-Translator: Félicien Pillot <felicien AT gnu.org>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -701,6 +702,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
 "apps-games-android-us-google-play-store-data-sharing-law-privacy\">50% of "
 "the 5,855 Android apps studied by researchers were found to snoop and "
@@ -2456,6 +2471,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a href=\"https://wolfstreet.com/2018/04/14/our-";
 "dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-"
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "

Index: po/proprietary-surveillance.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it-diff.html,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -b -r1.63 -r1.64
--- po/proprietary-surveillance.it-diff.html    2 Aug 2018 07:32:59 -0000       
1.63
+++ po/proprietary-surveillance.it-diff.html    22 Aug 2018 08:58:41 -0000      
1.64
@@ -362,34 +362,39 @@
 
 &lt;ul&gt;
 &lt;li&gt;
-  <span class="removed"><del><strong>&lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90%</strong></del></span>
-  <span class="inserted"><ins><em>&lt;p&gt;More
-    than &lt;a 
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%</em></ins></span>
-    of the <span class="removed"><del><strong>top-ranked gratis
-  proprietary</strong></del></span> <span 
class="inserted"><ins><em>5,855</em></ins></span> Android apps <span 
class="removed"><del><strong>contained recognizable tracking libraries. For 
-  the paid proprietary apps, it was only 60%.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
+  proprietary Android</strong></del></span>
+  <span class="inserted"><ins><em>&lt;p&gt;Some Google</em></ins></span> apps 
<span class="removed"><del><strong>contained recognizable tracking libraries. 
For</strong></del></span> <span class="inserted"><ins><em>on Android &lt;a
+    
href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
+    record</em></ins></span> the <span class="removed"><del><strong>paid 
proprietary apps, it was only 60%.&lt;/p&gt;
 
   &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most</strong></del></span> <span class="inserted"><ins><em>studied by 
researchers were found to
-    snoop and collect information about its users&lt;/a&gt;.  
40%</em></ins></span> of <span class="removed"><del><strong>them are not in fact
+  but most of them</strong></del></span> <span 
class="inserted"><ins><em>user's location even when users disable 
&ldquo;location
+    tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;There</em></ins></span> are <span class="removed"><del><strong>not 
in fact
   &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses</strong></del></span> the <span 
class="removed"><del><strong>ugly word &ldquo;monetize&rdquo;. A good 
replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;
+  It also uses</strong></del></span> <span class="inserted"><ins><em>other 
ways to turn off</em></ins></span> the <span class="removed"><del><strong>ugly 
word &ldquo;monetize&rdquo;. A good replacement
+  for that word is &ldquo;exploit&rdquo;; nearly always 
that</strong></del></span> <span class="inserted"><ins><em>other kinds of 
location tracking,
+    but most users</em></ins></span> will <span 
class="removed"><del><strong>fit
+  perfectly.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>be tricked by the misleading 
control.&lt;/p&gt;</em></ins></span>
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;Apps for BART
-    &lt;a 
href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop</strong></del></span>
-    <span class="inserted"><ins><em>apps were found to insecurely 
snitch</em></ins></span> on <span 
class="removed"><del><strong>users&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that</strong></del></span> <span class="inserted"><ins><em>its users.  
Furthermore,</em></ins></span>
-    they <span class="removed"><del><strong>don't snoop.&lt;/p&gt;
-  &lt;p&gt;With proprietary apps, one can</strong></del></span> <span 
class="inserted"><ins><em>could detect</em></ins></span> only <span 
class="removed"><del><strong>hope that</strong></del></span> <span 
class="inserted"><ins><em>some methods of snooping, in these
-    proprietary apps whose source code</em></ins></span> they <span 
class="removed"><del><strong>don't.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;p&gt;Apps for 
BART</strong></del></span>
+  <span class="inserted"><ins><em>&lt;p&gt;More
+    than</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
+  &lt;p&gt;With proprietary apps, one can only hope that they don't.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;A study found 234 Android</strong></del></span> <span 
class="inserted"><ins><em>cannot look at.  The other
+  &lt;p&gt;A study found 234</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
+    of the 5,855 Android apps studied by researchers were found to
+    snoop and collect information about its users&lt;/a&gt;.  40% of the
+    apps were found to insecurely snitch on its users.  Furthermore,
+    they could detect only some methods of snooping, in these
+    proprietary apps whose source code they cannot look at.  The other
     apps might be snooping in other ways.&lt;/p&gt;
 
   &lt;p&gt;This is evidence that proprietary apps generally work against
@@ -505,7 +510,7 @@
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;A study found 234 Android</em></ins></span> apps that track users by
+  &lt;p&gt;A study found 234</em></ins></span> Android apps that track users by
        &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
        to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
        &lt;/p&gt;
@@ -707,18 +712,7 @@
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
       Several &ldquo;features&rdquo; of iOS seem to exist for no
       possible purpose other than surveillance&lt;/a&gt;.  Here is the
-      &lt;a <span 
class="removed"><del><strong>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-      Technical presentation&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTelephones"&gt;Spyware in Telephones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+      &lt;a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
       Technical presentation&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -730,7 +724,7 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Tracking software in popular Android apps is pervasive and
+  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;Tracking software in 
popular Android apps is pervasive and
       sometimes very clever. Some trackers can &lt;a
 
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
       follow a user's movements around a physical store by noticing WiFi
@@ -777,7 +771,7 @@
   &lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Portable phones with GPS will send their GPS location on
-      remote command and users cannot stop them:
+      remote command and users <span class="removed"><del><strong>cannot stop 
them:</strong></del></span> <span class="inserted"><ins><em>cannot stop them:
       &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
       
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
       (The US says it will eventually require all new portable phones
@@ -799,7 +793,7 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;The Spanish football 
streaming app
+  &lt;li&gt;&lt;p&gt;The Spanish football streaming app
       &lt;a 
href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks
         the user's movements and listens through the
         microphone&lt;/a&gt;.&lt;/p&gt;
@@ -825,8 +819,10 @@
 
   &lt;li&gt;
     &lt;p&gt;The moviepass app and dis-service spy on users even more than 
users
-      expected. It &lt;a 
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-        where they travel before and after going to a movie&lt;/a&gt;.
+      expected. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
+      (The US says it will eventually require all new portable 
phones</strong></del></span> <span 
class="inserted"><ins><em>href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
+        where they travel before and after going</em></ins></span> to <span 
class="removed"><del><strong>have GPS.)&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>a movie&lt;/a&gt;.
     &lt;/p&gt;
 
     &lt;p&gt;Don't be tracked &mdash; pay cash!&lt;/p&gt;
@@ -834,23 +830,35 @@
 
   &lt;li&gt;&lt;p&gt;AI-powered driving apps can
     &lt;a 
href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move"&gt;
-    track your every move&lt;/a&gt;.&lt;/p&gt;
+    track your every move&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;The Sarahah app 
+  &lt;li&gt;&lt;p&gt;The <span class="removed"><del><strong>nonfree Snapchat 
app's principal purpose is</strong></del></span> <span 
class="inserted"><ins><em>Sarahah app 
       &lt;a 
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
       uploads all phone numbers and email addresses&lt;/a&gt; in user's address
-      book to developer's server.  Note that this article misuses the words
+      book</em></ins></span> to <span 
class="removed"><del><strong>restrict</strong></del></span> <span 
class="inserted"><ins><em>developer's server.  Note that this article 
misuses</em></ins></span> the <span class="removed"><del><strong>use of data 
on</strong></del></span> <span class="inserted"><ins><em>words
       &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
       referring to zero price.&lt;/p&gt;
   &lt;/li&gt;
   
   &lt;li&gt;
-    &lt;p&gt;Facebook's app listens all the time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
-    on what people are listening to or watching&lt;/a&gt;. In addition, it may
-    be analyzing people's conversations to serve them with targeted
-    advertisements.&lt;/p&gt;
-       &lt;/li&gt;</em></ins></span>
+    &lt;p&gt;Facebook's app listens all</em></ins></span> the <span 
class="removed"><del><strong>user's computer, but it does surveillance
+      too:</strong></del></span> <span 
class="inserted"><ins><em>time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+      it tries</strong></del></span> <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
+    on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>get the user's list of other</strong></del></span> 
<span class="inserted"><ins><em>or watching&lt;/a&gt;. In addition, it may
+    be analyzing</em></ins></span> people's <span 
class="removed"><del><strong>phone
+      numbers.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>conversations to serve them with targeted
+    advertisements.&lt;/p&gt;</em></ins></span>
+       &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInMobileApps"&gt;Spyware in Mobile Applications&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;</strong></del></span>
 
   &lt;li&gt;
                &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
@@ -963,52 +971,47 @@
       &lt;p&gt;The FTC criticized this app because it asked the user to
       approve sending personal data to the app developer but did not
       ask about sending it to other companies.  This shows the
-      weakness of the <span 
class="removed"><del><strong>reject-it-if-you-dislike-snooping
+      weakness of the reject-it-if-you-dislike-snooping
       &ldquo;solution&rdquo; to surveillance: why should a flashlight
       app send any information to anyone?  A free software flashlight
       app would not.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
-
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInGames"&gt;Spyware in Games&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInGames"&gt;Spyware</strong></del></span>
 <span 
class="inserted"><ins><em>id="SpywareInToys"&gt;Spyware</em></ins></span> in 
<span class="removed"><del><strong>Games&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>Toys&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;nVidia's proprietary GeForce Experience &lt;a 
href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
-      users identify themselves and then sends personal data about them to
-      nVidia servers&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;nVidia's proprietary 
GeForce Experience &lt;a 
href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
+      users identify themselves and then sends personal data about 
them</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li&gt;
+    &lt;p&gt;A remote-control sex toy was found</em></ins></span> to
+      <span class="removed"><del><strong>nVidia servers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Angry Birds
-      &lt;a 
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-      spies for companies, and the NSA takes advantage</strong></del></span> 
<span class="inserted"><ins><em>reject-it-if-you-dislike-snooping
-      &ldquo;solution&rdquo;</em></ins></span> to <span 
class="removed"><del><strong>spy through it too&lt;/a&gt;.
-      Here's</strong></del></span> <span 
class="inserted"><ins><em>surveillance: why should a flashlight
-      app send any</em></ins></span> information <span 
class="removed"><del><strong>on
+  &lt;li&gt;&lt;p&gt;Angry Birds</strong></del></span> <span 
class="inserted"><ins><em>make</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+      spies for companies, and</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
+        of</em></ins></span> the <span class="removed"><del><strong>NSA takes 
advantage to spy through it too&lt;/a&gt;.
+      Here's information on
       &lt;a 
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
       more spyware apps&lt;/a&gt;.&lt;/p&gt;
       &lt;p&gt;&lt;a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-      More about NSA</strong></del></span> <span class="inserted"><ins><em>to 
anyone?  A free software flashlight</em></ins></span>
-      app <span 
class="removed"><del><strong>spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>would not.&lt;/p&gt;</em></ins></span>
+      More about NSA app spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
 
 &lt;div class="big-subsection"&gt;
   &lt;h4 id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;ul&gt;
+&lt;ul&gt;</strong></del></span>
 
   &lt;li&gt;
-    <span class="inserted"><ins><em>&lt;p&gt;A remote-control sex toy was 
found to make &lt;a 
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
-        of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;</em></ins></span>
     &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit 
       &lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,
       a speech recognition company based in the U.S.&lt;/p&gt;
@@ -1056,7 +1059,7 @@
       Crackers</em></ins></span> found a way to access the data&lt;/a&gt; 
collected by the
       manufacturer's snooping.&lt;/p&gt;
 
-    &lt;p&gt;That the manufacturer and the FBI could listen to these 
conversations
+    &lt;p&gt;That the manufacturer and <span class="removed"><del><strong>the 
FBI could listen</strong></del></span> <span class="inserted"><ins><em>the FBI 
could listen to these conversations
       was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
   
   &lt;li&gt;&lt;p&gt;Barbie
@@ -1065,7 +1068,7 @@
 &lt;/ul&gt;
 
 
-&lt;!-- <span class="inserted"><ins><em>#SpywareOnSmartWatches --&gt;
+&lt;!-- #SpywareOnSmartWatches --&gt;
 &lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
 
 &lt;div class="big-section"&gt;
@@ -1079,20 +1082,23 @@
   &lt;li&gt;
     &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed
       &lt;a 
href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
-       to report its location to someone else and to transmit
-       conversations too&lt;/a&gt;.&lt;/p&gt;
+       to report its location to someone else and</em></ins></span> to <span 
class="removed"><del><strong>these</strong></del></span> <span 
class="inserted"><ins><em>transmit</em></ins></span>
+       conversations
+      <span class="removed"><del><strong>was unacceptable by 
itself.&lt;/p&gt;&lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;Barbie</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
   &lt;li&gt;
-    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android app
-      &lt;a 
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;
-       that connects to an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android 
app</em></ins></span>
+      &lt;a <span 
class="removed"><del><strong>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;
+       that connects</em></ins></span> to <span 
class="removed"><del><strong>spy on children and 
adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
     &lt;p&gt;The article says this is a back door, but that could be a
       misunderstanding.  However, it is certainly surveillance, at
-      least.&lt;/p&gt;
+      least.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
-&lt;!--</em></ins></span> #SpywareAtLowLevel --&gt;
+&lt;!-- #SpywareAtLowLevel --&gt;
 &lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
 
 &lt;div class="big-section"&gt;
@@ -1281,7 +1287,25 @@
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;A medical insurance
+  <span class="inserted"><ins><em>&lt;li&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+      and &lt;a
+      href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+      turn it into a listening device for them&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+      easier for Amazon. And if some government such as China or the
+      US told Amazon to do this, or cease to sell the product in that
+      country, do you think Amazon would have the moral fiber to say
+      no?&lt;/p&gt;
+
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+      href="https://stallman.org/articles/on-hacking.html"&gt;
+      don't use &ldquo;hacking&rdquo; to mean &ldquo;breaking
+      security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A medical insurance
         company &lt;a 
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
         offers a gratis electronic toothbrush that snoops on its user
         by sending usage data back over the Internet&lt;/a&gt;.&lt;/p&gt;
@@ -1793,7 +1817,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/08/02 07:32:59 $
+$Date: 2018/08/22 08:58:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: po/proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.236
retrieving revision 1.237
diff -u -b -r1.236 -r1.237
--- po/proprietary-surveillance.it.po   2 Aug 2018 07:32:59 -0000       1.236
+++ po/proprietary-surveillance.it.po   22 Aug 2018 08:58:41 -0000      1.237
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2017-12-31 13:19+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -725,6 +725,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
 "apps-games-android-us-google-play-store-data-sharing-law-privacy\">50% of "
 "the 5,855 Android apps studied by researchers were found to snoop and "
@@ -2395,6 +2409,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a href=\"https://wolfstreet.com/2018/04/14/our-";
 "dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-"
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "

Index: po/proprietary-surveillance.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja-diff.html,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- po/proprietary-surveillance.ja-diff.html    2 Aug 2018 07:32:59 -0000       
1.74
+++ po/proprietary-surveillance.ja-diff.html    22 Aug 2018 08:58:41 -0000      
1.75
@@ -361,17 +361,25 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% of the 
most popular Android</strong></del></span>
 <span class="inserted"><ins><em>&lt;li&gt;
-  &lt;p&gt;More</em></ins></span>
-    than <span class="removed"><del><strong>73%</strong></del></span> <span 
class="inserted"><ins><em>&lt;a 
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%</em></ins></span>
-    of the <span class="removed"><del><strong>most 
popular</strong></del></span> <span 
class="inserted"><ins><em>5,855</em></ins></span> Android apps
-  <span class="removed"><del><strong>&lt;a 
href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
-  behavioral</strong></del></span> <span class="inserted"><ins><em>studied by 
researchers were found to
-    snoop</em></ins></span> and <span class="removed"><del><strong>location 
information&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>collect information about its users&lt;/a&gt;.  
40%</em></ins></span> of <span class="removed"><del><strong>their users with 
third parties.&lt;/p&gt;
-  &lt;/li&gt;
+  &lt;p&gt;Some Google</em></ins></span> apps <span 
class="inserted"><ins><em>on Android</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
+  behavioral and</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
+    record the user's</em></ins></span> location <span 
class="removed"><del><strong>information&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>even when users disable &ldquo;location
+    tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;There are other ways to turn off the other kinds</em></ins></span> 
of <span class="removed"><del><strong>their</strong></del></span> <span 
class="inserted"><ins><em>location tracking,
+    but most</em></ins></span> users <span class="removed"><del><strong>with 
third parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>will be tricked by the misleading 
control.&lt;/p&gt;</em></ins></span>
+&lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
 
-  &lt;li&gt;&lt;p&gt;&ldquo;Cryptic communication,&rdquo; unrelated 
to</strong></del></span> the <span class="removed"><del><strong>app's 
functionality,
+<span class="inserted"><ins><em>&lt;li&gt;
+  &lt;p&gt;More
+    than &lt;a 
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
+    of the 5,855 Android apps studied by researchers were 
found</em></ins></span> to
+    <span class="inserted"><ins><em>snoop and collect information about its 
users&lt;/a&gt;.  40% of</em></ins></span> the <span 
class="removed"><del><strong>app's functionality,
   was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;</strong></del></span>
     <span class="inserted"><ins><em>apps were</em></ins></span> found <span 
class="inserted"><ins><em>to insecurely snitch on its users.  Furthermore,
     they could detect only some methods of snooping,</em></ins></span> in 
<span class="removed"><del><strong>the 500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
@@ -379,101 +387,182 @@
   &lt;p&gt;The article should not have described</strong></del></span> these
     <span class="inserted"><ins><em>proprietary</em></ins></span> apps <span 
class="removed"><del><strong>as
   &ldquo;free&rdquo;&mdash;they are not free software.</strong></del></span> 
<span class="inserted"><ins><em>whose source code they cannot look 
at.</em></ins></span>  The <span class="removed"><del><strong>clear way to say
-  &ldquo;zero price&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>other
-    apps might be snooping in other ways.&lt;/p&gt;
+  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
-  &lt;p&gt;This</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;gratis.&rdquo;&lt;/p&gt;
+  &lt;p&gt;The article takes for granted that the usual analytics tools are
+  legitimate, but</strong></del></span> <span class="inserted"><ins><em>other
+    apps might be snooping in other ways.&lt;/p&gt;
 
-  &lt;p&gt;The article takes for granted</strong></del></span> <span 
class="inserted"><ins><em>evidence</em></ins></span> that <span 
class="inserted"><ins><em>proprietary apps generally work against
-    their users.  To protect their privacy and freedom, Android users need
-    to get rid of</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
-  legitimate, but is that</strong></del></span> <span 
class="inserted"><ins><em>proprietary software&mdash;both proprietary Android
+  &lt;p&gt;This</em></ins></span> is <span 
class="inserted"><ins><em>evidence</em></ins></span> that <span 
class="removed"><del><strong>valid?  Software developers have no right to
+  analyze what</strong></del></span> <span 
class="inserted"><ins><em>proprietary apps generally work against
+    their users.  To protect their privacy and freedom, 
Android</em></ins></span> users <span class="removed"><del><strong>are doing or 
how.  &ldquo;Analytics&rdquo; tools</strong></del></span> <span 
class="inserted"><ins><em>need
+    to get rid of the proprietary software&mdash;both proprietary Android
     by &lt;a href="https://replicant.us"&gt;switching to Replicant&lt;/a&gt;, 
and
     the proprietary apps by getting apps from the free software
-    only &lt;a href="https://f-droid.org/"&gt;F-Droid store&lt;/a&gt;
-    that &lt;a href="https://f-droid.org/wiki/page/Antifeatures"&gt;
+    only &lt;a href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt;</em></ins></span>
+    that <span class="removed"><del><strong>snoop are
+  just as wrong as any other snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a 
href="https://f-droid.org/wiki/page/Antifeatures"&gt;
     prominently warns the user if an app contains
-    anti-features&lt;/a&gt;.&lt;/p&gt;
+    anti-features&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
 &lt;/li&gt;
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Gratis</strong></del></span>
 
-&lt;li&gt;
-  &lt;p&gt;20 dishonest Android apps
-      recorded &lt;a 
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
-      calls and sent them and text messages and emails to
+<span class="inserted"><ins><em>&lt;li&gt;
+  &lt;p&gt;20 dishonest</em></ins></span> Android apps <span 
class="removed"><del><strong>(but not &lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
+      connect to 100</strong></del></span>
+      <span class="inserted"><ins><em>recorded</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
+      calls</em></ins></span> and <span 
class="removed"><del><strong>advertising&lt;/a&gt; URLs,</strong></del></span> 
<span class="inserted"><ins><em>sent them and text messages and emails to
       snoopers&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;p&gt;Google did not intend to make these apps spy; on the contrary, it
-    worked in various ways to prevent that, and deleted these apps
-    after discovering what they did. So we cannot blame Google
+  &lt;p&gt;Google did not intend to make these apps spy;</em></ins></span> on 
the <span class="removed"><del><strong>average.&lt;/p&gt;
+  &lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Spyware is present</strong></del></span> <span 
class="inserted"><ins><em>contrary, it
+    worked</em></ins></span> in <span class="removed"><del><strong>some 
Android devices when</strong></del></span> <span 
class="inserted"><ins><em>various ways to prevent that, and deleted these apps
+    after discovering what</em></ins></span> they <span 
class="inserted"><ins><em>did. So we cannot blame Google
     specifically for the snooping of these apps.&lt;/p&gt;
 
   &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
     therefore shares in the responsibility for the injustice of their
     being nonfree. It also distributes its own nonfree apps, such as
     Google
-    Play, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which
-      are malicious&lt;/a&gt;.&lt;/p&gt;
+    Play, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which</em></ins></span>
+      are <span class="removed"><del><strong>sold.
+      Some Motorola phones modify</strong></del></span> <span 
class="inserted"><ins><em>malicious&lt;/a&gt;.&lt;/p&gt;
 
   &lt;p&gt;Could Google have done a better job of preventing apps from
-    cheating?  There is no systematic way for Google, or Android
-    users, to inspect executable proprietary apps to see what they
+    cheating?  There is no systematic way for Google, or</em></ins></span> 
Android
+    <span class="inserted"><ins><em>users,</em></ins></span> to
+      <span class="removed"><del><strong>&lt;a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+      send personal data</strong></del></span> <span 
class="inserted"><ins><em>inspect executable proprietary apps</em></ins></span> 
to <span class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Some manufacturers add</strong></del></span> <span 
class="inserted"><ins><em>see what they
     do.&lt;/p&gt;
 
   &lt;p&gt;Google could demand the source code for these apps, and study the
     source code somehow to determine whether they mistreat users in
-    various ways. If it did a good job of this, it could more or less
-    prevent such snooping, except when the app developers are clever
-    enough to outsmart the checking.&lt;/p&gt;
+    various ways. If it did</em></ins></span> a
+      <span class="removed"><del><strong>&lt;a 
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+      hidden general surveillance package</strong></del></span> <span 
class="inserted"><ins><em>good job of this, it could more or less
+    prevent</em></ins></span> such <span class="removed"><del><strong>as 
Carrier IQ.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
+      Samsung's back door&lt;/a&gt; provides access</strong></del></span> 
<span class="inserted"><ins><em>snooping, except when the app developers are 
clever
+    enough</em></ins></span> to <span class="removed"><del><strong>any file 
on</strong></del></span> <span 
class="inserted"><ins><em>outsmart</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+
+&lt;!-- #SpywareOnMobiles --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>checking.&lt;/p&gt;
 
   &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
-    Google to protect us. We must demand release of source code to the
-    public, so we can depend on each other.&lt;/p&gt;
+    Google</em></ins></span> to <span class="removed"><del><strong>place new 
items on top under each subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnMobiles"&gt;Spyware on Mobiles&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareIniThings"&gt;Spyware in iThings&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;iPhones &lt;a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
+      lots</strong></del></span> <span class="inserted"><ins><em>protect us. 
We must demand release</em></ins></span> of <span 
class="removed"><del><strong>personal data</strong></del></span> <span 
class="inserted"><ins><em>source code</em></ins></span> to <span 
class="removed"><del><strong>Apple's servers&lt;/a&gt;.  Big 
Brother</strong></del></span> <span class="inserted"><ins><em>the
+    public, so we</em></ins></span> can
+        <span class="removed"><del><strong>get them from there.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The iMessage app</strong></del></span> <span 
class="inserted"><ins><em>depend</em></ins></span> on <span 
class="removed"><del><strong>iThings</strong></del></span> <span 
class="inserted"><ins><em>each other.&lt;/p&gt;
 &lt;/li&gt;
 &lt;li&gt;
-  &lt;p&gt;A
-    &lt;a 
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
-      research paper&lt;/a&gt; that investigated the privacy and security
-    of 283 Android VPN apps concluded that &ldquo;in spite of the
-    promises for privacy, security, and anonymity given by the
-    majority of VPN apps&mdash;millions of users may be unawarely subject
-    to poor security guarantees and abusive practices inflicted by
+  &lt;p&gt;A</em></ins></span>
+    &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
+        a server every phone number</strong></del></span> <span 
class="inserted"><ins><em>href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
+      research paper&lt;/a&gt;</em></ins></span> that <span 
class="inserted"><ins><em>investigated</em></ins></span> the <span 
class="removed"><del><strong>user types into 
it&lt;/a&gt;;</strong></del></span> <span class="inserted"><ins><em>privacy and 
security
+    of 283 Android VPN apps concluded that &ldquo;in spite 
of</em></ins></span> the <span class="removed"><del><strong>server records 
these numbers</strong></del></span>
+    <span class="inserted"><ins><em>promises</em></ins></span> for <span 
class="removed"><del><strong>at least 30
+        days.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Users cannot make an Apple ID &lt;a 
href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary
 to install even gratis apps)&lt;/a&gt;
+      without giving a valid email address</strong></del></span> <span 
class="inserted"><ins><em>privacy, security,</em></ins></span> and <span 
class="removed"><del><strong>receiving</strong></del></span> <span 
class="inserted"><ins><em>anonymity given by</em></ins></span> the <span 
class="removed"><del><strong>code Apple
+      sends</strong></del></span>
+    <span class="inserted"><ins><em>majority of VPN apps&mdash;millions of 
users may be unawarely subject</em></ins></span>
+    to <span class="removed"><del><strong>it.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Around 47%</strong></del></span> <span 
class="inserted"><ins><em>poor security guarantees and abusive practices 
inflicted by
     VPN apps.&rdquo;&lt;/p&gt;
 
-  &lt;p&gt;Following is a non-exhaustive list of proprietary VPN apps from
-    the research paper that tracks and infringes the privacy of
-    users:&lt;/p&gt;
+  &lt;p&gt;Following is a non-exhaustive list</em></ins></span> of <span 
class="removed"><del><strong>the most popular iOS</strong></del></span> <span 
class="inserted"><ins><em>proprietary VPN</em></ins></span> apps
+  <span class="removed"><del><strong>&lt;a 
href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
+  behavioral</strong></del></span> <span class="inserted"><ins><em>from
+    the research paper that tracks</em></ins></span> and <span 
class="removed"><del><strong>location 
information&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>infringes the privacy</em></ins></span> of <span 
class="removed"><del><strong>their</strong></del></span>
+    <span class="inserted"><ins><em>users:&lt;/p&gt;
 
   &lt;dl&gt;
     &lt;dt&gt;SurfEasy&lt;/dt&gt;
     &lt;dd&gt;Includes tracking libraries such as NativeX and Appflood,
-      meant to track users and show them targeted ads.&lt;/dd&gt;
+      meant to track</em></ins></span> users <span 
class="removed"><del><strong>with third parties.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;iThings automatically upload</strong></del></span> <span 
class="inserted"><ins><em>and show them targeted ads.&lt;/dd&gt;
 
     &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
     &lt;dd&gt;Requests the &lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
-      permissions upon installation, meaning it has full access to
-      users' text messages.&lt;/dd&gt;
+      permissions upon installation, meaning it has full 
access</em></ins></span> to <span class="removed"><del><strong>Apple's servers 
all</strong></del></span>
+      <span class="inserted"><ins><em>users' text messages.&lt;/dd&gt;
 
     &lt;dt&gt;DroidVPN and TigerVPN&lt;/dt&gt;
-    &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; permission to 
read logs
-      for other apps and also core system logs. TigerVPN developers
+    &lt;dd&gt;Requests</em></ins></span> the <span 
class="removed"><del><strong>photos</strong></del></span> <span 
class="inserted"><ins><em>&lt;code&gt;READ_LOGS&lt;/code&gt; permission to read 
logs
+      for other apps</em></ins></span> and
+      <span class="removed"><del><strong>videos they make.&lt;/p&gt;
+
+    &lt;blockquote&gt;&lt;p&gt;
+      iCloud Photo Library</strong></del></span> <span 
class="inserted"><ins><em>also core system logs. TigerVPN developers
       have confirmed this.&lt;/dd&gt;
 
     &lt;dt&gt;HideMyAss&lt;/dt&gt;
-    &lt;dd&gt;Sends traffic to LinkedIn. Also, it stores detailed logs
-      and may turn them over to the UK government if
+    &lt;dd&gt;Sends traffic to LinkedIn. Also, it</em></ins></span> stores 
<span class="removed"><del><strong>every photo and video you 
take,</strong></del></span> <span class="inserted"><ins><em>detailed 
logs</em></ins></span>
+      and <span class="removed"><del><strong>keeps</strong></del></span> <span 
class="inserted"><ins><em>may turn</em></ins></span> them <span 
class="removed"><del><strong>up</strong></del></span> <span 
class="inserted"><ins><em>over</em></ins></span> to <span 
class="removed"><del><strong>date on all your devices.
+      Any edits you make are automatically updated everywhere. [...]
+    &lt;/p&gt;&lt;/blockquote&gt;
+
+    &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
+      information&lt;/a&gt; as accessed on 24 Sep 2015.)</strong></del></span> 
<span class="inserted"><ins><em>the UK government if
       requested.&lt;/dd&gt;
 
     &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
     &lt;dd&gt;Injects JavaScript code into the HTML pages returned to the
-      users. The stated purpose of the JS injection is to display
-      ads. Uses roughly 5 tracking libraries. Also, it redirects the
+      users.</em></ins></span> The <span class="removed"><del><strong>iCloud 
feature</strong></del></span> <span class="inserted"><ins><em>stated purpose of 
the JS injection</em></ins></span> is
+      <span class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT202033"&gt;activated by the
+      startup of iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means
+      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
+
+    &lt;p&gt;There is a way</strong></del></span> to <span 
class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
+      deactivate iCloud&lt;/a&gt;, but it's active by default 
so</strong></del></span> <span class="inserted"><ins><em>display
+      ads. Uses roughly 5 tracking libraries. Also,</em></ins></span> it <span 
class="removed"><del><strong>still counts as a
+      surveillance functionality.&lt;/p&gt;
+
+    &lt;p&gt;Unknown people apparently took advantage</strong></del></span> 
<span class="inserted"><ins><em>redirects the
       user's traffic through valueclick.com (an advertising
       website).&lt;/dd&gt;
 
     &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
     &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses
-      roughly 5 tracking libraries. Developers of this app have
-      confirmed that the non-premium version of the app does
+      roughly 5 tracking libraries. Developers</em></ins></span> of this <span 
class="removed"><del><strong>to
+      &lt;a 
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+      nude photos</strong></del></span> <span class="inserted"><ins><em>app 
have
+      confirmed that the non-premium version</em></ins></span> of <span 
class="removed"><del><strong>many celebrities&lt;/a&gt;. They needed to break 
Apple's
+      security to get at them,</strong></del></span> <span 
class="inserted"><ins><em>the app does
       JavaScript injection for tracking and display ads.&lt;/dd&gt;
   &lt;/dl&gt;
 &lt;/li&gt;
@@ -482,39 +571,63 @@
   proprietary Android apps contained recognizable tracking libraries. For 
   the paid proprietary apps, it was only 60%.&lt;/p&gt;
 
-  &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most of them are not in fact
-  &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses the ugly word &ldquo;monetize&rdquo;. A good replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
+  &lt;p&gt;The article confusingly describes gratis apps as 
&ldquo;free&rdquo;,</em></ins></span>
+  but <span class="removed"><del><strong>NSA can access 
any</strong></del></span> <span 
class="inserted"><ins><em>most</em></ins></span> of them <span 
class="removed"><del><strong>through
+      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>are not</em></ins></span> in <span 
class="removed"><del><strong>iThings:
+      the</strong></del></span> <span 
class="inserted"><ins><em>fact</em></ins></span>
+  &lt;a <span 
class="removed"><del><strong>href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+      iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is,
+      and get other info too.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;There is</strong></del></span> <span 
class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.
+  It</em></ins></span> also <span class="removed"><del><strong>a 
feature</strong></del></span> <span class="inserted"><ins><em>uses the ugly 
word &ldquo;monetize&rdquo;. A good replacement</em></ins></span>
+  for <span class="removed"><del><strong>web sites to track users, 
which</strong></del></span> <span class="inserted"><ins><em>that 
word</em></ins></span> is <span 
class="inserted"><ins><em>&ldquo;exploit&rdquo;; nearly always that will fit
   perfectly.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;Apps for BART
-    &lt;a 
href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;Apps for BART</em></ins></span>
+    &lt;a <span 
class="removed"><del><strong>href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
+      enabled</strong></del></span> <span 
class="inserted"><ins><em>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
   &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
   &lt;p&gt;With proprietary apps, one can only hope that they don't.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users by
-       &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-       to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
-       &lt;/p&gt;
+  &lt;p&gt;A study found 234 Android apps that track users</em></ins></span> 
by <span class="removed"><del><strong>default&lt;/a&gt;.  (That article talks 
about iOS 6, but it
+      is still true</strong></del></span>
+       <span class="inserted"><ins><em>&lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+       to ultrasound from beacons placed</em></ins></span> in <span 
class="removed"><del><strong>iOS 7.)&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>stores or played by TV programs&lt;/a&gt;.
+       &lt;/p&gt;</em></ins></span>
 
 &lt;/li&gt;
 
-&lt;li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The iThing 
also</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;li&gt;
   &lt;p&gt;Pairs of Android apps can collude to transmit users' personal
-       data to servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
+       data to servers.</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
+      tells Apple its geolocation&lt;/a&gt; by default, 
though</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands of pairs</em></ins></span> that <span 
class="removed"><del><strong>can be
+      turned off.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers &lt;a
-href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
-the personal details of users that install the app&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple can, and 
regularly does,</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;li&gt;
+&lt;p&gt;Google Play intentionally sends app developers</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+      remotely extract some data from iPhones for</strong></del></span>
+<span 
class="inserted"><ins><em>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</em></ins></span>
+the <span class="removed"><del><strong>state&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
+      Either Apple helps</strong></del></span> <span 
class="inserted"><ins><em>personal details of users that install the 
app&lt;/a&gt;.&lt;/p&gt;
 
 &lt;p&gt;Merely asking the &ldquo;consent&rdquo; of users is not enough
 to legitimize actions like this.  At this point, most users have
@@ -555,7 +668,7 @@
   &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
   &lt;p&gt;The article takes for granted that the usual analytics tools are
-  legitimate, but is that</em></ins></span> valid?  Software developers have 
no right to
+  legitimate, but is that valid?  Software developers have no right to
   analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools that 
snoop are
   just as wrong as any other snooping.&lt;/p&gt;
   &lt;/li&gt;
@@ -598,7 +711,7 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;The DMCA and the EU 
Copyright Directive make it &lt;a
+  &lt;li&gt;&lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
 href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
       illegal to study how iOS cr...apps spy on users&lt;/a&gt;, because this
       would require circumventing the iOS DRM.&lt;/p&gt;
@@ -616,9 +729,9 @@
       &lt;a 
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
       &mdash; which would mean no way to use it without having your 
fingerprints
       taken. Users would have no way to tell whether the phone is snooping on
-      them.&lt;/p&gt;&lt;/li&gt;</em></ins></span>
+      them.&lt;/p&gt;&lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;iPhones &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/"&gt;send</em></ins></span>
+  &lt;li&gt;&lt;p&gt;iPhones &lt;a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/"&gt;send
       lots of personal data to Apple's servers&lt;/a&gt;.  Big Brother can
         get them from there.&lt;/p&gt;
   &lt;/li&gt;
@@ -628,15 +741,15 @@
         days.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Users cannot make an Apple ID &lt;a <span 
class="removed"><del><strong>href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary</strong></del></span>
-<span 
class="inserted"><ins><em>href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;
-      (necessary</em></ins></span> to install even gratis apps)&lt;/a&gt;
+  &lt;li&gt;&lt;p&gt;Users cannot make an Apple ID &lt;a
+href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;
+      (necessary to install even gratis apps)&lt;/a&gt;
       without giving a valid email address and receiving the code Apple
       sends to it.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Around 47% of the most popular iOS apps
-      &lt;a <span 
class="inserted"><ins><em>class="not-a-duplicate"</em></ins></span> 
+      &lt;a class="not-a-duplicate" 
         href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
        behavioral and location information&lt;/a&gt; of their users with third 
parties.&lt;/p&gt;
   &lt;/li&gt;
@@ -668,7 +781,7 @@
   &lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Spyware in iThings:
-      the &lt;a <span 
class="inserted"><ins><em>class="not-a-duplicate"</em></ins></span>
+      the &lt;a class="not-a-duplicate"
             
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
        iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is,
       and get other info too.&lt;/p&gt;
@@ -712,7 +825,7 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;Tracking software in 
popular Android apps is pervasive and
+  &lt;li&gt;&lt;p&gt;Tracking software in popular Android apps is pervasive and
       sometimes very clever. Some trackers can &lt;a
 
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
       follow a user's movements around a physical store by noticing WiFi
@@ -725,7 +838,7 @@
       when the phone has no SIM card&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Some portable phones &lt;a 
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-      sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;</em></ins></span>
+      sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;According to Edward Snowden,
       &lt;a href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take 
over smartphones&lt;/a&gt;
@@ -766,49 +879,62 @@
       to have GPS.)&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal purpose is to 
restrict
-      the use of data on the user's computer, but it does surveillance
+  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal purpose is to 
restrict</em></ins></span>
+      the <span class="removed"><del><strong>NSA snoop</strong></del></span> 
<span class="inserted"><ins><em>use of data</em></ins></span> on <span 
class="removed"><del><strong>all</strong></del></span> the <span 
class="removed"><del><strong>data in an iThing,
+      or</strong></del></span> <span class="inserted"><ins><em>user's 
computer, but</em></ins></span> it <span class="removed"><del><strong>is 
totally incompetent.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+      Several &ldquo;features&rdquo; of iOS seem</strong></del></span> <span 
class="inserted"><ins><em>does surveillance
       too: &lt;a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
-      it tries to get the <span class="removed"><del><strong>user's 
list</strong></del></span> <span class="inserted"><ins><em>user's list of other 
people's phone
-      numbers.&lt;/a&gt;&lt;/p&gt;
+      it tries</em></ins></span> to <span class="removed"><del><strong>exist 
for no
+      possible purpose other than surveillance&lt;/a&gt;.  Here 
is</strong></del></span> <span class="inserted"><ins><em>get</em></ins></span> 
the
+      <span class="removed"><del><strong>&lt;a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's list of other people's phone
+      numbers.&lt;/a&gt;&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInMobileApps"&gt;Spyware in Mobile Applications&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInTelephones"&gt;Spyware</strong></del></span>
 <span 
class="inserted"><ins><em>id="SpywareInMobileApps"&gt;Spyware</em></ins></span> 
in <span 
class="removed"><del><strong>Telephones&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>Mobile Applications&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
 &lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The Spanish football streaming app
-      &lt;a 
href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;According to Edward 
Snowden,</strong></del></span>
+  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;The Spanish football 
streaming app</em></ins></span>
+      &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
+      by sending hidden text messages which enable</strong></del></span> <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks
         the user's movements and listens through the
         microphone&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This makes them act as spies for licensing enforcement.&lt;/p&gt;
+    &lt;p&gt;This makes</em></ins></span> them <span 
class="inserted"><ins><em>act as spies for licensing enforcement.&lt;/p&gt;
 
-    &lt;p&gt;I expect it implements DRM, too&mdash;that there is no way to
-      save a recording. But I can't be sure from the article.&lt;/p&gt;
+    &lt;p&gt;I expect it implements DRM, too&mdash;that there is no 
way</em></ins></span> to <span 
class="removed"><del><strong>turn</strong></del></span>
+      <span class="inserted"><ins><em>save a recording. But I can't be sure 
from</em></ins></span> the <span class="removed"><del><strong>phones
+      on and off, listen</strong></del></span> <span 
class="inserted"><ins><em>article.&lt;/p&gt;
 
-    &lt;p&gt;If you learn to care much less about sports, you will benefit
+    &lt;p&gt;If you learn</em></ins></span> to <span 
class="inserted"><ins><em>care much less about sports, you will benefit
       in many ways. This is one more.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;Grindr collects information about &lt;a
     
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
-    which users are HIV-positive, then provides the information to
+    which users are HIV-positive, then provides</em></ins></span> the <span 
class="removed"><del><strong>microphone, retrieve geo-location data 
from</strong></del></span> <span class="inserted"><ins><em>information to
     companies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Grindr should not have so much information about its users.
     It could be designed so that users communicate such info to each other
-    but not to the server's database.&lt;/p&gt;
+    but not to</em></ins></span> the
+      <span class="removed"><del><strong>GPS, take photographs, read text 
messages, read call, location</strong></del></span> <span 
class="inserted"><ins><em>server's database.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li&gt;
-    &lt;p&gt;The moviepass app and dis-service spy on users even more than 
users
+    &lt;p&gt;The moviepass app</em></ins></span> and <span 
class="removed"><del><strong>web
+      browsing history,</strong></del></span> <span 
class="inserted"><ins><em>dis-service spy on users even more than users
       expected. It &lt;a 
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-        where they travel before and after going to a movie&lt;/a&gt;.
+        where they travel before</em></ins></span> and <span 
class="removed"><del><strong>read</strong></del></span> <span 
class="inserted"><ins><em>after going to a movie&lt;/a&gt;.
     &lt;/p&gt;
 
     &lt;p&gt;Don't be tracked &mdash; pay cash!&lt;/p&gt;
@@ -822,7 +948,7 @@
   &lt;li&gt;&lt;p&gt;The Sarahah app 
       &lt;a 
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
       uploads all phone numbers and email addresses&lt;/a&gt; in user's address
-      book to developer's server.  Note that this article misuses the words
+      book to developer's server.  Note that this article 
misuses</em></ins></span> the <span class="removed"><del><strong>contact list. 
This malware is designed</strong></del></span> <span 
class="inserted"><ins><em>words
       &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
       referring to zero price.&lt;/p&gt;
   &lt;/li&gt;
@@ -830,48 +956,79 @@
   &lt;li&gt;
     &lt;p&gt;Facebook's app listens all the time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
     on what people are listening to or watching&lt;/a&gt;. In addition, it may
-    be analyzing people's conversations to serve them with targeted
+    be analyzing people's conversations</em></ins></span> to
+      <span class="removed"><del><strong>disguise itself from 
investigation.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Samsung phones come</strong></del></span> <span 
class="inserted"><ins><em>serve them</em></ins></span> with <span 
class="inserted"><ins><em>targeted
     advertisements.&lt;/p&gt;
        &lt;/li&gt;
 
   &lt;li&gt;
-               &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
-    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access it demands to personal data in the 
device&lt;/a&gt;.
-               &lt;/p&gt;
+               &lt;p&gt;Faceapp appears to do lots of surveillance, judging 
by</em></ins></span> 
+    &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
 that users can't delete&lt;/a&gt;,
+      and they send so</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+               how</em></ins></span> much <span 
class="inserted"><ins><em>access it demands to personal</em></ins></span> data 
<span class="removed"><del><strong>that their transmission is a
+      substantial expense for users.  Said transmission, not wanted or
+      requested by the user, clearly must constitute spying of some
+      kind.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A Motorola phone
+      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
+      listens for voice all</strong></del></span> <span 
class="inserted"><ins><em>in</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>device&lt;/a&gt;.
+               &lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware in Android 
phones (and Windows? laptops): The Wall
+      Street Journal (in</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li&gt;
    &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-        announced an opt-in proprietary search app that it will&lt;/a&gt;
-        pre-install on some of its phones. The app will give Verizon the same
-   information about the users' searches that Google normally gets when
+        announced</em></ins></span> an <span 
class="removed"><del><strong>article blocked from us by a paywall)
+      reports</strong></del></span> <span class="inserted"><ins><em>opt-in 
proprietary search app</em></ins></span> that
+      <span class="removed"><del><strong>&lt;a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;</strong></del></span>
 <span class="inserted"><ins><em>it will&lt;/a&gt;
+        pre-install on some of its phones. The app will give 
Verizon</em></ins></span> the <span class="removed"><del><strong>FBI can 
remotely activate</strong></del></span> <span class="inserted"><ins><em>same
+   information about</em></ins></span> the <span 
class="removed"><del><strong>GPS and microphone in Android
+      phones and laptops&lt;/a&gt;.
+      (I suspect this means Windows laptops.)  Here</strong></del></span> 
<span class="inserted"><ins><em>users' searches that Google normally gets when
    they use its search engine.&lt;/p&gt;
 
-   &lt;p&gt;Currently, the app is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed on only one phone&lt;/a&gt;, and the
+   &lt;p&gt;Currently, the app</em></ins></span> is &lt;a <span 
class="removed"><del><strong>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Portable phones with GPS will send their GPS 
location</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed</em></ins></span> on
+      <span class="removed"><del><strong>remote command</strong></del></span> 
<span class="inserted"><ins><em>only one phone&lt;/a&gt;,</em></ins></span> and 
<span class="removed"><del><strong>users cannot stop them:
+      &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
+      (The US says it will eventually require all new portable phones
+      to have GPS.)&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the
     user must explicitly opt-in before the app takes effect. However, the
-    app remains spyware&mdash;an &ldquo;optional&rdquo; 
piece</em></ins></span> of <span class="removed"><del><strong>other people's 
phone
-      numbers.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>spyware is
+    app remains spyware&mdash;an &ldquo;optional&rdquo; piece of spyware is
     still spyware.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInMobileApps"&gt;Spyware</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;The Meitu photo-editing
+  &lt;li&gt;&lt;p&gt;The <span class="removed"><del><strong>nonfree Snapchat 
app's principal purpose is</strong></del></span> <span 
class="inserted"><ins><em>Meitu photo-editing
   app &lt;a 
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-  user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+  user data</em></ins></span> to <span class="removed"><del><strong>restrict
+      the use</strong></del></span> <span class="inserted"><ins><em>a Chinese 
company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;A pregnancy test controller application not only
   can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
-  on many sorts of data</em></ins></span> in <span 
class="removed"><del><strong>Mobile Applications&lt;/h4&gt;
+  on many sorts</em></ins></span> of data <span 
class="removed"><del><strong>on the user's computer, but it does surveillance
+      too: &lt;a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+      it tries to get</strong></del></span> <span 
class="inserted"><ins><em>in</em></ins></span> the <span 
class="removed"><del><strong>user's list of other people's phone
+      numbers.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInMobileApps"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>phone, and</em></ins></span> in <span 
class="removed"><del><strong>Mobile Applications&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInMobileApps"&gt;#SpywareInMobileApps&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;ul&gt;</strong></del></span> <span class="inserted"><ins><em>the phone, 
and in server accounts, it can
+&lt;ul&gt;</strong></del></span> <span class="inserted"><ins><em>server 
accounts, it can
   alter them too&lt;/a&gt;.
   &lt;/p&gt;&lt;/li&gt;</em></ins></span>
 
@@ -963,104 +1120,99 @@
 &lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInGames"&gt;Spyware</strong></del></span>
 <span 
class="inserted"><ins><em>id="SpywareInToys"&gt;Spyware</em></ins></span> in 
<span class="removed"><del><strong>Games&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>Toys&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInGames"&gt;Spyware in 
Games&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInGames"&gt;#SpywareInGames&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;nVidia's proprietary 
GeForce Experience &lt;a 
href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
-      users identify themselves and then sends personal data about 
them</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li&gt;
-    &lt;p&gt;A remote-control sex toy was found</em></ins></span> to
-      <span class="removed"><del><strong>nVidia servers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Angry Birds</strong></del></span> <span 
class="inserted"><ins><em>make</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-      spies for companies,</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
-        of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla</em></ins></span> 
and <span class="inserted"><ins><em>i-Que transmit 
-      &lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,
-      a speech recognition company based in</em></ins></span> the <span 
class="removed"><del><strong>NSA takes advantage</strong></del></span> <span 
class="inserted"><ins><em>U.S.&lt;/p&gt;
-
-    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-      can remotely control the toys with a mobile phone. This would
-      enable crackers</em></ins></span> to <span 
class="removed"><del><strong>spy through it too&lt;/a&gt;.
-      Here's information</strong></del></span> <span 
class="inserted"><ins><em>listen in</em></ins></span> on <span 
class="inserted"><ins><em>a child's speech, and even speak
-      into the toys themselves.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;nVidia's proprietary GeForce Experience &lt;a 
href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis"&gt;makes
+      users identify themselves and then sends personal data about them to
+      nVidia servers&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;
-    &lt;p&gt;A computerized vibrator</em></ins></span>
-      &lt;a <span 
class="removed"><del><strong>href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
+  &lt;li&gt;&lt;p&gt;Angry Birds
+      &lt;a 
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+      spies for companies, and the NSA takes advantage to spy through it 
too&lt;/a&gt;.
+      Here's information on
+      &lt;a 
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
       more spyware apps&lt;/a&gt;.&lt;/p&gt;
       &lt;p&gt;&lt;a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-      More about NSA</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-       was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
-    
-    &lt;p&gt;The</em></ins></span> app <span 
class="removed"><del><strong>spying&lt;/a&gt;.&lt;/p&gt;
+      More about NSA app spying&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
+  &lt;h4</strong></del></span> id="SpywareInToys"&gt;Spyware in Toys&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInToys"&gt;#SpywareInToys&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
 
-   &lt;li&gt;&lt;p&gt;A</strong></del></span> <span 
class="inserted"><ins><em>was reporting the temperature of the vibrator minute 
by
-      minute (thus, indirectly, whether it was surrounded by a person's
-      body), as well as the vibration frequency.&lt;/p&gt;
+   <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;A company that makes 
internet-controlled vibrators</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li&gt;
+    &lt;p&gt;A remote-control sex toy was found to make</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is
+    being sued for collecting lots</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings</em></ins></span>
+        of <span class="removed"><del><strong>personal information about how
+    people use it&lt;/a&gt;.&lt;/p&gt;
+
+       &lt;p&gt;The company's statement that it anonymizes the data may be
+        true, but it doesn't really matter. If it sells</strong></del></span> 
the <span class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>conversation between two users&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit 
+      &lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</em></ins></span> to <span class="inserted"><ins><em>Nuance 
Communications&lt;/a&gt;,</em></ins></span>
+      a
+        <span class="removed"><del><strong>data broker,</strong></del></span> 
<span class="inserted"><ins><em>speech recognition company based 
in</em></ins></span> the <span class="removed"><del><strong>data 
broker</strong></del></span> <span class="inserted"><ins><em>U.S.&lt;/p&gt;
+
+    &lt;p&gt;Those toys also contain major security vulnerabilities; 
crackers</em></ins></span>
+      can <span class="removed"><del><strong>figure out 
who</strong></del></span> <span class="inserted"><ins><em>remotely 
control</em></ins></span> the <span class="removed"><del><strong>user 
is.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>toys with a 
mobile phone. This would
+      enable crackers to listen in on a child's speech, and even speak
+      into the toys themselves.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;A</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li&gt;
+    &lt;p&gt;A</em></ins></span> computerized vibrator
+      &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;snoops</strong></del></span>
 <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
+       was snooping</em></ins></span> on its users through the proprietary 
control app&lt;/a&gt;.&lt;/p&gt;
+    
+    &lt;p&gt;The app <span 
class="removed"><del><strong>reports</strong></del></span> <span 
class="inserted"><ins><em>was reporting</em></ins></span> the temperature of 
the vibrator minute by
+      minute (thus, indirectly, whether it <span 
class="removed"><del><strong>is</strong></del></span> <span 
class="inserted"><ins><em>was</em></ins></span> surrounded by a person's
+      body), <span class="removed"><del><strong>and</strong></del></span> 
<span class="inserted"><ins><em>as well as</em></ins></span> the vibration 
frequency.&lt;/p&gt;
     
     &lt;p&gt;Note the totally inadequate proposed response: a labeling
       standard with which manufacturers would make statements about
-      their products, rather than free software which users could have
-      checked and changed.&lt;/p&gt;
+      their products, rather than free software which users <span 
class="removed"><del><strong>can check</strong></del></span> <span 
class="inserted"><ins><em>could have
+      checked</em></ins></span> and <span 
class="removed"><del><strong>change.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>changed.&lt;/p&gt;
     
-    &lt;p&gt;The</em></ins></span> company that <span 
class="removed"><del><strong>makes internet-controlled 
vibrators</strong></del></span> <span class="inserted"><ins><em>made the 
vibrator</em></ins></span>
-      &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is
-    being</strong></del></span> <span 
class="inserted"><ins><em>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
-       was</em></ins></span> sued for collecting lots of personal information 
about how
-       people <span class="removed"><del><strong>use</strong></del></span> 
<span class="inserted"><ins><em>used</em></ins></span> it&lt;/a&gt;.&lt;/p&gt;
-    
-    &lt;p&gt;The company's statement that it <span 
class="removed"><del><strong>anonymizes</strong></del></span> <span 
class="inserted"><ins><em>was anonymizing</em></ins></span> the data may be
-      true, but it doesn't really matter. If it <span 
class="removed"><del><strong>sells</strong></del></span> <span 
class="inserted"><ins><em>had sold</em></ins></span> the data to a
-      data broker, the data broker <span 
class="removed"><del><strong>can</strong></del></span> <span 
class="inserted"><ins><em>would have been able to</em></ins></span> figure out
-      who the user <span class="removed"><del><strong>is.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A computerized
-        vibrator &lt;a 
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;snoops
-        on its users through the proprietary control app&lt;/a&gt;.&lt;/p&gt;
-
-      &lt;p&gt;The app reports</strong></del></span> <span 
class="inserted"><ins><em>was.&lt;/p&gt;
+    &lt;p&gt;The company that made the vibrator
+      &lt;a 
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
+       was sued for collecting lots of personal information about how
+       people used it&lt;/a&gt;.&lt;/p&gt;
+    
+    &lt;p&gt;The company's statement that it was anonymizing the data may be
+      true, but it doesn't really matter. If it had sold the data to a
+      data broker, the data broker would have been able to figure out
+      who the user was.&lt;/p&gt;
     
     &lt;p&gt;Following this lawsuit,
-      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;</em></ins></span>
-       the <span 
class="removed"><del><strong>temperature</strong></del></span> <span 
class="inserted"><ins><em>company has been ordered to pay a 
total</em></ins></span> of <span class="inserted"><ins><em>C$4m&lt;/a&gt;
-      to its customers.&lt;/p&gt;
+      &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
+       the company has been ordered to pay a total of C$4m&lt;/a&gt;
+      to its customers.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
   
-  &lt;li&gt;&lt;p&gt; &ldquo;CloudPets&rdquo; toys with microphones &lt;a
+  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt; &ldquo;CloudPets&rdquo; 
toys with microphones &lt;a
       
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
-      leak childrens' conversations to</em></ins></span> the <span 
class="removed"><del><strong>vibrator minute by
-      minute (thus, indirectly, whether it is surrounded 
by</strong></del></span> <span 
class="inserted"><ins><em>manufacturer&lt;/a&gt;. Guess what? &lt;a
+      leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
       
href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
-      Crackers found</em></ins></span> a <span 
class="removed"><del><strong>person's
-      body), and</strong></del></span> <span class="inserted"><ins><em>way to 
access</em></ins></span> the <span class="removed"><del><strong>vibration 
frequency.&lt;/p&gt;
+      Crackers found a way to access the data&lt;/a&gt; collected by the
+      manufacturer's snooping.&lt;/p&gt;
 
-      &lt;p&gt;Note</strong></del></span> <span 
class="inserted"><ins><em>data&lt;/a&gt; collected by</em></ins></span> the 
<span class="removed"><del><strong>totally inadequate proposed response: a 
labeling
-      standard with which manufacturers would make statements about
-      their products, rather than free software which users can 
check</strong></del></span>
-      <span class="inserted"><ins><em>manufacturer's snooping.&lt;/p&gt;
-
-    &lt;p&gt;That the manufacturer</em></ins></span> and <span 
class="removed"><del><strong>change.&lt;/p&gt;
-  &lt;/li&gt;</strong></del></span> <span class="inserted"><ins><em>the FBI 
could listen to these conversations
+    &lt;p&gt;That the manufacturer and the FBI could listen to these 
conversations
       was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;</em></ins></span>
   
   &lt;li&gt;&lt;p&gt;Barbie
@@ -1289,7 +1441,25 @@
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;ul&gt;
-  <span class="inserted"><ins><em>&lt;li&gt;&lt;p&gt;A medical insurance
+  <span class="inserted"><ins><em>&lt;li&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+      and &lt;a
+      href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+      turn it into a listening device for them&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It was very difficult for them to do this. The job would be much
+      easier for Amazon. And if some government such as China or the
+      US told Amazon to do this, or cease to sell the product in that
+      country, do you think Amazon would have the moral fiber to say
+      no?&lt;/p&gt;
+
+    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+      href="https://stallman.org/articles/on-hacking.html"&gt;
+      don't use &ldquo;hacking&rdquo; to mean &ldquo;breaking
+      security&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A medical insurance
         company &lt;a 
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
         offers a gratis electronic toothbrush that snoops on its user
         by sending usage data back over the Internet&lt;/a&gt;.&lt;/p&gt;
@@ -1788,7 +1958,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2018/08/02 07:32:59 $
+$Date: 2018/08/22 08:58:41 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: po/proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.209
retrieving revision 1.210
diff -u -b -r1.209 -r1.210
--- po/proprietary-surveillance.ja.po   2 Aug 2018 07:32:59 -0000       1.209
+++ po/proprietary-surveillance.ja.po   22 Aug 2018 08:58:41 -0000      1.210
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2017-01-24 12:16+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -665,6 +665,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
 "apps-games-android-us-google-play-store-data-sharing-law-privacy\">50% of "
 "the 5,855 Android apps studied by researchers were found to snoop and "
@@ -2196,6 +2210,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a href=\"https://wolfstreet.com/2018/04/14/our-";
 "dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-"
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "

Index: po/proprietary-surveillance.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.pot,v
retrieving revision 1.158
retrieving revision 1.159
diff -u -b -r1.158 -r1.159
--- po/proprietary-surveillance.pot     2 Aug 2018 07:32:59 -0000       1.158
+++ po/proprietary-surveillance.pot     22 Aug 2018 08:58:41 -0000      1.159
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -527,6 +527,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a "
+"href=\"https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile\";>
 "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a "
 
"href=\"https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy\";>50%
 "
 "of the 5,855 Android apps studied by researchers were found to snoop and "
@@ -1705,6 +1719,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a "
+"href=\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it "
+"into a listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a "
+"href=\"https://stallman.org/articles/on-hacking.html\";> don't use "
+"&ldquo;hacking&rdquo; to mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a "
 
"href=\"https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next\";>
 "
 "offers a gratis electronic toothbrush that snoops on its user by sending "

Index: po/proprietary-surveillance.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ru.po,v
retrieving revision 1.383
retrieving revision 1.384
diff -u -b -r1.383 -r1.384
--- po/proprietary-surveillance.ru.po   2 Aug 2018 07:32:59 -0000       1.383
+++ po/proprietary-surveillance.ru.po   22 Aug 2018 08:58:41 -0000      1.384
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2018-08-02 07:27+0000\n"
+"POT-Creation-Date: 2018-08-22 08:56+0000\n"
 "PO-Revision-Date: 2018-08-02 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2018-08-22 08:56+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Surveillance - GNU Project - Free Software Foundation"
@@ -695,6 +696,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Some Google apps on Android <a href=\"https://www.theguardian.com/";
+"technology/2018/aug/13/google-location-tracking-android-iphone-mobile\"> "
+"record the user's location even when users disable &ldquo;location "
+"tracking&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"There are other ways to turn off the other kinds of location tracking, but "
+"most users will be tricked by the misleading control."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "More than <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
 "apps-games-android-us-google-play-store-data-sharing-law-privacy\">50% of "
 "the 5,855 Android apps studied by researchers were found to snoop and "
@@ -2430,6 +2445,28 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Crackers found a way to break the security of an Amazon device, and <a href="
+"\"https://boingboing.net/2018/08/12/alexa-bob-carol.html\";> turn it into a "
+"listening device for them</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It was very difficult for them to do this. The job would be much easier for "
+"Amazon. And if some government such as China or the US told Amazon to do "
+"this, or cease to sell the product in that country, do you think Amazon "
+"would have the moral fiber to say no?"
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"These crackers are probably hackers too, but please <a href=\"https://";
+"stallman.org/articles/on-hacking.html\"> don't use &ldquo;hacking&rdquo; to "
+"mean &ldquo;breaking security&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "A medical insurance company <a href=\"https://wolfstreet.com/2018/04/14/our-";
 "dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-"
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]