www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po malware-adobe.de.po malware-...


From: GNUN
Subject: www/proprietary/po malware-adobe.de.po malware-...
Date: Sun, 16 Dec 2018 01:59:31 -0500 (EST)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     18/12/16 01:59:30

Modified files:
        proprietary/po : malware-adobe.de.po malware-amazon.de.po 
                         malware-amazon.it.po malware-amazon.ja.po 
                         malware-apple.de.po malware-apple.it.po 
                         malware-apple.ja.po malware-appliances.de.po 
                         malware-cars.de.po malware-games.de.po 
                         malware-games.ja.po malware-google.de.po 
                         malware-microsoft.de.po malware-microsoft.it.po 
                         malware-microsoft.ja.po malware-mobiles.de.po 
                         malware-mobiles.it.po malware-mobiles.ja.po 
                         malware-webpages.de.po 
                         proprietary-back-doors.de.po 
                         proprietary-back-doors.it.po 
                         proprietary-back-doors.ja.po 
                         proprietary-drm.de.po proprietary-drm.it.po 
                         proprietary-drm.ja.po 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja.po 
                         proprietary-jails.de.po proprietary-jails.it.po 
                         proprietary-jails.ja.po 
                         proprietary-sabotage.de.po 
                         proprietary-sabotage.it.po 
                         proprietary-sabotage.ja.po 
                         proprietary-subscriptions.de.po 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja.po 
                         proprietary.de.po proprietary.it.po 
                         proprietary.ja.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-adobe.de.po?cvsroot=www&r1=1.11&r2=1.12
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.de.po?cvsroot=www&r1=1.18&r2=1.19
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.it.po?cvsroot=www&r1=1.20&r2=1.21
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-amazon.ja.po?cvsroot=www&r1=1.12&r2=1.13
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de.po?cvsroot=www&r1=1.122&r2=1.123
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it.po?cvsroot=www&r1=1.115&r2=1.116
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja.po?cvsroot=www&r1=1.97&r2=1.98
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de.po?cvsroot=www&r1=1.62&r2=1.63
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-cars.de.po?cvsroot=www&r1=1.13&r2=1.14
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-games.de.po?cvsroot=www&r1=1.20&r2=1.21
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-games.ja.po?cvsroot=www&r1=1.18&r2=1.19
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-google.de.po?cvsroot=www&r1=1.30&r2=1.31
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.de.po?cvsroot=www&r1=1.127&r2=1.128
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.it.po?cvsroot=www&r1=1.132&r2=1.133
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-microsoft.ja.po?cvsroot=www&r1=1.107&r2=1.108
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-webpages.de.po?cvsroot=www&r1=1.14&r2=1.15
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de.po?cvsroot=www&r1=1.116&r2=1.117
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it.po?cvsroot=www&r1=1.108&r2=1.109
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja.po?cvsroot=www&r1=1.88&r2=1.89
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-drm.de.po?cvsroot=www&r1=1.59&r2=1.60
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-drm.it.po?cvsroot=www&r1=1.48&r2=1.49
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-drm.ja.po?cvsroot=www&r1=1.44&r2=1.45
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.123&r2=1.124
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.139&r2=1.140
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.110&r2=1.111
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.de.po?cvsroot=www&r1=1.48&r2=1.49
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.it.po?cvsroot=www&r1=1.52&r2=1.53
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.ja.po?cvsroot=www&r1=1.40&r2=1.41
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.de.po?cvsroot=www&r1=1.107&r2=1.108
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.it.po?cvsroot=www&r1=1.100&r2=1.101
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-sabotage.ja.po?cvsroot=www&r1=1.92&r2=1.93
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-subscriptions.de.po?cvsroot=www&r1=1.18&r2=1.19
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.246&r2=1.247
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.259&r2=1.260
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.232&r2=1.233
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.67&r2=1.68
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.76&r2=1.77
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.59&r2=1.60

Patches:
Index: malware-adobe.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-adobe.de.po,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -b -r1.11 -r1.12
--- malware-adobe.de.po 25 Oct 2018 10:31:05 -0000      1.11
+++ malware-adobe.de.po 16 Dec 2018 06:59:29 -0000      1.12
@@ -98,6 +98,12 @@
 "com/news/software/adobe-acrobat-reader-dc-update-installs-chrome-browser-"
 "extension/\">silently alters Chrome</a>."
 msgstr ""
+"Adobes Januar-Update für Acrobat Reader <a href=\"https://www.";
+"bleepingcomputer.com/news/software/adobe-acrobat-reader-dc-update-installs-"
+"chrome-browser-extension/\" title=\"Adobe Acrobat Reader DC Update Installs "
+"Chrome Browser Extension, unter: bleepingcomputer.com 2017.\">verteilt "
+"ungefragt Browsererweiterung für Chrome</a> [die sogleich eine neue "
+"Sicherheitslücke enthielt, A. d. Ü.]."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-amazon.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.de.po,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- malware-amazon.de.po        25 Oct 2018 10:31:05 -0000      1.18
+++ malware-amazon.de.po        16 Dec 2018 06:59:29 -0000      1.19
@@ -314,13 +314,33 @@
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
 "system has a grave security flaw."
 msgstr ""
+"Amazon […] <a 
href=\"https://www.techdirt.com/articles/20171120/10533238651/";
+"vulnerability-fo\" title=\"Vulnerability Found In Amazon Key, Again Showing "
+"How Dumber Tech Is Often The Smarter Option, unter: https://www.techdirt.com/";
+"articles/20171120/10533238651/vulnerability-fo Techdirt 2017.\">öffnet "
+"Paketboten und anderen Dienstleistern die Haustür zum privaten 
„Smart“-Heim</"
+"a>. Würde man es nicht (besser) wissen, hat das System eine gravierende "
+"Sicherheitslücke!?"
 
 #. type: Content of: <ul><li><p>
+# | The Amazon &ldquo;[-s-]{+S+}mart&rdquo; TV is <a
+# | 
href=\"http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\";>
+# | snooping all the time</a>.
+#, fuzzy
+#| msgid ""
+#| "The Amazon &ldquo;smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
+#| "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
+#| "surveillance\"> snooping all the time</a>."
 msgid ""
 "The Amazon &ldquo;Smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
 "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
 "surveillance\"> snooping all the time</a>."
 msgstr ""
+"Amazon „Smart“-TV-Geräte <a href=\"//www.theguardian.com/technology/"
+"shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\" "
+"title=\"Amazon’s Echo and the smart TVs that are listening to and watching "
+"everything you do, unter: theguardian.com 2014.\">schnüffeln die ganze Zeit "
+"mit</a>."
 
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !

Index: malware-amazon.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.it.po,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -b -r1.20 -r1.21
--- malware-amazon.it.po        25 Oct 2018 10:31:06 -0000      1.20
+++ malware-amazon.it.po        16 Dec 2018 06:59:29 -0000      1.21
@@ -283,11 +283,24 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | The Amazon &ldquo;Smart&rdquo; TV {+is+} <a
+# | 
[-href=\"http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\";>is
+# | watching and listening-]
+# | 
{+href=\"http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\";>
+# | snooping+} all the time</a>.
+#, fuzzy
+#| msgid ""
+#| "The Amazon &ldquo;Smart&rdquo; TV <a href=\"http://www.theguardian.com/";
+#| "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
+#| "surveillance\">is watching and listening all the time</a>."
 msgid ""
 "The Amazon &ldquo;Smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
 "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
 "surveillance\"> snooping all the time</a>."
 msgstr ""
+"La &ldquo;Smart&rdquo; TV di Amazon <a href=\"http://www.theguardian.com/";
+"technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
+"surveillance\">è sempre in osservazione ed in ascolto</a>."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>

Index: malware-amazon.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-amazon.ja.po,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -b -r1.12 -r1.13
--- malware-amazon.ja.po        25 Oct 2018 10:31:06 -0000      1.12
+++ malware-amazon.ja.po        16 Dec 2018 06:59:29 -0000      1.13
@@ -262,11 +262,19 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "The Amazon &ldquo;Smart&rdquo; TV <a href=\"http://www.theguardian.com/";
+#| "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
+#| "surveillance\">is watching and listening all the time</a>."
 msgid ""
 "The Amazon &ldquo;Smart&rdquo; TV is <a href=\"http://www.theguardian.com/";
 "technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-"
 "surveillance\"> snooping all the time</a>."
 msgstr ""
+"アマゾンの「スマート」TV<a 
href=\"http://www.theguardian.com/technology/";
+"shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance\">"
+"は常時、監視して盗聴しているのです</a>。"
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>

Index: malware-apple.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de.po,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -b -r1.122 -r1.123
--- malware-apple.de.po 8 Dec 2018 16:28:06 -0000       1.122
+++ malware-apple.de.po 16 Dec 2018 06:59:29 -0000      1.123
@@ -184,6 +184,11 @@
 "control of user interface items after luring the user into entering an admin "
 "password</a>."
 msgstr ""
+"Dropbox-App für Macintosh <a href=\"//applehelpwriter.com/2016/07/28/"
+"revealing-dropboxs-dirty-little-security-hack/\" title=\"Revealing 
Dropbox’s "
+"Dirty Little Security Hack, unter: applehelpwriter.com 2016.\">übernimmt "
+"Kontrolle über Elemente der Benutzeroberfläche nachdem Nutzer zur Eingabe "
+"eines Administratorpassworts geködert wurden</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -465,6 +470,27 @@
 "abzuziehen</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -476,6 +502,16 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"//www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-"
+"on-smart-phone-data-a-920971.html\">Der US-Geheimdienst NSA kann sich Zugang "
+"zu iPhone- und BlackBerry-Geräten sowie zu Geräten mit Android-"
+"Betriebssystem verschaffen</a>. Es gibt zwar kaum Details, es scheint aber, "
+"dass dies nicht über die universelle Hintertür funktioniert, von der wir "
+"wissen, dass sie nahezu alle tragbaren Telefone haben. Dies kann "
+"verschiedene ausnutzbare Programmfehler einschließen. Es gibt viele <a href="
+"\"//www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">Programmfehler in "
+"der Mobilfunksoftware von Mobiltelefonen</a>."
 
 #. type: Content of: <h3>
 msgid "Apple Jails"
@@ -1053,6 +1089,16 @@
 "off&mdash;only until 5am.  That's Apple for you&mdash;&ldquo;We know you "
 "want to be spied on&rdquo;."
 msgstr ""
+"Im neuesten iDinger-System schaltet WLAN bzw. Bluetooth „ausschalten“ auf 
"
+"einleuchtende Weise <a href=\"https://www.theguardian.com/technology/2017/";
+"sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-"
+"off\" title=\"iOS 11: toggling wifi and Bluetooth in Control Centre doesn't "
+"actually turn them off, The Guardian, unter: https://www.theguardian.com/";
+"technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-"
+"doesnt-turn-them-off 2017.\">nicht wirklich aus</a>. Ein fortschrittlicherer "
+"Weg deaktiviert die Funkmodule wirklich&#160;&#8209;&#160;aber nur bis 5 "
+"Uhr. Das ist Apple für Sie: „Wir wissen, dass Sie ausspioniert werden "
+"wollen.“"
 
 # Patent is grabted! (2017-03-01)
 #. type: Content of: <ul><li><p>
@@ -1372,18 +1418,48 @@
 "Informationen."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep\";>
+# | Either Apple helps the NSA snoop on all the data in an iThing, or it is
+# | totally [-incompetent.</a>-] {+incompetent</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-";
+#| "iphone-presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all "
+#| "the data in an iThing, or it is totally incompetent.</a>"
 msgid ""
 "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-";
 "presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all the data "
 "in an iThing, or it is totally incompetent</a>."
 msgstr ""
+"<a href=\"//www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-"
+"presenting-dropout-jeep\" title=\"How The NSA Hacks Your iPhone (Presenting "
+"DROPOUT JEEP), unter: zerohedge.com 2013.\">Apple hilft der NSA entweder in "
+"all den Daten in einem iDing herumzuschnüffeln</a> oder ist völlig 
unfähig."
+"<a href=\"#tn02\" id=\"tn02-ref\" class=\"transnote\">[2]</a><a href="
+"\"#tn03\" id=\"tn03-ref\" class=\"transnote\">[3]</a><a href=\"#tn04\" id="
+"\"tn04-ref\" class=\"transnote\">[4]</a>"
 
 #. type: Content of: <ul><li><p>
+# | The iThing also <a
+# | 
href=\"http{+s+}://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/\">
+# | tells Apple its geolocation</a> by default, though that can be turned off.
+#, fuzzy
+#| msgid ""
+#| "The iThing also <a href=\"http://www.theregister.co.uk/2013/08/08/";
+#| "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its "
+#| "geolocation</a> by default, though that can be turned off."
 msgid ""
 "The iThing also <a href=\"https://www.theregister.co.uk/2013/08/08/";
 "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its geolocation</"
 "a> by default, though that can be turned off."
 msgstr ""
+"Das iDing <ins>erhebt Bewegungsprofile und</ins> teilt Apple standardmäßig "
+"die <a href=\"//www.theregister.co.uk/2013/08/08/"
+"ios7_tracking_now_its_a_favourite_feature/\" title=\"Apple: Of course we "
+"stalk your EVERY move. iOS 7 has a new map to prove it, unter: theregister."
+"co.uk 2013.\">genaue Ortung</a> mit&#160;&#8209;&#160;aber das kann "
+"abgeschaltet werden."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1392,6 +1468,12 @@
 "tracking-ios-6/\"> enabled by default</a>.  (That article talks about iOS 6, "
 "but it is still true in iOS 7.)"
 msgstr ""
+"Ebenfalls ist eine Eigenschaft für Internetpräsenzen enthalten, die <a 
href="
+"\"//nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-"
+"tracking-ios-6/\" title=\"Apple resumes User Tracking with iOS 6. Here's how "
+"to disable it, unter: nakedsecurity.sophos.com 2012.\">Nutzer standardmäßig 
"
+"aktiv verfolgt</a> (in dem Artikel geht es um iOS 6, er trifft aber auch auf "
+"iOS 7 zu)."
 
 # ???
 #. type: Content of: <ul><li><p>

Index: malware-apple.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it.po,v
retrieving revision 1.115
retrieving revision 1.116
diff -u -b -r1.115 -r1.116
--- malware-apple.it.po 8 Dec 2018 16:28:06 -0000       1.115
+++ malware-apple.it.po 16 Dec 2018 06:59:29 -0000      1.116
@@ -158,12 +158,29 @@
 msgstr "Backdoor di Apple"
 
 #. type: Content of: <ul><li><p>
+# | The Dropbox app for Macintosh <a
+# | 
[-href=\"http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\";>takes
+# | total-]
+# | 
{+href=\"http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\";>
+# | takes+} control of [-the machine by repeatedly nagging-] {+user interface
+# | items after luring+} the user [-for-] {+into entering+} an admin[-i-]
+# | password</a>.
+#, fuzzy
+#| msgid ""
+#| "The Dropbox app for Macintosh <a href=\"http://applehelpwriter.";
+#| "com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\">takes "
+#| "total control of the machine by repeatedly nagging the user for an admini "
+#| "password</a>."
 msgid ""
 "The Dropbox app for Macintosh <a href=\"http://applehelpwriter.";
 "com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\"> takes "
 "control of user interface items after luring the user into entering an admin "
 "password</a>."
 msgstr ""
+"L'applicazione Dropbox per Macintosh <a href=\"http://applehelpwriter.";
+"com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\">prende "
+"controllo totale della macchina chiedendo ripetutamente all'utente la "
+"password di amministratore</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -410,6 +427,26 @@
 "storia dei messaggi dell'utente</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>. While there "
+#| "is not much detail here, it seems that this does not operate via the "
+#| "universal back door that we know nearly all portable phones have. It may "
+#| "involve exploiting various bugs. There are <a href=\"http://www.osnews.";
+#| "com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"
+#| "\"> lots of bugs in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -421,18 +458,46 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">La NSA può intercettare dati in vari 
"
+"smartphone, tra cui iPhone, Android e BlackBerry</a>. Sebbene l'articolo non "
+"sia dettagliato a sufficienza, pare che questo non sia compiuto tramite la "
+"ben nota backdoor universale presente in tutti i telefoni cellulari. "
+"Potrebbe comportare lo sfruttamento di vari bug. Ci sono <a href=\"http://";
+"www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">molti bug nei "
+"programmi di radiocomunicazione dei telefoni</a>."
 
 #. type: Content of: <h3>
 msgid "Apple Jails"
 msgstr "Prigioni di Apple"
 
 #. type: Content of: <p>
+# | <a
+# | 
[-href=\"http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html\";>-]
+# | 
{+href=\"https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;oldid=835861046\";>+}
+# | iOS, the operating system of the Apple iThings, is the prototype of a
+# | [-jail.</a>-] {+jail</a>.+}  It was Apple that introduced the practice of
+# | designing general purpose[-s-] computers with censorship of application
+# | programs.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-";
+#| "think-yo.html\"> iOS, the operating system of the Apple iThings, is the "
+#| "prototype of a jail.</a> It was Apple that introduced the practice of "
+#| "designing general purposes computers with censorship of application "
+#| "programs."
 msgid ""
 "<a href=\"https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;";
 "oldid=835861046\"> iOS, the operating system of the Apple iThings, is the "
 "prototype of a jail</a>.  It was Apple that introduced the practice of "
 "designing general purpose computers with censorship of application programs."
 msgstr ""
+"<a href=\"http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-";
+"yo.html\">iOS, il sistema operativo dei vari iGadget di Apple, è il "
+"prototipo di una prigione</a>. &Egrave; stata Apple a introdurre la pratica "
+"del progettare i computer per uso generale inserendovi la censura verso "
+"certe applicazioni."
 
 #. type: Content of: <p>
 # | Here is an article about the <a
@@ -492,6 +557,10 @@
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
 msgstr ""
+"Apple sta anche <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-";
+"hardliners-want-isolated-internet\"> censurando le applicazioni per conto "
+"del governo statunitense</a> e nello specifico le applicazioni sviluppate da "
+"iraniani."
 
 #. type: Content of: <ul><li><p>
 # | {+The root of these wrongs are in Apple.+} If Apple had not designed the
@@ -653,6 +722,11 @@
 "but even strategic games that use it to represent confederate army units "
 "fighting in the Civil War."
 msgstr ""
+"Apple, sui suoi vari iGadget, ha proibito le applicazioni che mostrano la "
+"bandiera confederata degli Stati Uniti.  <a href=\"http://www.huffingtonpost.";
+"com/2015/06/25/apple-confederate-flag_n_7663754.html\"> Non solo quelle che "
+"la usano a fini razzisti</a> ma anche i giochi che la usano per ragioni "
+"storiche, per rappresentare gli eserciti della guerra civile statunitense."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -663,6 +737,12 @@
 "should not have the power to impose its views about either of these "
 "questions, or any other."
 msgstr ""
+"Questa rigidità mostra bene perché Apple non dovrebbe avere la possibilità 
"
+"di censurare applicazioni. Anche se Apple fosse più attenta quando censura, "
+"questo sarebbe comunque sbagliato: il punto non è se il razzismo sia "
+"sbagliato o no, o se abituare le persone ad attacchi coi droni sia sbagliato "
+"o no. Apple non deve arrogarsi il diritto di imporre i suoi punti di vista "
+"su tali questioni, o su qualsiasi altra questione."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -675,6 +755,22 @@
 "incoerente perpetrata da Apple</a>."
 
 #. type: Content of: <ul><li><p>
+# | Apple used this censorship power in 2014 to <a
+# | 
href=\"http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html\";>
+# | ban all bitcoin apps</a> for the iThings for a time.  It also <a
+# | 
href=\"http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/\";>{+
+# | +}banned a game about growing marijuana</a>, while permitting games about
+# | other crimes such as killing people.  Perhaps Apple considers killing more
+# | acceptable than marijuana.
+#, fuzzy
+#| msgid ""
+#| "Apple used this censorship power in 2014 to <a href=\"http://boingboing.";
+#| "net/2014/02/07/apple-yanks-last-remaining-bit.html\"> ban all bitcoin "
+#| "apps</a> for the iThings for a time.  It also <a href=\"http://www.";
+#| "gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-"
+#| "store/1100-6419864/\">banned a game about growing marijuana</a>, while "
+#| "permitting games about other crimes such as killing people.  Perhaps "
+#| "Apple considers killing more acceptable than marijuana."
 msgid ""
 "Apple used this censorship power in 2014 to <a href=\"http://boingboing.";
 "net/2014/02/07/apple-yanks-last-remaining-bit.html\"> ban all bitcoin apps</"
@@ -684,6 +780,14 @@
 "permitting games about other crimes such as killing people.  Perhaps Apple "
 "considers killing more acceptable than marijuana."
 msgstr ""
+"Apple ha usato questo potere di censura nel 2014 per <a href=\"http://";
+"boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html\">proibire "
+"tutte le applicazioni di bitcoin</a> per gli iGadget, per un periodo. Ha "
+"anche <a href=\"http://www.gamespot.com/articles/apple-removes-game-about-";
+"growing-marijuana-from-app-store/1100-6419864/\">proibito un gioco sulla "
+"coltivazione di marijuana</a>, nonostante la presenza di giochi basati su "
+"altri crimini come l'omicidio. Forse Apple considera uccidere più "
+"accettabile della marijuana."
 
 #. type: Content of: <ul><li><p>
 # | Apple rejected an app that displayed the locations of US drone
@@ -1289,18 +1393,44 @@
 "esattamente dove i vari iGadget si trovano e di avere altre informazioni."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep\";>
+# | Either Apple helps the NSA snoop on all the data in an iThing, or it is
+# | totally [-incompetent.</a>-] {+incompetent</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-";
+#| "iphone-presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all "
+#| "the data in an iThing, or it is totally incompetent.</a>"
 msgid ""
 "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-";
 "presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all the data "
 "in an iThing, or it is totally incompetent</a>."
 msgstr ""
+"<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-";
+"presenting-dropout-jeep\">O Apple aiuta l'NSA a curiosare tra tutti i dati "
+"in un iGadget, o è davvero del tutto incompetente</a>."
 
 #. type: Content of: <ul><li><p>
+# | The iThing also <a
+# | 
[-href=\"https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/\";>+}
+# | tells Apple its geolocation</a> by default, though that can be turned off.
+#, fuzzy
+#| msgid ""
+#| "The iThing also <a href=\"https://web.archive.org/web/20160313215042/";
+#| "http://www.theregister.co.uk/2013/08/08/";
+#| "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its "
+#| "geolocation</a> by default, though that can be turned off."
 msgid ""
 "The iThing also <a href=\"https://www.theregister.co.uk/2013/08/08/";
 "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its geolocation</"
 "a> by default, though that can be turned off."
 msgstr ""
+"Ciascuno dei vari iGadget, come impostazione predefinita, <a href=\"https://";
+"web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/";
+"ios7_tracking_now_its_a_favourite_feature/\">comunica ad Apple anche la sua "
+"posizione geografica</a>, anche se questo può essere disabilitato."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1309,6 +1439,10 @@
 "tracking-ios-6/\"> enabled by default</a>.  (That article talks about iOS 6, "
 "but it is still true in iOS 7.)"
 msgstr ""
+"Esiste anche una funzionalità che permette ai siti web di tracciare gli "
+"utenti, che è <a href=\"http://nakedsecurity.sophos.com/2012/10/17/how-to-";
+"disable-apple-ios-user-tracking-ios-6/\">abilitata di default</a>. "
+"(Quell'articolo parla di iOS 6 ma vale anche per iOS 7.)"
 
 #. type: Content of: <ul><li><p>
 # | Users cannot make an Apple ID (<a

Index: malware-apple.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja.po,v
retrieving revision 1.97
retrieving revision 1.98
diff -u -b -r1.97 -r1.98
--- malware-apple.ja.po 8 Dec 2018 16:28:06 -0000       1.97
+++ malware-apple.ja.po 16 Dec 2018 06:59:29 -0000      1.98
@@ -151,12 +151,22 @@
 msgstr "Appleのバックドア"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "The Dropbox app for Macintosh <a href=\"http://applehelpwriter.";
+#| "com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\">takes "
+#| "total control of the machine by repeatedly nagging the user for an admini "
+#| "password</a>."
 msgid ""
 "The Dropbox app for Macintosh <a href=\"http://applehelpwriter.";
 "com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\"> takes "
 "control of user interface items after luring the user into entering an admin "
 "password</a>."
 msgstr ""
+"マッキントッシュのためのDropboxアプリは、<a 
href=\"http://applehelpwriter.";
+"com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/\">繰り返しユー"
+"ザに管理者パスワードをせがむことで、マシンの完å…
¨ãªã‚³ãƒ³ãƒˆãƒ­ãƒ¼ãƒ«ã‚’取ります</"
+"a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -386,6 +396,16 @@
 "した</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>. While there "
+#| "is not much detail here, it seems that this does not operate via the "
+#| "universal back door that we know nearly all portable phones have. It may "
+#| "involve exploiting various bugs. There are <a href=\"http://www.osnews.";
+#| "com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"
+#| "\"> lots of bugs in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -397,18 +417,37 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">NSAはiPhone, 
アンドロイド、BlackBerry"
+"のを含むスマートフォンのデータを盗み見ることができます</a>。詳細はわかりませ"
+"んが、ほとんどの携帯電話にあることがわかっている万能バックドアを通じて行われ"
+"るのではないようです。それは、さまざまなバグの利活用に関係するかもしれませ"
+"ん。<a href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\">携帯電話の電波ソフ"
+"トウェアにはたくさんのバグがある</a>のです。"
 
 #. type: Content of: <h3>
 msgid "Apple Jails"
 msgstr "Appleの牢獄"
 
 #. type: Content of: <p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-";
+#| "think-yo.html\"> iOS, the operating system of the Apple iThings, is the "
+#| "prototype of a jail.</a> It was Apple that introduced the practice of "
+#| "designing general purposes computers with censorship of application "
+#| "programs."
 msgid ""
 "<a href=\"https://en.wikipedia.org/w/index.php?title=IOS_jailbreaking&amp;";
 "oldid=835861046\"> iOS, the operating system of the Apple iThings, is the "
 "prototype of a jail</a>.  It was Apple that introduced the practice of "
 "designing general purpose computers with censorship of application programs."
 msgstr ""
+"<a href=\"http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-";
+"yo.html\">Apple iThingsのオペレーティング・システム
iOSは牢獄のプロトタイプで"
+"す。</a>アプリケーション・プログラム
の検閲付の一般目的のコンピュータを設計す"
+"る慣習を導入しましたのはAppleです。"
 
 #. type: Content of: <p>
 #, fuzzy
@@ -563,6 +602,10 @@
 "but even strategic games that use it to represent confederate army units "
 "fighting in the Civil War."
 msgstr ""
+"Appleは同盟フラグを見せるiThingアプリを禁止しました。<a 
href=\"http://www.";
+"huffingtonpost.com/2015/06/25/apple-confederate-flag_n_7663754.html\">人種差"
+"別主義のシンボルとして利用するものだ
けでなく</a>、南北戦争を闘う同盟軍の隊を"
+"表現するのに戦略ゲーム
が使う、ことに対してでもです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -573,6 +616,11 @@
 "should not have the power to impose its views about either of these "
 "questions, or any other."
 msgstr ""
+"この滑稽な厳æ 
¼ã•ã¯ã€Appleがアプリを検閲することを許すべきではないという点を明"
+"かにします。Appleが一定の注意深さでこの検閲作業を実行したとしても、なお、それ"
+"は間違いでしょう。人種差別主義が悪か、ドローン攻撃について人ã€
…に教育するのが"
+"悪かどうか、こういったことは本当の問題ではありません。Appleが力を有し、こう"
+"いった問題などにその見解を押し付けるべきではないのです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -585,6 +633,15 @@
 "ちら</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Apple used this censorship power in 2014 to <a href=\"http://boingboing.";
+#| "net/2014/02/07/apple-yanks-last-remaining-bit.html\"> ban all bitcoin "
+#| "apps</a> for the iThings for a time.  It also <a href=\"http://www.";
+#| "gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-"
+#| "store/1100-6419864/\">banned a game about growing marijuana</a>, while "
+#| "permitting games about other crimes such as killing people.  Perhaps "
+#| "Apple considers killing more acceptable than marijuana."
 msgid ""
 "Apple used this censorship power in 2014 to <a href=\"http://boingboing.";
 "net/2014/02/07/apple-yanks-last-remaining-bit.html\"> ban all bitcoin apps</"
@@ -594,6 +651,13 @@
 "permitting games about other crimes such as killing people.  Perhaps Apple "
 "considers killing more acceptable than marijuana."
 msgstr ""
+"Appleは2014年に検閲の力を使い、一時、iThingsの<a 
href=\"http://boingboing.";
+"net/2014/02/07/apple-yanks-last-remaining-bit.html\">ビットコインのすべてのア"
+"プリを禁止</a>しました。<a 
href=\"http://www.gamespot.com/articles/apple-";
+"removes-game-about-growing-marijuana-from-app-store/1100-6419864/\">マリファ"
+"ナを育てるゲーム
を禁止</a>も禁止しました。人を殺すようなほかの犯罪のゲーãƒ
 ã¯"
+"許可したままで、です。おそらくAppleはマリファナよりも殺人が容認できると考えて"
+"いるのでしょうか。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -681,11 +745,19 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Some proprietary <a href=\"http://www.theguardian.com/technology/2014/";
+#| "jan/19/apple-talking-cats-in-app-purchases\">games lure children to spend "
+#| "their parents' money</a>."
 msgid ""
 "Apple will stop <a href=\"https://www.theguardian.com/technology/2017/jun/06/";
 "iphone-ipad-apps-games-apple-5-5c-obsolete\">fixing bugs for older model "
 "iThings</a>."
 msgstr ""
+"あるプロプライエタリな<a 
href=\"http://www.theguardian.com/technology/2014/";
+"jan/19/apple-talking-cats-in-app-purchases\">ゲーム
は、両親のお金を費すように"
+"子供たちを誘惑します</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1082,18 +1154,36 @@
 "iThingが正確にどこにあるか、そしてほかの情å 
±ã‚‚店に知らせます。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-";
+#| "iphone-presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all "
+#| "the data in an iThing, or it is totally incompetent.</a>"
 msgid ""
 "<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-";
 "presenting-dropout-jeep\"> Either Apple helps the NSA snoop on all the data "
 "in an iThing, or it is totally incompetent</a>."
 msgstr ""
+"<a href=\"http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-";
+"presenting-dropout-jeep\">AppleはNSAがiThingのすべてのデータを覗き見すること"
+"に手を貸しているか、まったくの無能です。</a>"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "The iThing also <a href=\"https://web.archive.org/web/20160313215042/";
+#| "http://www.theregister.co.uk/2013/08/08/";
+#| "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its "
+#| "geolocation</a> by default, though that can be turned off."
 msgid ""
 "The iThing also <a href=\"https://www.theregister.co.uk/2013/08/08/";
 "ios7_tracking_now_its_a_favourite_feature/\"> tells Apple its geolocation</"
 "a> by default, though that can be turned off."
 msgstr ""
+"iThingは、また、<a 
href=\"https://web.archive.org/web/20160313215042/http://";
+"www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"
+"\">Appleに地理的な位置を知らせます</a>。これはデフォルトです。無効とすること"
+"はできますけれども。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1102,6 +1192,10 @@
 "tracking-ios-6/\"> enabled by default</a>.  (That article talks about iOS 6, "
 "but it is still true in iOS 7.)"
 msgstr ""
+"ウェブサイトがユーザをトラックする機能もあり、これは<a
 href=\"http://";
+"nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-"
+"ios-6/\">デフォルトで有効</a>となってます。(この記事はiOS 
6について述べてます"
+"が、iOS 7でもなお当てはまります。)"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy

Index: malware-appliances.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de.po,v
retrieving revision 1.62
retrieving revision 1.63
diff -u -b -r1.62 -r1.63
--- malware-appliances.de.po    1 Dec 2018 18:29:02 -0000       1.62
+++ malware-appliances.de.po    16 Dec 2018 06:59:29 -0000      1.63
@@ -164,6 +164,14 @@
 "kept-selling-after-app-closure-says-which\">All the existing trackers "
 "stopped working forever</a>."
 msgstr ""
+"<ins>Der Jawbone-Fitness-Tracker [verbindet sich über Bluetooth mit iOS- und 
"
+"Android-Telefone] und lädt seine Daten über eine proprietäre Begleit-App "
+"hoch. 2017 wurde das Unternehmen liquidiert, und Anfang 2018 wurde die App "
+"vollständig deaktiviert. Weil damit auch die Daten nicht synchronisiert "
+"werden können, sind die <a href=\"https://www.theguardian.com/";
+"technology/2018/jul/05/defunct-jawbone-fitness-trackers-kept-selling-after-"
+"app-closure-says-which\" hreflang=\"en\">Produkte von Jawbone aktuell nicht "
+"nutzbar</a>.</ins>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -173,6 +181,12 @@
 "design the devices to depend on something else that didn't respect users' "
 "freedom."
 msgstr ""
+"Im Artikel wird sich auf einen weiteren bösen Ansporn konzentriert, der den "
+"Verkauf der defekten Geräte fortsetzt. Aber ich [RMS] denke, dass dies "
+"zweitrangig ist; es führt dazu, dass sich die bösen Folgen auf einige "
+"weitere Personen ausweitet werden. Der grundlegende Fehler war die Geräte so 
"
+"zu gestalten, dass sie von etwas anderem abhängig waren, was nicht die "
+"Freiheit der Nutzer respektierte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -181,13 +195,31 @@
 "what-happened-next\"> offers a gratis electronic toothbrush that snoops on "
 "its user by sending usage data back over the Internet</a>."
 msgstr ""
-
-#. type: Content of: <ul><li><p>
+"Krankenkasse <a href=\"https://wolfstreet.com/2018/04/14/our-dental-";
+"insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-"
+"happened-next\" title=\"Our Dental Insurance Sent us “Free” Internet-"
+"Connected Toothbrushes. And this is What Happened Next, Wolf Street "
+"2018\">bietet kostenlose elektronische Zahnbürste an, die durch Senden von "
+"Nutzungsdaten über das Internet ausspäht</a>."
+
+#. type: Content of: <ul><li><p>
+# | Some &ldquo;Smart&rdquo; TVs automatically <a
+# | [-href=\"https://news.ycombinator.com/item?id=16727319\";>load-]
+# | 
{+href=\"https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\";>
+# | load+} downgrades that install a surveillance app</a>.
+#, fuzzy
+#| msgid ""
+#| "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://news.";
+#| "ycombinator.com/item?id=16727319\">load downgrades that install a "
+#| "surveillance app</a>."
 msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://web.archive.org/";
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."
 msgstr ""
+"Einige „Kluge“ TVs <a 
href=\"https://news.ycombinator.com/item?id=16727319\"; "
+"title=\"Unter: Guidelines 2018.\">laden automatisch Downgrades herunter, die "
+"eine Überwachungs-App installieren</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -196,6 +228,10 @@
 "Netflix. The Netflix app <a href=\"/proprietary/malware-google.html#netflix-"
 "app-geolocation-drm\">is malware too</a>."
 msgstr ""
+"Wir verweisen aufgrund der Fakten auf den Artikel. Schade ist, dass der "
+"Artikel mit der moralischen Schwäche endet Netflix zu befürworten. Die "
+"Netflix-App <a href=\"/proprietary/malware-google.html#netflix-app-"
+"geolocation-drm\">ist ebenso Schadsoftware</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -204,6 +240,10 @@
 "a> by being designed to be incompatible with all other options, ethical or "
 "unethical."
 msgstr ""
+"Apple-Geräte sperren Nutzer <a href=\"https://gizmodo.com/homepod-is-the-";
+"ultimate-apple-product-in-a-bad-way-1822883347\"> einzig für Apple-Dienste</"
+"a>, da diese so konzipiert sind, dass sie mit allen anderen Optionen, "
+"ethisch oder unethisch, inkompatibel sind."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -212,12 +252,20 @@
 "piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/\"> lose "
 "control of your house and appliances</a>."
 msgstr ""
+"Eine der Gefahren des „Internet der  Feinheiten\" ist, dass man, sollte man 
"
+"seinen [Internet-]Dienstanbieter verlieren, u. a. auch <a href=\"https://";
+"torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-"
+"warns-171224/\" title=\"Piracy Notices Can Mess With Your Thermostat, ISP "
+"Warns, TorrentFreak 2017.\">die Steuerung des eigenen Hauses und der Geräte "
+"darin verliert</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "For your safety, don't use any appliance with a connection to the real "
 "internet."
 msgstr ""
+"Zur eigenen Sicherheit sollte kein Gerät mit einer Verbindung zum realen "
+"Internet verwendet werden."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -226,6 +274,13 @@
 "delivery staff to open their front doors</a>. Wouldn't you know it, the "
 "system has a grave security flaw."
 msgstr ""
+"Amazon […] <a 
href=\"https://www.techdirt.com/articles/20171120/10533238651/";
+"vulnerability-fo\" title=\"Vulnerability Found In Amazon Key, Again Showing "
+"How Dumber Tech Is Often The Smarter Option, unter: https://www.techdirt.com/";
+"articles/20171120/10533238651/vulnerability-fo Techdirt 2017.\">öffnet "
+"Paketboten und anderen Dienstleistern die Haustür zum privaten 
„Smart“-Heim</"
+"a>. Würde man es nicht (besser) wissen, hat das System eine gravierende "
+"Sicherheitslücke!?"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -247,6 +302,14 @@
 "support-for-harmony-link-devices-in-2018/\"> turning off the server through "
 "which the products' supposed owners communicate with them</a>."
 msgstr ""
+"Logitech wird [im März 2018] alle <b>Harmony Link</b>-"
+"Universalfernbedienungen zur Heimkino-Systemsteuerung unbrauchbar machen, <a "
+"href=\"https://arstechnica.com/gadgets/2017/11/logitech-to-shut-down-service-";
+"and-support-for-harmony-link-devices-in-2018/\" title=\"Logitech to shut "
+"down “service and support” for Harmony Link devices in 2018 [Update], 
unter: "
+"https://arstechnica.com/gadgets/2017/11/logitech-to-shut-down-service-and-";
+"support-for-harmony-link-devices-in-2018/ 2017.\">da der „Cloud“-Dienst, 
mit "
+"dem die Universalfernbedienung verbunden sein muss, abgeschaltet wird</a> ."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -254,6 +317,10 @@
 "are wise, they will learn, rather, to distrust any product that requires "
 "users to talk with them through some specialized service."
 msgstr ""
+"Vermutlich soll dies Besitzer unter Druck setzen ein neueres Modell kaufen "
+"zu müssen. Sind sie einsichtig, werden sie schnell erlernen jedem Produkt zu 
"
+"Misstrauen, welches nur via eines spezialisierten Dienstes angesprochen "
+"werden kann."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -346,6 +413,24 @@
 "to-avoid#Monetize\">„monetarisieren“</a> verwendet."
 
 #. type: Content of: <ul><li><p>
+# | Sonos <a
+# | 
href=\"http://www.zdnet.com/article/sonos-accept-new-privacy-policy-speakers-cease-to-function/\";>
+# | told all its customers, &ldquo;Agree&rdquo; to snooping or the product
+# | will stop working</a>.  <a
+# | 
[-href=\"https://consumerist.com/2017/08/23/sonos-holds-software-updates-hostage-if-you-dont-sign-new-privacy-agreement/#more-10287321\";>Another-]
+# | 
{+href=\"https://www.consumerreports.org/consumerist/sonos-holds-software-updates-hostage-if-you-dont-sign-new-privacy-agreement/\";>
+# | Another+} article</a> says they won't forcibly change the software, but
+# | people won't be able to get any upgrades and eventually it will stop
+# | working.
+#, fuzzy
+#| msgid ""
+#| "Sonos <a href=\"http://www.zdnet.com/article/sonos-accept-new-privacy-";
+#| "policy-speakers-cease-to-function/\"> told all its customers, &ldquo;"
+#| "Agree&rdquo; to snooping or the product will stop working</a>.  <a href="
+#| "\"https://consumerist.com/2017/08/23/sonos-holds-software-updates-hostage-";
+#| "if-you-dont-sign-new-privacy-agreement/#more-10287321\">Another article</"
+#| "a> says they won't forcibly change the software, but people won't be able "
+#| "to get any upgrades and eventually it will stop working."
 msgid ""
 "Sonos <a href=\"http://www.zdnet.com/article/sonos-accept-new-privacy-policy-";
 "speakers-cease-to-function/\"> told all its customers, &ldquo;Agree&rdquo; "
@@ -355,6 +440,20 @@
 "forcibly change the software, but people won't be able to get any upgrades "
 "and eventually it will stop working."
 msgstr ""
+"Sonos <a href=\"//www.zdnet.com/article/sonos-accept-new-privacy-policy-"
+"speakers-cease-to-function/\" title=\"Sonos says users must accept new "
+"privacy policy or devices may ”cease to function“, unter: 
http://www.zdnet.";
+"com/article/sonos-accept-new-privacy-policy-speakers-cease-to-function/ 2017."
+"\">erzählt all seinen Kunden, dem Schnüffeln „zuzustimmen“ oder das 
Produkt "
+"würde aufhören zu funktionieren</a>. <a href=\"https://consumerist.";
+"com/2017/08/23/sonos-holds-software-updates-hostage-if-you-dont-sign-new-"
+"privacy-agreement/#more-10287321\" title=\"Sonos Holds Software Updates "
+"Hostage If You Don’t Sign New Privacy Agreement, unter: 
https://consumerist.";
+"com/2017/08/23/sonos-holds-software-updates-hostage-if-you-dont-sign-new-"
+"privacy-agreement/#more-10287321 2017.\">Ein weiterer Artikel</a> besagt die "
+"Software würde nicht zwingend geändert werden, aber Nutzer nicht in der 
Lage "
+"sein irgendwelche Verbesserungen zu erhalten, und schließlich aufhören zu "
+"funktionieren."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -362,6 +461,12 @@
 "cases <a href=\"https://www.theverge.com/2017/8/4/16095244/us-army-stop-";
 "using-dji-drones-cybersecurity\">snooping on you</a>."
 msgstr ""
+"Während man eine DJI-Drohne benutzt um anderen hinterherzuschnüffeln, <a "
+"href=\"https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-";
+"drones-cybersecurity\" title=\"US Army reportedly asks units to stop using "
+"DJI drones, citing cybersecurity concerns, unter: https://www.theverge.";
+"com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity 2017."
+"\">schnüffelt DJI in vielen Fällen einem selbst hinterher</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -391,6 +496,7 @@
 "code, unter: bbc.com/news/technology-40042584 2017.\">voller grober "
 "Sicherheitsmängel</a>."
 
+# 
https://waypoint.vice.com/en_us/article/d7aj9j/thousands-of-second-life-bunnies-are-going-to-starve-to-death-this-saturday
 #. type: Content of: <ul><li><p>
 msgid ""
 "Bird and rabbit pets were implemented for Second Life by a company that "
@@ -398,6 +504,12 @@
 "com/2017/05/19/second-life-ozimals-pet-rabbits-dying\"> It shut down the "
 "server and the pets more or less died</a>."
 msgstr ""
+"Haustiere wie Vögel und Kaninchen wurden für Second Life von einer Firma "
+"realisiert, die ihr Futter an einen Server banden. <a href=\"https://www.";
+"rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying\" "
+"title=\"Many pet rabbits will die in Second Life on Saturday, unter: www."
+"rockpapershotgun.com 2017\">Sie schalteten den Server ab und die Haustiere  "
+"starben daraufhin mehr oder weniger</a>."
 
 # 
https://www.spiegel.de/netzwelt/gadgets/bose-soll-mit-bose-connect-hoerverhalten-der-kunden-ausspaehen-a-1144134.html
 #. type: Content of: <ul><li><p>
@@ -491,12 +603,19 @@
 "erzwingen. Da diese Geräte u. a. in Krankenhäusern eingesetzt werden, 
könnte "
 "ein solcher Angriff potenziell Hunderte von Menschenleben gefährden."
 
+# https://heise.de/-3324854
+# 
https://www.heise.de/downloads/18/1/8/9/1/3/4/6/NP-v-Standard-Innovation-Complaint.pdf
 #. type: Content of: <ul><li><p>
 msgid ""
 "A computerized vibrator <a href=\"https://www.theguardian.com/";
 "technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack\"> "
 "was snooping on its users through the proprietary control app</a>."
 msgstr ""
+"Ein rechnergestützter <a href=\"https://www.theguardian.com/technology/2016/";
+"aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack\" title=\"Someone "
+"made a smart vibrator, so of course it got hacked, unter: theguardian.com "
+"2016.\">Vibrator spioniert via proprietärer Steuerungsapplikation Nutzer "
+"aus</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -504,6 +623,8 @@
 "(thus, indirectly, whether it was surrounded by a person's body), as well as "
 "the vibration frequency."
 msgstr ""
+"Die App meldete <ins>intime Daten an die Firma, darunter Temperatur, "
+"Intensität und wie häufig das Gerät verwendet wurde</ins> Minute um 
Minute."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -511,6 +632,10 @@
 "which manufacturers would make statements about their products, rather than "
 "free software which users could have checked and changed."
 msgstr ""
+"Man beachte die völlig unzureichende vorgeschlagene Antwort darauf: Ein "
+"Kennzeichnungsstandard, mit welchem Hersteller Auskünfte über ihre Produkte 
"
+"geben würden, anstatt Freie Software, die Nutzer überprüfen und ändern "
+"könnten."
 
 #. type: Content of: <ul><li><p>
 # | [-A-]{+The+} company that [-makes internet-controlled vibrators-] {+made
@@ -563,6 +688,11 @@
 "technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits\"> the "
 "company has been ordered to pay a total of C$4m</a> to its customers."
 msgstr ""
+"Dieser Klage folgend, ist der Beschluss ergangen, dass das Unternehmen eine "
+"<a href=\"https://www.theguardian.com/technology/2017/mar/14/we-vibe-";
+"vibrator-tracking-users-sexual-habits\">Gesamtsumme von knapp 3 Millionen US-"
+"Dollar (oder 4 Millionen kanadische Dollar) für betroffene Kunden</a> "
+"beiseite zu legen hat."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -574,12 +704,25 @@
 "kids-message-recordings\"> Crackers found a way to access the data</a> "
 "collected by the manufacturer's snooping."
 msgstr ""
+"CloudPets-Spielzeuge mit Mikrofonen <a href=\"https://www.theguardian.com/";
+"technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-"
+"children-and-adults\" title=\"CloudPets stuffed toys leak details of half a "
+"million users, unter: theguardian.com 2017.\">lassen Plauderei von Kindern "
+"an Hersteller durchsickern</a>. Und, man ahnt es: <a href=\"https://";
+"motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-"
+"leaked-2-million-parent-and-kids-message-recordings\" title=\"Internet of "
+"Things Teddy Bear Leaked 2 Million Parent and Kids Message Recordings, "
+"unter: motherboard.vice.com 2017.\">Cracker fanden einen Weg um auf die "
+"Daten zuzugreifen</a>, die durch das Ausschnüffeln des Herstellers gesammelt 
"
+"wurden."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "That the manufacturer and the FBI could listen to these conversations was "
 "unacceptable by itself."
 msgstr ""
+"Dass Hersteller und FBI diese Gespräche belauschen konnten, war für sich "
+"genommen nicht akzeptabel."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -620,6 +763,13 @@
 "detailed-intimate-digital-surveillance-yet/\">is software as malicious as "
 "many other programs listed in this page</a>."
 msgstr ""
+"VR-Ausrüstung, die jede kleinste Bewegung misst, schafft das Potential für "
+"die intimste Überwachung überhaupt. Alles was es braucht, dies potentiell "
+"real werden zu lassen, <a href=\"https://theintercept.com/2016/12/23/virtual-";
+"reality-allows-the-most-detailed-intimate-digital-surveillance-yet/\" title="
+"\"Virtual Reality Allows the Most Detailed, Intimate Digital Surveillance "
+"Yet, unter: theintercept.com 2016.\">ist Software, die so schädlich ist wie "
+"die vielen anderen in diesem Dokument aufgeführten Programme</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -627,6 +777,9 @@
 "Oculus Rift devices. The moral is, never trust a VR system with nonfree "
 "software in it."
 msgstr ""
+"Man kann darauf wetten, dass Facebook die maximale mögliche Überwachung in "
+"Oculus Rift-Datenbrillen implementieren wird. Moral daraus ist: vertraue nie "
+"einem VR-System mit unfreier Software darin."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -635,12 +788,20 @@
 "negative-review.shtml\">sabotaged a customer's installation as punishment "
 "for posting a negative review</a>."
 msgstr ""
+"Die Entwickler von <b>Ham Radio Deluxe</b> <a href=\"https://www.techdirt.";
+"com/articles/20161220/12411836320/company-bricks-users-software-after-he-"
+"posts-negative-review.shtml\" title=\"Software Company Shows How Not To "
+"Handle Negative Review, unter: techdirt.com 2016.\">sabotierten "
+"Kundeninstallation als Strafe für negative Rezension</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "Most proprietary software companies don't use their power so harshly, but it "
 "is an injustice that they all <em>have</em> such power."
 msgstr ""
+"Die meisten Unternehmen, die proprietäre Software entwickeln, verwenden ihre 
"
+"Macht nicht so drastisch, aber es ist ein Unrecht, dass sie alle solche "
+"Kraft <em>haben</em>. "
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -650,12 +811,21 @@
 "necessary. This would enable crackers to listen in on a child's "
 "conversations, and even speak into the toys themselves."
 msgstr ""
+"Die „smarten“ Spielzeuge <b>My Friend Cayla</b> und <b>i-Que</b> können 
<a "
+"href=\"https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-";
+"consumer-laws\" title=\"Connected toys violate European consumer law, unter: "
+"forbrukerradet.no 2016.\">mit einem Mobiltelefon aus der Ferne kontrolliert "
+"werden</a>. Physischer Zugang ist nicht erforderlich. Cracker können das "
+"Spielzeug mit dem Handy fernsteuern. Dadurch könnten Cracker alles hören 
was "
+"gesagt wird und sogar durch das Spielzeug selbst sprechen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "This means a burglar could speak into the toys and ask the child to unlock "
 "the front door while Mommy's not looking."
 msgstr ""
+"Das könnte bedeuten, dass Einbrecher über die Spielsachen sprechen und das "
+"Kind bitten können die Haustür zu öffnen, während Mami gerade nicht 
guckt."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -664,6 +834,12 @@
 "update\">imposed DRM on some printers, which now refuse to function with "
 "third-party ink cartridges</a>."
 msgstr ""
+"Firmware-Herabstufung von HP <a href=\"https://www.theguardian.com/";
+"technology/2016/sep/20/hp-inkjet-printers-unofficial-cartridges-software-"
+"update\" title=\"Alex Hern, HP 'timebomb' prevents inkjet printers from "
+"using unofficial cartridges, unter: theguardian.com 2016\">legt einigen "
+"Druckern DRM auf, die nun die Funktion mit Drittanbieter-Tintenpatronen "
+"verweigern.</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -671,6 +847,11 @@
 "thermostat-ransomware-a-lesson-in-iot-security/\"> has been developed for a "
 "thermostat that uses proprietary software</a>."
 msgstr ""
+"Ransomware ist <a href=\"https://www.pentestpartners.com/security-blog/";
+"thermostat-ransomware-a-lesson-in-iot-security/\" title=\"Andrew Tierney, "
+"Thermostat Ransomware: a lesson in IoT security, Pen Test Partners 2016."
+"\">für ein Thermostat entwickelt worden,  das proprietäre Software "
+"verwendet</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1346,13 +1527,28 @@
 "<a href=\"http://www.bunniestudios.com/blog/?p=3554\";> Some flash memories "
 "have modifiable software</a>, which makes them vulnerable to viruses."
 msgstr ""
+"<a href=\"//www.bunniestudios.com/blog/?p=3554\" title=\"On Hacking MicroSD "
+"Cards, unter: bunniestudios.com 2013.\">Einige Flash-Speicher enthalten "
+"modifizierbare Software</a>, die sie anfällig für Viren macht."
 
 #. type: Content of: <ul><li><p>
+# | We don't call this a &ldquo;back door&rdquo; because it is normal that you
+# | can install a new system in a computer{+,+} given physical access to it. 
+# | However, memory sticks and cards should not be modifiable in this way.
+#, fuzzy
+#| msgid ""
+#| "We don't call this a &ldquo;back door&rdquo; because it is normal that "
+#| "you can install a new system in a computer given physical access to it.  "
+#| "However, memory sticks and cards should not be modifiable in this way."
 msgid ""
 "We don't call this a &ldquo;back door&rdquo; because it is normal that you "
 "can install a new system in a computer, given physical access to it.  "
 "However, memory sticks and cards should not be modifiable in this way."
 msgstr ""
+"Wir nennen dies nicht <em>„Hintertür“</em>, weil es üblich ist, dass 
man auf "
+"einem Rechner ein neues System in Anbetracht physikalischen Zugangs darauf "
+"installieren kann. Allerdings sollten Speichersticks und -karten nicht auf "
+"diese Weise modifizierbar sein."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1502,12 +1698,27 @@
 "class=\"transnote\">[2]</a>"
 
 #. type: Content of: <ul><li><p>
+# | <a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable
+# | nonfree software in disk drives can be written by a nonfree
+# | [-program.</a>-] {+program</a>.+} This makes any system vulnerable to
+# | persistent attacks that normal forensics won't detect.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
+#| "nonfree software in disk drives can be written by a nonfree program.</a> "
+#| "This makes any system vulnerable to persistent attacks that normal "
+#| "forensics won't detect."
 msgid ""
 "<a href=\"http://spritesmods.com/?art=hddhack&amp;page=6\";> Replaceable "
 "nonfree software in disk drives can be written by a nonfree program</a>. "
 "This makes any system vulnerable to persistent attacks that normal forensics "
 "won't detect."
 msgstr ""
+"<a href=\"//spritesmods.com/?art=hddhack&amp;page=6\" title=\"Hard disk "
+"hacking, unter: spritesmods.com 2013.\">Austauschbare unfreie Software in "
+"Festplatten kann von einem unfreien Programm geschrieben werden</a>. Dies "
+"macht ein System anfällig für dauerhafte Angriffe, die übliche Forensik "
+"nicht erkennt. "
 
 #. type: Content of: <ul><li><p>
 # | It is possible to <a
@@ -1641,6 +1852,15 @@
 "&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
 "watching TV."
 msgstr ""
+"<a href=\"//www.dailymail.co.uk/sciencetech/article-2249303/Hackers-"
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\" title=\"Is your TV watching you? Security alert "
+"over Samsung's Smart TV as hackers claim they can access its hard drive and "
+"seize control of built-in cameras, unter: dailymail.co.uk/sciencetech/"
+"article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-"
+"attacker-seize-control-microphone-cameras.html 2017.\">Cracker fanden einen "
+"Weg die Sicherheit eines „intelligenten“ TVs zu knacken</a>, und nutzen "
+"dessen Kamera um Zuschauer zu beobachten."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-cars.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-cars.de.po,v
retrieving revision 1.13
retrieving revision 1.14
diff -u -b -r1.13 -r1.14
--- malware-cars.de.po  27 Oct 2018 08:28:52 -0000      1.13
+++ malware-cars.de.po  16 Dec 2018 06:59:29 -0000      1.14
@@ -32,11 +32,25 @@
 msgstr ""
 "<a href=\"/proprietary/\">Weitere Beispiele proprietrer Schadsoftware</a>"
 
+# „Eine Sicherheitslücke stellt einen Fehler in einer Software dar, durch 
den
+# ein Programm mit Schadwirkung (Malware) oder ein Angreifer in ein
+# Rechnersystem eindringen kann.“
 #. type: Content of: <div><p>
 msgid ""
 "<em>Malware</em> means software designed to function in ways that mistreat "
 "or harm the user.  (This does not include accidental errors.)"
 msgstr ""
+"<b>Schadprogramm</b>, <b>Schadsoftware</b> oder engl. <b>Malware</b>&#160;"
+"&#8209;&#160;ein Kofferwort aus <i><b>Mal</b>icious</i> ‚bösartig‘ und "
+"<i>Soft<b>ware</b></i>&#160;&#8209;&#160;bezeichnet Software, die entwickelt "
+"wurde, um unerwünschte und gegebenenfalls schädliche Funktionen 
auszuführen "
+"(damit ist nicht Software gemeint, die zufällig Fehler enthält<ins>, obwohl 
"
+"diese selbst auch Schaden anrichten kann oder durch Sicherheitslücken "
+"beziehungsweise mangelnde Informationssicherheit zum Angriff auf "
+"Rechnersysteme ausgenutzt werden kann.<br />Eine Sicherheitslücke stellt "
+"einen Fehler in einer Software dar, durch den ein <em>Programm mit "
+"Schadwirkung</em> oder ein Angreifer in ein Rechnersystem eindringen kann.</"
+"ins>)."
 
 #. type: Content of: <div><p>
 msgid ""
@@ -49,6 +63,15 @@
 "developer's awareness that the users would be powerless to fix any malicious "
 "functionalities tempts the developer to impose some."
 msgstr ""
+"Schadsoftware und unfreie Software sind zwei verschiedene Fragestellungen. "
+"Der Unterschied zwischen <a href=\"/philosophy/free-sw\">freier</a> und "
+"unfreier Software ist, <a href=\"/philosophy/free-software-even-more-"
+"important\">ob Nutzer das Programm kontrollieren oder ob es umgekehrt ist</"
+"a>. Es ist nicht direkt eine Frage dessen was das Programm <em>macht</em> "
+"wenn es ausgeführt wird. Jedoch ist unfreie Software in der Praxis oft "
+"Schadsoftware, weil das Bewusstsein des Entwicklers, dass Nutzer machtlos "
+"sein würden bösartige Funktionen zu beheben, dazu verführt einige "
+"aufzuerlegen."
 
 #. type: Content of: <div><p>
 # | [-Here are-]{+Some+} examples of malware in [-cars.-] {+cars are listed
@@ -116,6 +139,10 @@
 "article/43nz9p/ai-powered-driving-apps-can-track-your-every-move\"> track "
 "your every move</a>."
 msgstr ""
+"KI-gestützte Apps zur Steuerung von Fahrzeugen können <a href=\"https://";
+"motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-"
+"your-every-move\" title=\"AI-Powered Driving Apps Can Track Your Every Move, "
+"Motherboard 2017.\">jede Bewegung verfolgen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -123,6 +150,14 @@
 "org/cgi-bin/cvename.cgi?name=CVE-2017-14937\"> remotely activate the "
 "airbags</a>."
 msgstr ""
+"<ins><q cite=\"https://www.spiegel.de/auto/aktuell/computerexperten-hacken-";
+"auto-software-a-914783.html\">Der Schutz, den die Hersteller eingebaut "
+"haben, lasse sich bei Autos praktisch aller Massenhersteller binnen Sekunden "
+"knacken</q></ins> und ermöglicht <a href=\"https://cve.mitre.org/cgi-bin/";
+"cvename.cgi?name=CVE-2017-14937\" title=\"CVE-2017-14937, unter: https://cve.";
+"mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937 The MITRE Corporation 2017."
+"\">den Airbag<ins>&#160;&#8209;&#160;während der Fahrt&#160;&#8209;&#160;</"
+"ins>aus der Ferne auszulösen</a>."
 
 #. type: Content of: <ul><li><p>
 # | Tesla used [-a universal backdoor in its-] software to limit [-customers
@@ -174,6 +209,10 @@
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."
 msgstr ""
+"Mobile Apps zur Kommunikation <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">mit intelligentem und doch dummen Auto haben sehr törichte "
+"Sicherheitsvorkehrung</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -181,6 +220,10 @@
 "tells big brother all the time where it is.  If you own such a car, it would "
 "be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
+"Dies ist neben der Tatsache, dass das Auto ein Mobilfunk-Modem enthält, das "
+"Big Brother jederzeit die genaue Position mitteilt. Besitzt man so eine "
+"Auto, wäre man klug beraten sowohl das Modem abzuklemmen als auch das "
+"Tracking zu deaktivieren."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -203,6 +246,11 @@
 "built-since-1995-is-vulnerable-1785159844\">it is easy to open the doors of "
 "100 million cars built by Volkswagen</a>."
 msgstr ""
+"Aufgrund schwacher Sicherheit ist es <a href=\"https://jalopnik.com/almost-";
+"every-volkswagen-built-since-1995-is-vulnerable-1785159844\" title=\"Jason "
+"Torchinsky, Almost Every Volkswagen Built Since 1995 Is Vulnerable To "
+"Wireless Unlocking Hacks, unter: jalopnik.com 2016.\">leicht, die Türen von "
+"100 Millionen von Volkswagen gebauten Autos zu öffnen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-games.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-games.de.po,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -b -r1.20 -r1.21
--- malware-games.de.po 8 Nov 2018 18:58:39 -0000       1.20
+++ malware-games.de.po 16 Dec 2018 06:59:29 -0000      1.21
@@ -111,6 +111,11 @@
 "<a href=\"http://www.gamerevolution.com/news/400087-metal-gear-rising-mac-";
 "unplayable-drm\"> shut down the server, and all copies stopped working</a>."
 msgstr ""
+"Die für die Mac-Portierung des Spiels <b>Metal Gear Rising</b> zuständige "
+"Firma hat den für den Startvorgang benötigten <a href=\"https://www.";
+"gamerevolution.com/news/400087-metal-gear-rising-mac-unplayable-drm\" "
+"hreflang=\"en\">DRM-Server [für den Kopierschutz] abgeschaltet</a> und alle "
+"lässt sich nicht mehr spielen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -121,6 +126,18 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | ArenaNet surreptitiously installed a spyware program along with an update
+# | to the massive multiplayer game Guild War{+s+} 2.  The spyware allowed
+# | ArenaNet <a
+# | 
href=\"https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave\";>
+# | to snoop on all open processes running on its user's computer</a>.
+#, fuzzy
+#| msgid ""
+#| "ArenaNet surreptitiously installed a spyware program along with an update "
+#| "to the massive multiplayer game Guild War 2.  The spyware allowed "
+#| "ArenaNet <a href=\"https://techraptor.net/content/arenanet-used-spyware-";
+#| "anti-cheat-for-guild-wars-2-banwave\"> to snoop on all open processes "
+#| "running on its user's computer</a>."
 msgid ""
 "ArenaNet surreptitiously installed a spyware program along with an update to "
 "the massive multiplayer game Guild Wars 2.  The spyware allowed ArenaNet <a "
@@ -128,6 +145,12 @@
 "guild-wars-2-banwave\"> to snoop on all open processes running on its user's "
 "computer</a>."
 msgstr ""
+"<em>ArenaNet</em> installierte zusammen mit einem Update für das Online-"
+"Rollenspiel <b>Guild Wars 2</b> heimlich ein Spährogramm. Das ermöglichte, "
+"<a href=\"https://techraptor.net/content/arenanet-used-spyware-anti-cheat-";
+"for-guild-wars-2-banwave\" title=\"ArenaNet Used Spyware Anti-Cheat For "
+"Guild Wars 2 Banwave, TechRapto 2018.\">alle offenen Prozesse auf dem "
+"Rechner auszumachen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -178,6 +201,14 @@
 "v-removes-new-anti-crack\"> immediately rolled back</a> in response to "
 "public outcry."
 msgstr ""
+"Eine Aktualisierung für Capcoms Street Fighter V <a href=\"https://www.";
+"theregister.co.uk/2016/09/23/capcom_street_fighter_v/\" title=\"Double KO! "
+"Capcom's Street Fighter V installs hidden rootkit on PCs, unter: The "
+"Register 2016.\">installiert einen Treiber, der als Hintertür von jeder "
+"installierten Anwendung auf einem Windows-Rechner genutzt werden könnte</a>, 
"
+"jedoch sofort als Reaktion nach öffentlicher Protestwelle <a href=\"https://";
+"www.rockpapershotgun.com/2016/09/24/street-fighter-v-removes-new-anti-crack"
+"\">zurückgezogen wurde</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -192,17 +223,33 @@
 "anderen Systemen verhindern soll</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many <a
+# | 
href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/\";>
+# | video game consoles snoop on their users and report to the
+# | internet</a>&mdash;[- -]even what their users weigh.
+#, fuzzy
+#| msgid ""
+#| "Many <a href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-";
+#| "data-are-video-games-collecting-about-you.html/\"> video game consoles "
+#| "snoop on their users and report to the internet</a>&mdash; even what "
+#| "their users weigh."
 msgid ""
 "Many <a href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-data-";
 "are-video-games-collecting-about-you.html/\"> video game consoles snoop on "
 "their users and report to the internet</a>&mdash;even what their users weigh."
 msgstr ""
+"Viele <a href=\"//www.thestar.com/news/canada/2015/12/29/how-much-data-are-"
+"video-games-collecting-about-you.html/\">Videospielkonsolen schnüffeln "
+"Nutzer hinterher und Senden alles ins Internet</a>&#160;&#8209;&#160;sogar, "
+"was man wiegt."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "A game console is a computer, and you can't trust a computer with a nonfree "
 "operating system."
 msgstr ""
+"Eine Spielkonsole ist ein Rechner, und man kann einem Rechner mit unfreiem "
+"Betriebssystem nicht trauen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -247,17 +294,41 @@
 "Geld kosten, dieselbe Taktik anwenden."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-hostage-until-you-agree-new-legal-terms\";>Nintendo
+# | remotely sabotaged all Wiis, making them refuse to work unless the user
+# | agrees to a new [-EULA.</a>-] {+EULA</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-";
+#| "u-hostage-until-you-agree-new-legal-terms\">Nintendo remotely sabotaged "
+#| "all Wiis, making them refuse to work unless the user agrees to a new EULA."
+#| "</a>"
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-";
 "hostage-until-you-agree-new-legal-terms\">Nintendo remotely sabotaged all "
 "Wiis, making them refuse to work unless the user agrees to a new EULA</a>."
 msgstr ""
+"<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-";
+"hostage-until-you-agree-new-legal-terms\" title=\"Nintendo Updates Take Wii "
+"U Hostage Until You “Agree” to New Legal Terms, unter: eff.org 2014."
+"\">Nintendo sabotiert Wiis aus der Ferne</a>, wodurch sie nicht mehr "
+"funktionieren, sofern der Nutzer nicht einem neuen Endbenutzer-Lizenzvertrag "
+"(engl. kurz ‚EULA‘) zustimmt."
 
 #. type: Content of: <ul><li><p>
+# | We can be quite sure this EULA is [-is-] unjust because injustice is the
+# | only motive for imposing an EULA.
+#, fuzzy
+#| msgid ""
+#| "We can be quite sure this EULA is is unjust because injustice is the only "
+#| "motive for imposing an EULA."
 msgid ""
 "We can be quite sure this EULA is unjust because injustice is the only "
 "motive for imposing an EULA."
 msgstr ""
+"In einem können wir uns ganz sicher sein: diese EULA ist ungerecht, denn "
+"Ungerechtigkeit ist das einzige Motiv für die Einführung einer EULA."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -321,13 +392,30 @@
 "from-your-playstation-3\">sabotaged the Playstation 3</a> with a firmware "
 "downgrade that removed the feature that allowed users to run GNU/Linux on it."
 msgstr ""
+"Sony <a href=\"https://www.eff.org/deeplinks/2010/03/sony-steals-feature-";
+"from-your-playstation-3\" title=\"Sony Steals Feature From Your PlayStation "
+"3, unter: eff.org 2010.\">sabotierte die Playstation 3</a> mit einem "
+"Firmware-Downgrade, dass die Unterstützung entfernte, GNU/Linux darauf "
+"auszuführen."
 
 #. type: Content of: <ul><li><p>
+# | Sony subsequently sent police after Geohot, after he cracked the code that
+# | blocked users from changing the firmware, and we responded by calling for
+# | a <a href=\"http://boycottsony.org\";>boycott of Sony[- -]</a>.
+#, fuzzy
+#| msgid ""
+#| "Sony subsequently sent police after Geohot, after he cracked the code "
+#| "that blocked users from changing the firmware, and we responded by "
+#| "calling for a <a href=\"http://boycottsony.org\";>boycott of Sony </a>."
 msgid ""
 "Sony subsequently sent police after Geohot, after he cracked the code that "
 "blocked users from changing the firmware, and we responded by calling for a "
 "<a href=\"http://boycottsony.org\";>boycott of Sony</a>."
 msgstr ""
+"Daraufhin sandte Sony die Polizei zu Geohot, nachdem er den Code knackte, "
+"der Nutzer davon abhielt die Firmware zu ändern, und wir reagierten mit "
+"einem Aufruf zum <a href=\"//boycottsony.org\" title=\"Boycott Sony, unter: "
+"defectivebydesign.org.\"><em>Boykott von Sony</em></a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -335,6 +423,11 @@
 "policy/2016/06/if-you-used-to-run-linux-on-your-ps3-you-could-get-55-from-"
 "sony/\"> now paying for the sabotage</a>."
 msgstr ""
+"In einem gerichtlichen Vergleich <a href=\"//arstechnica.com/tech-"
+"policy/2016/06/if-you-used-to-run-linux-on-your-ps3-you-could-get-55-from-"
+"sony/\" title=\"David Kravets, Sony agrees to pay millions to gamers to "
+"settle PS3 Linux debacle, unter: Ars Technica, arstechnica.com 2016.\">zahlt "
+"Sony nun für die Sabotage</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-games.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-games.ja.po,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- malware-games.ja.po 8 Nov 2018 18:58:39 -0000       1.18
+++ malware-games.ja.po 16 Dec 2018 06:59:29 -0000      1.19
@@ -143,6 +143,12 @@
 "ます</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Capcom's Street Fighter V update <a href=\"https://web.archive.org/";
+#| "web/20160930051146/http://www.theregister.co.uk/2016/09/23/";
+#| "capcom_street_fighter_v/\">installed a driver that can be used as a "
+#| "backdoor by any application installed on a Windows computer</a>."
 msgid ""
 "A Capcom's Street Fighter V update <a href=\"https://www.theregister.co.";
 "uk/2016/09/23/capcom_street_fighter_v/\"> installed a driver that could be "
@@ -151,6 +157,11 @@
 "v-removes-new-anti-crack\"> immediately rolled back</a> in response to "
 "public outcry."
 msgstr ""
+"カプコムのストリートファイターVの更新<a 
href=\"https://web.archive.org/";
+"web/20160930051146/http://www.theregister.co.uk/2016/09/23/";
+"capcom_street_fighter_v/\">はバックドアとして利用できるドライバをインストール"
+"しましたが、ウィンドウズのコンピュータにインストールされるどのアプリケーショ"
+"ンからも利用できます</a>。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -168,17 +179,28 @@
 "することを妨げている、ということです</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Many <a href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-";
+#| "data-are-video-games-collecting-about-you.html/\"> video game consoles "
+#| "snoop on their users and report to the internet</a>&mdash; even what "
+#| "their users weigh."
 msgid ""
 "Many <a href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-data-";
 "are-video-games-collecting-about-you.html/\"> video game consoles snoop on "
 "their users and report to the internet</a>&mdash;even what their users weigh."
 msgstr ""
+"多くの<a 
href=\"http://www.thestar.com/news/canada/2015/12/29/how-much-data-";
+"are-video-games-collecting-about-you.html/\">ビデオゲーム
・コンソールはユーザ"
+"を覗き見し、インターネットにå 
±å‘Šã—ます</a>。ユーザの体重までもです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "A game console is a computer, and you can't trust a computer with a nonfree "
 "operating system."
 msgstr ""
+"ゲーム
・コンソールはコンピュータです。あなたは不自由なオペレーティング・シス"
+"テムのコンピュータを信用できません。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -219,17 +241,32 @@
 "が使えます。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-";
+#| "u-hostage-until-you-agree-new-legal-terms\">Nintendo remotely sabotaged "
+#| "all Wiis, making them refuse to work unless the user agrees to a new EULA."
+#| "</a>"
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-";
 "hostage-until-you-agree-new-legal-terms\">Nintendo remotely sabotaged all "
 "Wiis, making them refuse to work unless the user agrees to a new EULA</a>."
 msgstr ""
+"<a href=\"https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-";
+"hostage-until-you-agree-new-legal-terms\">任天堂は遠
隔操作ですべてのWiiを妨害"
+"し、ユーザが新しいEULAに同意しない限り、動作を拒絶するようにしました。</a>"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "We can be quite sure this EULA is is unjust because injustice is the only "
+#| "motive for imposing an EULA."
 msgid ""
 "We can be quite sure this EULA is unjust because injustice is the only "
 "motive for imposing an EULA."
 msgstr ""
+"このEULAは不公正だ
とはっきりとわかります。なぜなら、不正義がEULAを強要する唯"
+"一の動機だからです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -265,10 +302,13 @@
 "子供たちを誘惑します</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://boycottsony.org\";>The Playstation 3 is a tyrant</a>."
 msgid ""
 "<a href=\"https://www.defectivebydesign.org/sony\";>The Playstation 3 is a "
 "tyrant</a>."
-msgstr ""
+msgstr "<a 
href=\"http://boycottsony.org\";>プレイステーション3は暴君です</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -276,13 +316,25 @@
 "from-your-playstation-3\">sabotaged the Playstation 3</a> with a firmware "
 "downgrade that removed the feature that allowed users to run GNU/Linux on it."
 msgstr ""
+"ソニーは<a 
href=\"https://www.eff.org/deeplinks/2010/03/sony-steals-feature-";
+"from-your-playstation-3\">プレイステーション3の妨害</a>を行い、ユーザがGNU/"
+"Linuxを実行することを可能とする機能を削除する、ファーãƒ
 ã‚¦ã‚§ã‚¢ã®ãƒ€ã‚¦ãƒ³ã‚°ãƒ¬ãƒ¼ãƒ‰"
+"をしました。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Sony subsequently sent police after Geohot, after he cracked the code "
+#| "that blocked users from changing the firmware, and we responded by "
+#| "calling for a <a href=\"http://boycottsony.org\";>boycott of Sony </a>."
 msgid ""
 "Sony subsequently sent police after Geohot, after he cracked the code that "
 "blocked users from changing the firmware, and we responded by calling for a "
 "<a href=\"http://boycottsony.org\";>boycott of Sony</a>."
 msgstr ""
+"ユーザがファーム
ウェアを変更するのをブロックしていたコードをクラックした"
+"Geohotを追求するのに、ソニーは続いて、警察を送りました。わたしたちは<a
 href="
+"\"http://boycottsony.org\";>ソニーのボイコット</a>の呼びかけで応えました。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -290,6 +342,9 @@
 "policy/2016/06/if-you-used-to-run-linux-on-your-ps3-you-could-get-55-from-"
 "sony/\"> now paying for the sabotage</a>."
 msgstr ""
+"裁判所の和解で、ソニーは<a 
href=\"http://arstechnica.com/tech-policy/2016/06/";
+"if-you-used-to-run-linux-on-your-ps3-you-could-get-55-from-sony/\">この妨害に"
+"対して今、支払おうとしています</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-google.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-google.de.po,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -b -r1.30 -r1.31
--- malware-google.de.po        25 Oct 2018 10:31:08 -0000      1.30
+++ malware-google.de.po        16 Dec 2018 06:59:29 -0000      1.31
@@ -539,6 +539,19 @@
 "&#8209;&#160;für die „unintelligente Heimautomatisierung“."
 
 #. type: Content of: <ul><li><p>
+# | Google/Alphabet <a
+# | 
href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be\";>
+# | intentionally broke Revolv home automatic control products that depended
+# | on a server</a> to [-function.-] {+function, by shutting down the
+# | server.+}  The lesson is, [-don't stand for that!-] {+reject all such
+# | products.+}  Insist on self-contained computers that run free software!
+#, fuzzy
+#| msgid ""
+#| "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+#| "reminds-customers-ownership-isnt-what-it-used-be\"> intentionally broke "
+#| "Revolv home automatic control products that depended on a server</a> to "
+#| "function.  The lesson is, don't stand for that! Insist on self-contained "
+#| "computers that run free software!"
 msgid ""
 "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-";
 "customers-ownership-isnt-what-it-used-be\"> intentionally broke Revolv home "
@@ -546,6 +559,14 @@
 "shutting down the server.  The lesson is, reject all such products.  Insist "
 "on self-contained computers that run free software!"
 msgstr ""
+"<b>Google Alphabet</b> <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+"reminds-customers-ownership-isnt-what-it-used-be\" title=\"Nest Reminds "
+"Customers That Ownership Isn't What It Used to Be, unter: EFF.org/"
+"deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be 2016."
+"\">schaltet Heimautomatisierungs-Hub Revolv ab und beendet "
+"Serverunterstützung</a>, und macht somit die Geräte unbrauchbar. Fazit: 
Alle "
+"solche Produkte zurückweisen und auf eigenständige Anlagen/Rechner, auf "
+"denen Freie Software ausgeführt wird, bestehen!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -615,6 +636,12 @@
 "very-large-iceberg\"> tracks the users' movements without their permission</"
 "a>."
 msgstr ""
+"<b>Google Play</b> (eine Android-Komponente) <a href=\"https://www.";
+"extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-"
+"the-tip-of-a-very-large-iceberg\" title=\"Yes, Google Play is tracking you 
— "
+"and that’s just the tip of a very large iceberg, unter: extremetech.com 
2016."
+"\">verfolgt sämtliche Bewegungen der Nutzer</a>&#160;&#8209;&#160;ohne "
+"Erlaubnis einzuholen!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -624,6 +651,12 @@
 "doing something else.  Such a thing would be almost unthinkable with free "
 "software."
 msgstr ""
+"Selbst wenn <b>Google Maps</b> und <i>Standortverfolgung</i> deaktiviert "
+"sind, muss <b>Google Play</b> selbst deaktiviert werden, um auch das "
+"Verfolgen vollständig zu beenden. Dies ist ein weiteres Beispiel für 
unfreie "
+"Software, die vorgibt Anweisungen des Nutzers zu beachten, obwohl sie "
+"tatsächlich etwas anderes tut. So etwas wäre mit freier Software fast "
+"undenkbar."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -663,6 +696,10 @@
 "spyware/\"> spies on browser history, affiliations</a>, and other installed "
 "software."
 msgstr ""
+"<b>Chrome</b> <a href=\"\" title=\"Oops! That page can’t be found, unter: "
+"https://www.brad-x.com/2013/08/04/google-chrome-is-spyware/ 2013."
+"\">schnüffelt Browserverlauf, Zugehörigkeiten</a> und andere installierte "
+"Software aus."
 
 #. type: Content of: <ul><li><p>
 # || No change detected.  The change might only be in amounts of spaces.
@@ -726,6 +763,10 @@
 "new-x8-arm-chip-underpinning-the-always-on-future-of-android/\"> listens for "
 "voice all the time</a>."
 msgstr ""
+"Ein Motorola-Telefon <a href=\"//www.itproportal.com/2013/07/25/motorolas-"
+"new-x8-arm-chip-underpinning-the-always-on-future-of-android/\" title=\"Ryan "
+"Whitwam, Motorola’s new X8 ARM chip: Underpinning the always-on future of "
+"Android, unter: ITProPortal.com \">lauscht die ganze Zeit der Stimme</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -733,6 +774,11 @@
 "com/apps/news/google-play-store-policy-raises-privacy-concerns-331116\"> the "
 "personal details of users that install the app</a>."
 msgstr ""
+"<b>Google Play</b> sendet App-Entwicklern vorsätzlich <a href=\"//gadgets."
+"ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116\" "
+"title=\" Google Play Store policy raises privacy concerns, unter: gadgets."
+"ndtv.com 2013.\">persönliche Details von Nutzern, die die App installieren</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -743,12 +789,21 @@
 "information it collects on users, instead of hiding it in an obscurely "
 "worded EULA."
 msgstr ""
+"Nutzer lediglich nach der „Zustimmung“ zu fragen, ist nicht genug, um "
+"Aktionen wie diese zu legitimieren. An diesem Punkt haben die meisten Nutzer "
+"aufgehört, die „Liefer- und Zahlungsbedingungen“ zu lesen, die 
klarstellen, "
+"was sie da „zustimmen“. Google sollte gesammelte Informationen offen und "
+"ehrlich angeben, anstatt sie in einer vage formulierten EULA zu verstecken."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "However, to truly protect people's privacy, we must prevent Google and other "
 "companies from getting this personal information in the first place!"
 msgstr ""
+"Allerdings müssen&#160;&#8209;&#160;um die Privatsphäre der Menschen "
+"wirklich zu schützen&#160;&#8209;&#160;Google und andere Unternehmen schon "
+"vorher daran gehindert werden, diese persönliche Information überhaupt erst 
"
+"zu bekommen!"
 
 #. type: Content of: <ul><li><p>
 # | Many web sites report all their visitors to Google by using the Google

Index: malware-microsoft.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.de.po,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -b -r1.127 -r1.128
--- malware-microsoft.de.po     19 Nov 2018 22:29:31 -0000      1.127
+++ malware-microsoft.de.po     16 Dec 2018 06:59:29 -0000      1.128
@@ -269,6 +269,19 @@
 "</a>"
 
 #. type: Content of: <ul><li><p>
+# | Here is a suspicion that we can't prove, but is worth thinking about: <a
+# | 
href=\"http{+s+}://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\";>
+# | Writable microcode for Intel and AMD microprocessors</a> may be a vehicle
+# | for the NSA to invade computers, with the help of Microsoft, say respected
+# | security experts.
+#, fuzzy
+#| msgid ""
+#| "Here is a suspicion that we can't prove, but is worth thinking about: <a "
+#| "href=\"http://web.archive.org/web/20150206003913/http://www.afr.com/p/";
+#| "technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\"> "
+#| "Writable microcode for Intel and AMD microprocessors</a> may be a vehicle "
+#| "for the NSA to invade computers, with the help of Microsoft, say "
+#| "respected security experts."
 msgid ""
 "Here is a suspicion that we can't prove, but is worth thinking about: <a "
 "href=\"https://web.archive.org/web/20150206003913/http://www.afr.com/p/";
@@ -277,6 +290,14 @@
 "for the NSA to invade computers, with the help of Microsoft, say respected "
 "security experts."
 msgstr ""
+"Ein unbewiesener Verdacht, aber Wert darübernachzudenken:  <a 
href=\"https://";
+"web.archive.org/web/20150206003913/www.afr.com/p/technology/"
+"intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\" title=\"Christopher "
+"Joye, Intel chips could let US spies inside: expert, The Australian "
+"Financial Review 2013.\">Schreibbarer Mikrocode für Intel- und AMD-"
+"Mikroprozessoren</a> kann durchaus ein Instrument für den US-Geheimdienst "
+"NSA sein, um&#160;&#8209;&#160;mit der Hilfe von Microsoft&#160;&#8209;&#160;"
+"in Rechner einzudringen, sagen angesehene Sicherheitsexperten."
 
 #. type: Content of: <ul><li><p>
 # | [-<a
@@ -400,28 +421,20 @@
 "darin getäuscht wurde einen böswilligen Verweis zu besuchen."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
-# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
-# | and turned into a botnet for the purpose of collecting customers' credit
-# | card [-numbers</a>.-] {+numbers.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-#| "running Windows were taken over and turned into a botnet for the purpose "
-#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
 "running Windows were taken over</a> and turned into a botnet for the purpose "
 "of collecting customers' credit card numbers."
 msgstr ""
-"<ins>Zum bargeldlosen Zahlen an elektronischen Kassen oder Terminals, "
-"sogenannte</ins> <a href=\"//arstechnica.com/security/2013/12/credit-card-"
-"fraud-comes-of-age-with-first-known-point-of-sale-botnet/\"> <i>Point-of-"
-"Sale</i> (POS)-Terminals, wurden unter Windows übernommen</a> und zu einem "
-"Botnetz gemacht, um die Kreditkartennummern der Kunden zu sammeln."
+"<ins>Geräte bzw. Terminals zum bargeldlosen Zahlen an elektronischen Kassen "
+"(eigentlich <i>Verkaufsort</i>), sogenannte </ins><a\n"
+"href=\"//arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-"
+"with-first-known-point-of-sale-botnet/\" title=\"Credit card fraud comes of "
+"age with advances in point-of-sale botnets, unter: arstechnica.com 2013."
+"\"><i>Point-of-Sale</i> (POS)-Terminals wurden&#160;&#8209;&#160;unter "
+"Windows&#160;&#8209;&#160;übernommen und zu einem Botnetz</a> gemacht, um "
+"Kreditkartendaten von Kunden zu sammeln."
 
 #. type: Content of: <h3>
 msgid "Microsoft Interference"
@@ -712,6 +725,16 @@
 "driver-breaks-hardware-again\">installing this automatically</a> as an "
 "&ldquo;upgrade&rdquo;."
 msgstr ""
+"Proprietäre Treiber von <em>FTDI</em> für deren USB-zu-Seriell-Chips wurden 
"
+"so entwickelt, <a href=\"//arstechnica.com/information-technology/2014/10/"
+"windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/"
+"\" title=\"Windows Update drivers bricking USB serial chips beloved of "
+"hardwar, unter: arstechnica.com 2014.\">alternative &amp; kompatible Chips "
+"zu sabotieren</a>, damit diese nicht mehr funktionieren. Microsoft wird "
+"dieses als „Upgrade“ (engl. für „Verbesserung“) <a 
href=\"https://it.";
+"slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again\" "
+"title=\"FTDI Driver Breaks Hardware Again, unter: Slashdot 2016."
+"\">automatisch installieren</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-microsoft.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.it.po,v
retrieving revision 1.132
retrieving revision 1.133
diff -u -b -r1.132 -r1.133
--- malware-microsoft.it.po     19 Nov 2018 22:29:31 -0000      1.132
+++ malware-microsoft.it.po     16 Dec 2018 06:59:29 -0000      1.133
@@ -234,6 +234,19 @@
 "Windows 8 con TPM 2.0</a> a causa di potenziali backdoor nel chip TPM 2.0."
 
 #. type: Content of: <ul><li><p>
+# | {+Here is a suspicion that we can't prove, but is worth thinking about:+}
+# | <a
+# | 
href=\"http{+s+}://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\";>
+# | Writable microcode for Intel and AMD microprocessors</a> may be a vehicle
+# | for the NSA to invade computers, with the help of Microsoft, say respected
+# | security experts.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://web.archive.org/web/20150206003913/http://www.afr.com/p/";
+#| "technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\"> "
+#| "Writable microcode for Intel and AMD microprocessors</a> may be a vehicle "
+#| "for the NSA to invade computers, with the help of Microsoft, say "
+#| "respected security experts."
 msgid ""
 "Here is a suspicion that we can't prove, but is worth thinking about: <a "
 "href=\"https://web.archive.org/web/20150206003913/http://www.afr.com/p/";
@@ -242,6 +255,11 @@
 "for the NSA to invade computers, with the help of Microsoft, say respected "
 "security experts."
 msgstr ""
+"A detta di rispettati esperti di sicurezza informatica, <a href=\"http://web.";
+"archive.org/web/20150206003913/http://www.afr.com/p/technology/";
+"intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\">il microcodice "
+"scrivibile per processori Intel ed AMD</a> può essere un veicolo attraverso "
+"cui l'NSA può invadere i computer, con l'aiuto di Microsoft."
 
 #. type: Content of: <ul><li><p>
 # | [-<a
@@ -658,6 +676,13 @@
 "driver-breaks-hardware-again\">installing this automatically</a> as an "
 "&ldquo;upgrade&rdquo;."
 msgstr ""
+"Il driver proprietario del chip di conversione da USB a seriale di FTDI è "
+"stato progettato per <a href=\"http://arstechnica.com/information-";
+"technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-"
+"of-hardware-hackers/\">sabotare chip alternativi compatibili</a> così da "
+"impedirne il funzionamento. Microsoft lo sta <a href=\"http://it.slashdot.";
+"org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again\">installando "
+"automaticamente</a> come &ldquo;aggiornamento&rdquo;."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-microsoft.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-microsoft.ja.po,v
retrieving revision 1.107
retrieving revision 1.108
diff -u -b -r1.107 -r1.108
--- malware-microsoft.ja.po     19 Nov 2018 22:29:31 -0000      1.107
+++ malware-microsoft.ja.po     16 Dec 2018 06:59:29 -0000      1.108
@@ -218,6 +218,13 @@
 "府は、それは信用できない、と決定しました</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://web.archive.org/web/20150206003913/http://www.afr.com/p/";
+#| "technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\"> "
+#| "Writable microcode for Intel and AMD microprocessors</a> may be a vehicle "
+#| "for the NSA to invade computers, with the help of Microsoft, say "
+#| "respected security experts."
 msgid ""
 "Here is a suspicion that we can't prove, but is worth thinking about: <a "
 "href=\"https://web.archive.org/web/20150206003913/http://www.afr.com/p/";
@@ -226,6 +233,11 @@
 "for the NSA to invade computers, with the help of Microsoft, say respected "
 "security experts."
 msgstr ""
+"<a href=\"http://web.archive.org/web/20150206003913/http://www.afr.com/p/";
+"technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI\">インテル"
+"とAMDのマイクロプロセッサの変更可能な舞妓炉コード</a>は、マイクロソフトの助力"
+"で、NSAがコンピュータに侵å…
¥ã™ã‚‹ãŸã‚ã®ä¹—物となる可能性がある、とセキュリティの"
+"専門家が言ってます。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -566,6 +578,13 @@
 "driver-breaks-hardware-again\">installing this automatically</a> as an "
 "&ldquo;upgrade&rdquo;."
 msgstr ""
+"FTDIのUSB-シリアルのチップのためのプロプライエタリなドライバは<a
 href="
+"\"http://arstechnica.com/information-technology/2014/10/windows-update-";
+"drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/\">代替の互換"
+"チップを妨害</a>するよう設計されており、動かないようにします。マイクロソフト"
+"は「アップグレード」として、<a href=\"http://it.slashdot.org/";
+"story/16/01/31/1720259/ftdi-driver-breaks-hardware-again\">これを自動的にイン"
+"ストールします</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- malware-mobiles.de.po       11 Dec 2018 08:29:59 -0000      1.86
+++ malware-mobiles.de.po       16 Dec 2018 06:59:29 -0000      1.87
@@ -296,6 +296,9 @@
 "xiaomis-analytics-app-reverse-engineered\"> a universal back door in the "
 "application processor, for Xiaomi's use</a>."
 msgstr ""
+"Xiaomi Telefone kommen mit einer <a href=\"https://www.thijsbroenink.";
+"com/2016/09/xiaomis-analytics-app-reverse-engineered\">universellen "
+"Hintertür im Applikations-Prozessor</a>, zur Nutzung durch Xiaomi."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -303,6 +306,9 @@
 "universal back door in the modem processor that the local phone company can "
 "use</a>."
 msgstr ""
+"Dies hat nichts mit der <a href=\"#universal-back-door-phone-modem"
+"\">universellen Hintertür im Modem-Prozessor</a> zu tun, den die "
+"Telefongesellschaft verwenden kann."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -311,10 +317,17 @@
 "remote-hijacking-baidu-wrote-code-google-made\"> can &ldquo;upload "
 "files&rdquo; as well as forcibly install apps</a>."
 msgstr ""
+"Das proprietäre Android-SDK, Moplus, des chinesischen Suchmaschinenanbieters 
"
+"Baidu enthält eine Hintertür, die u. a. <a href=\"https://www.eff.org/";
+"deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-"
+"wrote-code-google-made\" title=\"Jeremy Gillula, Millions of Android Devices "
+"Vulnerable to Remote Hijacking: Baidu Wrote the Code, But Google Made it "
+"Possible, EFF 2015.\">„Dateien hochladen“ als auch heimlich beliebige 
Apps "
+"auf gerooteten Geräten installieren</a> kann."
 
 #. type: Content of: <ul><li><p>
 msgid "It is used by 14,000 Android applications."
-msgstr ""
+msgstr "Sie wird von 14.000 Android-Anwendungen verwendet."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -325,6 +338,13 @@
 "did Coolpad bother to introduce another? Because this one is controlled by "
 "Coolpad."
 msgstr ""
+"Eine <a href=\"//www.theguardian.com/technology/2014/dec/18/chinese-android-"
+"phones-coolpad-hacker-backdoor\" title=\"Chinese Android phones contain in-"
+"built hacker ‘backdoor’, unter: theguardian.com 2014.\">chinesische 
Android-"
+"Variante verfügt über eine universelle Hintertür</a>. Nahezu alle 
Smartphone-"
+"Modelle verfügen über eine <a href=\"#universal-back-door\">universelle "
+"Hintertür im Modem-Chip</a>. Warum also bemüht sich Coolpad, eine andere "
+"einzuführen? Weil diese durch Coolpad kontrolliert wird."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -361,6 +381,10 @@
 "This is one of the methods that Netflix uses to enforce the geolocation "
 "restrictions dictated by the movie studios."
 msgstr ""
+"Die Netflix Android App <a href=\"//torrentfreak.com/netflix-cracks-down-on-"
+"vpn-and-proxy-pirates-150103/\">erzwingt die Verwendung von Google DNS</a>. "
+"Dies ist eine der Methoden, mit denen Netflix die von den Filmstudios "
+"vorgegebene Ortungsbeschränkungen durchsetzt."
 
 #. type: Content of: <h3>
 msgid "Mobile Insecurity"
@@ -405,6 +429,10 @@
 "circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"
 "\">send photos to people in the owner's contact list</a>."
 msgstr ""
+"Privatsphäre ade: Samsung-Smartphones <a href=\"https://www.theverge.com/";
+"circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages\" "
+"hreflang=\"en\">verschicken per Nachrichten-App willkürlich die Fotos auf "
+"dem Gerät an beliebige Kontakte</a>."
 
 # 
https://www.golem.de/news/broadcom-sicherheitsluecke-vom-wlan-chip-das-smartphone-uebernehmen-1704-127287.html
 #. type: Content of: <ul><li><p>
@@ -427,6 +455,10 @@
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."
 msgstr ""
+"Mobile Apps zur Kommunikation <a href=\"https://www.bleepingcomputer.com/";
+"news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
+"\">mit intelligentem und doch dummen Auto haben sehr törichte "
+"Sicherheitsvorkehrung</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -434,6 +466,10 @@
 "tells big brother all the time where it is.  If you own such a car, it would "
 "be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
+"Dies ist neben der Tatsache, dass das Auto ein Mobilfunk-Modem enthält, das "
+"Big Brother jederzeit die genaue Position mitteilt. Besitzt man so eine "
+"Auto, wäre man klug beraten sowohl das Modem abzuklemmen als auch das "
+"Tracking zu deaktivieren."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -456,6 +492,12 @@
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
 "governments to nullify its encryption."
 msgstr ""
+"<b>WhatsApp</b> hat eine Funktion eingebaut, welche als <a href=\"https://";
+"techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-"
+"backdoor-claim/\" title=\"Encrypted messaging platform WhatsApp denies "
+"”backdoor“ claim, unter: techcrunch.com 2017.\">„Hintertür“ 
beschrieben "
+"worden</a> ist, da sie Regierungen ermöglichen würde, dessen 
Verschlüsselung "
+"auszuhebelnn."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -463,6 +505,10 @@
 "be true. But that leaves the crucial question of whether it functions as "
 "one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
+"Die Entwickler behaupten, dass sie nicht als Hintertür beabsichtigt war, und 
"
+"das kann gut wahr sein. Aber das lässt die Kernfrage <ins>unbeantwortet:</"
+"ins>, ob sie als eine funktioniert. Da es sich um kein freies Programm "
+"handelt, können wir es per Untersuchung nicht überprüfen&#160;…"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -470,6 +516,10 @@
 "messages-arent-actually-deleted/\">&ldquo;Deleted&rdquo; WhatsApp messages "
 "are not entirely deleted</a>. They can be recovered in various ways."
 msgstr ""
+"<a href=\"https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-";
+"messages-arent-actually-deleted/\">„Gelöschte“ WhatsApp-Nachrichten 
werden "
+"nicht vollständig gelöscht</a>:sie können auf verschiedene Weise "
+"wiederhergestellt werden!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -503,6 +553,12 @@
 "software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"
 "\">allows taking control of those systems</a>."
 msgstr ""
+"Ein Fehler in einer bei Sendemasten sowie Mobiltelefonen und Routern "
+"genutzten proprietären ASN.1-Bibliothek <a href=\"//arstechnica.com/"
+"security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-"
+"complete-takeover\" title=\"Dan Goodin, Software flaw puts mobile phones and "
+"networks at risk of complete takeover, unter: arstechnica.com 2016."
+"\">ermöglicht die Kontrolle über jene Systeme</a>."
 
 #. type: Content of: <ul><li><p>
 # | Many proprietary payment apps <a
@@ -532,6 +588,21 @@
 "philosophy/surveillance-vs-democracy\">Bezahlverfahren nicht anonym</a> ist."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
 msgid ""
 "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
 "users.html\"> Many smartphone apps use insecure authentication methods when "
@@ -540,8 +611,25 @@
 "vulnerable. Because many of these apps are proprietary it makes it hard to "
 "impossible to know which apps are at risk."
 msgstr ""
+"<a href=\"//phys.org/news/2015-05-app-vulnerability-threatens-millions-users."
+"html\" title=\"App data vulnerability threatens millions of users, unter: "
+"phys.org 2015.\">Viele Smartphone-Applikationen verwenden unsichere "
+"Authentifizierungsmethoden bei der Speicherung IHRER persönlichen Daten auf "
+"(irgendwelchen) Internetservern</a>. Dies macht persönliche Daten wie 
E-Mail-"
+"Adressen, Passwörter und Gesundheitsinformationen angreifbar. Da viele "
+"dieser Apps proprietär sind, macht es schwierig&#160;&#8209;&#160;wenn nicht 
"
+"gar unmöglich&#160;&#8209;&#160;zu wissen, welche Apps eine Gefahr "
+"darstellen."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
 "An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
 "storing users' data on a special server <a href=\"http://arstechnica.com/";
@@ -549,6 +637,13 @@
 "concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
 "had discovered a security flaw."
 msgstr ""
+"Eine Applikation, die „Identitätsdiebstahl“ (Zugriff auf persönliche 
Daten) "
+"durch Speichern von Nutzerdaten auf einem speziellen Server verhindern soll, "
+"<a href=\"//arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-"
+"deletes-user-data-over-concerns-that-app-isnt-safe/\" title=\"ID theft "
+"protector LifeLock deletes user data over concerns that app isn’t safe, "
+"unter: arstechnica.com 2014.\">wurde vom Entwickler deaktiviert</a>, als "
+"dieser eine Sicherheitslücke entdeckte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -557,6 +652,12 @@
 "Quite the contrary: confiding your data to someone else's server, if not "
 "first encrypted by you with free software, undermines your rights."
 msgstr ""
+"Dieser Entwickler scheint generell <ins>im Umgang mit</ins> "
+"personenbezogenen Daten von Dritten gewissenhaft zu sein, aber es kann nicht "
+"die Daten vor dem Staat schützen. Ganz im Gegenteil: dem Server von "
+"irgendjemand anderen <ins>die eigenen</ins> Daten anzuvertrauen, untergräbt, 
"
+"sofern nicht zuvor <ins>selbst</ins> mit freier Software verschlüsselt, Ihre 
"
+"Rechte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -564,6 +665,10 @@
 "whatsapp-the-kind-of-stuff-the-nsa-would-love/\">insecurity of WhatsApp</a> "
 "makes eavesdropping a snap."
 msgstr ""
+"Die <a href=\"//arstechnica.com/security/2014/02/crypto-weaknesses-in-"
+"whatsapp-the-kind-of-stuff-the-nsa-would-love/\" title=\"Crypto weaknesses "
+"in WhatsApp “the kind of stuff the NSA would love”, unter: 
arstechnica.com "
+"2014.\">Unsicherheit von WhatsApp [engl.]</a> macht Abhören zum Kinderspiel."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -634,22 +739,31 @@
 "net/2018/06/11/spanish-football-app-turns-use.html\">tracks the user's "
 "movements and listens through the microphone</a>."
 msgstr ""
+"Spanische Fußballstreaming-App <a href=\"https://boingboing.net/2018/06/11/";
+"spanish-football-app-turns-use.html\" hreflang=\"en\">verfolgt Bewegungen "
+"des Nutzers und hört via Mikrofon mit</a>."
 
 #. type: Content of: <ul><li><p>
 msgid "This makes them act as spies for licensing enforcement."
-msgstr ""
+msgstr "Das macht sie zu Spionen bei der Durchsetzung von Lizenzen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "I expect it implements DRM, too&mdash;that there is no way to save a "
 "recording. But I can't be sure from the article."
 msgstr ""
+"Ich [RMS] erwarte, dass es auch DRM umsetzt&#160;&#8209;&#160;dass es keine "
+"Möglichkeit gibt, eine Aufzeichnung zu speichern. Dem Artikel nach kann man "
+"aber nicht sicher sein. "
 
+# (context?)
 #. type: Content of: <ul><li><p>
 msgid ""
 "If you learn to care much less about sports, you will benefit in many ways. "
 "This is one more."
 msgstr ""
+"Lernt man sich viel weniger um den Sport zu kümmern, wird man in vielerlei "
+"Hinsicht profitieren. Das ist noch einer. "
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -661,6 +775,15 @@
 "methods of snooping, in these proprietary apps whose source code they cannot "
 "look at.  The other apps might be snooping in other ways."
 msgstr ""
+"Mehr als <a href=\"https://www.theguardian.com/technology/2018/apr/16/child-";
+"apps-games-android-us-google-play-store-data-sharing-law-privacy\" title="
+"\"Thousands of Android apps potentially violate child protection law, The "
+"Guardian 2018.\">50 % der 5.855 von Forschern untersuchte Android-Apps, "
+"spähen aus und sammeln Informationen über ihre Nutzer</a>. 40 % der Apps "
+"wurden als unsicher eingestuft. Außerdem konnten sie nur einige Methoden der 
"
+"Schnüffelei in diesen proprietären Anwendungen, deren Quellcode sie sich "
+"nicht angucken konnten, ausfindig machen. Der anderen Apps schnüffeln "
+"möglicherweise auf andere Weise herum."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -672,6 +795,14 @@
 "Droid store</a> that <a href=\"https://f-droid.org/wiki/page/Antifeatures\";> "
 "prominently warns the user if an app contains anti-features</a>."
 msgstr ""
+"Dies ist Beweis dafür, dass proprietäre Anwendungen in der Regel gegen ihre 
"
+"Nutzer arbeiten. Um Privatsphäre und Freiheit zu schützen, müssen Android-"
+"Nutzer die proprietäre Software loswerden&#160;&#8209;&#160;sowohl "
+"proprietäres Android durch <a href=\"https://replicant.us\";>Umstieg auf "
+"Replicant</a> und proprietäre Apps durch Apps aus dem Nur-Freie-Software-"
+"Angebot des <a href=\"https://f-droid.org/\";>F-Droid Store</a>, der <a href="
+"\"https://f-droid.org/wiki/page/Antifeatures\";>deutlich darauf hinweist, "
+"wenn eine App Anti-Features enthält</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -680,6 +811,12 @@
 "parties-users-hiv-status\"> which users are HIV-positive, then provides the "
 "information to companies</a>."
 msgstr ""
+"Dating-App <b>Grindr</b> sammelt sensible Daten von Nutzerprofilen wie <a "
+"href=\"https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-";
+"popular-app-grindr-supplies-third-parties-users-hiv-status\" title=\"In "
+"'Egregious Breach' of Privacy, Popular App Grindr Supplies Third Parties "
+"with Users' HIV Status, unter: Common Dreams 2018.\">u. a. HIV-Status und "
+"gibt diese an dann an Partner-(Daten)dienste weiter</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -687,7 +824,12 @@
 "designed so that users communicate such info to each other but not to the "
 "server's database."
 msgstr ""
+"Grindr sollte generell nicht über so viel Information verfügen. Es könnte 
so "
+"entworfen werden, dass Nutzer derartige Informationen zwar miteinander "
+"kommunizieren können, diese aber nicht der Datenbank des Servers 
übermittelt "
+"werden."
 
+# (dis-service) -> disservice
 #. type: Content of: <ul><li><p>
 msgid ""
 "The moviepass app and dis-service spy on users even more than users "
@@ -695,10 +837,18 @@
 "proudly-says-the-app-tracks-your-location-before-and-after-movies/\">records "
 "where they travel before and after going to a movie</a>."
 msgstr ""
+"<b>MoviePass</b>’ <ins>Abonnement-basierter Filmticket-</ins>Bärendienst "
+"spitzelt Nutzer sogar noch mehr aus als erwartet. Es wird sogar <a href="
+"\"https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-";
+"tracks-your-location-before-and-after-movies/\">aufgezeichnet wohin man vor "
+"und nach dem Film geht</a>."
 
 #. type: Content of: <ul><li><p>
+# | Don't be [-tracked &mdash; pay-] {+tracked&mdash;pay+} cash!
+#, fuzzy
+#| msgid "Don't be tracked &mdash; pay cash!"
 msgid "Don't be tracked&mdash;pay cash!"
-msgstr ""
+msgstr "Nicht verfolgen lassen&#160;&#8209;&#160;bar bezahlen!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -708,6 +858,11 @@
 "follow a user's movements around a physical store by noticing WiFi networks</"
 "a>."
 msgstr ""
+"In beliebten Android-Apps ist Software zum Verfolgen allgegenwärtig und "
+"manchmal sehr findig. Einige können <a href=\"https://theintercept.";
+"com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-"
+"android-apps/\">Nutzerbewegungen in der Nähe von Ladengeschäften folgen, "
+"indem sie WiFi-Netzwerke auswerten</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -715,6 +870,10 @@
 "article/43nz9p/ai-powered-driving-apps-can-track-your-every-move\"> track "
 "your every move</a>."
 msgstr ""
+"KI-gestützte Apps zur Steuerung von Fahrzeugen können <a href=\"https://";
+"motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-"
+"your-every-move\" title=\"AI-Powered Driving Apps Can Track Your Every Move, "
+"Motherboard 2017.\">jede Bewegung verfolgen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -738,6 +897,11 @@
 "stole-e-mails-and-texts\">phone calls and sent them and text messages and "
 "emails to snoopers</a>."
 msgstr ""
+"20 unredliche Android-Apps nahmen <a href=\"https://arstechnica.com/";
+"information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-"
+"stole-e-mails-and-texts\" title=\"Stealthy Google Play apps recorded calls "
+"and stole e-mails and texts,  Ars Technica 2017.\">Telefonanrufe auf und "
+"sendeten diese sowie Textnachrichten und E-Mails an Schnüffler</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -746,6 +910,10 @@
 "they did. So we cannot blame Google specifically for the snooping of these "
 "apps."
 msgstr ""
+"Google beabsichtigte nicht diese Apps zu Spionen zu machen. Vielmehr wurde "
+"auf verschiedene Weise versucht eben dies zu verhindern, und diese Apps nach "
+"der Entdeckung  gelöscht. Google kann daher nicht spezifisch für das "
+"Ausschnüffeln dieser Apps verantwortlich gemacht werden."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -754,6 +922,10 @@
 "also distributes its own nonfree apps, such as Google Play, <a href=\"/"
 "philosophy/free-software-even-more-important.html\">which are malicious</a>."
 msgstr ""
+"Andererseits verteilt Google unfreie Android-Apps, und teilt sich deshalb "
+"die Verantwortung für die Ungerechtigkeit dessen, dass sie unfrei sind. Auch 
"
+"eigene unfreie Apps wie Google Play werden verteilt, <a href=\"/philosophy/"
+"free-software-even-more-important.html\">welche schädlich sind</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -761,6 +933,9 @@
 "is no systematic way for Google, or Android users, to inspect executable "
 "proprietary apps to see what they do."
 msgstr ""
+"Hätte Google besser verhindern können, dass Apps betrügen? Es gibt für "
+"Google oder Android-Nutzer keinen systematischen Weg, ausführbare "
+"proprietäre Apps zu untersuchen, um zu gucken, was sie tun."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -769,6 +944,11 @@
 "did a good job of this, it could more or less prevent such snooping, except "
 "when the app developers are clever enough to outsmart the checking."
 msgstr ""
+"Um festzustellen ob sie Benutzer auf verschiedenste Weise schädigen, könnte 
"
+"Google den Quellcode dieser Apps einfordern und irgendwie untersuchen. Wurde "
+"der Job gut gemacht, könnte es ein solches Schnüffeln mehr oder weniger "
+"verhindern, außer wenn die App-Entwickler clever genug sind die 
Überprüfung "
+"zu überlisten."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -776,23 +956,43 @@
 "protect us. We must demand release of source code to the public, so we can "
 "depend on each other."
 msgstr ""
+"Aber da Google selbst schädliche Apps entwickelt, können wir Google nicht "
+"vertrauen, uns zu schützen. Wir müssen die Freigabe des Quellcodes für die 
"
+"Öffentlichkeit fordern, damit wir uns aufeinander verlassen können."
 
 #. type: Content of: <ul><li><p>
+# | Apps for BART <a
+# | 
[-href=\"https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/\";>snoop-]
+# | 
{+href=\"https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/\";>
+# | snoop+} on users</a>.
+#, fuzzy
+#| msgid ""
+#| "Apps for BART <a href=\"https://consumerist.com/2017/05/23/passengers-say-";
+#| "commuter-rail-app-illegally-collects-personal-user-data/\">snoop on "
+#| "users</a>."
 msgid ""
 "Apps for BART <a href=\"https://web.archive.org/web/20171124190046/https://";
 "consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-"
 "collects-personal-user-data/\"> snoop on users</a>."
 msgstr ""
+"Apps für <i>Bay Area Rapid Transit</i> (BART), <ins>ein öffentliches "
+"Nahverkehrsunternehmen im Gebiet um die Bucht von San Francisco, </ins><a "
+"href=\"https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-";
+"illegally-collects-personal-user-data/\" title=\"Passengers Say Commuter "
+"Rail App Illegally Collects Personal User Data, unter: Consumerist.com 2017."
+"\">beschnüffeln Nutzer</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "With free software apps, users could <em>make sure</em> that they don't "
 "snoop."
 msgstr ""
+"Mit Freie-Software-Apps können Nutzer <em>sicherstellen</em>, dass sie nicht 
"
+"beschnüffelt werden."
 
 #. type: Content of: <ul><li><p>
 msgid "With proprietary apps, one can only hope that they don't."
-msgstr ""
+msgstr "Mit proprietären Apps kann man nur hoffen, dass sie es nicht tun."
 
 # https://www.sec.cs.tu-bs.de/pubs/2017a-eurosp.pdf
 # 
https://www.teltarif.de/ultraschall-android-apps-tracking-werbung/news/68497.html
@@ -829,6 +1029,7 @@
 "face, unter: washingtonpost.com 2017.\">wie viel Zugang es auf persönliche "
 "Daten im Gerät einfordert</a>."
 
+# 
https://www.spiegel.de/netzwelt/gadgets/bose-soll-mit-bose-connect-hoerverhalten-der-kunden-ausspaehen-a-1144134.html
 #. type: Content of: <ul><li><p>
 msgid ""
 "Users are suing Bose for <a href=\"https://www.washingtonpost.com/news/the-";
@@ -837,6 +1038,13 @@
 "Specifically, the app would record the names of the audio files users listen "
 "to along with the headphone's unique serial number."
 msgstr ""
+"US-Nutzer verklagt Bose: <a href=\"https://www.washingtonpost.com/news/the-";
+"switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-"
+"lawsuit-claims/\" title=\"Bose headphones have been spying on customers, "
+"lawsuit claims, unter: washingtonpost.com 2017.\">App späht offenbar über "
+"Kopfhörer aus</a>, welche Musik gerade läuft, welche Hörbücher und "
+"Radiosender der Nutzer sich anhört u. a., und leitet die Informationen an "
+"Drittanbieter weiter."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -845,6 +1053,12 @@
 "acceptable? No way! It should be flat out <a href=\"/philosophy/surveillance-"
 "vs-democracy.html\"> illegal to design the app to snoop at all</a>."
 msgstr ""
+"In der Klageschrift heißt es, dass dies ohne Bestätigung der "
+"Datenschutzbestimmungen erfolgen würde. Wenn das Kleingedruckte der App "
+"aussagt, dass man mit der Nutzung damit einverstanden wäre, würde es das "
+"akzeptabel machen? Auf keinen Fall! Es sollte geradeheraus <a href=\"/"
+"philosophy/surveillance-vs-democracy.html\">illegal sein die App so zu "
+"entwerfen überhaupt auszuschnüffeln</a>."
 
 # ??? (study) http://people.cs.vt.edu/danfeng/papers/AsiaCCS-17-Yao.pdf
 #. type: Content of: <ul><li><p>
@@ -921,12 +1135,18 @@
 "background-location-data-collection/\">clients' movements before and after "
 "the ride</a>."
 msgstr ""
+"Uber-App verfolgt <a href=\"https://techcrunch.com/2016/11/28/uber-";
+"background-location-data-collection/\" title=\"Kate Conger, Uber begins "
+"background collection of rider location data, unter: TechCrunch.com 2016."
+"\">Bewegungen der Kunden vor und nach der Fahrt</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "This example illustrates how &ldquo;getting the user's consent&rdquo; for "
 "surveillance is inadequate as a protection against massive surveillance."
 msgstr ""
+"Dieses Beispiel veranschaulicht, wie „Zustimmung des Nutzers“ zur "
+"Überwachung als Schutz gegen massive Überwachung unzulänglich ist."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1079,12 +1299,28 @@
 "Archive).\">senden große Datenmengen nach China</a>."
 
 #. type: Content of: <ul><li><p>
+# | Facebook's new Magic Photo app <a
+# | 
[-href=\"http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/\";>scans-]
+# | 
{+href=\"https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/\";>
+# | scans+} your mobile phone's photo collections for known faces</a>, and
+# | suggests you to share the picture you take according to who is in the
+# | frame.
+#, fuzzy
+#| msgid ""
+#| "Facebook's new Magic Photo app <a href=\"http://www.theregister.co.";
+#| "uk/2015/11/10/facebook_scans_camera_for_your_friends/\">scans your mobile "
+#| "phone's photo collections for known faces</a>, and suggests you to share "
+#| "the picture you take according to who is in the frame."
 msgid ""
 "Facebook's new Magic Photo app <a href=\"https://www.theregister.co.";
 "uk/2015/11/10/facebook_scans_camera_for_your_friends/\"> scans your mobile "
 "phone's photo collections for known faces</a>, and suggests you to share the "
 "picture you take according to who is in the frame."
 msgstr ""
+"Facebooks neue Magic Photo-App <a href=\"//www.theregister.co.uk/2015/11/10/"
+"facebook_scans_camera_for_your_friends/\">untersucht die Foto-Sammlungen "
+"<em>Ihres</em> Mobiltelefons nach bekannten Gesichtern</a> und schlägt das "
+"gewählte Bild zu teilen vor, je nach dem wer sich in dem Ausschnitt 
befindet."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1092,12 +1328,18 @@
 "database, which means the pictures are likely to be sent across the wire to "
 "Facebook's servers and face-recognition algorithms."
 msgstr ""
+"Diese Spionageprogramm-Funktion scheint Online-Zugriff auf eine Datenbank "
+"wohlbekannter Gesichter zu erfordern, was bedeutet, dass die Bilder "
+"wahrscheinlich über das Internet an Facebooks Server und "
+"Gesichtserkennungsalgorithmen gesendet werden dürften."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "If so, none of Facebook users' pictures are private anymore, even if the "
 "user didn't &ldquo;upload&rdquo; them to the service."
 msgstr ""
+"Wenn dem so ist, sind keine der Bilder von Facebook-Nutzern mehr privat, "
+"selbst wenn der Nutzer sie dem Dienst nicht (selber) „hochgeladen“ hat."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1120,6 +1362,11 @@
 "app-security\"> spy on many sorts of data in the phone, and in server "
 "accounts, it can alter them too</a>."
 msgstr ""
+"Ein Bluetooth-Schwangerschaftstest- App kann nicht nur viele <a href=\"//www."
+"theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-"
+"app-security\" title=\"First Response's Bluetooth pregnancy test is "
+"intriguing — and a privacy nightmare, unter: TheVerge.com 2016.\">Daten im "
+"Smartphone und in Server-Konten ausschnüffeln, sondern auch ändern</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1145,6 +1392,11 @@
 "fool-activity-tracker.html\"> proprietary software to make sure they can't "
 "&ldquo;fool&rdquo; the monitoring</a>."
 msgstr ""
+"Der natürliche verlängerte Arm der Überwachung der Menschen mittels 
„ihrer” "
+"Smartphones ist <a href=\"//www.northwestern.edu/newscenter/stories/2016/01/"
+"fool-activity-tracker.html\" title=\"Marla Paul, You Can’t Fool This "
+"Activity Tracker, Northwestern University 2016.\">proprietäre Software, um "
+"sicherstellen zu können, dass sie die Überwachung nicht 
„austricksen“</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1211,6 +1463,13 @@
 "text messages, read call, location and web browsing history, and read the "
 "contact list. This malware is designed to disguise itself from investigation."
 msgstr ""
+"<a href=\"//www.bbc.com/news/uk-34444233\">Behörden können Smartphones per "
+"versteckter Textnachrichten übernehmen</a>, wodurch diese ein- bzw. "
+"ausgeschaltet, das Mikrofon abgehört, Geo-Positionsdaten via GPS abgerufen, "
+"fotografiert, SMS-Nachrichten, Telefonate, Positions- und Webbrowser-"
+"Verläufe und die Kontakte ausgelesen werden können, so Edward Snowden. "
+"Dieses Schadprogramm ist so entworfen, bei Untersuchungen etwas völlig "
+"anderes vorzugaukeln."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1220,8 +1479,30 @@
 "new-privacy-policy\"> demanded users submit to increased snooping</a>, and "
 "some are starting to realize that it is nasty."
 msgstr ""
-
-#. type: Content of: <ul><li><p>
+"Wie die meisten „Musik schreienden“ Bärendienste basiert <b>Spotify</b> 
auf "
+"proprietärer Schadsoftware: DRM und Schnüffeln. Im August 2015 wurden <a "
+"href=\"//www.theguardian.com/technology/2015/aug/21/spotify-faces-user-"
+"backlash-over-new-privacy-policy\" title=\"Spotify's chief executive "
+"apologises after user backlash over new privacy policy, unter: www."
+"theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-"
+"privacy-policy 2015.\">Nutzer aufgefordert einem Blanko-Brief zum "
+"Datenzugriff zuzustimmen</a>, und so manche beginnen zu begreifen, dass es "
+"Übel ist."
+
+#. type: Content of: <ul><li><p>
+# | This article shows the <a
+# | 
href=\"http{+s+}://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/\">
+# | twisted ways that they present snooping as a way to &ldquo;serve&rdquo;
+# | users better</a>&mdash;never mind whether they want that. This is a
+# | typical example of the attitude of the proprietary software industry
+# | towards those they have subjugated.
+#, fuzzy
+#| msgid ""
+#| "This article shows the <a href=\"http://www.theregister.co.uk/2015/08/21/";
+#| "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as "
+#| "a way to &ldquo;serve&rdquo; users better</a>&mdash;never mind whether "
+#| "they want that. This is a typical example of the attitude of the "
+#| "proprietary software industry towards those they have subjugated."
 msgid ""
 "This article shows the <a href=\"https://www.theregister.co.uk/2015/08/21/";
 "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as a "
@@ -1229,10 +1510,18 @@
 "want that. This is a typical example of the attitude of the proprietary "
 "software industry towards those they have subjugated."
 msgstr ""
+"Dieser Artikel erläutert die <a href=\"//www.theregister.co.uk/2015/08/21/"
+"spotify_worse_than_the_nsa/\" title=\"Spotify now officially even worse than "
+"the NSA, unter: www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/ "
+"2015.\">verworrenen Richtungen das Ausspionieren als eine Möglichkeit zu "
+"präsentieren, Nutzer besser zu „dienen“</a>&#160;&#8209;&#160;egal, ob 
sie "
+"das wollen. Dies ist ein typisches Beispiel für die Haltung der 
proprietären "
+"Softwareindustrie gegenüber denjenigen, die sie unterjocht haben."
 
+# ‚Out, out‘ ist ein Gedicht von Robert Frost aus dem Jahr 1916?! ;)
 #. type: Content of: <ul><li><p>
 msgid "Out, out, damned Spotify!"
-msgstr ""
+msgstr "Log-out, verdammtes Spotify!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1242,6 +1531,13 @@
 "transmission is a substantial expense for users.  Said transmission, not "
 "wanted or requested by the user, clearly must constitute spying of some kind."
 msgstr ""
+"Samsung-Smartphones werden mit <a href=\"//arstechnica.com/gadgets/2015/07/"
+"samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/\" title="
+"\"Samsung sued for loading devices with unremovable crapware (in China), "
+"unter: arstechnica.com 2015.\">Applikationen, die Nutzer nicht entfernen "
+"können</a> vorinstalliert, und sie senden so viel Daten, deren Übermittlung 
"
+"erhebliche Kosten verursacht. Die besagte Übermittlung, nicht vom Nutzer "
+"gewollt oder abgefordert, stellt eindeutig eine Art von Ausspionieren dar."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1273,12 +1569,26 @@
 "den Nagel auf den Kopf."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
+#| "software</a>)  connect to 100 <a href=\"http://www.theguardian.com/";
+#| "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
+#| "websites\">tracking and advertising</a> URLs, on the average."
 msgid ""
 "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
 "software</a>) connect to 100 <a href=\"http://www.theguardian.com/";
 "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
 "websites\">tracking and advertising</a> URLs, on the average."
 msgstr ""
+"Gratis Android-Anwendungen (die jedoch keine <a href=\"/philosophy/free-sw"
+"\">Freie Software</a> darstellen), stellen für <a href=\"//www.theguardian."
+"com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
+"websites\" title=\" Free Android apps connect to thousands of tracking and "
+"ad URLs, research shows, unter: theguardian.com 2015.\">Verfolgungs- und "
+"Werbezwecke</a> durchschnittlich zu mehr als 100 Internetadressen eine "
+"Verbindung her."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1335,19 +1645,53 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | The nonfree Snapchat app's principal purpose is to restrict the use of
+# | data on the user's computer, but it does surveillance too: <a
+# | 
href=\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers\";>
+# | it tries to get the user's list of other people's phone [-numbers.</a>-]
+# | {+numbers</a>.+}
+#, fuzzy
+#| msgid ""
+#| "The nonfree Snapchat app's principal purpose is to restrict the use of "
+#| "data on the user's computer, but it does surveillance too: <a href="
+#| "\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-";
+#| "hackers\"> it tries to get the user's list of other people's phone "
+#| "numbers.</a>"
 msgid ""
 "The nonfree Snapchat app's principal purpose is to restrict the use of data "
 "on the user's computer, but it does surveillance too: <a href=\"http://www.";
 "theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers\"> it "
 "tries to get the user's list of other people's phone numbers</a>."
 msgstr ""
+"Hauptzweck der unfreien <ins>Instant-Messaging</ins>-App <em>Snapchat</em> "
+"ist die Datennutzung auf dem Rechner des Nutzers zu beschränken, aber "
+"gleichzeitig überwacht sie auch: <a href=\"//www.theguardian.com/media/2013/"
+"dec/27/snapchat-may-be-exposed-hackers\" title=\"Snapchat users' phone "
+"numbers may be exposed to hackers, unter: theguardian.com 2013.\">sie "
+"versucht an die Telefonnummern anderer Kontakte zu gelangen</a>."
 
 #. type: Content of: <ul><li><p>
+# | The Brightest Flashlight app <a
+# | 
href=\"http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\";>
+# | sends user data, including geolocation, for use by [-companies.</a>-]
+# | {+companies</a>.+}
+#, fuzzy
+#| msgid ""
+#| "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
+#| "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
+#| "sends user data, including geolocation, for use by companies.</a>"
 msgid ""
 "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
 "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
 "sends user data, including geolocation, for use by companies</a>."
 msgstr ""
+"Die Taschenlampen-App <b>Brightest Flashlight Free</b> hat <a href=\"//www."
+"theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-"
+"advertisers\" title=\"Android torch app with over 50m downloads silently "
+"sent user location and device data to advertisers, unter: theguardian.com "
+"2013.\">unerlaubt Nutzerdaten sowie Aufenthaltsort gespeichert und an "
+"Werbenetzwerke gesendet</a>.<a href=\"#tn07\" id=\"tn07-ref\" class="
+"\"transnote\">[7]</a>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1357,6 +1701,12 @@
 "&ldquo;solution&rdquo; to surveillance: why should a flashlight app send any "
 "information to anyone? A free software flashlight app would not."
 msgstr ""
+"Die FTC kritisierte diese App, weil sie Nutzer aufforderte persönliche Daten 
"
+"an den App-Entwickler zu senden, aber nicht etwa auch danach fragte, diese "
+"auch an andere Unternehmen senden zu dürfen. Dies zeigt die Schwäche der "
+"zurückweisen-wenn-man-Schnüffelei-nicht-mag „Lösung“ zur Überwachung: 
Warum "
+"sollte eine Taschenlampen-App überhaupt irgendwelche Information an "
+"irgendjemandem senden? Eine Freie-Software-Taschenlampen-App würde es nicht!"
 
 # (redirect) -> https://www.aclu.org/how-government-tracking-your-movements
 #. type: Content of: <ul><li><p>
@@ -1398,6 +1748,12 @@
 "arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-"
 "lacking-in-kids-mobile-appsand-its-getting-worse/</a>."
 msgstr ""
+"Laut US-Wettbewerbsaufsichtsbehörde FTC respektieren die meisten mobilen "
+"Applikationen für Kinder nicht die Privatsphäre: <a 
href=\"//arstechnica.com/"
+"information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-"
+"mobile-appsand-its-getting-worse/\" title=\"FTC: disclosures severely "
+"lacking in kids’ mobile apps—and it’s getting worse, unter: 
arstechnica.com "
+"2012.\">Mobile Apps für Kinder: immer noch nicht die Qualität</a>."
 
 #. type: Content of: <ul><li><p>
 # | Some manufacturers add a <a
@@ -1423,33 +1779,15 @@
 msgstr "Smartphone-Gefängnisse"
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | [-href=\"https://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";>Mobile
-# | devices that come with-]
-# | 
{+href=\"http://www.itworld.com/article/2832657/operating-systems/microsoft-metro-app-store-lock-down.html\";>+}
-# | Windows 8 [-are tyrants</a>. <a
-# | 
href=\"http://www.itworld.com/article/2832657/operating-systems/microsoft-metro-app-store-lock-down.html\";>Windows
-# | 8-] on &ldquo;mobile devices&rdquo; [-is-] {+(now defunct) was+} a
-# | [-jail.</a>-] {+jail</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"https://fsf.org/campaigns/secure-boot-vs-restricted-boot/";
-#| "\">Mobile devices that come with Windows 8 are tyrants</a>. <a href="
-#| "\"http://www.itworld.com/article/2832657/operating-systems/microsoft-";
-#| "metro-app-store-lock-down.html\">Windows 8 on &ldquo;mobile "
-#| "devices&rdquo; is a jail.</a>"
 msgid ""
 "<a href=\"http://www.itworld.com/article/2832657/operating-systems/microsoft-";
 "metro-app-store-lock-down.html\"> Windows 8 on &ldquo;mobile devices&rdquo; "
 "(now defunct) was a jail</a>."
 msgstr ""
-"<a href=\"https://fsf.org/campaigns/secure-boot-vs-restricted-boot/\"; title="
-"\"Will your computer’s ‚Secure Boot‘ turn out to be ‚Restricted 
Boot‘?, "
-"unter: fsf.org 2011.\">Mobilgeräte mit Windows 8 sind Tyrannen</a>. <a href="
-"\"//www.itworld.com/article/2832657/operating-systems/microsoft-metro-app-"
-"store-lock-down.html\" title=\"Microsoft Metro app store lock down, unter: "
-"itworld.com 2012.\">Windows 8 auf „Mobilgeräten“ stellt ein Gefängnis 
dar</"
-"a>."
+"<a href=\"https://www.itworld.com/article/2832657/operating-systems/";
+"microsoft-metro-app-store-lock-down.html\" title=\"Microsoft Metro app store "
+"lock down, IDG Communications 2018.\">Windows&#160;8 auf „Mobilgeräten“ "
+"<em>war</em> ein Gefängnis.</a>"
 
 #. type: Content of: <h3>
 msgid "Mobile Tyrants"

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- malware-mobiles.it.po       11 Dec 2018 08:29:59 -0000      1.86
+++ malware-mobiles.it.po       16 Dec 2018 06:59:29 -0000      1.87
@@ -252,11 +252,22 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | Xiaomi phones come with <a
+# | 
href=\"https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered\";>{+
+# | +}a universal back door in the application processor, for Xiaomi's use</a>.
+#, fuzzy
+#| msgid ""
+#| "Xiaomi phones come with <a href=\"https://www.thijsbroenink.com/2016/09/";
+#| "xiaomis-analytics-app-reverse-engineered\">a universal back door in the "
+#| "application processor, for Xiaomi's use</a>."
 msgid ""
 "Xiaomi phones come with <a href=\"https://www.thijsbroenink.com/2016/09/";
 "xiaomis-analytics-app-reverse-engineered\"> a universal back door in the "
 "application processor, for Xiaomi's use</a>."
 msgstr ""
+"I telefoni di Xiaomi hanno <a href=\"https://www.thijsbroenink.com/2016/09/";
+"xiaomis-analytics-app-reverse-engineered\">una backdoor universale nel "
+"processore delle applicazioni</a>, per utilizzo da parte di Xiaomi."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -264,20 +275,50 @@
 "universal back door in the modem processor that the local phone company can "
 "use</a>."
 msgstr ""
+"Questa non va confusa con la <a href=\"#universal-back-door-phone-modem"
+"\">backdoor universale nel processore del modem</a> che può essere usata "
+"dalla compagnia telefonica locale."
 
 #. type: Content of: <ul><li><p>
+# | Baidu's proprietary Android library, Moplus, has a back door that <a
+# | 
href=\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made\";>{+
+# | +}can &ldquo;upload files&rdquo; as well as forcibly install apps</a>.
+#, fuzzy
+#| msgid ""
+#| "Baidu's proprietary Android library, Moplus, has a back door that <a href="
+#| "\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-";
+#| "vulnerable-remote-hijacking-baidu-wrote-code-google-made\">can &ldquo;"
+#| "upload files&rdquo; as well as forcibly install apps</a>."
 msgid ""
 "Baidu's proprietary Android library, Moplus, has a back door that <a href="
 "\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-";
 "remote-hijacking-baidu-wrote-code-google-made\"> can &ldquo;upload "
 "files&rdquo; as well as forcibly install apps</a>."
 msgstr ""
+"La libreria proprietaria di Baidu per Android, Moplus, ha una backdoor che "
+"<a href=\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-";
+"vulnerable-remote-hijacking-baidu-wrote-code-google-made\">può &ldquo;"
+"caricare file&rdquo; e installare applicazioni</a>."
 
 #. type: Content of: <ul><li><p>
 msgid "It is used by 14,000 Android applications."
-msgstr ""
+msgstr "La usano 14.000 applicazioni Android."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor\";>
+# | A Chinese version of Android has a universal back door</a>. Nearly all
+# | models of mobile phones have a {+<a href=\"#universal-back-door\">+}
+# | universal back door in the modem [-chip.-] {+chip</a>.+} So why did
+# | Coolpad bother to introduce another? Because this one is controlled by
+# | Coolpad.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-";
+#| "android-phones-coolpad-hacker-backdoor\"> A Chinese version of Android "
+#| "has a universal back door</a>. Nearly all models of mobile phones have a "
+#| "universal back door in the modem chip. So why did Coolpad bother to "
+#| "introduce another? Because this one is controlled by Coolpad."
 msgid ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-android-";
 "phones-coolpad-hacker-backdoor\"> A Chinese version of Android has a "
@@ -286,6 +327,11 @@
 "did Coolpad bother to introduce another? Because this one is controlled by "
 "Coolpad."
 msgstr ""
+"<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-android-";
+"phones-coolpad-hacker-backdoor\">Una versione cinese di Android ha una "
+"backdoor universale</a>. Quasi tutti i modelli di cellulari hanno una "
+"backdoor universale nel chip del modem. Perché quindi Coolpad ha deciso di "
+"introdurne un'altra? Perché questa è controllata da Coolpad."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -384,6 +430,10 @@
 "news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"
 "\">with a smart but foolish car have very bad security</a>."
 msgstr ""
+"Le applicazioni per cellulare per comunicare con un'automobile \"smart\" <a "
+"href=\"https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-";
+"vulnerable-due-to-insecure-android-apps/\">possono avere una sicurezza molto "
+"modesta</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -391,6 +441,10 @@
 "tells big brother all the time where it is.  If you own such a car, it would "
 "be wise to disconnect the modem so as to turn off the tracking."
 msgstr ""
+"In aggiunta, l'automobile contiene un modem cellulare che dice al \"grande "
+"fratello\" dove la macchina si trova in qualsiasi momento: se avete una di "
+"queste auto, sarebbe bene disconnettere il modem per disattivare il "
+"tracciamento."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -410,6 +464,10 @@
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
 "governments to nullify its encryption."
 msgstr ""
+"WhatsApp ha una funzione che <a href=\"https://techcrunch.com/2017/01/13/";
+"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> è stata "
+"descritta come &ldquo;backdoor&rdquo;</a> perché consentirebbe al governo di 
"
+"annullare la cifratura del testo."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -417,6 +475,9 @@
 "be true. But that leaves the crucial question of whether it functions as "
 "one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
+"Gli sviluppatori, forse anche in buona fede, dicono che non era intesa come "
+"backdoor, ma questo lascia aperto il dubbio se qualcuno la possa usare come "
+"tale. Dato che il programma non è software libero non possiamo controllarlo."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -424,6 +485,9 @@
 "messages-arent-actually-deleted/\">&ldquo;Deleted&rdquo; WhatsApp messages "
 "are not entirely deleted</a>. They can be recovered in various ways."
 msgstr ""
+"<a href=\"https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-";
+"messages-arent-actually-deleted/\">WhatsApp non cancella mai davvero i "
+"messaggi</a>. Possono essere recuperati in vari modi."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -457,6 +521,11 @@
 "software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"
 "\">allows taking control of those systems</a>."
 msgstr ""
+"Un bug in una libreria proprietaria ASN.1, usata nelle torri di "
+"comunicazione per cellulari, nei cellulari stessi e nei router, <a href="
+"\"http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-";
+"and-networks-at-risk-of-complete-takeover\">permette di prendere il "
+"controllo di tali sistemi</a>."
 
 #. type: Content of: <ul><li><p>
 # | Many proprietary payment apps <a
@@ -486,6 +555,21 @@
 "philosophy/surveillance-vs-democracy.html\">i pagamenti non sono anonimi</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html\";>
+# | Many smartphone apps use insecure authentication methods when storing your
+# | personal data on remote [-servers.</a>-] {+servers</a>.+} This leaves
+# | personal information like email addresses, passwords, and health
+# | information vulnerable. Because many of these apps are proprietary it
+# | makes it hard to impossible to know which apps are at risk.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
 msgid ""
 "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
 "users.html\"> Many smartphone apps use insecure authentication methods when "
@@ -494,8 +578,23 @@
 "vulnerable. Because many of these apps are proprietary it makes it hard to "
 "impossible to know which apps are at risk."
 msgstr ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\"> Molte applicazioni per smartphone usano metodi di "
+"autenticazione insicuri</a> quando memorizzano i dati personali dell'utente "
+"su server remoti rendendo così vulnerabili informazioni come indirizzi e-"
+"mail, password e informazioni sullo stato di salute. Dato che queste "
+"applicazioni sono proprietarie è impossibile sapere di preciso quali siano a 
"
+"rischio."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
 "An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
 "storing users' data on a special server <a href=\"http://arstechnica.com/";
@@ -503,6 +602,11 @@
 "concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
 "had discovered a security flaw."
 msgstr ""
+"Un'applicazione che per evitare il &ldquo;furto di identità&rdquo; (accesso "
+"a dati personali) caricava i dati degli utenti su un server speciale <a href="
+"\"http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-";
+"deletes-user-data-over-concerns-that-app-isnt-safe/\">è stata disattivata "
+"dal suo sviluppatore</a> dopo aver scoperto una falla di sicurezza."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -511,6 +615,11 @@
 "Quite the contrary: confiding your data to someone else's server, if not "
 "first encrypted by you with free software, undermines your rights."
 msgstr ""
+"Quello sviluppatore sembra essere scrupoloso circa la protezione di dati "
+"personali da terze parti in generale, ma non può proteggere quei dati dal "
+"governo. Anzi, il contrario: comunicare i propri dati al server di qualcun "
+"altro senza prima usare del software libero per crittarli mina i propri "
+"diritti."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -518,6 +627,9 @@
 "whatsapp-the-kind-of-stuff-the-nsa-would-love/\">insecurity of WhatsApp</a> "
 "makes eavesdropping a snap."
 msgstr ""
+"Grazie alla <a href=\"http://arstechnica.com/security/2014/02/crypto-";
+"weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/\">scarsa "
+"sicurezza di WhatsApp</a>, intercettare è un gioco da ragazzi."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -729,21 +841,35 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | Apps for BART <a
+# | 
[-href=\"https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/\";>snoop-]
+# | 
{+href=\"https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/\";>
+# | snoop+} on users</a>.
+#, fuzzy
+#| msgid ""
+#| "Apps for BART <a href=\"https://consumerist.com/2017/05/23/passengers-say-";
+#| "commuter-rail-app-illegally-collects-personal-user-data/\">snoop on "
+#| "users</a>."
 msgid ""
 "Apps for BART <a href=\"https://web.archive.org/web/20171124190046/https://";
 "consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-"
 "collects-personal-user-data/\"> snoop on users</a>."
 msgstr ""
+"Le applicazioni per BART <a href=\"https://consumerist.com/2017/05/23/";
+"passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"
+"\">spiano gli utenti</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "With free software apps, users could <em>make sure</em> that they don't "
 "snoop."
 msgstr ""
+"Se si usassero applicazioni libere, gli utenti potrebbero <em>controllare "
+"con certezza</em> di non essere spiati."
 
 #. type: Content of: <ul><li><p>
 msgid "With proprietary apps, one can only hope that they don't."
-msgstr ""
+msgstr "Con applicazioni proprietarie, si può solo sperare."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -779,6 +905,12 @@
 "Specifically, the app would record the names of the audio files users listen "
 "to along with the headphone's unique serial number."
 msgstr ""
+"Gli utenti stanno facendo causa a Bose perché <a href=\"https://www.";
+"washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-"
+"spying-on-their-customers-lawsuit-claims/\"> distribuirebeb un'applicazione "
+"spyware</a> per le sue cuffie.  Per la precisione, l'applicazione "
+"registrerebbe i nomi dei file audio ascoltati dagli utenti insieme al numero "
+"di serie delle cuffie."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -787,6 +919,11 @@
 "acceptable? No way! It should be flat out <a href=\"/philosophy/surveillance-"
 "vs-democracy.html\"> illegal to design the app to snoop at all</a>."
 msgstr ""
+"L'accusa legale è che questo avviene senza consenso dell'utente, ma se anche 
"
+"fosse scritto in righe piccole da qualche parte che l'utente acconsente a "
+"questo, tutto ciò non sarebbe accettabile comunque! Vogliamo che sia <a 
href="
+"\"/philosophy/surveillance-vs-democracy.html\"> illegale progettare "
+"un'applicazione che spia</a>, in tutti i casi."
 
 #. type: Content of: <ul><li><p>
 # | Pairs of Android apps can collude to transmit users' personal data to
@@ -854,12 +991,17 @@
 "background-location-data-collection/\">clients' movements before and after "
 "the ride</a>."
 msgstr ""
+"L'applicazione Uber <a href=\"https://techcrunch.com/2016/11/28/uber-";
+"background-location-data-collection/\">registra i movimenti dei clienti</a> "
+"prima e dopo la corsa."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "This example illustrates how &ldquo;getting the user's consent&rdquo; for "
 "surveillance is inadequate as a protection against massive surveillance."
 msgstr ""
+"Questo esempio mostra come \"ottenere il consenso dell'utente\" alla "
+"sorveglianza sia una misura inadeguata contro la sorveglianza di massa."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1003,12 +1145,30 @@
 "disclosure-300362844.html\">spyware che invia dati in Cina</a>."
 
 #. type: Content of: <ul><li><p>
+# | Facebook's new Magic Photo app <a
+# | 
[-href=\"https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/\";>+}
+# | scans your mobile phone's photo collections for known faces</a>, and
+# | suggests you to share the picture you take according to who is in the
+# | frame.
+#, fuzzy
+#| msgid ""
+#| "Facebook's new Magic Photo app <a href=\"https://web.archive.org/";
+#| "web/20160605165148/http://www.theregister.co.uk/2015/11/10/";
+#| "facebook_scans_camera_for_your_friends/\"> scans your mobile phone's "
+#| "photo collections for known faces</a>, and suggests you to share the "
+#| "picture you take according to who is in the frame."
 msgid ""
 "Facebook's new Magic Photo app <a href=\"https://www.theregister.co.";
 "uk/2015/11/10/facebook_scans_camera_for_your_friends/\"> scans your mobile "
 "phone's photo collections for known faces</a>, and suggests you to share the "
 "picture you take according to who is in the frame."
 msgstr ""
+"La nuova applicazione di Facebook, Magic Photo, <a href=\"https://web.";
+"archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/";
+"facebook_scans_camera_for_your_friends/\">cerca volti ad essa noti nelle "
+"raccolte di foto del vostro telefono</a>, e vi suggerisce di condividere la "
+"foto secondo la persona che trova nell'inquadratura."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1016,12 +1176,17 @@
 "database, which means the pictures are likely to be sent across the wire to "
 "Facebook's servers and face-recognition algorithms."
 msgstr ""
+"Questa funzione spia ha probabilmente accesso a qualche database centrale, e "
+"quindi probabilmente le foto vengono inviate tramite la rete ai server di "
+"Facebook e ai suoi algoritmi di riconoscimento."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "If so, none of Facebook users' pictures are private anymore, even if the "
 "user didn't &ldquo;upload&rdquo; them to the service."
 msgstr ""
+"Ma allora nessuna delle foto degli utenti di Facebook è privata, nemmeno se "
+"l'utente ha evitato di \"caricarla\" sul servizio."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1038,12 +1203,26 @@
 "teoricamente analizzare le conversazioni a fini pubblicitari."
 
 #. type: Content of: <ul><li><p>
+# | A pregnancy test controller application not only can <a
+# | 
href=\"http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security\";>{+
+# | +}spy on many sorts of data in the phone, and in server accounts, it can
+# | alter them too</a>.
+#, fuzzy
+#| msgid ""
+#| "A pregnancy test controller application not only can <a href=\"http://www.";
+#| "theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-"
+#| "bluetooth-app-security\">spy on many sorts of data in the phone, and in "
+#| "server accounts, it can alter them too</a>."
 msgid ""
 "A pregnancy test controller application not only can <a href=\"http://www.";
 "theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-"
 "app-security\"> spy on many sorts of data in the phone, and in server "
 "accounts, it can alter them too</a>."
 msgstr ""
+"Un'applicazione per il test di gravidanza non solo può spiare vari dati nel "
+"telefono, ma <a href=\"http://www.theverge.com/2016/4/25/11503718/first-";
+"response-pregnancy-pro-test-bluetooth-app-security\">li può anche "
+"modificare</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1066,6 +1245,10 @@
 "fool-activity-tracker.html\"> proprietary software to make sure they can't "
 "&ldquo;fool&rdquo; the monitoring</a>."
 msgstr ""
+"L'estensione ovvia del monitoraggio degli utenti tramite i &ldquo;"
+"loro&rdquo; telefoni è <a href=\"http://www.northwestern.edu/newscenter/";
+"stories/2016/01/fool-activity-tracker.html\"> il software proprietario per "
+"assicurarsi che non sia possibile ingannare il monitoraggio</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1134,6 +1317,13 @@
 "text messages, read call, location and web browsing history, and read the "
 "contact list. This malware is designed to disguise itself from investigation."
 msgstr ""
+"Secondo Edward Snowden, <a href=\"http://www.bbc.com/news/uk-34444233\";>le "
+"agenzie possono prendere il controllo degli smartphone</a> inviando SMS "
+"nascosti che permettono loro di accendere e spegnere il dispositivo, "
+"ascoltare il microfono, recuperare informazioni di geolocalizzazione dal "
+"GPS, fare foto, leggere i messaggi, leggere lo storico delle chiamate, della "
+"posizione geografica e della navigazione web, leggere la rubrica. Questo "
+"malware è progettato per mascherarsi dai tentativi di investigazione."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1143,8 +1333,29 @@
 "new-privacy-policy\"> demanded users submit to increased snooping</a>, and "
 "some are starting to realize that it is nasty."
 msgstr ""
+"Come molti servizi di streaming (che noi preferiamo chiamare \"disservizi di "
+"screaming\", urlare) Spotify è basato su malware proprietario (DRM e "
+"spionaggio). In agosto 2015 ha chiesto agli utenti di <a href=\"http://www.";
+"theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-"
+"privacy-policy\"> accettare uno spionaggio ancora maggiore</a>, e alcuni "
+"cominciano a capire che questo non va bene."
 
 #. type: Content of: <ul><li><p>
+# | This article shows the <a
+# | 
[-href=\"https://web.archive.org/web/20160313214751/http://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/\";>+}
+# | twisted ways that they present snooping as a way to &ldquo;serve&rdquo;
+# | users better</a>&mdash;never mind whether they want that. This is a
+# | typical example of the attitude of the proprietary software industry
+# | towards those they have subjugated.
+#, fuzzy
+#| msgid ""
+#| "This article shows the <a href=\"https://web.archive.org/";
+#| "web/20160313214751/http://www.theregister.co.uk/2015/08/21/";
+#| "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as "
+#| "a way to &ldquo;serve&rdquo; users better</a>&mdash;never mind whether "
+#| "they want that. This is a typical example of the attitude of the "
+#| "proprietary software industry towards those they have subjugated."
 msgid ""
 "This article shows the <a href=\"https://www.theregister.co.uk/2015/08/21/";
 "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as a "
@@ -1152,10 +1363,16 @@
 "want that. This is a typical example of the attitude of the proprietary "
 "software industry towards those they have subjugated."
 msgstr ""
+"Questo articolo mostra come lo spionaggio sia presentato come <a href="
+"\"https://web.archive.org/web/20160313214751/http://www.theregister.co.";
+"uk/2015/08/21/spotify_worse_than_the_nsa/\"> un \"miglioramento\" "
+"dell'esperienza degli utenti</a>, anche se gli utenti non l'hanno mai "
+"chiesto. Questo è un tipico esempio dell'atteggiamento che l'industria del "
+"software proprietario ha nei confronti delle persone che ha soggiogato."
 
 #. type: Content of: <ul><li><p>
 msgid "Out, out, damned Spotify!"
-msgstr ""
+msgstr "Vattene, maledetto Spotify!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1165,6 +1382,12 @@
 "transmission is a substantial expense for users.  Said transmission, not "
 "wanted or requested by the user, clearly must constitute spying of some kind."
 msgstr ""
+"Alcuni telefoni Samsung sono venduti con applicazioni preinstallate che <a "
+"href=\"http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-";
+"devices-with-unremovable-crapware-in-china/\">gli utenti non possono "
+"cancellare</a>, e queste applicazioni inviano così tanti dati da provocare "
+"spese significative per gli utenti. Questo invio di dati, non autorizzato "
+"dall'utente, va chiaramente considerato come spionaggio di qualche tipo."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1194,12 +1417,23 @@
 "altri contesti."
 
 #. type: Content of: <ul><li><p>
+# || No change detected.  The change might only be in amounts of spaces.
+#, fuzzy
+#| msgid ""
+#| "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
+#| "software</a>)  connect to 100 <a href=\"http://www.theguardian.com/";
+#| "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
+#| "websites\">tracking and advertising</a> URLs, on the average."
 msgid ""
 "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
 "software</a>) connect to 100 <a href=\"http://www.theguardian.com/";
 "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
 "websites\">tracking and advertising</a> URLs, on the average."
 msgstr ""
+"Le applicazioni gratuite per Android (gratuite, ma non <a href=\"/philosophy/"
+"free-sw.html\">libere</a>)  si collegano in media a 100 indirizzi di <a href="
+"\"http://www.theguardian.com/technology/2015/may/06/free-android-apps-";
+"connect-tracking-advertising-websites\">profilazione e pubblicità</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1252,19 +1486,48 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | The nonfree Snapchat app's principal purpose is to restrict the use of
+# | data on the user's computer, but it does surveillance too: <a
+# | 
href=\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers\";>
+# | it tries to get the user's list of other people's phone [-numbers.</a>-]
+# | {+numbers</a>.+}
+#, fuzzy
+#| msgid ""
+#| "The nonfree Snapchat app's principal purpose is to restrict the use of "
+#| "data on the user's computer, but it does surveillance too: <a href="
+#| "\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-";
+#| "hackers\"> it tries to get the user's list of other people's phone "
+#| "numbers.</a>"
 msgid ""
 "The nonfree Snapchat app's principal purpose is to restrict the use of data "
 "on the user's computer, but it does surveillance too: <a href=\"http://www.";
 "theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers\"> it "
 "tries to get the user's list of other people's phone numbers</a>."
 msgstr ""
+"Lo scopo principale dell'applicazione non libera Snapchat è limitare l'uso "
+"di dati sul computer dell'utente, ma si occupa anche di sorveglianza: <a "
+"href=\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-";
+"hackers\">prova ad ottenere i numeri telefonici dei contatti dell'utente</a>."
 
 #. type: Content of: <ul><li><p>
+# | The Brightest Flashlight app <a
+# | 
href=\"http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\";>
+# | sends user data, including geolocation, for use by [-companies.</a>-]
+# | {+companies</a>.+}
+#, fuzzy
+#| msgid ""
+#| "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
+#| "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
+#| "sends user data, including geolocation, for use by companies.</a>"
 msgid ""
 "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
 "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
 "sends user data, including geolocation, for use by companies</a>."
 msgstr ""
+"L'applicazione Brightest Flashlight (torcia più luminosa) <a href=\"http://";
+"www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-"
+"data-advertisers\">invia i dati dell'utente, inclusa la posizione "
+"geografica, perché siano usati dalle società</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1274,6 +1537,12 @@
 "&ldquo;solution&rdquo; to surveillance: why should a flashlight app send any "
 "information to anyone? A free software flashlight app would not."
 msgstr ""
+"L'FTC ha criticato quest'applicazione perché ha chiesto all'utente di "
+"inviare dati personali allo sviluppatore dell'applicazione ma non ha chiesto "
+"il permesso di inviarle ad altre società. Questo dimostra la debolezza della 
"
+"&ldquo;soluzione&rdquo; non-usarlo-se-non-vuoi-essere-spiato alla "
+"sorveglianza: perché dovrebbe un'applicazione che funge da torcia inviare "
+"dati a qualcuno? Una controparte libera non lo farebbe."
 
 #. type: Content of: <ul><li><p>
 # | Portable phones with GPS {+<a
@@ -1313,6 +1582,13 @@
 "arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-"
 "lacking-in-kids-mobile-appsand-its-getting-worse/</a>."
 msgstr ""
+"La FTC (l'agenzia di stato americana che si occupa della tutela dei "
+"consumatori) afferma che la maggior parte delle applicazioni mobili mirate "
+"ai bambini non rispettano la privacy: <a href=\"http://arstechnica.com/";
+"information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-"
+"mobile-appsand-its-getting-worse/\"> http://arstechnica.com/information-";
+"technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-"
+"its-getting-worse/</a>."
 
 #. type: Content of: <ul><li><p>
 # | Some manufacturers add a <a
@@ -1368,10 +1644,22 @@
 msgstr "Tiranni in dispositivi mobili"
 
 #. type: Content of: <ul><li><p>
+# | <a href=\"http{+s+}://fsf.org/campaigns/secure-boot-vs-restricted-boot/\">
+# | Mobile devices that come with Windows 8 are [-tyrants</a>: they block
+# | users from installing other or modified operating systems.-]
+# | {+tyrants</a>.+}
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";> "
+#| "Mobile devices that come with Windows 8 are tyrants</a>: they block users "
+#| "from installing other or modified operating systems."
 msgid ""
 "<a href=\"https://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";> "
 "Mobile devices that come with Windows 8 are tyrants</a>."
 msgstr ""
+"<a href=\"http://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";>I "
+"dispositivi mobili che hanno Windows 8 preinstallato sono tiranni</a>: non "
+"permettono agli utenti di installare sistemi operativi diversi o modificati."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- malware-mobiles.ja.po       11 Dec 2018 08:30:00 -0000      1.74
+++ malware-mobiles.ja.po       16 Dec 2018 06:59:29 -0000      1.75
@@ -222,11 +222,19 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Xiaomi phones come with <a href=\"https://www.thijsbroenink.com/2016/09/";
+#| "xiaomis-analytics-app-reverse-engineered\">a universal back door in the "
+#| "application processor, for Xiaomi's use</a>."
 msgid ""
 "Xiaomi phones come with <a href=\"https://www.thijsbroenink.com/2016/09/";
 "xiaomis-analytics-app-reverse-engineered\"> a universal back door in the "
 "application processor, for Xiaomi's use</a>."
 msgstr ""
+"小米の携帯電話は<a 
href=\"https://www.thijsbroenink.com/2016/09/xiaomis-";
+"analytics-app-reverse-engineered\">ユニバーサル・バックドアがアプリケーショ"
+"ン・プロセッサに仕組まれています。それは小米の利用のためです</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -234,20 +242,40 @@
 "universal back door in the modem processor that the local phone company can "
 "use</a>."
 msgstr ""
+"これは<a href=\"#universal-back-door-phone-modem\">モデム
・プロセッサにあるユ"
+"ニバーサル・バックドアがローカルな電話会社に利用できる</a>のとは別のことで"
+"す。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Baidu's proprietary Android library, Moplus, has a back door that <a href="
+#| "\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-";
+#| "vulnerable-remote-hijacking-baidu-wrote-code-google-made\">can &ldquo;"
+#| "upload files&rdquo; as well as forcibly install apps</a>."
 msgid ""
 "Baidu's proprietary Android library, Moplus, has a back door that <a href="
 "\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-";
 "remote-hijacking-baidu-wrote-code-google-made\"> can &ldquo;upload "
 "files&rdquo; as well as forcibly install apps</a>."
 msgstr ""
+"Baiduのプロプライエタリなアンドロイドのライブラリ、Moplusはバックドアを有し、"
+"<a href=\"https://www.eff.org/deeplinks/2015/11/millions-android-devices-";
+"vulnerable-remote-hijacking-baidu-wrote-code-google-made\">「ファイルのアップ"
+"ロード」や強制的にアプリをインストールする</a>ようになっていました。"
 
 #. type: Content of: <ul><li><p>
 msgid "It is used by 14,000 Android applications."
-msgstr ""
+msgstr 
"これは14,000のアンドロイドのアプリケーションに使われています。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-";
+#| "android-phones-coolpad-hacker-backdoor\"> A Chinese version of Android "
+#| "has a universal back door</a>. Nearly all models of mobile phones have a "
+#| "universal back door in the modem chip. So why did Coolpad bother to "
+#| "introduce another? Because this one is controlled by Coolpad."
 msgid ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-android-";
 "phones-coolpad-hacker-backdoor\"> A Chinese version of Android has a "
@@ -256,6 +284,11 @@
 "did Coolpad bother to introduce another? Because this one is controlled by "
 "Coolpad."
 msgstr ""
+"<a href=\"http://www.theguardian.com/technology/2014/dec/18/chinese-android-";
+"phones-coolpad-hacker-backdoor\">ある中国製のアンドロイドには万能バックドアが"
+"あります</a>。ほとんどすべての携帯電話にはモデム
チップに万能バックドアを有し"
+"ています。Coolpadはなぜわざわざ別の万能バックドアを導å…
¥ã—たのでしょうか? それ"
+"は、これはCoolpadでコントロールされるからです。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -363,6 +396,9 @@
 "messages-arent-actually-deleted/\">&ldquo;Deleted&rdquo; WhatsApp messages "
 "are not entirely deleted</a>. They can be recovered in various ways."
 msgstr ""
+"<a href=\"https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-";
+"messages-arent-actually-deleted/\">「削除された」WhatsAppメッセージは完å
…¨ã«å‰Š"
+"除されたのではありません</a>。様々
な方法で回復できます。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -395,6 +431,10 @@
 "software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover"
 "\">allows taking control of those systems</a>."
 msgstr ""
+"プロプライエタリなASN.1ライブラリのバグ(携帯電話のタワー、携帯電話とルータに"
+"使用されていた)は、<a 
href=\"http://arstechnica.com/security/2016/07/";
+"software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover\">"
+"このシステムを乗っ取ることを許してしまいます</a>。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -418,6 +458,14 @@
 "\">支払いが匿名ではない</a>ことです。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-";
+#| "millions-users.html\"> Many smartphone apps use insecure authentication "
+#| "methods when storing your personal data on remote servers.</a> This "
+#| "leaves personal information like email addresses, passwords, and health "
+#| "information vulnerable. Because many of these apps are proprietary it "
+#| "makes it hard to impossible to know which apps are at risk."
 msgid ""
 "<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
 "users.html\"> Many smartphone apps use insecure authentication methods when "
@@ -426,8 +474,21 @@
 "vulnerable. Because many of these apps are proprietary it makes it hard to "
 "impossible to know which apps are at risk."
 msgstr ""
+"<a href=\"http://phys.org/news/2015-05-app-vulnerability-threatens-millions-";
+"users.html\">多くのスマートフォンのアプリは遠
隔のサーバ上に個人のデータを保管"
+"する際、セキュアでない認証方式を使っています。</a> 
これは電子メールアドレス、"
+"パスワード、医療情報のような個人情å 
±ã‚’脆弱のままにします。多くのアプリがプロ"
+"プライエタリなので、どのアプリがリスクがあるのかについて知るのは難しくなって"
+"います。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "An app to prevent &ldquo;identity theft&rdquo; (access to personal data)  "
+#| "by storing users' data on a special server <a href=\"http://arstechnica.";
+#| "com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-"
+#| "over-concerns-that-app-isnt-safe/\">was deactivated by its developer</a> "
+#| "which had discovered a security flaw."
 msgid ""
 "An app to prevent &ldquo;identity theft&rdquo; (access to personal data) by "
 "storing users' data on a special server <a href=\"http://arstechnica.com/";
@@ -435,6 +496,11 @@
 "concerns-that-app-isnt-safe/\">was deactivated by its developer</a> which "
 "had discovered a security flaw."
 msgstr ""
+"特別なサーバにユーザのデータを置くことにより&ldquo;アイデンティティ盗難"
+"&rdquo;(個人情報へのアクセス)を防ぐアプリが<a 
href=\"http://arstechnica.com/";
+"tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-"
+"concerns-that-app-isnt-safe/\">その開発者
によって停止されていました</a>。それ"
+"自身にセキュリティの欠陥が発見されたからです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -443,6 +509,10 @@
 "Quite the contrary: confiding your data to someone else's server, if not "
 "first encrypted by you with free software, undermines your rights."
 msgstr ""
+"その開発者は、個人情報を第三者
から護ることについては意識的だったようですが、"
+"それは国家からそのデータを護ることはできません。まったく逆なのです:
 ほかの誰"
+"かのサーバにデータを閉じ込めることは、最初に自由ソフトウェアを使ってあなた自"
+"身が暗号化するのでなければ、あなたの権利を害するのです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -450,6 +520,9 @@
 "whatsapp-the-kind-of-stuff-the-nsa-would-love/\">insecurity of WhatsApp</a> "
 "makes eavesdropping a snap."
 msgstr ""
+"The <a href=\"http://arstechnica.com/security/2014/02/crypto-weaknesses-in-";
+"whatsapp-the-kind-of-stuff-the-nsa-would-love/\">WhatsAppの危険性</a>は盗聴を"
+"実に簡単なものにします。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -732,12 +805,16 @@
 "background-location-data-collection/\">clients' movements before and after "
 "the ride</a>."
 msgstr ""
+"Uberのアプリは<a 
href=\"https://techcrunch.com/2016/11/28/uber-background-";
+"location-data-collection/\">顧客の移動を乗車の前と後でも</a>追跡します。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "This example illustrates how &ldquo;getting the user's consent&rdquo; for "
 "surveillance is inadequate as a protection against massive surveillance."
 msgstr ""
+"この例は、監視のための「ユーザの同意」がいかに大量監視の保護として不十分かを"
+"描き出しています。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -826,14 +903,30 @@
 "identifiable-information-pii-without-user-consent-or-disclosure-300362844."
 "html\">are sold with spyware sending lots of data to China</a>."
 msgstr ""
+"ある携帯電話は<a 
href=\"http://www.prnewswire.com/news-releases/kryptowire-";
+"discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-"
+"information-pii-without-user-consent-or-disclosure-300362844.html\">たくさん"
+"のデータを中国に送信するスパイウェアとともに販売されています</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Facebook's new Magic Photo app <a href=\"https://web.archive.org/";
+#| "web/20160605165148/http://www.theregister.co.uk/2015/11/10/";
+#| "facebook_scans_camera_for_your_friends/\"> scans your mobile phone's "
+#| "photo collections for known faces</a>, and suggests you to share the "
+#| "picture you take according to who is in the frame."
 msgid ""
 "Facebook's new Magic Photo app <a href=\"https://www.theregister.co.";
 "uk/2015/11/10/facebook_scans_camera_for_your_friends/\"> scans your mobile "
 "phone's photo collections for known faces</a>, and suggests you to share the "
 "picture you take according to who is in the frame."
 msgstr ""
+"Facebookの新しいMagic Photoアプリは<a href=\"https://web.archive.org/";
+"web/20160605165148/http://www.theregister.co.uk/2015/11/10/";
+"facebook_scans_camera_for_your_friends/\">人々
がモバイルフォンで撮った写真の"
+"コレクションの知っている顔をスキャンし</a>、そのフレーãƒ
 ã«èª°ãŒå†™ã£ã¦ã„るかに"
+"応じてあなたの撮った写真を共有する提案をします。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -841,12 +934,17 @@
 "database, which means the pictures are likely to be sent across the wire to "
 "Facebook's servers and face-recognition algorithms."
 msgstr ""
+"このスパイウェアの機能はある知っている顔のデータベースにオンラインでアクセス"
+"する必
要があると思われますが、これは、写真がFacebookのサーバと顔認識アルゴリ"
+"ズム
に回線を通じて送られるであろうことを意味します。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "If so, none of Facebook users' pictures are private anymore, even if the "
 "user didn't &ldquo;upload&rdquo; them to the service."
 msgstr ""
+"もしそうであれば、Facebookのどのユーザの写真も、もはやプライベートではありま"
+"せん。たとえユーザがそのサービスに写真を「アップロード」しなくてもです。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -886,6 +984,10 @@
 "fool-activity-tracker.html\"> proprietary software to make sure they can't "
 "&ldquo;fool&rdquo; the monitoring</a>."
 msgstr ""
+"「かれらの」電話を通じて人々
をモニタすることの自然な拡張は、<a href=\"http://";
+"www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html\">"
+"かれらがモニタリングを「だ
ます」ことが決してできないようなプロプライエタリな"
+"ソフトウェアです</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -944,6 +1046,13 @@
 "text messages, read call, location and web browsing history, and read the "
 "contact list. This malware is designed to disguise itself from investigation."
 msgstr ""
+"エドワード・スノーデンによれば、電話をオン/オフすることができる秘密のテクスト"
+"メッセージを送信することで<a 
href=\"http://www.bbc.com/news/uk-34444233\";>諜"
+"å 
±æ©Ÿé–¢ã¯ã‚¹ãƒžãƒ¼ãƒˆãƒ•ã‚©ãƒ³ã‚’乗っとることができ</a>、マイクロフォンで聴き、GPSから"
+"地理データを取得し、写真を取り、テクストメッセージを読み、呼び出し、位置と"
+"ウェブブラウズの履歴といった情報を取得し、連絡å…
ˆãƒªã‚¹ãƒˆã‚’取得する、といったこ"
+"とができるそうです。このマルウェアは調査から逃れるのに自身を偽è£
…するように設"
+"計されています。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -953,8 +1062,21 @@
 "new-privacy-policy\"> demanded users submit to increased snooping</a>, and "
 "some are starting to realize that it is nasty."
 msgstr ""
+"ほとんどの「音楽背信」サービスもどきと同じく、Spotifyはプロプライエタリなマル"
+"ウェア(DRMと詮索)をもとにしてます。2015年8月、それは、<a
 href=\"http://www.";
+"theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-"
+"privacy-policy\">ユーザにより詮索に同意するよう要求し</a>、一部の人ã€
…はそれが"
+"嫌なものだと理解し始めました。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "This article shows the <a href=\"https://web.archive.org/";
+#| "web/20160313214751/http://www.theregister.co.uk/2015/08/21/";
+#| "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as "
+#| "a way to &ldquo;serve&rdquo; users better</a>&mdash;never mind whether "
+#| "they want that. This is a typical example of the attitude of the "
+#| "proprietary software industry towards those they have subjugated."
 msgid ""
 "This article shows the <a href=\"https://www.theregister.co.uk/2015/08/21/";
 "spotify_worse_than_the_nsa/\"> twisted ways that they present snooping as a "
@@ -962,10 +1084,16 @@
 "want that. This is a typical example of the attitude of the proprietary "
 "software industry towards those they have subjugated."
 msgstr ""
+"この記事では、<a 
href=\"https://web.archive.org/web/20160313214751/http://";
+"www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/\">ユーザによりよ"
+"く「サービス」する方法として詮索を行うとかれらが説明するひねくれたやり方</a>"
+"を見せます。ユーザがそれを欲するかどうかは気に留めないのです。これは、ユーザ"
+"が隷属させられるプロプライエタリのソフトウェア産業の姿勢として、å
…¸åž‹çš„な例で"
+"す。"
 
 #. type: Content of: <ul><li><p>
 msgid "Out, out, damned Spotify!"
-msgstr ""
+msgstr "出て行け、忌々しいSpotify!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -975,6 +1103,11 @@
 "transmission is a substantial expense for users.  Said transmission, not "
 "wanted or requested by the user, clearly must constitute spying of some kind."
 msgstr ""
+"サムソンの携帯電話は<a 
href=\"http://arstechnica.com/gadgets/2015/07/samsung-";
+"sued-for-loading-devices-with-unremovable-crapware-in-china/\">ユーザが削除で"
+"きないアプリ</a>が付いてきて、そのアプリはあまりにも多くのデータを送るので、"
+"ユーザに大変な送信費用がかかります。ユーザが望まないもしくは要求していない、"
+"この送信は、明らかにある種のスパイ行為を構成するに違いありません。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -994,12 +1127,22 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
+#| "software</a>)  connect to 100 <a href=\"http://www.theguardian.com/";
+#| "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
+#| "websites\">tracking and advertising</a> URLs, on the average."
 msgid ""
 "Gratis Android apps (but not <a href=\"/philosophy/free-sw.html\">free "
 "software</a>) connect to 100 <a href=\"http://www.theguardian.com/";
 "technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
 "websites\">tracking and advertising</a> URLs, on the average."
 msgstr ""
+"無料のアンドロイド・アプリ(だけど<a 
href=\"/philosophy/free-sw.html\">自由ソ"
+"フトウェア</a>ではないもの)は、平均で100の<a 
href=\"http://www.theguardian.";
+"com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-"
+"websites\">追跡し宣伝する</a>URLにつなぎます。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1050,19 +1193,38 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "The nonfree Snapchat app's principal purpose is to restrict the use of "
+#| "data on the user's computer, but it does surveillance too: <a href="
+#| "\"http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-";
+#| "hackers\"> it tries to get the user's list of other people's phone "
+#| "numbers.</a>"
 msgid ""
 "The nonfree Snapchat app's principal purpose is to restrict the use of data "
 "on the user's computer, but it does surveillance too: <a href=\"http://www.";
 "theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers\"> it "
 "tries to get the user's list of other people's phone numbers</a>."
 msgstr ""
+"不自由なSnapchatのアプリの主な目的はユーザのコンピュータのデータの使用を制限"
+"することでしたが、監視も行います: <a 
href=\"http://www.theguardian.com/";
+"media/2013/dec/27/snapchat-may-be-exposed-hackers\">それはユーザの、ほかの人"
+"の電話番号のリストの取得を試みます。</a>"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
+#| "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
+#| "sends user data, including geolocation, for use by companies.</a>"
 msgid ""
 "The Brightest Flashlight app <a href=\"http://www.theguardian.com/";
 "technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\"> "
 "sends user data, including geolocation, for use by companies</a>."
 msgstr ""
+"Brightest Flashlight(懐中電灯アプリ)は<a 
href=\"http://www.theguardian.com/";
+"technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers\">企業"
+"のために位置を含むユーザのデータを送信します。</a>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1072,6 +1234,12 @@
 "&ldquo;solution&rdquo; to surveillance: why should a flashlight app send any "
 "information to anyone? A free software flashlight app would not."
 msgstr ""
+"FTCはこのアプリを批判しました。なぜなら、それは、ユーザに個人æƒ
…報をアプリの開"
+"発者
に送信することを承認するように問い合わせるのですが、ほかの企業に送ること"
+"を問い合わせなかったからです。これは、監視に対して、覗き見が嫌ならば拒絶する"
+"という「解法」の弱点を提示しています: どんな情å 
±ã§ã‚れ誰かに懐中電灯アプリが"
+"送信するのはなぜでしょうか? 
自由ソフトウェアの懐中電灯アプリは送信しないで"
+"しょうに。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -1103,6 +1271,11 @@
 "arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-"
 "lacking-in-kids-mobile-appsand-its-getting-worse/</a>."
 msgstr ""
+"FTCはほとんどの子供のためのモバイル・アプリはプライバシを尊重しないと言ってま"
+"す: <a href=\"http://arstechnica.com/information-technology/2012/12/ftc-";
+"disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/\"> "
+"http://arstechnica.com/information-technology/2012/12/ftc-disclosures-";
+"severely-lacking-in-kids-mobile-appsand-its-getting-worse/</a>."
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -1146,10 +1319,18 @@
 msgstr "モバイルの暴君"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";> "
+#| "Mobile devices that come with Windows 8 are tyrants</a>: they block users "
+#| "from installing other or modified operating systems."
 msgid ""
 "<a href=\"https://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";> "
 "Mobile devices that come with Windows 8 are tyrants</a>."
 msgstr ""
+"<a 
href=\"http://fsf.org/campaigns/secure-boot-vs-restricted-boot/\";>ウィンド"
+"ウズ8のモバイルデバイスは暴君です</a>: 
ユーザがほかのあるいは修正されたオペ"
+"レーティング・システム
をインストールすることをブロックします。"
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>

Index: malware-webpages.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-webpages.de.po,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -b -r1.14 -r1.15
--- malware-webpages.de.po      4 Dec 2018 14:29:06 -0000       1.14
+++ malware-webpages.de.po      16 Dec 2018 06:59:29 -0000      1.15
@@ -160,6 +160,11 @@
 "revealed-how-storyful-uses-tool-monitor-what-journalists-watch\">spies on "
 "the reporters that use it</a>."
 msgstr ""
+"Storyful, ein irischer Redaktionsdienstleister aus Dublin, welcher Beiträge, 
"
+"Fotos und Videos aus sozialen Medien filtert, analysiert und verifiziert, <a "
+"href=\"https://www.theguardian.com/world/2018/may/17/revealed-how-storyful-";
+"uses-tool-monitor-what-journalists-watch\" hreflang=\"en\">spioniert "
+"Reporter aus</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -188,6 +193,12 @@
 "com/2017/12/30/16829804/browser-password-manager-adthink-princeton-research"
 "\"> swipes usernames from browser-based password managers</a>."
 msgstr ""
+"Einige JavaScript-Schadprogramme <a href=\"https://www.theverge.";
+"com/2017/12/30/16829804/browser-password-manager-adthink-princeton-research"
+"\" title=\"Ad targeters are pulling data from your browser’s password "
+"manager, unter: https://www.theverge.com/2017/12/30/16829804/browser-";
+"password-manager-adthink-princeton-research The Verge 2017.\">greifen "
+"Benutzernamen von browserbasierten Passwort-Managern ab</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -212,6 +223,19 @@
 msgstr "Mit LibreJS wird dieser schädliche JavaScript-Code blockiert."
 
 #. type: Content of: <ul><li><p>
+# | When a page uses Disqus for comments, [-<a
+# | 
href=\"https://blog.dantup.com/2017/01/visiting-a-site-that-uses-disqus-comments-when-not-logged-in-sends-the-url-to-facebook\";>the-]
+# | {+the+} proprietary Disqus software [-loads-] {+<a
+# | 
href=\"https://blog.dantup.com/2017/01/visiting-a-site-that-uses-disqus-comments-when-not-logged-in-sends-the-url-to-facebook\";>loads+}
+# | a Facebook software package into the browser of every anonymous visitor to
+# | the page, and makes the page's URL available to Facebook</a>.
+#, fuzzy
+#| msgid ""
+#| "When a page uses Disqus for comments, <a href=\"https://blog.dantup.";
+#| "com/2017/01/visiting-a-site-that-uses-disqus-comments-when-not-logged-in-"
+#| "sends-the-url-to-facebook\">the proprietary Disqus software loads a "
+#| "Facebook software package into the browser of every anonymous visitor to "
+#| "the page, and makes the page's URL available to Facebook</a>."
 msgid ""
 "When a page uses Disqus for comments, the proprietary Disqus software <a "
 "href=\"https://blog.dantup.com/2017/01/visiting-a-site-that-uses-disqus-";
@@ -219,6 +243,13 @@
 "software package into the browser of every anonymous visitor to the page, "
 "and makes the page's URL available to Facebook</a>."
 msgstr ""
+"Verwendet eine Internetseite als Kommentarsystem das proprietäre <b>Disqus</"
+"b>-Plug-in, <a href=\"https://blog.dantup.com/2017/01/visiting-a-site-that-";
+"uses-disqus-comments-when-not-logged-in-sends-the-url-to-facebook\" title="
+"\"Visiting a site that uses Disqus comments when not logged in sends the URL "
+"to Facebook, unter: blog.dantup.com 2017.\">wird ein Facebook-Softwarepaket "
+"in den Browser jedes anonymen Besuchers zur entsprechenden Seite geladen und "
+"macht die URL der Seite für Facebook verfügbar</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -228,6 +259,13 @@
 "different people different prices</a>. Most of the tracking is done by "
 "recording interactions with servers, but proprietary software contributes."
 msgstr ""
+"Online-Verkäufe, mit dem Ziel der Verfolgung und Überwachung von Kunden, <a 
"
+"href=\"https://www.theguardian.com/commentisfree/2016/dec/06/cookie-monsters-";
+"why-your-browsing-history-could-mean-rip-off-prices\" title=\"Cookie "
+"monsters: why your browsing history could mean rip-off prices, unter: "
+"TheGuardian.com 2016.\">ermöglichen es Unternehmen, verschiedene Menschen "
+"unterschiedliche Preise anzuzeigen</a>. Der größte Teil der Verfolgung "
+"erfolgt via Server-Interaktion, aber proprietäre Software trägt dazu bei."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -317,12 +355,26 @@
 "Guardian 2017.\">so die Leserschaft bisweilen ausschnüffeln</a>."
 
 #. type: Content of: <ul><li><p>
+# | Flash and JavaScript are [-also-] used for <a
+# | 
href=\"http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/\";>
+# | &ldquo;fingerprinting&rdquo; devices</a> to identify users.
+#, fuzzy
+#| msgid ""
+#| "Flash and JavaScript are also used for <a href=\"http://arstechnica.com/";
+#| "security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-"
+#| "fingerprinting/\"> &ldquo;fingerprinting&rdquo; devices</a> to identify "
+#| "users."
 msgid ""
 "Flash and JavaScript are used for <a href=\"http://arstechnica.com/";
 "security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-"
 "fingerprinting/\"> &ldquo;fingerprinting&rdquo; devices</a> to identify "
 "users."
 msgstr ""
+"Flash und JavaScript werden ebenso für <a href=\"//arstechnica.com/"
+"security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-"
+"fingerprinting/\" title=\"Top sites (and maybe the NSA) track users with "
+"“device fingerprinting”, unter: arstechnica.com 
2013.\">„Fingerabdruck“-"
+"Geräte</a> zur Identifizierung von Nutzern verwendet."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -332,8 +384,27 @@
 "fed their visitors third-party cookies, allowing other sites to track them</"
 "a>."
 msgstr ""
+"Viele Internetpräsenzen verraten ihre Besucher an Werbenetzwerke, die diese "
+"verfolgen. Von den 1000 beliebtesten Internetpräsenzen <a 
href=\"https://www.";
+"law.berkeley.edu/research/bclt/research/privacy-at-bclt/web-privacy-census/"
+"\" title=\"Web Privacy Census, unter: Berkley Law, law.berkeley.edu 2012."
+"\">haben 84&#160;% ihre Besucher mit Cookies von Drittanbietern gefüttert  "
+"(Stand: 2012-05-17), wodurch anderen Präsenzen erlaubt wird sie zu "
+"verfolgen</a>."
 
 #. type: Content of: <ul><li><p>
+# | Many web sites report all their visitors to Google by using the Google
+# | Analytics service, which <a
+# | 
href=\"http://www.pcworld.idg.com.au/article/434164/google_analytics_breaks_norwegian_privacy_laws_local_agency_said/\";>
+# | tells Google the IP address and the page that was [-visited.</a>-]
+# | {+visited</a>.+}
+#, fuzzy
+#| msgid ""
+#| "Many web sites report all their visitors to Google by using the Google "
+#| "Analytics service, which <a href=\"http://www.pcworld.idg.com.au/";
+#| "article/434164/"
+#| "google_analytics_breaks_norwegian_privacy_laws_local_agency_said/\"> "
+#| "tells Google the IP address and the page that was visited.</a>"
 msgid ""
 "Many web sites report all their visitors to Google by using the Google "
 "Analytics service, which <a href=\"http://www.pcworld.idg.com.au/";
@@ -341,6 +412,13 @@
 "google_analytics_breaks_norwegian_privacy_laws_local_agency_said/\"> tells "
 "Google the IP address and the page that was visited</a>."
 msgstr ""
+"Viele Internetpräsenzen berichten all ihre Besucher mithilfe des Google "
+"Analytics-Dienstes an Google, der <a href=\"//www.pcworld.idg.com.au/"
+"article/434164/"
+"google_analytics_breaks_norwegian_privacy_laws_local_agency_said/\" title="
+"\"Google Analytics breaks Norwegian privacy laws, local agency said, unter: "
+"pcworld.idg.com.au 2012.\">Google die IP-Addresse und die besuchte "
+"Internetseite mitteilt</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -348,6 +426,9 @@
 "people's phone numbers or email addresses).  This violates the privacy of "
 "those other people."
 msgstr ""
+"Viele Internetpräsenzen versuchen Adressbücher der Nutzer (die in den "
+"Kontakten vorhandenen Telefonnummern und/oder E-Mail-Adressen anderer "
+"Personen) zu sammeln. Dies verletzt die Privatsphäre jener Personen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -356,6 +437,12 @@
 "uncovered-20111004-1l61i.html\"> enable Facebook to track visitors to those "
 "pages</a>&mdash;even users that don't have Facebook accounts."
 msgstr ""
+"Internetseiten, die <em>Gefällt mir</em>-Schaltflächen enthalten, <a 
href=\"/"
+"https://www.smh.com.au/technology/facebooks-privacy-lie-aussie-exposes-";
+"tracking-as-new-patent-uncovered-20111004-1l61i.html\" title=\"Facebook's "
+"privacy lie: Aussie exposes 'tracking' as new patent uncovered, unter: smh."
+"com.au 2011-\">ermöglichen Facebook, Besucher jener Seiten zu verfolgen</"
+"a>&#160;&#8209;&#160;sogar Nutzer, die keine Facebook-Konten haben."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -363,6 +450,10 @@
 "the-silent-privacy-killer/\"> cookie feature helps web sites track visitors</"
 "a>."
 msgstr ""
+"Flash Player-Funktion hilft <a href=\"//www.imasuper.com/66/technology/flash-"
+"cookies-the-silent-privacy-killer/\" title=\"Flash Cookies: The Silent "
+"Privacy Killer, unter: imasuper.com 2008.\">Besucher von Internetpräsenzen "
+"mittels Flash-Cookie zu verfolgen</a>."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -424,32 +515,18 @@
 "standards/README.translations\">LIESMICH für Übersetzungen</a>."
 
 #. type: Content of: <div><p>
-# | Copyright &copy; [-2014, 2015-] {+2017, 2018+} Free Software Foundation,
-# | Inc.
-#, fuzzy
-#| msgid "Copyright &copy; 2014, 2015 Free Software Foundation, Inc."
 msgid "Copyright &copy; 2017, 2018 Free Software Foundation, Inc."
-msgstr "Copyright &copy; 2014, 2015 Free Software Foundation, Inc."
+msgstr "Copyright &copy; 2017, 2018 Free Software Foundation, Inc."
 
 #. type: Content of: <div><p>
-# | This page is licensed under a <a rel=\"license\"
-# | [-href=\"http://creativecommons.org/licenses/by-nd/4.0/\";>Creative-]
-# | {+href=\"http://creativecommons.org/licenses/by/4.0/\";>Creative+} Commons
-# | [-Attribution-NoDerivatives-] {+Attribution+} 4.0 International
-# | License</a>.
-#, fuzzy
-#| msgid ""
-#| "This page is licensed under a <a rel=\"license\" href=\"http://";
-#| "creativecommons.org/licenses/by-nd/4.0/\">Creative Commons Attribution-"
-#| "NoDerivatives 4.0 International License</a>."
 msgid ""
 "This page is licensed under a <a rel=\"license\" href=\"http://";
 "creativecommons.org/licenses/by/4.0/\">Creative Commons Attribution 4.0 "
 "International License</a>."
 msgstr ""
 "Dieses Werk ist lizenziert unter einer <a rel=\"license\" href=\"//"
-"creativecommons.org/licenses/by-nd/4.0/deed.de\">Creative Commons "
-"Namensnennung-Keine Bearbeitungen 4.0 International</a>-Lizenz."
+"creativecommons.org/licenses/by/4.0/deed.de\">Creative Commons Namensnennung "
+"4.0 International</a>-Lizenz."
 
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't want credits.
 #. type: Content of: <div><div>

Index: proprietary-back-doors.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de.po,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -b -r1.116 -r1.117
--- proprietary-back-doors.de.po        13 Nov 2018 15:59:32 -0000      1.116
+++ proprietary-back-doors.de.po        16 Dec 2018 06:59:29 -0000      1.117
@@ -155,6 +155,12 @@
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
 "governments to nullify its encryption."
 msgstr ""
+"<b>WhatsApp</b> hat eine Funktion eingebaut, welche als <a href=\"https://";
+"techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-"
+"backdoor-claim/\" title=\"Encrypted messaging platform WhatsApp denies "
+"”backdoor“ claim, unter: techcrunch.com 2017.\">„Hintertür“ 
beschrieben "
+"worden</a> ist, da sie Regierungen ermöglichen würde, dessen 
Verschlüsselung "
+"auszuhebelnn."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -162,6 +168,10 @@
 "be true. But that leaves the crucial question of whether it functions as "
 "one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
+"Die Entwickler behaupten, dass sie nicht als Hintertür beabsichtigt war, und 
"
+"das kann gut wahr sein. Aber das lässt die Kernfrage <ins>unbeantwortet:</"
+"ins>, ob sie als eine funktioniert. Da es sich um kein freies Programm "
+"handelt, können wir es per Untersuchung nicht überprüfen&#160;…"
 
 #. type: Content of: <ul><li><p>
 # | [-<a
@@ -293,6 +303,13 @@
 "encrypted (possible since Android 5.0 Lollipop, but still not quite the "
 "default)."
 msgstr ""
+"Google hat eine <a href=\"//www.theguardian.com/technology/2015/nov/24/"
+"google-can-unlock-android-devices-remotely-if-phone-unencrypted\" title="
+"\"Samuel Gibbs, Google can unlock some Android devices remotely, district "
+"attorney says, unter: theguardian.com 2015.\">Hintertür eingebaut, um ein "
+"Android-Gerät aus der Ferne zurückzusetzen</a>, sofern die Daten auf dem "
+"Gerät nicht vollverschlüsselt sind (geplant seit Android 5.0 Lollipop, aber 
"
+"noch nicht ganz der Standard)."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -763,25 +780,18 @@
 "Telefongesellschaft verwenden kann."
 
 #. type: Content of: <ul><li><p>
-# | Microsoft Windows has a universal back door through which <a
-# | 
[-href=\"http://www.informationweek.com/news/showArticle.jhtml?articleID=201806263\";>-]
-# | 
{+href=\"http://www.informationweek.com/microsoft-updates-windows-without-user-permission-apologizes/d/d-id/1059183\";>+}
-# | any change whatsoever can be imposed on the users</a>.
-#, fuzzy
-#| msgid ""
-#| "Microsoft Windows has a universal back door through which <a href="
-#| "\"http://www.informationweek.com/news/showArticle.jhtml?";
-#| "articleID=201806263\"> any change whatsoever can be imposed on the users</"
-#| "a>."
 msgid ""
 "Microsoft Windows has a universal back door through which <a href=\"http://";
 "www.informationweek.com/microsoft-updates-windows-without-user-permission-"
 "apologizes/d/d-id/1059183\"> any change whatsoever can be imposed on the "
 "users</a>."
 msgstr ""
-"Microsoft Windows hat eine universelle Hintertür, durch welche <a href=\"//"
-"www.informationweek.com/news/showArticle.jhtml?articleID=201806263\">Nutzern "
-"Änderungen jeglicher Art aufgezwungen werden können</a>."
+"Microsoft Windows enthält universelle Hintertür, durch welche <a href="
+"\"https://www.informationweek.com/microsoft-updates-windows-without-user-";
+"permission-apologizes/d/d-id/1059183\" title=\"Microsoft Updates Windows "
+"Without User Permission, Apologizes, unter: informationweek.com 2007."
+"\">Nutzern Änderungen jeglicher Art aufgezwungen</a> werden können.<a href="
+"\"#tn01\" id=\"tn01-ref\" class=\"transnote\">[1]</a>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -935,6 +945,12 @@
 "\"https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\";> "
 "unintended back doors</a> too."
 msgstr ""
+"Intels vorsätzliche „Management Engine“-Hintertür hat <a 
href=\"https://www.";
+"theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/\" title=\"Intel "
+"finds critical holes in secret Management Engine hidden in tons of desktop, "
+"server chipsets, unter: https://www.theregister.co.uk/2017/11/20/";
+"intel_flags_firmware_flaws/ The Register 2017.\">auch unbeabsichtigte "
+"Hintertüren</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -979,6 +995,19 @@
 "Hintertür</a>."
 
 #. type: Content of: <ul><li><p>
+# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
+# | proprietary firmware so you can't trust it.  Western Digital's [-<a
+# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>-]
+# | &ldquo;My Passport&rdquo; drives {+<a
+# | 
href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>+}
+# | have a back door</a>.
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it.  Western Digital's <a href="
+#| "\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-";
+#| "encrypting-hard-drives-have-really-bad-encryption\"> &ldquo;My "
+#| "Passport&rdquo; drives have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
@@ -986,17 +1015,15 @@
 "popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
 "back door</a>."
 msgstr ""
+"„Selbstverschlüsselnde“ Plattenlaufwerke führen die Verschlüsselung 
mittels "
+"proprietärer Firmware durch, der man daher nicht uneingeschränkt vertrauen "
+"kann. Western Digitals „My Passport“-Festplatten <a href=\"https://";
+"motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-"
+"drives-have-really-bad-encryption\" title=\"Some Popular 'Self Encrypting' "
+"Hard Drives Have Really Bad Encryption, unter: motherboard.vice.com 2015."
+"\">haben eine Hintertür</a>."
 
 #. type: Content of: <ul><li><p>
-# | Mac OS X had an <a
-# | 
href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\";>
-# | intentional local back door for 4 [-years</a>.-] {+years</a>, which could
-# | be exploited by attackers to gain root privileges.+}
-#, fuzzy
-#| msgid ""
-#| "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
-#| "hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional "
-#| "local back door for 4 years</a>."
 msgid ""
 "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
 "backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
@@ -1006,7 +1033,7 @@
 "Apple OS X hatte <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
 "hidden-backdoor-api-to-root-privileges-in-apple-os-x/\" title=\"Hidden "
 "backdoor API to root privileges in Apple OS X, unter: truesecdev.wordpress."
-"com 2015.\">vorsätzlich für 4 Jahre eine lokale Hintertür</a>, die von "
+"com 2015.\">vorsätzlich 4 Jahre eine lokale Hintertür</a>, die von "
 "Angreifern ausgenutzt werden konnte, um Root-Rechte zu erlangen."
 
 #. type: Content of: <ul><li><p>

Index: proprietary-back-doors.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it.po,v
retrieving revision 1.108
retrieving revision 1.109
diff -u -b -r1.108 -r1.109
--- proprietary-back-doors.it.po        13 Nov 2018 15:59:33 -0000      1.108
+++ proprietary-back-doors.it.po        16 Dec 2018 06:59:29 -0000      1.109
@@ -129,6 +129,10 @@
 "described as a &ldquo;back door&rdquo;</a> because it would enable "
 "governments to nullify its encryption."
 msgstr ""
+"WhatsApp ha una funzione che <a href=\"https://techcrunch.com/2017/01/13/";
+"encrypted-messaging-platform-whatsapp-denies-backdoor-claim/\"> è stata "
+"descritta come &ldquo;backdoor&rdquo;</a> perché consentirebbe al governo di 
"
+"annullare la cifratura del testo."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -136,6 +140,9 @@
 "be true. But that leaves the crucial question of whether it functions as "
 "one. Because the program is nonfree, we cannot check by studying it."
 msgstr ""
+"Gli sviluppatori, forse anche in buona fede, dicono che non era intesa come "
+"backdoor, ma questo lascia aperto il dubbio se qualcuno la possa usare come "
+"tale. Dato che il programma non è software libero non possiamo controllarlo."
 
 #. type: Content of: <ul><li><p>
 # | [-<a
@@ -289,6 +296,10 @@
 "encrypted (possible since Android 5.0 Lollipop, but still not quite the "
 "default)."
 msgstr ""
+"Google da tempo ha una <a href=\"http://www.theguardian.com/technology/2015/";
+"nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"
+"\">back door per sbloccare da remoto un dispositivo Android</a>, a meno che "
+"il suo disco non sia criptato (opzione possibile da Android 5.0 Lollipop)."
 
 #. type: Content of: <ul><li><p>
 # | Caterpillar vehicles come with <a
@@ -758,26 +769,16 @@
 "dalla compagnia telefonica locale."
 
 #. type: Content of: <ul><li><p>
-# | Microsoft Windows has a universal back door through which <a
-# | 
[-href=\"https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263\";>-]
-# | 
{+href=\"http://www.informationweek.com/microsoft-updates-windows-without-user-permission-apologizes/d/d-id/1059183\";>+}
-# | any change whatsoever can be imposed on the users</a>.
-#, fuzzy
-#| msgid ""
-#| "Microsoft Windows has a universal back door through which <a href="
-#| "\"https://web.archive.org/web/20071011010707/http://informationweek.com/";
-#| "news/showArticle.jhtml?articleID=201806263\"> any change whatsoever can "
-#| "be imposed on the users</a>."
 msgid ""
 "Microsoft Windows has a universal back door through which <a href=\"http://";
 "www.informationweek.com/microsoft-updates-windows-without-user-permission-"
 "apologizes/d/d-id/1059183\"> any change whatsoever can be imposed on the "
 "users</a>."
 msgstr ""
-"Microsoft Windows ha una backdoor universale con cui <a href=\"https://web.";
-"archive.org/web/20071011010707/http://informationweek.com/news/showArticle.";
-"jhtml?articleID=201806263\"> si può imporre qualsiasi modifica agli utenti</"
-"a>."
+"Microsoft Windows ha una backdoor universale tramite la quale <a href="
+"\"http://www.informationweek.com/microsoft-updates-windows-without-user-";
+"permission-apologizes/d/d-id/1059183\">si può imporre agli utenti un "
+"qualsiasi cambiamento</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1018,6 +1019,19 @@
 "arris-cable-modem-has-backdoor-in.html?m=1\"> backdoor nella backdoor</a>."
 
 #. type: Content of: <ul><li><p>
+# | &ldquo;Self-encrypting&rdquo; disk drives do the encryption with
+# | proprietary firmware so you can't trust it.  Western Digital's &ldquo;My
+# | Passport&rdquo; drives <a
+# | 
[-href=\"https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>have-]
+# | 
{+href=\"https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption\";>
+# | have+} a back door</a>.
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
+#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_uk/read/";
+#| "some-popular-self-encrypting-hard-drives-have-really-bad-encryption"
+#| "\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
@@ -1025,17 +1039,13 @@
 "popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
 "back door</a>."
 msgstr ""
+"Le funzioni di &ldquo;cifratura nativa&rdquo; dei dischi usano firmware "
+"proprietario per cifrare, e sono pertanto inaffidabili. I dischi &ldquo;My "
+"Passport&rdquo; di Western Digital <a href=\"https://motherboard.vice.com/";
+"en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-"
+"encryption\">hanno una back door</a>."
 
 #. type: Content of: <ul><li><p>
-# | Mac OS X had an <a
-# | 
href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\";>
-# | intentional local back door for 4 [-years</a>.-] {+years</a>, which could
-# | be exploited by attackers to gain root privileges.+}
-#, fuzzy
-#| msgid ""
-#| "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
-#| "hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional "
-#| "local back door for 4 years</a>."
 msgid ""
 "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
 "backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "
@@ -1044,7 +1054,8 @@
 msgstr ""
 "Mac OS X ha avuto per 4 anni una <a href=\"https://truesecdev.wordpress.";
 "com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> "
-"backdoor locale</a> intenzionale."
+"backdoor locale</a> intenzionale, che gli utenti potevano sfruttare per "
+"ottenere privilegi di amministratore."
 
 #. type: Content of: <ul><li><p>
 # | {+Here is a big problem whose details are still secret:+} <a

Index: proprietary-back-doors.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja.po,v
retrieving revision 1.88
retrieving revision 1.89
diff -u -b -r1.88 -r1.89
--- proprietary-back-doors.ja.po        13 Nov 2018 15:59:33 -0000      1.88
+++ proprietary-back-doors.ja.po        16 Dec 2018 06:59:29 -0000      1.89
@@ -232,6 +232,11 @@
 "encrypted (possible since Android 5.0 Lollipop, but still not quite the "
 "default)."
 msgstr ""
+"Googleは長い間<a 
href=\"http://www.theguardian.com/technology/2015/nov/24/";
+"google-can-unlock-android-devices-remotely-if-phone-unencrypted\">アンドロイ"
+"ド・デバイスを遠
隔からアンロックするバックドア</a>を、そのディスクが暗号化さ"
+"れてない限り有していました(アンドロイド5.0 
Lollipopから可能で、まだデフォルト"
+"というわけではありませんが)。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -837,6 +842,13 @@
 
"cable-modem-has-backdoor-in.html?m=1\">バックドアにバックドア</a>があります。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with "
+#| "proprietary firmware so you can't trust it. Western Digital's &ldquo;My "
+#| "Passport&rdquo; drives <a href=\"https://motherboard.vice.com/en_uk/read/";
+#| "some-popular-self-encrypting-hard-drives-have-really-bad-encryption"
+#| "\">have a back door</a>."
 msgid ""
 "&ldquo;Self-encrypting&rdquo; disk drives do the encryption with proprietary "
 "firmware so you can't trust it.  Western Digital's &ldquo;My Passport&rdquo; "
@@ -844,13 +856,13 @@
 "popular-self-encrypting-hard-drives-have-really-bad-encryption\"> have a "
 "back door</a>."
 msgstr ""
+"「自己暗号化」ディスクドライブはプロプライエタリなファーãƒ
 ã‚¦ã‚§ã‚¢ã§æš—号化を行"
+"うので、信é 
¼ã§ãã¾ã›ã‚“。ウェスタン・ディジタルの&ldquo;My 
Passport&rdquo;ドラ"
+"イブには<a 
href=\"https://motherboard.vice.com/en_uk/read/some-popular-self-";
+"encrypting-hard-drives-have-really-bad-encryption\">バックドア</a>がありま"
+"す。"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
-#| "hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional "
-#| "local back door for 4 years</a>."
 msgid ""
 "Mac OS X had an <a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
 "backdoor-api-to-root-privileges-in-apple-os-x/\"> intentional local back "

Index: proprietary-drm.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-drm.de.po,v
retrieving revision 1.59
retrieving revision 1.60
diff -u -b -r1.59 -r1.60
--- proprietary-drm.de.po       25 Oct 2018 10:31:11 -0000      1.59
+++ proprietary-drm.de.po       16 Dec 2018 06:59:29 -0000      1.60
@@ -119,6 +119,11 @@
 "<a href=\"http://www.gamerevolution.com/news/400087-metal-gear-rising-mac-";
 "unplayable-drm\"> shut down the server, and all copies stopped working</a>."
 msgstr ""
+"Die für die Mac-Portierung des Spiels <b>Metal Gear Rising</b> zuständige "
+"Firma hat den für den Startvorgang benötigten <a href=\"https://www.";
+"gamerevolution.com/news/400087-metal-gear-rising-mac-unplayable-drm\" "
+"hreflang=\"en\">DRM-Server [für den Kopierschutz] abgeschaltet</a> und alle "
+"lässt sich nicht mehr spielen."
 
 #. type: Content of: <ul><li><p>
 # | The DMCA and the EU Copyright Directive make it <a
@@ -227,13 +232,32 @@
 "shop fixes it</a>.  &ldquo;Unauthorized&rdquo; essentially means anyone "
 "besides Apple."
 msgstr ""
-
-#. type: Content of: <ul><li><p>
+"Das iPhone 7 enthält DRM, speziell für den Fall entwickelt es <a href="
+"\"https://motherboard.vice.com/en_us/article/kbjm8e/iphone-7-home-button-";
+"unreplaceable-repair-software-lock\" hreflang=\"en\">zu schrotten, wenn eine "
+"„unautorisierte“ Reparaturwerkstatt es repariert</a>. „Unautorisiert“ 
"
+"bedeutet im Grunde genommen jeder außer Apple."
+
+#. type: Content of: <ul><li><p>
+# | The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we
+# | prefer to use the term <a
+# | [-href=\"https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks\";>-]
+# | {+href=\"/philosophy/words-to-avoid.html#DigitalLocks\">+} digital
+# | handcuffs</a>.
+#, fuzzy
+#| msgid ""
+#| "The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we "
+#| "prefer to use the term <a href=\"https://gnu.org/philosophy/words-to-";
+#| "avoid.html#DigitalLocks\"> digital handcuffs</a>."
 msgid ""
 "The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we "
 "prefer to use the term <a href=\"/philosophy/words-to-avoid.html#DigitalLocks"
 "\"> digital handcuffs</a>."
 msgstr ""
+"Der Artikel verwendet zum Beschreiben von DRM den Begriff <em><span xml:lang="
+"\"en\" lang=\"en\">Lock</span></em> (‚Sperre‘), allerdings wird empfohlen 
"
+"<em><a href=\"/philosophy/words-to-avoid#DigitalLocks\">Digitale "
+"Handschellen</a></em> zu bevorzugen."
 
 #. type: Content of: <ul><li><p>
 # | [-Windows DRM-]{+DRM-restricted+} files [-<a
@@ -294,35 +318,18 @@
 "verweigern.</a>."
 
 #. type: Content of: <ul><li><p>
-# | Oculus Rift games now {+have+} <a
-# | 
[-href=\"https://motherboard.vice.com/en_us/article/vv77ea/new-oculus-drm-cross-platform\";>have-]
-# | 
{+href=\"https://motherboard.vice.com/en_us/article/vv77ea/new-oculus-drm-cross-platform\";>+}
-# | DRM meant to prevent running them on other systems</a>.
-#, fuzzy
-#| msgid ""
-#| "Oculus Rift games now <a href=\"https://motherboard.vice.com/en_us/";
-#| "article/vv77ea/new-oculus-drm-cross-platform\">have DRM meant to prevent "
-#| "running them on other systems</a>."
 msgid ""
 "Oculus Rift games now have <a href=\"https://motherboard.vice.com/en_us/";
 "article/vv77ea/new-oculus-drm-cross-platform\"> DRM meant to prevent running "
 "them on other systems</a>."
 msgstr ""
-"Oculus Rift-Spiele nun mit <a href=\"https://motherboard.vice.com/en_us/";
-"article/vv77ea/new-oculus-drm-cross-platform\" title=\"Emanuel Maiberg, "
-"Oculus DRM Kills Hack that Ports Games to Competing Headsets, Vice "
-"Motherboard 2016.\">DRM, was das Ausführen auf anderen Systemen verhindern "
-"soll</a>."
+"<b>Oculus Rift</b>-Spiele nun mit <a href=\"https://web.archive.org/";
+"web/20160520174302/http://motherboard.vice.com/read/new-oculus-drm-cross-";
+"platform\" title=\"Emanuel Maiberg, Oculus DRM Kills Hack that Ports Games "
+"to Competing Headsets, Vice Motherboard 2016.\">DRM, was das Ausführen auf "
+"anderen Systemen verhindern soll</a>."
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "The <a href=\"http://michaelweinberg.org/post/137045828005/free-the-cube";
-#| "\"> &ldquo;Cube&rdquo; 3D printer was designed with DRM</a>: it won't "
-#| "accept third-party printing materials. It is the Keurig of printers. Now "
-#| "it is being discontinued, which means that eventually authorized "
-#| "materials won't be available and the printers may become unusable."
 msgid ""
 "The <a href=\"http://michaelweinberg.org/post/137045828005/free-the-cube\";> "
 "&ldquo;Cube&rdquo; 3D printer was designed with DRM</a>: it won't accept "
@@ -331,12 +338,13 @@
 "be available and the printers may become unusable."
 msgstr ""
 "Der <a href=\"https://web.archive.org/web/20160116115255/http://";
-"michaelweinberg.org/post/137045828005/free-the-cube\">„Cube“ 3D-Drucker "
+"michaelweinberg.org/post/137045828005/free-the-cube\" title=\"Free the Cube, "
+"unter: michaelweinberg.org 2016 (Internet Archive).\">„Cube“ 3D-Drucker "
 "wurde mit DRM entworfen</a>: es werden keine Druckmaterialien von "
 "Drittanbietern akzeptiert. Es ist das Keurig (ein US-amerikanischer "
 "Kaffeekonzern, A. d. Ü.) unter den Druckern. Nun wird die Produktion "
-"eingestellt, sodass autorisierte Materialien schließlich nicht mehr "
-"verfügbar und der Drucker unbrauchbar werden könnte."
+"eingestellt, sodass autorisierte Materialien letztlich nicht mehr verfügbar "
+"und der Drucker unbrauchbar werden könnte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -349,15 +357,6 @@
 "dieses Problem nicht einmal eine entfernte Möglichkeit."
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "How pitiful that the author of that article says that there was &ldquo;"
-#| "nothing wrong&rdquo; with designing the device to restrict users in the "
-#| "first place. This is like putting a &ldquo;cheat me and mistreat "
-#| "me&rdquo; sign on your chest. We should know better: we should condemn "
-#| "all companies that take advantage of people like him. Indeed, it is the "
-#| "acceptance of their unjust practice that teaches people to be doormats."
 msgid ""
 "How pitiful that the author of that article says that there was &ldquo;"
 "nothing wrong&rdquo; with designing the device to restrict users in the "
@@ -379,6 +378,11 @@
 "wants-a-single-universal-phone-charger-by-2017\"> Apple uses DRM software to "
 "prevent people from charging an iThing with a generic USB cable</a>."
 msgstr ""
+"<a href=\"https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-";
+"wants-a-single-universal-phone-charger-by-2017\" title=\"John Wenz, "
+"Switzerland Wants a Single, Universal Phone Charger by 2017, Vice Media 2016."
+"\">Apple nutzt DRM, um das Aufladen eines iDings mit einem universellen USB-"
+"Kabel zu verhindern</a>."
 
 #. type: Content of: <ul><li><p>
 # | Phil[-l-]ips &ldquo;smart&rdquo; lightbulbs [-<a
@@ -441,44 +445,27 @@
 "of DRM, unter: computerworlduk.com 2014.\">DRM halber</a> aus."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"https://www.eff.org/deeplinks/2013/11/drm-cars-will-drive-consumers-crazy\";>
-# | DRM in [-Cars Will Drive Consumers Crazy</a>.-] {+cars will drive
-# | consumers crazy</a>.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"https://www.eff.org/deeplinks/2013/11/drm-cars-will-drive-";
-#| "consumers-crazy\"> DRM in Cars Will Drive Consumers Crazy</a>."
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2013/11/drm-cars-will-drive-";
 "consumers-crazy\"> DRM in cars will drive consumers crazy</a>."
 msgstr ""
 "<a href=\"https://www.eff.org/deeplinks/2013/11/drm-cars-will-drive-";
-"consumers-crazy\" xml:lang=\"en\" lang=\"en\" title=\"DRM in Autos wird "
-"Kunden auf die Palme bringen\">DRM in Kraftfahrzeugen wird Kunden auf die "
-"Palme treiben</a>."
+"consumers-crazy\" title=\"DRM in Cars Will Drive Consumers Crazy, unter: EFF."
+"org 2013.\">DRM in Autos lässt Verbraucher verrückt werden</a>."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://web.archive.org/web/20131007102857/http://www.nclnet.org/technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-consumers-insist-on-the-right-to-back-it-up\";>
-# | DVDs and [-<span id=\"bluray\">Bluray</span>-] {+Bluray+} disks have
-# | DRM</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://web.archive.org/web/20131007102857/http://www.nclnet.org/";
-#| "technology/73-digital-rights-management/124-whos-driving-the-copyright-"
-#| "laws-consumers-insist-on-the-right-to-back-it-up\"> DVDs and <span id="
-#| "\"bluray\">Bluray</span> disks have DRM</a>."
 msgid ""
 "<a href=\"http://web.archive.org/web/20131007102857/http://www.nclnet.org/";
 "technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-"
 "consumers-insist-on-the-right-to-back-it-up\"> DVDs and Bluray disks have "
 "DRM</a>."
 msgstr ""
-"<a href=\"https://web.archive.org/web/20131007102857/www.nclnet.org/";
+"<a href=\"https://web.archive.org/web/20131007102857/http://www.nclnet.org/";
 "technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-"
-"consumers-insist-on-the-right-to-back-it-up\">DVDs und <span id=\"bluray"
-"\">Blu-rays</span> haben DRM</a>."
+"consumers-insist-on-the-right-to-back-it-up\" title=\"Who’s driving the "
+"copyright laws? Consumers insist on the right to ‘back it up’, unter: NCL 
"
+"Technology Issues, nclnet.org 2013 (Internet Archive).\">DVDs und Blu-Rays "
+"weisen DRM auf</a>."
 
 #. type: Content of: <ul><li><p>
 # || No change detected.  The change might only be in amounts of spaces.
@@ -573,21 +560,6 @@
 "verwenden. Zum Glück haben wir freie Software als Ersatz."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
[-href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm\";>DRM-]
-# | 
{+href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm\";>
-# | DRM (digital restrictions mechanisms)+} in MacOS</a>. This article focuses
-# | on the fact that a new model of Macbook introduced a requirement for
-# | monitors to have malicious hardware, but DRM software in MacOS is involved
-# | in activating the hardware. The software for accessing iTunes is also
-# | responsible.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
-#| "video-drm\">DRM in MacOS</a>.  This article focuses on the fact that a "
-#| "new model of Macbook introduced a requirement for monitors to have "
-#| "malicious hardware, but DRM software in MacOS is involved in activating "
-#| "the hardware.  The software for accessing iTunes is also responsible."
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
 "video-drm\"> DRM (digital restrictions mechanisms) in MacOS</a>. This "
@@ -597,11 +569,12 @@
 "iTunes is also responsible."
 msgstr ""
 "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
-"video-drm\">DRM unter Mac OS</a>. Dieser Artikel konzentriert sich auf die "
-"Tatsache, dass ein neues Modell des Macbooks eine Anforderung für Monitore "
-"einführte, arglistige Hardware zu haben, aber DRM-Software unter Mac OS bei "
-"der Aktivierung der Hardware involviert ist. Die Software für den Zugriff "
-"auf iTunes ebenfalls."
+"video-drm\" title=\"Apple Downgrades Macbook Video with DRM, unter: EFF.org "
+"2008.\">DRM (Digitale Rechte-Minderung) unter Mac OS</a>. Dieser Artikel "
+"konzentriert sich auf die Tatsache, dass ein neues Macbook-Modell eine "
+"Anforderung für Monitore einführte, arglistige Hardware zu haben, aber "
+"Software mit DRM unter Mac OS bei der Aktivierung der Hardware involviert "
+"ist. Die Software für den Zugriff auf iTunes ebenfalls."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary-drm.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-drm.it.po,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -b -r1.48 -r1.49
--- proprietary-drm.it.po       25 Oct 2018 10:31:11 -0000      1.48
+++ proprietary-drm.it.po       16 Dec 2018 06:59:29 -0000      1.49
@@ -193,6 +193,18 @@
 "ebooks.html\">altre funzionalità malevole</a>."
 
 #. type: Content of: <ul><li><p>
+# | The iPhone 7 contains DRM specifically designed to <a
+# | 
[-href=\"https://motherboard.vice.com/en_us/article/iphone-7-home-button-unreplaceable-repair-software-lock\";>-]
+# | 
{+href=\"https://motherboard.vice.com/en_us/article/kbjm8e/iphone-7-home-button-unreplaceable-repair-software-lock\";>+}
+# | brick it if an &ldquo;unauthorized&rdquo; repair shop fixes it</a>. 
+# | &ldquo;Unauthorized&rdquo; essentially means anyone besides Apple.
+#, fuzzy
+#| msgid ""
+#| "The iPhone 7 contains DRM specifically designed to <a href=\"https://";
+#| "motherboard.vice.com/en_us/article/iphone-7-home-button-unreplaceable-"
+#| "repair-software-lock\"> brick it if an &ldquo;unauthorized&rdquo; repair "
+#| "shop fixes it</a>.  &ldquo;Unauthorized&rdquo; essentially means anyone "
+#| "besides Apple."
 msgid ""
 "The iPhone 7 contains DRM specifically designed to <a href=\"https://";
 "motherboard.vice.com/en_us/article/kbjm8e/iphone-7-home-button-unreplaceable-"
@@ -200,13 +212,30 @@
 "shop fixes it</a>.  &ldquo;Unauthorized&rdquo; essentially means anyone "
 "besides Apple."
 msgstr ""
-
-#. type: Content of: <ul><li><p>
+"L'iPhone 7 contiene DRM progettati per <a href=\"https://motherboard.vice.";
+"com/en_us/article/iphone-7-home-button-unreplaceable-repair-software-lock\"> "
+"renderlo inutilizzabile se riparato da un negozio \"non autorizzato\"</a>, "
+"dove \"non autorizzato\" significa in pratica chiunque al di fuori di Apple."
+
+#. type: Content of: <ul><li><p>
+# | The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we
+# | prefer to use the term <a
+# | [-href=\"https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks\";>-]
+# | {+href=\"/philosophy/words-to-avoid.html#DigitalLocks\">+} digital
+# | handcuffs</a>.
+#, fuzzy
+#| msgid ""
+#| "The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we "
+#| "prefer to use the term <a href=\"https://gnu.org/philosophy/words-to-";
+#| "avoid.html#DigitalLocks\"> digital handcuffs</a>."
 msgid ""
 "The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we "
 "prefer to use the term <a href=\"/philosophy/words-to-avoid.html#DigitalLocks"
 "\"> digital handcuffs</a>."
 msgstr ""
+"L'articolo usa la parola \"lucchetto\" come descrizione di DRM, ma noi "
+"preferiamo <a href=\"https://gnu.org/philosophy/words-to-avoid.";
+"html#DigitalLocks\"> manette digitali</a>."
 
 #. type: Content of: <ul><li><p>
 # | [-Windows DRM-]{+DRM-restricted+} files [-<a
@@ -341,11 +370,24 @@
 "altrimenti accettando le pratiche ingiuste diventeremmo tutti zerbini."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-universal-phone-charger-by-2017\";>-]
+# | 
{+href=\"https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-wants-a-single-universal-phone-charger-by-2017\";>+}
+# | Apple uses DRM software to prevent people from charging an iThing with a
+# | generic USB cable</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
+#| "universal-phone-charger-by-2017\"> Apple uses DRM software to prevent "
+#| "people from charging an iThing with a generic USB cable</a>."
 msgid ""
 "<a href=\"https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-";
 "wants-a-single-universal-phone-charger-by-2017\"> Apple uses DRM software to "
 "prevent people from charging an iThing with a generic USB cable</a>."
 msgstr ""
+"<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
+"universal-phone-charger-by-2017\"> Apple usa DRM per fare in modo che non si "
+"possa caricare un iGadget con un cavo USB generico</a>."
 
 #. type: Content of: <ul><li><p>
 # | Phil[-l-]ips &ldquo;smart&rdquo; lightbulbs [-<a
@@ -516,21 +558,6 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
[-href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm\";>DRM-]
-# | 
{+href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm\";>
-# | DRM (digital restrictions mechanisms)+} in MacOS</a>. This article focuses
-# | on the fact that a new model of Macbook introduced a requirement for
-# | monitors to have malicious hardware, but DRM software in MacOS is involved
-# | in activating the hardware. The software for accessing iTunes is also
-# | responsible.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
-#| "video-drm\">DRM in MacOS</a>.  This article focuses on the fact that a "
-#| "new model of Macbook introduced a requirement for monitors to have "
-#| "malicious hardware, but DRM software in MacOS is involved in activating "
-#| "the hardware.  The software for accessing iTunes is also responsible."
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
 "video-drm\"> DRM (digital restrictions mechanisms) in MacOS</a>. This "
@@ -540,8 +567,9 @@
 "iTunes is also responsible."
 msgstr ""
 "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
-"video-drm\">DRM in MacOS</a>. Questo articolo si concentra sul fatto che un "
-"nuovo modello di Macbook ha introdotto un requisito per hardware del monitor "
+"video-drm\">DRM (digital restriction mechanisms, meccanismi per restrizioni "
+"digitali) in MacOS</a>. Questo articolo si concentra sul fatto che un nuovo "
+"modello di Macbook ha introdotto un requisito per hardware del monitor "
 "malevolo, ma il software DRM di MacOS è coinvolto nell'attivazione di questo 
"
 "hardware. Il software che accede ad iTunes è a sua volta responsabile."
 

Index: proprietary-drm.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-drm.ja.po,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -b -r1.44 -r1.45
--- proprietary-drm.ja.po       25 Oct 2018 10:31:11 -0000      1.44
+++ proprietary-drm.ja.po       16 Dec 2018 06:59:29 -0000      1.45
@@ -276,11 +276,19 @@
 "なることを人々に教えるかれらの不公正なæ…
£ç¿’の受容にほかなりません。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
+#| "universal-phone-charger-by-2017\"> Apple uses DRM software to prevent "
+#| "people from charging an iThing with a generic USB cable</a>."
 msgid ""
 "<a href=\"https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-";
 "wants-a-single-universal-phone-charger-by-2017\"> Apple uses DRM software to "
 "prevent people from charging an iThing with a generic USB cable</a>."
 msgstr ""
+"<a href=\"http://motherboard.vice.com/read/switzerland-wants-a-single-";
+"universal-phone-charger-by-2017\">AppleはDRMソフトウェアを使い、一般的なUSB"
+"ケーブルでiThingを充電するのを禁止します</a>。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -430,13 +438,6 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
-#| "video-drm\">DRM in MacOS</a>.  This article focuses on the fact that a "
-#| "new model of Macbook introduced a requirement for monitors to have "
-#| "malicious hardware, but DRM software in MacOS is involved in activating "
-#| "the hardware.  The software for accessing iTunes is also responsible."
 msgid ""
 "<a href=\"https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-";
 "video-drm\"> DRM (digital restrictions mechanisms) in MacOS</a>. This "

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -b -r1.123 -r1.124
--- proprietary-insecurity.de.po        1 Dec 2018 18:29:03 -0000       1.123
+++ proprietary-insecurity.de.po        16 Dec 2018 06:59:29 -0000      1.124
@@ -299,13 +299,6 @@
 msgstr "Setzen Sie sich dem nicht aus und weisen all die IdD zurück!"
 
 #. type: Content of: <ul><li><p>
-# | It is unfortunate that the article uses the term <a
-# | href=\"/philosophy/words-to-avoid.html#Monetize\">[-
-# | -]&ldquo;monetize&rdquo;</a>.
-#, fuzzy
-#| msgid ""
-#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
-#| "words-to-avoid.html#Monetize\"> &ldquo;monetize&rdquo;</a>."
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
 "to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
@@ -701,15 +694,6 @@
 msgstr "GNU/Linux braucht keine Antivirus-Software."
 
 #. type: Content of: <ul><li><p>
-# | Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a
-# | 
href=\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/\";>{+
-# | +}unauthorized people can remotely control it</a>.
-#, fuzzy
-#| msgid ""
-#| "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href="
-#| "\"http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-";
-#| "hackers-make-keys-to-front-door/\">unauthorized people can remotely "
-#| "control it</a>."
 msgid ""
 "Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a href=\"http://";
 "arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-"
@@ -785,15 +769,6 @@
 "Schadsoftware in der Kamera."
 
 #. type: Content of: <ul><li><p>
-# | Over 70 brands of network-connected surveillance cameras {+have+} <a
-# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
-# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
-# | security bugs that allow anyone to watch through them</a>.
-#, fuzzy
-#| msgid ""
-#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
-#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
-#| "\">have security bugs that allow anyone to watch through them</a>."
 msgid ""
 "Over 70 brands of network-connected surveillance cameras have <a href="
 "\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
@@ -833,17 +808,6 @@
 "surveillance-vs-democracy\">Zahlung ist nicht anonym</a>."
 
 #. type: Content of: <ul><li><p>
-# | The Nissan Leaf has a built-in cell phone modem which allows effectively
-# | anyone {+to+} <a
-# | 
[-href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>to-]
-# | 
{+href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>+}
-# | access its computers remotely and make changes in various settings</a>.
-#, fuzzy
-#| msgid ""
-#| "The Nissan Leaf has a built-in cell phone modem which allows effectively "
-#| "anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-#| "nissan/\">to access its computers remotely and make changes in various "
-#| "settings</a>."
 msgid ""
 "The Nissan Leaf has a built-in cell phone modem which allows effectively "
 "anyone to <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
@@ -854,8 +818,8 @@
 "Infotainmentsystem, das praktisch jedermann via Mobilfunkmodem erlaubt <a "
 "href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\"; "
 "title=\"Controlling vehicle features of Nissan LEAFs across the globe via "
-"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">auf (seinem) "
-"Bordrechner per Fernzugriff zuzugreifen</a> und verschiedenste Einstellungen "
+"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">per Fernzugriff auf "
+"(dessen) Bordrechner zuzugreifen</a> und verschiedenste Einstellungen "
 "vorzunehmen."
 
 #. type: Content of: <ul><li><p>
@@ -1002,14 +966,6 @@
 "sollte es besser grundsätzlich deaktiviert werden.</ins>"
 
 #. type: Content of: <ul><li><p>
-# | Due to bad security in a drug pump, crackers could use it to <a
-# | 
href=\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/\";>{+
-# | +}kill patients</a>.
-#, fuzzy
-#| msgid ""
-#| "Due to bad security in a drug pump, crackers could use it to <a href="
-#| "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
-#| "pumps/\">kill patients</a>."
 msgid ""
 "Due to bad security in a drug pump, crackers could use it to <a href="
 "\"http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-";
@@ -1130,14 +1086,6 @@
 "Rechte."
 
 #. type: Content of: <ul><li><p>
-# | Lots of <a
-# | href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/\";>{+
-# | +}hospital equipment has lousy security</a>, and it can be fatal.
-#, fuzzy
-#| msgid ""
-#| "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-";
-#| "vulnerable/\">hospital equipment has lousy security</a>, and it can be "
-#| "fatal."
 msgid ""
 "Lots of <a href=\"http://www.wired.com/2014/04/hospital-equipment-vulnerable/";
 "\"> hospital equipment has lousy security</a>, and it can be fatal."
@@ -1187,17 +1135,6 @@
 "diese Weise modifizierbar sein."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/\";>
-# | Point-of-sale terminals running Windows were taken [-over-] {+over</a>+}
-# | and turned into a botnet for the purpose of collecting customers' credit
-# | card [-numbers</a>.-] {+numbers.+}
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-";
-#| "of-age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
-#| "running Windows were taken over and turned into a botnet for the purpose "
-#| "of collecting customers' credit card numbers</a>."
 msgid ""
 "<a href=\"http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-";
 "age-with-first-known-point-of-sale-botnet/\"> Point-of-sale terminals "
@@ -1259,6 +1196,19 @@
 "der Mobilfunksoftware von Mobiltelefonen</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security\";>The
+# | NSA has put back doors into nonfree encryption [-software.</a>-]
+# | {+software</a>.+} We don't know which ones they are, but we can be sure
+# | they include some widely used systems.  This reinforces the point that you
+# | can never trust the security of nonfree software.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-";
+#| "encryption-codes-security\">The NSA has put back doors into nonfree "
+#| "encryption software.</a> We don't know which ones they are, but we can be "
+#| "sure they include some widely used systems.  This reinforces the point "
+#| "that you can never trust the security of nonfree software."
 msgid ""
 "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
 "codes-security\">The NSA has put back doors into nonfree encryption "
@@ -1266,6 +1216,13 @@
 "include some widely used systems.  This reinforces the point that you can "
 "never trust the security of nonfree software."
 msgstr ""
+"<a href=\"//www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-"
+"security\" title=\"Revealed: how US and UK spy agencies defeat internet "
+"privacy and security, unter: theguardian.com 2013.\">NSA hat Hintertüren in "
+"unfreie Verschlüsselungssoftware eingebaut</a>. Wir wissen nicht welche es "
+"sind, aber wir können sicher sein, dass es einige weit verbreitete Systeme "
+"sind. Dies verstärkt den Punkt, dass man der Sicherheit unfreier Software "
+"niemals vertrauen kann."
 
 #. type: Content of: <ul><li><p>
 # | [-<a

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.139
retrieving revision 1.140
diff -u -b -r1.139 -r1.140
--- proprietary-insecurity.it.po        1 Dec 2018 18:29:03 -0000       1.139
+++ proprietary-insecurity.it.po        16 Dec 2018 06:59:29 -0000      1.140
@@ -422,15 +422,6 @@
 "tracciamento."
 
 #. type: Content of: <ul><li><p>
-# | Samsung phones <a
-# | 
href=\"https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/\";>have
-# | a security hole that allows an SMS message to install ransom[-e-]ware</a>.
-#, fuzzy
-#| msgid ""
-#| "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/";
-#| "sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-"
-#| "attacks/\">have a security hole that allows an SMS message to install "
-#| "ransomeware</a>."
 msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
@@ -1135,6 +1126,19 @@
 "programmi di radiocomunicazione dei telefoni</a>."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security\";>The
+# | NSA has put back doors into nonfree encryption [-software.</a>-]
+# | {+software</a>.+} We don't know which ones they are, but we can be sure
+# | they include some widely used systems.  This reinforces the point that you
+# | can never trust the security of nonfree software.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-";
+#| "encryption-codes-security\">The NSA has put back doors into nonfree "
+#| "encryption software.</a> We don't know which ones they are, but we can be "
+#| "sure they include some widely used systems.  This reinforces the point "
+#| "that you can never trust the security of nonfree software."
 msgid ""
 "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
 "codes-security\">The NSA has put back doors into nonfree encryption "
@@ -1142,6 +1146,11 @@
 "include some widely used systems.  This reinforces the point that you can "
 "never trust the security of nonfree software."
 msgstr ""
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">L'NSA ha inserito delle backdoor all'interno di programmi "
+"di crittografia non liberi</a>. Non sappiamo quali siano, ma siamo certi che "
+"includono alcuni dei sistemi più diffusi. Questo rafforza l'idea che non ci "
+"si possa fidare della sicurezza del software non libero."
 
 #. type: Content of: <ul><li><p>
 # | [-<a

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -b -r1.110 -r1.111
--- proprietary-insecurity.ja.po        1 Dec 2018 18:29:03 -0000       1.110
+++ proprietary-insecurity.ja.po        16 Dec 2018 06:59:29 -0000      1.111
@@ -912,6 +912,13 @@
 "トウェアにはたくさんのバグがある</a>のです。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-";
+#| "encryption-codes-security\">The NSA has put back doors into nonfree "
+#| "encryption software.</a> We don't know which ones they are, but we can be "
+#| "sure they include some widely used systems.  This reinforces the point "
+#| "that you can never trust the security of nonfree software."
 msgid ""
 "<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
 "codes-security\">The NSA has put back doors into nonfree encryption "
@@ -919,6 +926,11 @@
 "include some widely used systems.  This reinforces the point that you can "
 "never trust the security of nonfree software."
 msgstr ""
+"<a href=\"http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-";
+"codes-security\">NSAは不自由な暗号ソフトウェアにバックドアを仕込みました。</"
+"a>わたしたちは、それがどれかわかりませんが、ある広く使われているシステãƒ
 ã§ã‚"
+"るのは確かです。これは、不自由なソフトウェアのセキュリティを決して信用しては"
+"ならないという論点を補強します。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy

Index: proprietary-jails.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.de.po,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -b -r1.48 -r1.49
--- proprietary-jails.de.po     7 Oct 2018 22:29:13 -0000       1.48
+++ proprietary-jails.de.po     16 Dec 2018 06:59:29 -0000      1.49
@@ -365,28 +365,6 @@
 msgstr "Microsoft-Gefängnisse"
 
 #. type: Content of: <ul><li><p>
-# | Windows 10 S was a jail: <a [-\t-]
-# | 
href=\"https://www.theguardian.com/technology/2017/may/03/windows-10-s-microsoft-faster-pc-comparison\";>
-# | [-\t-] only programs from the Windows Store could be installed and
-# | executed</a>. It was however possible to <a
-# | 
href=\"https://www.theverge.com/2017/6/13/15789998/microsoft-windows-10-s-upgrade-windows-10-pro-guide\";>
-# | upgrade to Windows 10 Pro</a>. The successor of Windows 10 S is a special
-# | configuration of Windows 10 called <a
-# | 
href=\"https://support.microsoft.com/en-gb/help/4020089/windows-10-in-s-mode-faq\";>
-# | S mode</a>. The major difference with Windows 10 S is that there is an
-# | easy way to switch out of S mode.
-#, fuzzy
-#| msgid ""
-#| "Windows 10 S was a jail: <a \t href=\"https://www.theguardian.com/";
-#| "technology/2017/may/03/windows-10-s-microsoft-faster-pc-comparison\"> \t "
-#| "only programs from the Windows Store could be installed and executed</a>. "
-#| "It was however possible to <a href=\"https://www.theverge.";
-#| "com/2017/6/13/15789998/microsoft-windows-10-s-upgrade-windows-10-pro-guide"
-#| "\"> upgrade to Windows 10 Pro</a>. The successor of Windows 10 S is a "
-#| "special configuration of Windows 10 called <a href=\"https://support.";
-#| "microsoft.com/en-gb/help/4020089/windows-10-in-s-mode-faq\"> S mode</a>. "
-#| "The major difference with Windows 10 S is that there is an easy way to "
-#| "switch out of S mode."
 msgid ""
 "Windows 10 S was a jail: <a href=\"https://www.theguardian.com/";
 "technology/2017/may/03/windows-10-s-microsoft-faster-pc-comparison\"> only "

Index: proprietary-jails.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.it.po,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -b -r1.52 -r1.53
--- proprietary-jails.it.po     7 Oct 2018 22:29:13 -0000       1.52
+++ proprietary-jails.it.po     16 Dec 2018 06:59:29 -0000      1.53
@@ -369,14 +369,6 @@
 "su tali questioni, o su qualsiasi altra questione."
 
 #. type: Content of: <ul><li><p>
-# | <a
-# | 
href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans\";>{+
-# | +}More examples of Apple's arbitrary and inconsistent censorship</a>.
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
-#| "game-ipad-nude-body-scans\">More examples of Apple's arbitrary and "
-#| "inconsistent censorship</a>."
 msgid ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
 "game-ipad-nude-body-scans\"> More examples of Apple's arbitrary and "
@@ -384,7 +376,7 @@
 msgstr ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
 "game-ipad-nude-body-scans\">Altri esempi della censura arbitraria ed "
-"inconsistente perpetrata da Apple</a>."
+"incoerente perpetrata da Apple</a>."
 
 #. type: Content of: <ul><li><p>
 # | Apple used this censorship power in 2014 to <a

Index: proprietary-jails.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.ja.po,v
retrieving revision 1.40
retrieving revision 1.41
diff -u -b -r1.40 -r1.41
--- proprietary-jails.ja.po     7 Oct 2018 22:29:13 -0000       1.40
+++ proprietary-jails.ja.po     16 Dec 2018 06:59:29 -0000      1.41
@@ -202,12 +202,22 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Apple censors games, <a href=\"http://arstechnica.com/gaming/2016/05/";
+#| "apple-says-game-about-palestinian-child-isnt-a-game\">banning some games "
+#| "from the cr&hellip;app store</a> because of which political points they "
+#| "suggest. Some political points are apparently considered acceptable."
 msgid ""
 "Apple censors games, <a href=\"http://arstechnica.com/gaming/2016/05/apple-";
 "says-game-about-palestinian-child-isnt-a-game\"> banning some games from the "
 "cr&hellip;app store</a> because of which political points they suggest. Some "
 "political points are apparently considered acceptable."
 msgstr ""
+"Appleはゲームを検閲し、 <a 
href=\"http://arstechnica.com/gaming/2016/05/";
+"apple-says-game-about-palestinian-child-isnt-a-game\">cr&hellip;appストアから"
+"いくつかのゲームを締
め出しました</a>。それはそのゲーム
が示唆する政治的論点の"
+"ためです。いくつかの政治的論点はあきらかに容認できます。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -215,14 +225,27 @@
 "program from the App Store</a> because its developers committed the enormity "
 "of disassembling some iThings."
 msgstr ""
+"Appleは<a 
href=\"http://ifixit.org/blog/7401/ifixit-app-pulled/\";>Appストアか"
+"らあるプログラム
を禁止</a>しました。なぜなら、その開発者
がいくつかのiThingsを"
+"分解するという極悪を犯したからです。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "As of 2015, Apple <a href=\"http://www.theguardian.com/commentisfree/2015/";
+#| "sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-"
+#| "rights\">systematically bans apps that endorse abortion rights or would "
+#| "help women find abortions</a>."
 msgid ""
 "As of 2015, Apple <a href=\"http://www.theguardian.com/commentisfree/2015/";
 "sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"
 "\"> systematically bans apps that endorse abortion rights or would help "
 "women find abortions</a>."
 msgstr ""
+"2015年の時点で、Appleは<a href=\"http://www.theguardian.com/";
+"commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-"
+"reproductive-rights\">中絶の権利を擁護したり女性が中絶を知るのを助けるアプリ"
+"をシステマチックに禁止しています</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -230,6 +253,9 @@
 "technology/2011/dec/01/siri-abortion-apple-unintenional-omissions\"> affects "
 "other Apple services</a>."
 msgstr ""
+"この具体的な政治的偏向は<a 
href=\"http://www.theguardian.com/technology/2011/";
+"dec/01/siri-abortion-apple-unintenional-omissions\">ほかのAppleサービスにも影"
+"響しています</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -260,19 +286,14 @@
 
"いった問題などにその見解を押し付けるべきではないのです。"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
-#| "game-ipad-nude-body-scans\">More examples of Apple's arbitrary and "
-#| "inconsistent censorship</a>."
 msgid ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
 "game-ipad-nude-body-scans\"> More examples of Apple's arbitrary and "
 "inconsistent censorship</a>."
 msgstr ""
 "<a href=\"http://www.theguardian.com/technology/2014/dec/11/papers-please-";
-"game-ipad-nude-body-scans\">もっと多くのAppleの恣意的で一貫性のない検閲の例</"
-"a>です。"
+"game-ipad-nude-body-scans\">Appleの恣意的で一貫性のない検閲のより多くの例はこ"
+"ちら</a>。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -302,6 +323,14 @@
 "いるのでしょうか。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Apple rejected an app that displayed the locations of US drone "
+#| "assassinations, giving various excuses. Each time the developers fixed "
+#| "one &ldquo;problem&rdquo;, Apple complained about another.  After the "
+#| "fifth rejection, Apple <a href=\"http://mashable.com/2014/02/07/apple-app-";
+#| "tracks-drone-strikes/\">admitted it was censoring the app based on the "
+#| "subject matter</a>."
 msgid ""
 "Apple rejected an app that displayed the locations of US drone "
 "assassinations, giving various excuses. Each time the developers fixed one "
@@ -310,6 +339,11 @@
 "drone-strikes/\"> admitted it was censoring the app based on the subject "
 "matter</a>."
 msgstr ""
+"Appleは合衆国のドローンの暗殺の位置を表示するアプリを、さまざまな言い訳をしつ"
+"つ拒絶しました。毎回、開発者
はひとつの「問題」を修正しましたが、Appleはそのた"
+"びに別の問題に不満を表明しました。5回の拒絶の後、Appleば<a
 href=\"http://";
+"mashable.com/2014/02/07/apple-app-tracks-drone-strikes/\">アプリをそのå†
…容で"
+"検閲していることを認めました</a>。"
 
 #. type: Content of: <h3>
 msgid "Microsoft jails"

Index: proprietary-sabotage.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.de.po,v
retrieving revision 1.107
retrieving revision 1.108
diff -u -b -r1.107 -r1.108
--- proprietary-sabotage.de.po  10 Dec 2018 11:28:32 -0000      1.107
+++ proprietary-sabotage.de.po  16 Dec 2018 06:59:29 -0000      1.108
@@ -108,6 +108,14 @@
 "kept-selling-after-app-closure-says-which\">All the existing trackers "
 "stopped working forever</a>."
 msgstr ""
+"<ins>Der Jawbone-Fitness-Tracker [verbindet sich über Bluetooth mit iOS- und 
"
+"Android-Telefone] und lädt seine Daten über eine proprietäre Begleit-App "
+"hoch. 2017 wurde das Unternehmen liquidiert, und Anfang 2018 wurde die App "
+"vollständig deaktiviert. Weil damit auch die Daten nicht synchronisiert "
+"werden können, sind die <a href=\"https://www.theguardian.com/";
+"technology/2018/jul/05/defunct-jawbone-fitness-trackers-kept-selling-after-"
+"app-closure-says-which\" hreflang=\"en\">Produkte von Jawbone aktuell nicht "
+"nutzbar</a>.</ins>"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -117,6 +125,12 @@
 "design the devices to depend on something else that didn't respect users' "
 "freedom."
 msgstr ""
+"Im Artikel wird sich auf einen weiteren bösen Ansporn konzentriert, der den "
+"Verkauf der defekten Geräte fortsetzt. Aber ich [RMS] denke, dass dies "
+"zweitrangig ist; es führt dazu, dass sich die bösen Folgen auf einige "
+"weitere Personen ausweitet werden. Der grundlegende Fehler war die Geräte so 
"
+"zu gestalten, dass sie von etwas anderem abhängig waren, was nicht die "
+"Freiheit der Nutzer respektierte."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -124,6 +138,11 @@
 "<a href=\"http://www.gamerevolution.com/news/400087-metal-gear-rising-mac-";
 "unplayable-drm\"> shut down the server, and all copies stopped working</a>."
 msgstr ""
+"Die für die Mac-Portierung des Spiels <b>Metal Gear Rising</b> zuständige "
+"Firma hat den für den Startvorgang benötigten <a href=\"https://www.";
+"gamerevolution.com/news/400087-metal-gear-rising-mac-unplayable-drm\" "
+"hreflang=\"en\">DRM-Server [für den Kopierschutz] abgeschaltet</a> und alle "
+"lässt sich nicht mehr spielen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -199,10 +218,18 @@
 "smart-home-camera-free-service-update-change\"> turning off many features "
 "unless the user starts paying for a subscription</a>."
 msgstr ""
+"Die Canary-Heimüberwachungskamera ist von seinem Hersteller sabotiert "
+"worden: <a href=\"https://www.theverge.com/circuitbreaker/2017/10/4/16426394/";
+"canary-smart-home-camera-free-service-update-change\" title=\" Ashley "
+"Carman, Canary is charging for services that used to be free, and everyone "
+"is mad, unter: https://www.theverge.com/circuitbreaker/2017/10/4/16426394/";
+"canary-smart-home-camera-free-service-update-change 2017.\">viele Funktionen "
+"werden abgeschaltet, sofern man nicht für ein Abonnement zahlt</a>."
 
 #. type: Content of: <ul><li><p>
 msgid "With manufacturers like these, who needs security breakers?"
 msgstr ""
+"Mit solchen Herstellern braucht man keine Sicherheits(ein)brecher mehr."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -210,6 +237,9 @@
 "appliances with embedded proprietary software. Every such product is a "
 "temptation to commit sabotage."
 msgstr ""
+"Die Käufer sollten eine Lehre daraus ziehen und angeschlossene Geräte mit "
+"eingebetteter proprietärer Software zurückweisen. Jedes solcher Produkte "
+"stellt eine Versuchung dar, Sabotage zu begehen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -289,6 +319,7 @@
 "Unterdessen hält Apple betroffene Personen davon ab Probleme selbst zu "
 "beheben; das ist die Natur proprietärer Software."
 
+# 
https://waypoint.vice.com/en_us/article/d7aj9j/thousands-of-second-life-bunnies-are-going-to-starve-to-death-this-saturday
 #. type: Content of: <ul><li><p>
 msgid ""
 "Bird and rabbit pets were implemented for Second Life by a company that "
@@ -296,6 +327,12 @@
 "com/2017/05/19/second-life-ozimals-pet-rabbits-dying\"> It shut down the "
 "server and the pets more or less died</a>."
 msgstr ""
+"Haustiere wie Vögel und Kaninchen wurden für Second Life von einer Firma "
+"realisiert, die ihr Futter an einen Server banden. <a href=\"https://www.";
+"rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying\" "
+"title=\"Many pet rabbits will die in Second Life on Saturday, unter: www."
+"rockpapershotgun.com 2017\">Sie schalteten den Server ab und die Haustiere  "
+"starben daraufhin mehr oder weniger</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -561,6 +598,19 @@
 "auf einen Apple-Server und löscht sie</a>."
 
 #. type: Content of: <ul><li><p>
+# | Google/Alphabet <a
+# | 
href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be\";>
+# | intentionally broke Revolv home automatic control products that depended
+# | on a server</a> to [-function.-] {+function, by shutting down the
+# | server.+}  The lesson is, [-don't stand for that!-] {+reject all such
+# | products.+}  Insist on self-contained computers that run free software!
+#, fuzzy
+#| msgid ""
+#| "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+#| "reminds-customers-ownership-isnt-what-it-used-be\"> intentionally broke "
+#| "Revolv home automatic control products that depended on a server</a> to "
+#| "function.  The lesson is, don't stand for that! Insist on self-contained "
+#| "computers that run free software!"
 msgid ""
 "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-";
 "customers-ownership-isnt-what-it-used-be\"> intentionally broke Revolv home "
@@ -568,6 +618,14 @@
 "shutting down the server.  The lesson is, reject all such products.  Insist "
 "on self-contained computers that run free software!"
 msgstr ""
+"<b>Google Alphabet</b> <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+"reminds-customers-ownership-isnt-what-it-used-be\" title=\"Nest Reminds "
+"Customers That Ownership Isn't What It Used to Be, unter: EFF.org/"
+"deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be 2016."
+"\">schaltet Heimautomatisierungs-Hub Revolv ab und beendet "
+"Serverunterstützung</a>, und macht somit die Geräte unbrauchbar. Fazit: 
Alle "
+"solche Produkte zurückweisen und auf eigenständige Anlagen/Rechner, auf "
+"denen Freie Software ausgeführt wird, bestehen!"
 
 # http://heise.de/-3096123
 #. type: Content of: <ul><li><p>
@@ -672,12 +730,30 @@
 "automatically, gHacks 2015.\">löschen Anwendungen</a> ohne Rückfrage."
 
 #. type: Content of: <ul><li><p>
+# | Apple forced millions of iThings to [-download-] {+<a
+# | href=\"https://discussions.apple.com/thread/7256669?tstart=0\";>download+}
+# | a system upgrade [-<a
+# | href=\"https://discussions.apple.com/thread/7256669?tstart0=\";>without-]
+# | {+without+} asking the users</a>. Apple did not forcibly install the
+# | upgrade but the downloading alone caused lots of trouble.
+#, fuzzy
+#| msgid ""
+#| "Apple forced millions of iThings to download a system upgrade <a href="
+#| "\"https://discussions.apple.com/thread/7256669?tstart0=\";>without asking "
+#| "the users</a>.  Apple did not forcibly install the upgrade but the "
+#| "downloading alone caused lots of trouble."
 msgid ""
 "Apple forced millions of iThings to <a href=\"https://discussions.apple.com/";
 "thread/7256669?tstart=0\">download a system upgrade without asking the "
 "users</a>. Apple did not forcibly install the upgrade but the downloading "
 "alone caused lots of trouble."
 msgstr ""
+"Apple erzwang von Millionen von iDingern eine <a href=\"https://discussions.";
+"apple.com/thread/7256669?tstart=0\" title=\"iOS 9 Automatic Download Making "
+"Me Furious, unter: discussions.apple.com 2016.\">System„verbesserung“ "
+"herunterzuladen, ohne deren Benutzer zu fragen</a>. Apple installierte das "
+"Upgrade zwar nicht gewaltsam, aber das Herunterladen allein verursachte eine "
+"Reihe von Problemen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -721,6 +797,11 @@
 "door for 4 years</a>, which could be exploited by attackers to gain root "
 "privileges."
 msgstr ""
+"Apple OS X hatte <a href=\"https://truesecdev.wordpress.com/2015/04/09/";
+"hidden-backdoor-api-to-root-privileges-in-apple-os-x/\" title=\"Hidden "
+"backdoor API to root privileges in Apple OS X, unter: truesecdev.wordpress."
+"com 2015.\">vorsätzlich 4 Jahre eine lokale Hintertür</a>, die von "
+"Angreifern ausgenutzt werden konnte, um Root-Rechte zu erlangen."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -794,16 +875,8 @@
 "Benutzerrechte verschafft wurde („rooten“), aufhören würden, überhaupt 
zu "
 "funktionieren."
 
+# (" ") unnecessary inconvenience!!!
 #. type: Content of: <ul><li><p>
-# | Apple <a
-# | 
href=\"http://www.theguardian.com/technology/2014/dec/04/apple-deleted-music-ipods-rivals-steve-jobs\";>{+
-# | +}deleted from iPods the music that users had got from internet music
-# | stores that competed with iTunes</a>.
-#, fuzzy
-#| msgid ""
-#| "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
-#| "deleted-music-ipods-rivals-steve-jobs\">deleted from iPods the music that "
-#| "users had got from internet music stores that competed with iTunes</a>."
 msgid ""
 "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
 "deleted-music-ipods-rivals-steve-jobs\"> deleted from iPods the music that "
@@ -812,8 +885,8 @@
 "Apple <a href=\"//www.theguardian.com/technology/2014/dec/04/apple-deleted-"
 "music-ipods-rivals-steve-jobs\" title=\"Apple deleted music from users’ "
 "iPods purchased from rivals, court told, unter: theguardian.com 2014."
-"\">löschte bei iPods die Musik, die Nutzer über Internetmusikhändler "
-"erhalten hatten, die mit iTunes im Wettbewerb liegen</a>."
+"\">löschte auf iPods die Musik, die sich Nutzer über mit iTunes im "
+"Wettbewerb stehende Internetmusikhändler besorgt hatten</a>."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -853,19 +926,6 @@
 "Ungerechtigkeit ist das einzige Motiv für die Einführung einer EULA."
 
 #. type: Content of: <ul><li><p>
-# | LG <a
-# | 
href=\"http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml\";>{+
-# | +}disabled network features</a> on <em>previously purchased</em>
-# | &ldquo;smart&rdquo; TVs, unless the purchasers agreed to let LG begin to
-# | snoop on them and distribute their personal data.
-#, fuzzy
-#| msgid ""
-#| "LG <a href=\"http://www.techdirt.com/articles/20140511/17430627199/lg-";
-#| "will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-"
-#| "search-data-with-third-parties.shtml\">disabled network features</a> on "
-#| "<em>previously purchased</em> &ldquo;smart&rdquo; TVs, unless the "
-#| "purchasers agreed to let LG begin to snoop on them and distribute their "
-#| "personal data."
 msgid ""
 "LG <a href=\"http://www.techdirt.com/articles/20140511/17430627199/lg-will-";
 "take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-"
@@ -882,23 +942,15 @@
 "zustimmen LG herumschnüffeln und persönlichen Daten verteilen zu lassen."
 
 #. type: Content of: <ul><li><p>
-# | Some proprietary <a
-# | 
href=\"http://www.theguardian.com/technology/2014/jan/19/apple-talking-cats-in-app-purchases\";>{+
-# | +}games lure children to spend their parents' money</a>.
-#, fuzzy
-#| msgid ""
-#| "Some proprietary <a href=\"http://www.theguardian.com/technology/2014/";
-#| "jan/19/apple-talking-cats-in-app-purchases\">games lure children to spend "
-#| "their parents' money</a>."
 msgid ""
 "Some proprietary <a href=\"http://www.theguardian.com/technology/2014/jan/19/";
 "apple-talking-cats-in-app-purchases\"> games lure children to spend their "
 "parents' money</a>."
 msgstr ""
-"Einige proprietäre <a href=\"//www.theguardian.com/technology/2014/jan/19/"
-"apple-talking-cats-in-app-purchases\" title=\"Apple needs to clamp down on "
-"its talking cats, unter: theguardian.com 2014.\">Spiele locken Kinder an, um "
-"das Geld ihrer Eltern auszugeben</a>."
+"Einige proprietäre <a href=\"https://www.theguardian.com/technology/2014/";
+"jan/19/apple-talking-cats-in-app-purchases\" title=\"Apple needs to clamp "
+"down on its talking cats, unter: https://www.theguardian.com/international "
+"2014.\">Spiele locken Kinder um das Geld ihrer Eltern auszugeben</a>."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -953,17 +1005,6 @@
 "informiert vor Fehlerbehebung die NSA über Programmfehler in Windows</a>."
 
 #. type: Content of: <ul><li><p>
-# | Adobe applications have time bombs: they <a
-# | 
href=\"http://techcrunch.com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\";>{+
-# | +}stop working after a certain time</a>, after which the user must pay to
-# | extend the time.
-#, fuzzy
-#| msgid ""
-#| "Adobe applications have time bombs: they <a href=\"http://techcrunch.";
-#| "com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-"
-#| "will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\">stop "
-#| "working after a certain time</a>, after which the user must pay to extend "
-#| "the time."
 msgid ""
 "Adobe applications have time bombs: they <a href=\"http://techcrunch.";
 "com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-will-"
@@ -978,25 +1019,16 @@
 "bestimmten Zeit auf zu arbeiten</a>, nach welcher der Benutzer zahlen muss, "
 "um die Zeit zu verlängern."
 
+# ##! (PR: Photoshop Elements 14 review)  -> 
http://www.expertreviews.co.uk/adobe/adobe-photoshop-elements-14
 #. type: Content of: <ul><li><p>
-# | Once there was a problem with the servers that these programs use to check
-# | who has paid, and <a
-# | 
href=\"http://www.macuser.co.uk/9015-adobe-creative-cloud-outage-leaves-adobe-users-locked-out\";>{+
-# | +}the applications refused to work for anyone</a>.
-#, fuzzy
-#| msgid ""
-#| "Once there was a problem with the servers that these programs use to "
-#| "check who has paid, and <a href=\"http://www.macuser.co.uk/9015-adobe-";
-#| "creative-cloud-outage-leaves-adobe-users-locked-out\">the applications "
-#| "refused to work for anyone</a>."
 msgid ""
 "Once there was a problem with the servers that these programs use to check "
 "who has paid, and <a href=\"http://www.macuser.co.uk/9015-adobe-creative-";
 "cloud-outage-leaves-adobe-users-locked-out\"> the applications refused to "
 "work for anyone</a>."
 msgstr ""
-"Einmal gab es ein Problem mit den Servern die diese Programme verwenden (um "
-"zu überprüfen wer bezahlt hat) und <a 
href=\"//www.macuser.co.uk/9015-adobe-"
+"Einmal gab es ein Problem mit den Servern, die diese Programme verwenden (um "
+"zu überprüfen wer bezahlt hat), und <a 
href=\"//www.macuser.co.uk/9015-adobe-"
 "creative-cloud-outage-leaves-adobe-users-locked-out\" title=\"Creative Cloud "
 "outage leaves Adobe users unable to work, unter: macuser.co.uk \">die "
 "Anwendungen verweigerten für jedermann die Arbeit</a>."

Index: proprietary-sabotage.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.it.po,v
retrieving revision 1.100
retrieving revision 1.101
diff -u -b -r1.100 -r1.101
--- proprietary-sabotage.it.po  10 Dec 2018 11:28:32 -0000      1.100
+++ proprietary-sabotage.it.po  16 Dec 2018 06:59:29 -0000      1.101
@@ -572,12 +572,29 @@
 "automatically/\"> cancellano applicazioni</a> senza chiedere il permesso."
 
 #. type: Content of: <ul><li><p>
+# | Apple forced millions of iThings to [-download-] {+<a
+# | href=\"https://discussions.apple.com/thread/7256669?tstart=0\";>download+}
+# | a system upgrade [-<a
+# | href=\"https://discussions.apple.com/thread/7256669?tstart0=\";>without-]
+# | {+without+} asking the users</a>. Apple did not forcibly install the
+# | upgrade but the downloading alone caused lots of trouble.
+#, fuzzy
+#| msgid ""
+#| "Apple forced millions of iThings to download a system upgrade <a href="
+#| "\"https://discussions.apple.com/thread/7256669?tstart0=\";>without asking "
+#| "the users</a>.  Apple did not forcibly install the upgrade but the "
+#| "downloading alone caused lots of trouble."
 msgid ""
 "Apple forced millions of iThings to <a href=\"https://discussions.apple.com/";
 "thread/7256669?tstart=0\">download a system upgrade without asking the "
 "users</a>. Apple did not forcibly install the upgrade but the downloading "
 "alone caused lots of trouble."
 msgstr ""
+"Apple ha costretto milioni dei suoi vari iGadget a scaricare un "
+"aggiornamento di sistema <a href=\"https://discussions.apple.com/";
+"thread/7256669?tstart0=\">senza avvisare gli utenti</a>.  L'aggiornamento "
+"non è stato installato automaticamente, ma già il suo scaricamento senza "
+"avviso ha causato parecchi problemi."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -615,6 +632,10 @@
 "door for 4 years</a>, which could be exploited by attackers to gain root "
 "privileges."
 msgstr ""
+"Mac OS X ha avuto per 4 anni una <a href=\"https://truesecdev.wordpress.";
+"com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/\"> "
+"backdoor locale</a> intenzionale, che gli utenti potevano sfruttare per "
+"ottenere privilegi di amministratore."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -683,15 +704,6 @@
 "preso il controllo smettessero di funzionare."
 
 #. type: Content of: <ul><li><p>
-# | Apple <a
-# | 
href=\"http://www.theguardian.com/technology/2014/dec/04/apple-deleted-music-ipods-rivals-steve-jobs\";>{+
-# | +}deleted from iPods the music that users had got from internet music
-# | stores that competed with iTunes</a>.
-#, fuzzy
-#| msgid ""
-#| "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
-#| "deleted-music-ipods-rivals-steve-jobs\">deleted from iPods the music that "
-#| "users had got from internet music stores that competed with iTunes</a>."
 msgid ""
 "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
 "deleted-music-ipods-rivals-steve-jobs\"> deleted from iPods the music that "
@@ -699,7 +711,7 @@
 msgstr ""
 "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
 "deleted-music-ipods-rivals-steve-jobs\">ha cancellato dagli iPod la musica "
-"scaricata da negozi di musica digitale che fanno concorrenza a iTunes</a>."
+"scaricata da negozi di musica digitale concorrenti di iTunes</a>."
 
 #. type: Content of: <ul><li><p>
 # | <a

Index: proprietary-sabotage.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-sabotage.ja.po,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -b -r1.92 -r1.93
--- proprietary-sabotage.ja.po  10 Dec 2018 11:28:32 -0000      1.92
+++ proprietary-sabotage.ja.po  16 Dec 2018 06:59:29 -0000      1.93
@@ -397,6 +397,13 @@
 
"を音楽ファイルのためにスキャンし、Appleのサーバにコピーして削除します。</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+#| "reminds-customers-ownership-isnt-what-it-used-be\"> intentionally shut "
+#| "off home automatic control products that depend on a server</a> to "
+#| "function.  The lesson is, don't stand for that! Insist on self-contained "
+#| "computers that run free software!"
 msgid ""
 "Google/Alphabet <a href=\"https://www.eff.org/deeplinks/2016/04/nest-reminds-";
 "customers-ownership-isnt-what-it-used-be\"> intentionally broke Revolv home "
@@ -404,6 +411,11 @@
 "shutting down the server.  The lesson is, reject all such products.  Insist "
 "on self-contained computers that run free software!"
 msgstr ""
+"Google/Alphabetは<a href=\"https://www.eff.org/deeplinks/2016/04/nest-";
+"reminds-customers-ownership-isnt-what-it-used-be\">あるサーバに依存するホーãƒ
 "
+"オートメーションの制御製品を意図的に閉じて</a>、機能しないようにしました。学"
+"ばなければいけないのは、これを我æ…
¢ã—てはいけないということです! 自由ソフト"
+"ウェアを走らせる必
要なものがすべてそろったコンピュータを主張しましょう!"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -490,12 +502,22 @@
 "automatically/\">アプリケーションを削除します</a>。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Apple forced millions of iThings to download a system upgrade <a href="
+#| "\"https://discussions.apple.com/thread/7256669?tstart0=\";>without asking "
+#| "the users</a>.  Apple did not forcibly install the upgrade but the "
+#| "downloading alone caused lots of trouble."
 msgid ""
 "Apple forced millions of iThings to <a href=\"https://discussions.apple.com/";
 "thread/7256669?tstart=0\">download a system upgrade without asking the "
 "users</a>. Apple did not forcibly install the upgrade but the downloading "
 "alone caused lots of trouble."
 msgstr ""
+"Appleは何百万のiThingsに強制的に<a 
href=\"https://discussions.apple.com/";
+"thread/7256669?tstart=0\">ユーザに尋ねることなく、システム
・アップグレードを"
+"ダウンロードさせました。</a> 
Appleはそのアップグレードをインストールすること"
+"を強制しませんでしたが、ダウンロードだ
けで多くの問題を引き起こしました。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -533,6 +555,9 @@
 "door for 4 years</a>, which could be exploited by attackers to gain root "
 "privileges."
 msgstr ""
+"Mac OS Xは<a href=\"https://truesecdev.wordpress.com/2015/04/09/hidden-";
+"backdoor-api-to-root-privileges-in-apple-os-x/\">意図的なローカルなバックドア"
+"が4年間あり</a>、攻撃者
がroot権限を取得するのに悪用されうる状況でした。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -592,11 +617,6 @@
 
"ルート特権が既に取られたものをまったく動かなくさせようとしました。"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
-#| "deleted-music-ipods-rivals-steve-jobs\">deleted from iPods the music that "
-#| "users had got from internet music stores that competed with iTunes</a>."
 msgid ""
 "Apple <a href=\"http://www.theguardian.com/technology/2014/dec/04/apple-";
 "deleted-music-ipods-rivals-steve-jobs\"> deleted from iPods the music that "
@@ -657,11 +677,6 @@
 "配布するのを始めるのに同意しない限り。"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Some proprietary <a href=\"http://www.theguardian.com/technology/2014/";
-#| "jan/19/apple-talking-cats-in-app-purchases\">games lure children to spend "
-#| "their parents' money</a>."
 msgid ""
 "Some proprietary <a href=\"http://www.theguardian.com/technology/2014/jan/19/";
 "apple-talking-cats-in-app-purchases\"> games lure children to spend their "
@@ -711,41 +726,29 @@
 "前に伝えています。</a>"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Adobe applications have time bombs: they <a href=\"http://techcrunch.";
-#| "com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-"
-#| "will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\">stop "
-#| "working after a certain time</a>, after which the user must pay to extend "
-#| "the time."
 msgid ""
 "Adobe applications have time bombs: they <a href=\"http://techcrunch.";
 "com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-will-"
 "stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\"> stop working after "
 "a certain time</a>, after which the user must pay to extend the time."
 msgstr ""
-"アドビのアプリケーションには時限爆弾があります: 
アプリは<a href=\"http://";
+"Adobeのアプリケーションには時限爆弾が設置されてます: 
それは<a href=\"http://";
 "techcrunch.com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-"
-"cloud-will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\">一定時間"
-"後は動かなくなり</a>、ユーザはその時間を伸ばすのに支払わなければなりません。"
+"cloud-will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/\">ある時期"
+"以降に動かなくなり</a>、ユーザは期間を延長するために支払わなければならなくな"
+"ります。"
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Once there was a problem with the servers that these programs use to "
-#| "check who has paid, and <a href=\"http://www.macuser.co.uk/9015-adobe-";
-#| "creative-cloud-outage-leaves-adobe-users-locked-out\">the applications "
-#| "refused to work for anyone</a>."
 msgid ""
 "Once there was a problem with the servers that these programs use to check "
 "who has paid, and <a href=\"http://www.macuser.co.uk/9015-adobe-creative-";
 "cloud-outage-leaves-adobe-users-locked-out\"> the applications refused to "
 "work for anyone</a>."
 msgstr ""
-"かつて、誰が支払ったのかをサーバで確認するのに問題があり、<a
 href=\"http://";
-"www.macuser.co.uk/9015-adobe-creative-cloud-outage-leaves-adobe-users-locked-"
-"out\">そのアプリケーションは誰に対しても作動するのを拒絶することがありました"
-"</a>。"
+"かつて、こういったプログラム
が誰が支払ったかを確認するサーバに問題があり、<a "
+"href=\"http://www.macuser.co.uk/9015-adobe-creative-cloud-outage-leaves-";
+"adobe-users-locked-out\">アプリケーションが誰にとってもまったく動かなくなる</"
+"a>ことがありました。"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary-subscriptions.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-subscriptions.de.po,v
retrieving revision 1.18
retrieving revision 1.19
diff -u -b -r1.18 -r1.19
--- proprietary-subscriptions.de.po     25 Oct 2018 10:31:12 -0000      1.18
+++ proprietary-subscriptions.de.po     16 Dec 2018 06:59:29 -0000      1.19
@@ -108,10 +108,18 @@
 "smart-home-camera-free-service-update-change\"> turning off many features "
 "unless the user starts paying for a subscription</a>."
 msgstr ""
+"Die Canary-Heimüberwachungskamera ist von seinem Hersteller sabotiert "
+"worden: <a href=\"https://www.theverge.com/circuitbreaker/2017/10/4/16426394/";
+"canary-smart-home-camera-free-service-update-change\" title=\" Ashley "
+"Carman, Canary is charging for services that used to be free, and everyone "
+"is mad, unter: https://www.theverge.com/circuitbreaker/2017/10/4/16426394/";
+"canary-smart-home-camera-free-service-update-change 2017.\">viele Funktionen "
+"werden abgeschaltet, sofern man nicht für ein Abonnement zahlt</a>."
 
 #. type: Content of: <ul><li><p>
 msgid "With manufacturers like these, who needs security breakers?"
 msgstr ""
+"Mit solchen Herstellern braucht man keine Sicherheits(ein)brecher mehr."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -119,6 +127,9 @@
 "appliances with embedded proprietary software. Every such product is a "
 "temptation to commit sabotage."
 msgstr ""
+"Die Käufer sollten eine Lehre daraus ziehen und angeschlossene Geräte mit "
+"eingebetteter proprietärer Software zurückweisen. Jedes solcher Produkte "
+"stellt eine Versuchung dar, Sabotage zu begehen."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.246
retrieving revision 1.247
diff -u -b -r1.246 -r1.247
--- proprietary-surveillance.de.po      11 Dec 2018 08:30:00 -0000      1.246
+++ proprietary-surveillance.de.po      16 Dec 2018 06:59:29 -0000      1.247
@@ -905,25 +905,20 @@
 "\">reports the user's browsing history</a>."
 msgstr ""
 
+# (" ") unnecessary inconvenience!!!#. type: Content of: <ul><li><p>
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "Apple has made various <a href=\"http://www.theguardian.com/";
-#| "technology/2014/nov/04/apple-data-privacy-icloud\"> MacOS programs send "
-#| "files to Apple servers without asking permission</a>. This exposes the "
-#| "files to Big Brother and perhaps to other snoops."
 msgid ""
 "Apple has made various <a href=\"http://www.theguardian.com/technology/2014/";
 "nov/04/apple-data-privacy-icloud\"> MacOS programs send files to Apple "
 "servers without asking permission</a>.  This exposes the files to Big "
 "Brother and perhaps to other snoops."
 msgstr ""
-"Verschiedene <a href=\"//www.theguardian.com/technology/2014/nov/04/apple-"
-"data-privacy-icloud\" title=\"Apple users raise privacy concerns after hard-"
-"drive files uploaded to servers, unter: theguardian.com 2014.\">Programme "
-"sandten ohne vorherige Zustimmung Dateien an Apple-Server</a>. Das setzt die "
-"Dateien dem Großen Bruder und vielleicht anderen Schnüffeleien aus."
+"Apple hat verschiedenen <a href=\"//www.theguardian.com/technology/2014/"
+"nov/04/apple-data-privacy-icloud\" title=\"Apple users raise privacy "
+"concerns after hard-drive files uploaded to servers, unter: theguardian.com "
+"2014.\">Mac OS-Programmen Dateien an Apple-Server ohne vorherige Zustimmung "
+"senden lassen</a>. Das setzt die Dateien dem Großen Bruder und vielleicht "
+"anderen Schnüffeleien aus."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1120,6 +1115,27 @@
 "anderes vorzugaukeln."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>.  While "
+#| "there is not much detail here, it seems that this does not operate via "
+#| "the universal back door that we know nearly all portable phones have.  It "
+#| "may involve exploiting various bugs.  There are <a href=\"http://www.";
+#| "osnews.com/story/27416/"
+#| "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs "
+#| "in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -1131,6 +1147,16 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"//www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-"
+"on-smart-phone-data-a-920971.html\">Der US-Geheimdienst NSA kann sich Zugang "
+"zu iPhone- und BlackBerry-Geräten sowie zu Geräten mit Android-"
+"Betriebssystem verschaffen</a>. Es gibt zwar kaum Details, es scheint aber, "
+"dass dies nicht über die universelle Hintertür funktioniert, von der wir "
+"wissen, dass sie nahezu alle tragbaren Telefone haben. Dies kann "
+"verschiedene ausnutzbare Programmfehler einschließen. Es gibt viele <a href="
+"\"//www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">Programmfehler in "
+"der Mobilfunksoftware von Mobiltelefonen</a>."
 
 #. type: Content of: <ul><li><p>
 # | Portable phones with GPS {+<a
@@ -1351,6 +1377,14 @@
 "8 security improvements</a>; but <a href=\"https://firstlook.org/";
 "theintercept/2014/09/22/apple-data/\"> not as much as Apple claims</a>."
 msgstr ""
+"Dies mag sich mit den jüngsten <a href=\"//www.washingtonpost.com/business/"
+"technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html\" "
+"title=\"Apple will no longer unlock most iPhones, iPads for police, even "
+"with search warrants, unter: washingtonpost.com 2014.\">iOS 8-"
+"Sicherheitsverbesserungen</a> gebessert haben, allerdings <a href=\"https://";
+"firstlook.org/theintercept/2014/09/22/apple-data/\" title=\"Apple Still Has "
+"Plenty of Your Data for the Feds, unter: firstlook.org 2014.\">nicht so sehr "
+"wie es Apple behauptet</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1373,30 +1407,18 @@
 "com 2014.\">Präsentation</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-Spyware in iThings: the-]{+The+} <a class=\"not-a-duplicate\"
-# | 
href=\"http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html\";>
-# | iBeacon</a> lets stores determine exactly where the iThing is, and get
-# | other info too.
-#, fuzzy
-#| msgid ""
-#| "Spyware in iThings: the <a class=\"not-a-duplicate\" href=\"http://";
-#| "finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-"
-#| "apple-iphone-tracking-feature-161836223.html\"> iBeacon</a> lets stores "
-#| "determine exactly where the iThing is, and get other info too."
 msgid ""
 "The <a class=\"not-a-duplicate\" href=\"http://finance.yahoo.com/blogs/the-";
 "exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-"
 "feature-161836223.html\"> iBeacon</a> lets stores determine exactly where "
 "the iThing is, and get other info too."
 msgstr ""
-"Mit <a href=\"//finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-"
+"<a href=\"//finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-"
 "over-new-apple-iphone-tracking-feature-161836223.html\" title=\"Privacy "
-"advocates worry over new Apple iPhone tracking feature, unter finance.yahoo."
-"com 2014.\" class=\"not-a-duplicate\">iBeacon</a><ins>, ein 2013 "
-"eingeführter proprietärer Standard für Navigation in geschlossenen Räumen 
"
-"[A. d. Ü.],</ins> lässt sich die Position des 
iDings<ins>&#160;&#8208;&#160;"
-"und auch anderer Smartphones&#160;&#8208;&#160;</ins>genau bestimmen und "
-"zudem<ins>, abhängig vom Standort,</ins> gezielt Informationen anzeigen."
+"advocates worry over new Apple iPhone tracking feature, unter: finance.yahoo."
+"com 2014.\" class=\"not-a-duplicate\">iBeacon</a> lässt Filialen genau "
+"bestimmen, wo sich ein iDing befindet und holt sich natürlich auch andere "
+"Informationen."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -1711,22 +1733,17 @@
 msgstr " "
 
 #. type: Content of: <ul><li><p>
-# | E-books can contain JavaScript code, and <a
-# | 
href=\"http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds\";>{+
-# | +}sometimes this code snoops on readers</a>.
-#, fuzzy
-#| msgid ""
-#| "E-books can contain JavaScript code, and <a href=\"http://www.theguardian.";
-#| "com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-"
-#| "women-study-finds\">sometimes this code snoops on readers</a>."
 msgid ""
 "E-books can contain JavaScript code, and <a href=\"http://www.theguardian.";
 "com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-"
 "study-finds\"> sometimes this code snoops on readers</a>."
 msgstr ""
-"E-Bücher können JavaScript-Funktionen enthalten, und <a href=\"//www."
+"E-Bücher können JavaScript-Funktionen enthalten, und <a href=\"https://www.";
 "theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-"
-"than-women-study-finds\">so die Leserschaft bisweilen ausschnüffeln</a>."
+"than-women-study-finds\" title=\"Men make up their minds about books faster "
+"than women, study finds, unter: https://www.theguardian.com/books/2016/";
+"mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds The "
+"Guardian 2017.\">so die Leserschaft bisweilen ausschnüffeln</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -2401,27 +2418,17 @@
 "analysiert werden, um gezielte Werbung zu kredenzen."
 
 #. type: Content of: <ul><li><p>
-# | A pregnancy test controller application not only can <a
-# | 
href=\"http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security\";>{+
-# | +}spy on many sorts of data in the phone, and in server accounts, it can
-# | alter them too</a>.
-#, fuzzy
-#| msgid ""
-#| "A pregnancy test controller application not only can <a href=\"http://www.";
-#| "theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-"
-#| "bluetooth-app-security\">spy on many sorts of data in the phone, and in "
-#| "server accounts, it can alter them too</a>."
 msgid ""
 "A pregnancy test controller application not only can <a href=\"http://www.";
 "theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-"
 "app-security\"> spy on many sorts of data in the phone, and in server "
 "accounts, it can alter them too</a>."
 msgstr ""
-"Eine Bluetooth-Schwangerschaftstest mit App kann nicht nur viele <a href=\"//"
-"www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-"
-"bluetooth-app-security\" title=\"First Response's Bluetooth pregnancy test "
-"is intriguing — and a privacy nightmare, unter: TheVerge.com 2016.\">Daten "
-"im Smartphone und in Server-Konten ausschnüffeln, sondern auch ändern</a>."
+"Ein Bluetooth-Schwangerschaftstest- App kann nicht nur viele <a href=\"//www."
+"theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-"
+"app-security\" title=\"First Response's Bluetooth pregnancy test is "
+"intriguing — and a privacy nightmare, unter: TheVerge.com 2016.\">Daten im "
+"Smartphone und in Server-Konten ausschnüffeln, sondern auch ändern</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -2955,20 +2962,25 @@
 "wonderful-new-opportunity-to-spy-you.shtml\">ISPs to snoop on the people "
 "that use them</a>."
 msgstr ""
+"Die schlechte Sicherheit vieler Internet-der-Dinge-Geräte ermöglicht <a 
href="
+"\"https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-";
+"comcast-wonderful-new-opportunity-to-spy-you.shtml\" title=\"IOT Devices "
+"Provide Comcast A Wonderful New Opportunity To Spy On You. unter: https://";
+"www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-"
+"wonderful-new-opportunity-to-spy-you.shtml 2017.\">Internetdienstanbietern "
+"(IDA) diejenigen auszuschnüffeln, die diese benutzen</a>."
 
 #. type: Content of: <ul><li><p>
-# | Don't be [-tracked &mdash; pay cash!-] {+a sucker&mdash;reject all the
-# | stings.+}
-#, fuzzy
-#| msgid "Don't be tracked &mdash; pay cash!"
 msgid "Don't be a sucker&mdash;reject all the stings."
-msgstr "Nicht verfolgen lassen&#160;&#8209;&#160;bar bezahlen!"
+msgstr "Seien Sie kein Schößling: alle IdD zurückweisen."
 
 #. type: Content of: <ul><li><p>
 msgid ""
 "It is unfortunate that the article uses the term <a href=\"/philosophy/words-"
 "to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
 msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
 
 #. type: Content of: <div><h4>
 msgid "TV Sets"
@@ -3045,21 +3057,6 @@
 "diesen Geräten war, legitimiert dies nicht Überwachung."
 
 #. type: Content of: <ul><li><p>
-# | Some web and TV advertisements play inaudible sounds to be picked up by
-# | proprietary malware running on other devices in range so as to determine
-# | that they are nearby.  Once your Internet devices are paired with your TV,
-# | advertisers can correlate ads with Web activity, and other <a
-# | 
href=\"http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/\";>{+
-# | +}cross-device tracking</a>.
-#, fuzzy
-#| msgid ""
-#| "Some web and TV advertisements play inaudible sounds to be picked up by "
-#| "proprietary malware running on other devices in range so as to determine "
-#| "that they are nearby.  Once your Internet devices are paired with your "
-#| "TV, advertisers can correlate ads with Web activity, and other <a href="
-#| "\"http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-";
-#| "inaudible-sound-to-link-your-phone-tv-tablet-and-pc/\">cross-device "
-#| "tracking</a>."
 msgid ""
 "Some web and TV advertisements play inaudible sounds to be picked up by "
 "proprietary malware running on other devices in range so as to determine "
@@ -3180,6 +3177,13 @@
 "s.html\"> used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on "
 "what users watch</a>.  The TVs did not do that when first sold."
 msgstr ""
+"Vizio<ins>, ein nicht börsennotiertes US-Unternehmen im Bereich "
+"Unterhaltungselektronik,</ins> <a href=\"//boingboing.net/2015/04/30/"
+"telescreen-watch-vizio-adds-s.html\" title=\"Telescreen watch: Vizio adds "
+"spyware to its TVs, unter: boingboing.net 2015.\">verwendete eine Firmware-"
+"„Verbesserung“, um ihre Fernsehgeräte u. a. zu veranlassen, "
+"herumzuschnüffeln, was Zuschauer sich angucken</a>. Die Fernseher taten dies 
"
+"zuvor nicht."
 
 #. type: Content of: <ul><li><p>
 # | The Samsung &ldquo;Smart&rdquo; TV <a
@@ -3326,24 +3330,15 @@
 "\">[6]</a>"
 
 #. type: Content of: <ul><li><p>
-# | Even worse, it <a
-# | 
href=\"http://rambles.renney.me/2013/11/lg-tv-logging-filenames-from-network-folders/\";>
-# | snoops on other devices on the user's local [-network.</a>-]
-# | {+network</a>.+}
-#, fuzzy
-#| msgid ""
-#| "Even worse, it <a href=\"http://rambles.renney.me/2013/11/lg-tv-logging-";
-#| "filenames-from-network-folders/\"> snoops on other devices on the user's "
-#| "local network.</a>"
 msgid ""
 "Even worse, it <a href=\"http://rambles.renney.me/2013/11/lg-tv-logging-";
 "filenames-from-network-folders/\"> snoops on other devices on the user's "
 "local network</a>."
 msgstr ""
-"Schlimmer noch ist, LG <a href=\"//rambles.renney.me/2013/11/lg-tv-logging-"
+"Schlimmer noch ist, <a href=\"//rambles.renney.me/2013/11/lg-tv-logging-"
 "filenames-from-network-folders/\" title=\"LG TV logging filenames from "
-"network folders, unter: rambles.renney.me 2013.\">schnüffelt andere Geräte "
-"im lokalen Netzwerk des Nutzers aus</a>."
+"network folders, unter: rambles.renney.me 2013.\">LG schnüffelt andere "
+"Geräte im lokalen Netzwerk des Nutzers aus</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -3375,6 +3370,15 @@
 "&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
 "watching TV."
 msgstr ""
+"<a href=\"//www.dailymail.co.uk/sciencetech/article-2249303/Hackers-"
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\" title=\"Is your TV watching you? Security alert "
+"over Samsung's Smart TV as hackers claim they can access its hard drive and "
+"seize control of built-in cameras, unter: dailymail.co.uk/sciencetech/"
+"article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-"
+"attacker-seize-control-microphone-cameras.html 2017.\">Cracker fanden einen "
+"Weg die Sicherheit eines „intelligenten“ TVs zu knacken</a>, und nutzen "
+"dessen Kamera um Zuschauer zu beobachten."
 
 #. type: Content of: <div><h4>
 msgid "Cameras"
@@ -3407,6 +3411,11 @@
 "\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
 "html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
+"Überwachungskameras mit Verbindung ins Internet von mehr als <a 
href=\"//www."
+"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\" title="
+"\"Remote Code Execution in CCTV-DVR affecting over 70 different vendors, "
+"unter: Kerneron Security, kerneronsec.com 2016.\">70 Markenartikel haben "
+"Sicherheitslücken, die jedermann zugucken lassen</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -3444,6 +3453,14 @@
 "door</a>. If the product as shipped doesn't act as a listening device, "
 "remote changes to the code could surely convert it into one."
 msgstr ""
+"Das elektronische Haustier <b>Furby Connect</b> hat eine <a href=\"https://";
+"www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-"
+"furby-connect\" title=\"Don’t Feed Them After Midnight: Reverse-Engineering 
"
+"the Furby Connect, unter: https://www.contextis.com/blog/dont-feed-them-";
+"after-midnight-reverse-engineering-the-furby-connect Context 2017."
+"\">universelle Hintertür</a>. Wenn das Produkt&#160;&#8209;&#160;wie "
+"geliefert&#160;&#8209;&#160;nicht als Abhörgerät fungiert, könnte es die "
+"Änderung des Codes sicher in eins umwandeln."
 
 # <a href="#tn-iot02" id="tn-iot02-ref" class="tnote">[2]</a>
 #. type: Content of: <ul><li><p>
@@ -3843,21 +3860,7 @@
 "www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html "
 "2016.\">schnüffeln Geräte aus</a>."
 
-# (ins) high-volume electric car - Großserien-Elektroauto
-# (ins) mobile communications - Mobilfunk
-# (ins) on-board computer - Bordrechner
-#. type: Content of: <ul><li><p>
-# | The Nissan Leaf has a built-in cell phone modem which allows effectively
-# | anyone {+to+} <a
-# | 
[-href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>to-]
-# | 
{+href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\";>+}
-# | access its computers remotely and make changes in various settings</a>.
-#, fuzzy
-#| msgid ""
-#| "The Nissan Leaf has a built-in cell phone modem which allows effectively "
-#| "anyone <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
-#| "nissan/\">to access its computers remotely and make changes in various "
-#| "settings</a>."
+#. type: Content of: <ul><li><p>
 msgid ""
 "The Nissan Leaf has a built-in cell phone modem which allows effectively "
 "anyone to <a href=\"https://www.troyhunt.com/controlling-vehicle-features-of-";
@@ -3865,11 +3868,11 @@
 "settings</a>."
 msgstr ""
 "Das <ins>Großserien-Elektroauto</ins> <b>Nissan Leaf</b> hat ein eingebautes 
"
-"Infotainment-System, das praktisch jedermann via Mobilfunkmodem erlaubt <a "
+"Infotainmentsystem, das praktisch jedermann via Mobilfunkmodem erlaubt <a "
 "href=\"https://www.troyhunt.com/controlling-vehicle-features-of-nissan/\"; "
 "title=\"Controlling vehicle features of Nissan LEAFs across the globe via "
-"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">auf (seinem) "
-"Bordrechner per Fernzugriff zuzugreifen</a> und verschiedenste Einstellungen "
+"vulnerable APIs, unter: Troy Hunt, troyhunt.com 2016.\">per Fernzugriff auf "
+"(dessen) Bordrechner zuzugreifen</a> und verschiedenste Einstellungen "
 "vorzunehmen."
 
 #. type: Content of: <ul><li><p>
@@ -3941,16 +3944,6 @@
 "Daten übergeben werden, könnte der Staat sie speichern."
 
 #. type: Content of: <ul><li><p>
-# | Proprietary software in cars <a
-# | 
href=\"http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/\";>{+
-# | +}records information about drivers' movements</a>, which is made
-# | available to car manufacturers, insurance companies, and others.
-#, fuzzy
-#| msgid ""
-#| "Proprietary software in cars <a href=\"http://www.usatoday.com/story/";
-#| "money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/\">records "
-#| "information about drivers' movements</a>, which is made available to car "
-#| "manufacturers, insurance companies, and others."
 msgid ""
 "Proprietary software in cars <a href=\"http://www.usatoday.com/story/money/";
 "cars/2013/03/24/car-spying-edr-data-privacy/1991751/\"> records information "

Index: proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.259
retrieving revision 1.260
diff -u -b -r1.259 -r1.260
--- proprietary-surveillance.it.po      11 Dec 2018 08:30:00 -0000      1.259
+++ proprietary-surveillance.it.po      16 Dec 2018 06:59:30 -0000      1.260
@@ -471,18 +471,6 @@
 "computer dell'utente e su come l'utente usa il computer."
 
 #. type: Content of: <ul><li><p>
-# | Furthermore, for users who installed the fourth stable build of Windows
-# | 10, called the &ldquo;Creators Update,&rdquo; Windows maximized the
-# | surveillance{+ +}<a
-# | 
href=\"https://arstechnica.com/gadgets/2017/10/dutch-privacy-regulator-says-that-windows-10-breaks-the-law\";>
-# | by force setting the telemetry mode to &ldquo;Full&rdquo;</a>.
-#, fuzzy
-#| msgid ""
-#| "Furthermore, for users who installed the fourth stable build of Windows "
-#| "10, called the &ldquo;Creators Update,&rdquo; Windows maximized the "
-#| "surveillance<a href=\"https://arstechnica.com/gadgets/2017/10/dutch-";
-#| "privacy-regulator-says-that-windows-10-breaks-the-law\"> by force setting "
-#| "the telemetry mode to &ldquo;Full&rdquo;</a>."
 msgid ""
 "Furthermore, for users who installed the fourth stable build of Windows 10, "
 "called the &ldquo;Creators Update,&rdquo; Windows maximized the surveillance "
@@ -843,6 +831,25 @@
 "propri utenti</a>."
 
 #. type: Content of: <ul><li><p>
+# | Spyware in [-Windows 8:-] {+older versions of Windows:+} <a
+# | 
[-href=\"https://web.archive.org/web/20160313105805/http://www.theregister.co.uk/2003/02/28/windows_update_keeps_tabs/\";>-]
+# | 
{+href=\"https://www.theregister.co.uk/2003/02/28/windows_update_keeps_tabs/\";>+}
+# | Windows Update snoops on the [-user.</a>-] {+user</a>.+} <a
+# | 
[-href=\"http://www.infoworld.com/t/microsoft-windows/look-the-black-underbelly-of-windows-81-blue-222175\";>-]
+# | 
{+href=\"https://www.infoworld.com/article/2611451/microsoft-windows/a-look-at-the-black-underbelly-of-windows-8-1--blue-.html\";>+}
+# | Windows 8.1 snoops on local [-searches.</a>-] {+searches</a>.+} And
+# | there's a <a href=\"http://www.marketoracle.co.uk/Article40836.html\";>
+# | secret NSA key in Windows</a>, whose functions we don't know.
+#, fuzzy
+#| msgid ""
+#| "Spyware in Windows 8: <a href=\"https://web.archive.org/";
+#| "web/20160313105805/http://www.theregister.co.uk/2003/02/28/";
+#| "windows_update_keeps_tabs/\"> Windows Update snoops on the user.</a> <a "
+#| "href=\"http://www.infoworld.com/t/microsoft-windows/look-the-black-";
+#| "underbelly-of-windows-81-blue-222175\"> Windows 8.1 snoops on local "
+#| "searches.</a> And there's a <a href=\"http://www.marketoracle.co.uk/";
+#| "Article40836.html\"> secret NSA key in Windows</a>, whose functions we "
+#| "don't know."
 msgid ""
 "Spyware in older versions of Windows: <a href=\"https://www.theregister.co.";
 "uk/2003/02/28/windows_update_keeps_tabs/\"> Windows Update snoops on the "
@@ -852,6 +859,13 @@
 "marketoracle.co.uk/Article40836.html\"> secret NSA key in Windows</a>, whose "
 "functions we don't know."
 msgstr ""
+"Spyware in Windows 8: <a href=\"https://web.archive.org/web/20160313105805/";
+"http://www.theregister.co.uk/2003/02/28/windows_update_keeps_tabs/\";>Windows "
+"Update spia l'utente</a>. <a href=\"http://www.infoworld.com/t/microsoft-";
+"windows/look-the-black-underbelly-of-windows-81-blue-222175\">Windows 8.1 "
+"curiosa nelle ricerche locali</a>. E c'è una <a href=\"http://www.";
+"marketoracle.co.uk/Article40836.html\">chiave segreta dell'NSA in Windows</"
+"a>, le cui funzioni sono a noi ignote."
 
 #. type: Content of: <p>
 msgid ""
@@ -882,13 +896,6 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
-# || No change detected.  The change might only be in amounts of spaces.
-#, fuzzy
-#| msgid ""
-#| "Apple has made various <a href=\"http://www.theguardian.com/";
-#| "technology/2014/nov/04/apple-data-privacy-icloud\"> MacOS programs send "
-#| "files to Apple servers without asking permission</a>. This exposes the "
-#| "files to Big Brother and perhaps to other snoops."
 msgid ""
 "Apple has made various <a href=\"http://www.theguardian.com/technology/2014/";
 "nov/04/apple-data-privacy-icloud\"> MacOS programs send files to Apple "
@@ -1083,6 +1090,26 @@
 "malware è progettato per mascherarsi dai tentativi di investigazione."
 
 #. type: Content of: <ul><li><p>
+# | <a
+# | 
[-href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>-]
+# | 
{+href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html\";>+}
+# | The NSA can tap data in smart phones, including iPhones, Android, and
+# | BlackBerry</a>.  While there is not much detail here, it seems that this
+# | does not operate via the universal back door that we know nearly all
+# | portable phones have. It may involve exploiting various bugs.  There are
+# | <a
+# | 
href=\"http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone\";>
+# | lots of bugs in the phones' radio software</a>.
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>. While there "
+#| "is not much detail here, it seems that this does not operate via the "
+#| "universal back door that we know nearly all portable phones have. It may "
+#| "involve exploiting various bugs. There are <a href=\"http://www.osnews.";
+#| "com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"
+#| "\"> lots of bugs in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -1094,6 +1121,15 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">La NSA può intercettare dati in vari 
"
+"smartphone, tra cui iPhone, Android e BlackBerry</a>. Sebbene l'articolo non "
+"sia dettagliato a sufficienza, pare che questo non sia compiuto tramite la "
+"ben nota backdoor universale presente in tutti i telefoni cellulari. "
+"Potrebbe comportare lo sfruttamento di vari bug. Ci sono <a href=\"http://";
+"www.osnews.com/story/27416/"
+"The_second_operating_system_hiding_in_every_mobile_phone\">molti bug nei "
+"programmi di radiocomunicazione dei telefoni</a>."
 
 #. type: Content of: <ul><li><p>
 # | Portable phones with GPS {+<a
@@ -1298,6 +1334,11 @@
 "8 security improvements</a>; but <a href=\"https://firstlook.org/";
 "theintercept/2014/09/22/apple-data/\"> not as much as Apple claims</a>."
 msgstr ""
+"Questo potrebbe essere cambiato con <a href=\"http://www.washingtonpost.com/";
+"business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story."
+"html\">i miglioramenti di sicurezza di iOS8</a>; ma <a href=\"https://";
+"firstlook.org/theintercept/2014/09/22/apple-data\">meno di quanto affermato "
+"da Apple</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -1316,27 +1357,16 @@
 "\">presentazione tecnica</a>."
 
 #. type: Content of: <ul><li><p>
-# | [-Spyware in iThings: the-]{+The+} <a class=\"not-a-duplicate\"
-# | 
href=\"http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html\";>
-# | iBeacon</a> lets stores determine exactly where the iThing is, and get
-# | other info too.
-#, fuzzy
-#| msgid ""
-#| "Spyware in iThings: the <a class=\"not-a-duplicate\" href=\"http://";
-#| "finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-"
-#| "apple-iphone-tracking-feature-161836223.html\"> iBeacon</a> lets stores "
-#| "determine exactly where the iThing is, and get other info too."
 msgid ""
 "The <a class=\"not-a-duplicate\" href=\"http://finance.yahoo.com/blogs/the-";
 "exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-"
 "feature-161836223.html\"> iBeacon</a> lets stores determine exactly where "
 "the iThing is, and get other info too."
 msgstr ""
-"Spyware negli iGadget di Apple: l'<a class=\"not-a-duplicate\" href=\"http://";
-"finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-"
-"iphone-tracking-feature-161836223.html\">iBeacon</a> permette ai negozi di "
-"determinare la posizione precisa di uno dei vari iGadget e di ottenere altre "
-"informazioni."
+"Gli <a class=\"not-a-duplicate\" href=\"http://finance.yahoo.com/blogs/the-";
+"exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-"
+"feature-161836223.html\"> iBeacon</a> permettono ai negozi di determinare "
+"esattamente dove i vari iGadget si trovano e di avere altre informazioni."
 
 #. type: Content of: <ul><li><p>
 # | <a
@@ -2031,12 +2061,27 @@
 "of VPN apps&mdash;millions of users may be unawarely subject to poor "
 "security guarantees and abusive practices inflicted by VPN apps.&rdquo;"
 msgstr ""
+"Un <a href=\"https://research.csiro.au/ng/wp-content/uploads/";
+"sites/106/2016/08/paper-1.pdf\"> articolo</a> sulla privacy e sicurezza di "
+"283 applicazioni VPN per Android ha concluso che nonostante le promesse di "
+"privacy e sicurezza fatte da molte di loro, milioni di utenti potrebbero "
+"essere alla mercé di pratiche di sicurezza deboli usate da tali 
applicazioni."
 
 #. type: Content of: <ul><li><p>
+# | Following is a non-exhaustive [-list-] {+list, taken from the research
+# | paper,+} of {+some+} proprietary VPN apps [-from the research paper-] that
+# | [-tracks-] {+track users+} and [-infringes the privacy of users:-]
+# | {+infringe their privacy:+}
+#, fuzzy
+#| msgid ""
+#| "Following is a non-exhaustive list of proprietary VPN apps from the "
+#| "research paper that tracks and infringes the privacy of users:"
 msgid ""
 "Following is a non-exhaustive list, taken from the research paper, of some "
 "proprietary VPN apps that track users and infringe their privacy:"
 msgstr ""
+"Ecco una lista, non completa, di applicazioni VPN proprietarie che secondo "
+"l'articolo violano la privacy degli utenti:"
 
 #. type: Content of: <ul><li><dl><dt>
 msgid "SurfEasy"
@@ -2198,6 +2243,11 @@
 "people are listening to or watching</a>. In addition, it may be analyzing "
 "people's conversations to serve them with targeted advertisements."
 msgstr ""
+"L'applicazione di Facebook è sempre in ascolto, <a href=\"http://www.";
+"independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-"
+"phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"
+"\">spia quello che gli utenti sentono o guardano</a>. Inoltre potrebbe "
+"teoricamente analizzare le conversazioni a fini pubblicitari."
 
 #. type: Content of: <ul><li><p>
 # | A pregnancy test controller application not only can <a
@@ -2904,6 +2954,10 @@
 "s.html\"> used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on "
 "what users watch</a>.  The TVs did not do that when first sold."
 msgstr ""
+"Vizio <a href=\"http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-";
+"s.html\"> ha utilizzato un aggiornamento del firmware</a> per far sì che i "
+"suoi televisori spiassero quello che gli utenti guardavano. Al momento della "
+"vendita questa funzione non era presente."
 
 #. type: Content of: <ul><li><p>
 # | The Samsung &ldquo;Smart&rdquo; TV <a
@@ -3089,6 +3143,11 @@
 "&ldquo;smart&rdquo; TV</a> and use its camera to watch the people who are "
 "watching TV."
 msgstr ""
+"<a href=\"http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-";
+"penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-"
+"microphone-cameras.html\"> I \"cracker\" hanno trovato un modo di penetrare "
+"in una &ldquo;smart&rdquo; TV</a> e usare la sua telecamera per guardare le "
+"persone che stanno guardando la TV."
 
 #. type: Content of: <div><h4>
 msgid "Cameras"
@@ -3118,11 +3177,24 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | Over 70 brands of network-connected surveillance cameras {+have+} <a
+# | 
[-href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>have-]
+# | 
{+href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\";>+}
+# | security bugs that allow anyone to watch through them</a>.
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
 msgid ""
 "Over 70 brands of network-connected surveillance cameras have <a href="
 "\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
 "html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
+"Videocamere di sorveglianza connesse in rete prodotte da oltre 70 marche <a "
+"href=\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-";
+"of.html\">hanno problemi di sicurezza che permettono a tutti di vedere le "
+"immagini</a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.232
retrieving revision 1.233
diff -u -b -r1.232 -r1.233
--- proprietary-surveillance.ja.po      11 Dec 2018 08:30:00 -0000      1.232
+++ proprietary-surveillance.ja.po      16 Dec 2018 06:59:30 -0000      1.233
@@ -669,6 +669,16 @@
 "ドゥの日本語入力、中国語å…
¥åŠ›ã‚¢ãƒ—リはユーザをスパイします。</a>"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Spyware in Windows 8: <a href=\"https://web.archive.org/";
+#| "web/20160313105805/http://www.theregister.co.uk/2003/02/28/";
+#| "windows_update_keeps_tabs/\"> Windows Update snoops on the user.</a> <a "
+#| "href=\"http://www.infoworld.com/t/microsoft-windows/look-the-black-";
+#| "underbelly-of-windows-81-blue-222175\"> Windows 8.1 snoops on local "
+#| "searches.</a> And there's a <a href=\"http://www.marketoracle.co.uk/";
+#| "Article40836.html\"> secret NSA key in Windows</a>, whose functions we "
+#| "don't know."
 msgid ""
 "Spyware in older versions of Windows: <a href=\"https://www.theregister.co.";
 "uk/2003/02/28/windows_update_keeps_tabs/\"> Windows Update snoops on the "
@@ -678,6 +688,14 @@
 "marketoracle.co.uk/Article40836.html\"> secret NSA key in Windows</a>, whose "
 "functions we don't know."
 msgstr ""
+"ウィンドウズ8のスパイウェア: <a href=\"https://web.archive.org/";
+"web/20160313105805/http://www.theregister.co.uk/2003/02/28/";
+"windows_update_keeps_tabs/\">ウィンドウズ・アップデートはユーザを覗き見ます。"
+"</a> <a href=\"http://www.infoworld.com/t/microsoft-windows/look-the-black-";
+"underbelly-of-windows-81-blue-222175\">ウィンドウズ8.1はローカルの検索を覗き"
+"見します。</a> そして<a 
href=\"http://www.marketoracle.co.uk/Article40836.";
+"html\"> 
秘密のNSA鍵がウィンドウズにはあり</a>、その機能はわたしたちにはわかり"
+"ません。"
 
 #. type: Content of: <p>
 msgid ""
@@ -708,12 +726,6 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "Apple has made various <a href=\"http://www.theguardian.com/";
-#| "technology/2014/nov/04/apple-data-privacy-icloud\"> MacOS programs send "
-#| "files to Apple servers without asking permission</a>. This exposes the "
-#| "files to Big Brother and perhaps to other snoops."
 msgid ""
 "Apple has made various <a href=\"http://www.theguardian.com/technology/2014/";
 "nov/04/apple-data-privacy-icloud\"> MacOS programs send files to Apple "
@@ -896,6 +908,16 @@
 "計されています。"
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-";
+#| "can-spy-on-smart-phone-data-a-920971.html\"> The NSA can tap data in "
+#| "smart phones, including iPhones, Android, and BlackBerry</a>. While there "
+#| "is not much detail here, it seems that this does not operate via the "
+#| "universal back door that we know nearly all portable phones have. It may "
+#| "involve exploiting various bugs. There are <a href=\"http://www.osnews.";
+#| "com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"
+#| "\"> lots of bugs in the phones' radio software</a>."
 msgid ""
 "<a href=\"https://web.archive.org/web/20180816030205/http://www.spiegel.de/";
 "international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971."
@@ -907,6 +929,14 @@
 "The_second_operating_system_hiding_in_every_mobile_phone\"> lots of bugs in "
 "the phones' radio software</a>."
 msgstr ""
+"<a href=\"http://www.spiegel.de/international/world/privacy-scandal-nsa-can-";
+"spy-on-smart-phone-data-a-920971.html\">NSAはiPhone, 
アンドロイド、BlackBerry"
+"のを含むスマートフォンのデータを盗み見ることができます</a>。詳細はわかりませ"
+"んが、ほとんどの携帯電話にあることがわかっている万能バックドアを通じて行われ"
+"るのではないようです。それは、さまざまなバグの利活用に関係するかもしれませ"
+"ん。<a href=\"http://www.osnews.com/story/27416/";
+"The_second_operating_system_hiding_in_every_mobile_phone\">携帯電話の電波ソフ"
+"トウェアにはたくさんのバグがある</a>のです。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -1062,6 +1092,11 @@
 "8 security improvements</a>; but <a href=\"https://firstlook.org/";
 "theintercept/2014/09/22/apple-data/\"> not as much as Apple claims</a>."
 msgstr ""
+"これは<a href=\"http://www.washingtonpost.com/business/";
+"technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html\">iOS 8"
+"のセキュリティ改善</a>で改善されましたが、<a 
href=\"https://firstlook.org/";
+"theintercept/2014/09/22/apple-data/\">Appleが主張するのと同じくらいの量ではあ"
+"りません</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -2407,6 +2442,10 @@
 "s.html\"> used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on "
 "what users watch</a>.  The TVs did not do that when first sold."
 msgstr ""
+"Vizioは、<a href=\"http://boingboing.net/2015/04/30/telescreen-watch-vizio-";
+"adds-s.html\">ファーム
ウェアの「アップグレード」を使ってそのTVでユーザが何を"
+"視聴しているか覗き見する</a>ようにしました。最初に販売されたとき、そのTVはそ"
+"ういうことをしませんでした。"
 
 #. type: Content of: <ul><li><p>
 #, fuzzy
@@ -2595,11 +2634,19 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "Over 70 brands of network-connected surveillance cameras <a href=\"http://";
+#| "www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"
+#| "\">have security bugs that allow anyone to watch through them</a>."
 msgid ""
 "Over 70 brands of network-connected surveillance cameras have <a href="
 "\"http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.";
 "html\"> security bugs that allow anyone to watch through them</a>."
 msgstr ""
+"70を越えるブランドのネットワークに接続される監視カメラに<a
 href=\"http://www.";
+"kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html\">セキュリ"
+"ティのバグがあり、誰でも見ることができるようになってしまいます</a>。"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -b -r1.67 -r1.68
--- proprietary.de.po   11 Dec 2018 08:30:00 -0000      1.67
+++ proprietary.de.po   16 Dec 2018 06:59:30 -0000      1.68
@@ -419,7 +419,7 @@
 
 #. type: Content of: <h3>
 msgid "Latest additions"
-msgstr ""
+msgstr "Letzte Ergänzungen"
 
 #. type: Content of: <ul><li><p>
 msgid ""
@@ -430,6 +430,17 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+# | Many web sites {+use JavaScript code+} <a
+# | 
href=\"http://gizmodo.com/before-you-hit-submit-this-company-has-already-logge-1795906081\";>
+# | {+to+} snoop on information that users have typed into a form but not
+# | [-sent</a>.-] {+sent</a>, in order to learn their identity. Some are <a
+# | 
href=\"https://www.manatt.com/Insights/Newsletters/Advertising-Law/Sites-Illegally-Tracked-Consumers-New-Suits-Allege\";>
+# | getting sued</a> for this.+}
+#, fuzzy
+#| msgid ""
+#| "Many web sites <a href=\"http://gizmodo.com/before-you-hit-submit-this-";
+#| "company-has-already-logge-1795906081\"> snoop on information that users "
+#| "have typed into a form but not sent</a>."
 msgid ""
 "Many web sites use JavaScript code <a href=\"http://gizmodo.com/before-you-";
 "hit-submit-this-company-has-already-logge-1795906081\"> to snoop on "
@@ -438,6 +449,13 @@
 "Newsletters/Advertising-Law/Sites-Illegally-Tracked-Consumers-New-Suits-"
 "Allege\"> getting sued</a> for this."
 msgstr ""
+"Viele Präsenzen <a href=\"https://gizmodo.com/before-you-hit-submit-this-";
+"company-has-already-logge-1795906081\" title=\"Kashmir Hill und Surya Mattu, "
+"Before You Hit 'Submit,' This Company Has Already Logged Your Personal Data, "
+"unter: https://gizmodo.com/before-you-hit-submit-this-company-has-already-";
+"logge-1795906081, Gizmodo 2017.\">schnüffeln bereits Information aus, die "
+"Besucher erst in Formulare eingegeben, aber noch gar nicht gesendet haben</"
+"a>."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -b -r1.76 -r1.77
--- proprietary.it.po   11 Dec 2018 08:30:00 -0000      1.76
+++ proprietary.it.po   16 Dec 2018 06:59:30 -0000      1.77
@@ -423,7 +423,7 @@
 
 #. type: Content of: <h3>
 msgid "Latest additions"
-msgstr ""
+msgstr "Ultime aggiunte"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.59
retrieving revision 1.60
diff -u -b -r1.59 -r1.60
--- proprietary.ja.po   11 Dec 2018 08:30:00 -0000      1.59
+++ proprietary.ja.po   16 Dec 2018 06:59:30 -0000      1.60
@@ -345,7 +345,7 @@
 
 #. type: Content of: <h3>
 msgid "Latest additions"
-msgstr ""
+msgstr "最新の追加"
 
 #. type: Content of: <ul><li><p>
 msgid ""



reply via email to

[Prev in Thread] Current Thread [Next in Thread]