www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Fri, 22 Feb 2019 06:31:48 -0500 (EST)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     19/02/22 06:31:47

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-appliances.de-diff.html 
                         malware-appliances.de.po 
                         malware-appliances.fr.po malware-appliances.pot 
                         malware-appliances.ru.po nl.po pl.po pot 
                         proprietary-surveillance.de-diff.html 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.fr.po 
                         proprietary-surveillance.it-diff.html 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja-diff.html 
                         proprietary-surveillance.ja.po 
                         proprietary-surveillance.pot 
                         proprietary-surveillance.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.41&r2=1.42
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.56&r2=1.57
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de-diff.html?cvsroot=www&r1=1.32&r2=1.33
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de.po?cvsroot=www&r1=1.66&r2=1.67
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.fr.po?cvsroot=www&r1=1.105&r2=1.106
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.pot?cvsroot=www&r1=1.51&r2=1.52
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.ru.po?cvsroot=www&r1=1.137&r2=1.138
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de-diff.html?cvsroot=www&r1=1.44&r2=1.45
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.260&r2=1.261
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.fr.po?cvsroot=www&r1=1.377&r2=1.378
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it-diff.html?cvsroot=www&r1=1.111&r2=1.112
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.273&r2=1.274
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja-diff.html?cvsroot=www&r1=1.121&r2=1.122
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.246&r2=1.247
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.pot?cvsroot=www&r1=1.194&r2=1.195
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ru.po?cvsroot=www&r1=1.470&r2=1.471
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.48&r2=1.49
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.90&r2=1.91
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.102&r2=1.103
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.125&r2=1.126
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.60&r2=1.61
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.99&r2=1.100
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.61&r2=1.62
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.60&r2=1.61
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.78&r2=1.79
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.66&r2=1.67
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.63&r2=1.64
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.90&r2=1.91
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.155&r2=1.156
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.38&r2=1.39
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.49&r2=1.50
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.44&r2=1.45
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.72&r2=1.73
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.31&r2=1.32

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- de.po       21 Feb 2019 14:01:34 -0000      1.31
+++ de.po       22 Feb 2019 11:31:42 -0000      1.32
@@ -2130,6 +2130,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -b -r1.41 -r1.42
--- es.po       21 Feb 2019 14:01:34 -0000      1.41
+++ es.po       22 Feb 2019 11:31:43 -0000      1.42
@@ -1687,6 +1687,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.56
retrieving revision 1.57
diff -u -b -r1.56 -r1.57
--- fr.po       21 Feb 2019 14:01:34 -0000      1.56
+++ fr.po       22 Feb 2019 11:31:43 -0000      1.57
@@ -1686,6 +1686,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- it.po       21 Feb 2019 14:01:34 -0000      1.31
+++ it.po       22 Feb 2019 11:31:43 -0000      1.32
@@ -2074,6 +2074,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- ja.po       21 Feb 2019 14:01:34 -0000      1.31
+++ ja.po       22 Feb 2019 11:31:43 -0000      1.32
@@ -1752,6 +1752,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: malware-appliances.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de-diff.html,v
retrieving revision 1.32
retrieving revision 1.33
diff -u -b -r1.32 -r1.33
--- malware-appliances.de-diff.html     9 Feb 2019 23:00:28 -0000       1.32
+++ malware-appliances.de-diff.html     22 Feb 2019 11:31:43 -0000      1.33
@@ -66,489 +66,601 @@
 here, please write</em></ins></span>
 to <span class="removed"><del><strong>make</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
         of</strong></del></span> <span 
class="inserted"><ins><em>href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
-to inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>conversation between</strong></del></span> <span 
class="inserted"><ins><em>URL of a trustworthy reference or</em></ins></span> 
two <span 
class="removed"><del><strong>users&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-<span class="inserted"><ins><em>to serve as specific substantiation.&lt;/p&gt;
+to inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>conversation between two users&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;
+    &lt;p&gt;Every &ldquo;home security&rdquo; camera, if its manufacturer can 
communicate with it,
+      is</strong></del></span> <span class="inserted"><ins><em>URL 
of</em></ins></span> a <span class="removed"><del><strong>surveillance 
device.</strong></del></span> <span class="inserted"><ins><em>trustworthy 
reference or two
+to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 &lt;/div&gt;
 &lt;div class="column-limit" id="malware-appliances"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201901100"&gt;
-    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices &lt;a
-    
href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
-    send the video they capture to Amazon servers&lt;/a&gt; which save it
-    permanently.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;
-    &lt;p&gt;Every</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201810300"&gt;
-    &lt;p&gt;Nearly all</em></ins></span> &ldquo;home <span 
class="removed"><del><strong>security&rdquo; camera, if its manufacturer can 
communicate with it,
-      is a surveillance device.</strong></del></span> <span 
class="inserted"><ins><em>security cameras&rdquo;</em></ins></span> &lt;a
+    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices</em></ins></span> &lt;a
 <span 
class="removed"><del><strong>href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change"&gt;
        Canary camera is an example&lt;/a&gt;.&lt;/p&gt;
     &lt;p&gt;The article describes wrongdoing by the manufacturer, based on 
the fact
       that</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
-    give</em></ins></span> the <span class="removed"><del><strong>device is 
tethered to</strong></del></span> <span class="inserted"><ins><em>manufacturer 
an unencrypted copy of everything they
-    see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would 
be</em></ins></span> a <span class="removed"><del><strong>server.&lt;/p&gt;
+    <span 
class="inserted"><ins><em>href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
+    send</em></ins></span> the <span class="removed"><del><strong>device is 
tethered</strong></del></span> <span class="inserted"><ins><em>video they 
capture</em></ins></span> to <span class="removed"><del><strong>a 
server.&lt;/p&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-tethers.html"&gt;More about 
proprietary tethering&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;But</strong></del></span> <span class="inserted"><ins><em>better
-    name!&lt;/p&gt;
+    &lt;p&gt;But</strong></del></span> <span class="inserted"><ins><em>Amazon 
servers&lt;/a&gt; which save</em></ins></span> it <span 
class="removed"><del><strong>also demonstrates that</strong></del></span>
+    <span class="inserted"><ins><em>permanently.&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;When Consumer Reports tested them,</em></ins></span> it <span 
class="removed"><del><strong>also demonstrates</strong></del></span> <span 
class="inserted"><ins><em>suggested</em></ins></span> that <span 
class="removed"><del><strong>the device gives the company
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever</em></ins></span> the <span 
class="removed"><del><strong>device gives</strong></del></span> <span 
class="inserted"><ins><em>TV sees,” in</em></ins></span> the <span 
class="removed"><del><strong>company
       surveillance capability.&lt;/p&gt;
 &lt;/li&gt;
   
 &lt;li&gt;
   &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump designed for
-    hospitals is connected</strong></del></span> <span 
class="inserted"><ins><em>these
-    manufacturers promise not</em></ins></span> to <span 
class="inserted"><ins><em>look at what's in</em></ins></span> the <span 
class="removed"><del><strong>internet. Naturally &lt;a
+    hospitals is connected to</strong></del></span> <span 
class="inserted"><ins><em>own words of</em></ins></span> the <span 
class="removed"><del><strong>internet. Naturally &lt;a
 
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
-    its</strong></del></span> <span class="inserted"><ins><em>videos. That's 
not</em></ins></span>
-    security <span class="removed"><del><strong>has been 
cracked&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;Note that this article misuses the term &lt;a
+    its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;Note that</strong></del></span> <span 
class="inserted"><ins><em>company's
+    CTO, and</em></ins></span> this <span class="removed"><del><strong>article 
misuses the term &lt;a
 
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
-     referring</strong></del></span> <span class="inserted"><ins><em>for your 
home. Security means making sure they don't get</em></ins></span> to <span 
class="removed"><del><strong>crackers.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>see through your 
camera.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;The bad security in many Internet</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201810150"&gt;
-    &lt;p&gt;Printer manufacturers are very innovative&mdash;at blocking the
-    use</em></ins></span> of <span class="removed"><del><strong>Stings devices
-    allows</strong></del></span> <span class="inserted"><ins><em>independent 
replacement ink cartridges. Their &ldquo;security
-    upgrades&rdquo; occasionally impose new forms of cartridge 
DRM.</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
-    to snoop on</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pa98ab/printer-makers-are-crippling-cheap-ink-cartridges-via-bogus-security-updates"&gt;
-    HP and Epson have done this&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201809260"&gt;
-    &lt;p&gt;Honeywell's &ldquo;smart&rdquo; thermostats communicate
-    only through</em></ins></span> the <span 
class="removed"><del><strong>people that use them&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;Don't be</strong></del></span> <span 
class="inserted"><ins><em>company's server. They have
-    all the nasty characteristics of such devices: &lt;a
-    
href="https://www.businessinsider.com/honeywell-iot-thermostats-server-outage-2018-9"&gt;
-    surveillance, and danger of sabotage&lt;/a&gt; (of</em></ins></span> a 
<span class="removed"><del><strong>sucker&mdash;reject</strong></del></span> 
<span class="inserted"><ins><em>specific user, or of</em></ins></span>
-    all <span class="inserted"><ins><em>users at once), as well 
as</em></ins></span> the <span class="removed"><del><strong>stings.&lt;/p&gt;
-  &lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>risk of an 
outage (which</em></ins></span> is <span 
class="removed"><del><strong>unfortunate that the article 
uses</strong></del></span> <span class="inserted"><ins><em>what
-    just happened).&lt;/p&gt;
+     referring</strong></del></span> <span class="inserted"><ins><em>data is 
sold</em></ins></span> to <span class="removed"><del><strong>crackers.&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;In addition, setting</em></ins></span> the
+&lt;li&gt;
+  &lt;p&gt;The bad security</strong></del></span> <span 
class="inserted"><ins><em>third parties. This is</em></ins></span> in <span 
class="removed"><del><strong>many Internet of Stings devices
+    allows &lt;a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs</strong></del></span>
 <span class="inserted"><ins><em>return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed</em></ins></span> to <span 
class="removed"><del><strong>snoop on the people that use 
them&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
+  &lt;p&gt;It</strong></del></span> <span class="inserted"><ins><em>make this 
spying acceptable, according to him,</em></ins></span>
+    is <span class="removed"><del><strong>unfortunate</strong></del></span> 
that <span class="inserted"><ins><em>it is opt-in in newer models. But 
since</em></ins></span> the <span class="removed"><del><strong>article 
uses</strong></del></span> <span class="inserted"><ins><em>Vizio software is
+    nonfree, we don't know what is actually happening behind</em></ins></span> 
the
   <span class="removed"><del><strong>term &lt;a 
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
   &lt;p&gt;Many models of Internet-connected cameras are tremendously insecure.
-  They</strong></del></span> <span class="inserted"><ins><em>desired 
temperature requires running
-    nonfree software. With an old-fashioned thermostat, you can do it
-    using controls right on the thermostat.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201809240"&gt;
-    &lt;p&gt;Researchers</em></ins></span> have <span 
class="removed"><del><strong>login accounts with hard-coded passwords, which 
can't be
-  changed, and &lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;there
 is no way</strong></del></span> <span class="inserted"><ins><em>discovered 
how</em></ins></span> to
-  <span class="removed"><del><strong>delete these accounts 
either&lt;/a&gt;.&lt;/p&gt;
+  They have login accounts with hard-coded passwords, which can't be
+  changed,</strong></del></span> <span 
class="inserted"><ins><em>scenes,</em></ins></span>
+    and <span class="removed"><del><strong>&lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;there</strong></del></span>
 <span class="inserted"><ins><em>there</em></ins></span> is no <span 
class="removed"><del><strong>way to
+  delete these accounts either&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;The proprietary code</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
-    hide voice commands in other audio&lt;/a&gt;, so</em></ins></span> that 
<span class="removed"><del><strong>runs pacemakers, insulin 
pumps,</strong></del></span> <span class="inserted"><ins><em>people cannot hear
-    them, but Alexa</em></ins></span> and <span 
class="removed"><del><strong>other
+&lt;p&gt;The proprietary code</strong></del></span> <span 
class="inserted"><ins><em>guarantee</em></ins></span> that <span 
class="removed"><del><strong>runs pacemakers, insulin pumps, and other
 medical devices is &lt;a 
href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Siri can.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+full of gross security faults&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Users are suing Bose for 
&lt;a
+&lt;li&gt;&lt;p&gt;Users are suing Bose for &lt;a
 
href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
-distributing</strong></del></span>
+distributing</strong></del></span> <span class="inserted"><ins><em>all future 
updates will leave the
+    settings unchanged.&lt;/p&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201807050"&gt;
-    &lt;p&gt;The Jawbone fitness tracker was tethered to</em></ins></span> a 
<span class="removed"><del><strong>spyware app for its headphones&lt;/a&gt;.
-Specifically, the app would record</strong></del></span> <span 
class="inserted"><ins><em>proprietary phone
-    app.  In 2017,</em></ins></span> the <span 
class="removed"><del><strong>names of</strong></del></span> <span 
class="inserted"><ins><em>company shut down and made</em></ins></span> the 
<span class="removed"><del><strong>audio files
-users listen to along with</strong></del></span> <span 
class="inserted"><ins><em>app stop working. &lt;a
-    
href="https://www.theguardian.com/technology/2018/jul/05/defunct-jawbone-fitness-trackers-kept-selling-after-app-closure-says-which"&gt;All</em></ins></span>
-    the <span class="removed"><del><strong>headphone's unique serial number.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>existing 
trackers stopped working forever&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-
-    &lt;p&gt;The <span class="removed"><del><strong>suit 
accuses</strong></del></span> <span class="inserted"><ins><em>article focuses 
on a further nasty fillip,</em></ins></span> that <span 
class="removed"><del><strong>this was done without the users' consent.
-If the fine print</strong></del></span> <span 
class="inserted"><ins><em>sales</em></ins></span> of the <span 
class="removed"><del><strong>app said that users gave consent for this,
-would</strong></del></span>
-    <span class="inserted"><ins><em>broken devices continued. But I 
think</em></ins></span> that <span 
class="removed"><del><strong>make</strong></del></span> <span 
class="inserted"><ins><em>is a secondary issue;</em></ins></span>
-    it <span class="removed"><del><strong>acceptable? No way! It should be 
flat out
+    &lt;p&gt;If you already own</em></ins></span> a <span 
class="removed"><del><strong>spyware app</strong></del></span> <span 
class="inserted"><ins><em>Vizio smart TV (or any smart TV,</em></ins></span> 
for <span class="removed"><del><strong>its headphones&lt;/a&gt;.
+Specifically, the app would record the names of the audio files
+users listen to along with the headphone's unique serial number.
+&lt;/p&gt;
+
+&lt;p&gt;The suit accuses</strong></del></span> that <span 
class="removed"><del><strong>this was done without the users' consent.
+If the fine print of</strong></del></span>
+    <span class="inserted"><ins><em>matter),</em></ins></span> the <span 
class="removed"><del><strong>app said that users gave consent for this,
+would that</strong></del></span> <span class="inserted"><ins><em>easiest way 
to</em></ins></span> make <span 
class="inserted"><ins><em>sure</em></ins></span> it <span 
class="removed"><del><strong>acceptable? No way! It should be flat out
 &lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;
-illegal</strong></del></span> <span class="inserted"><ins><em>made the nasty 
consequences extend to some additional people.
-    The fundamental wrong was</em></ins></span> to design the <span 
class="removed"><del><strong>app</strong></del></span> <span 
class="inserted"><ins><em>devices</em></ins></span> to <span 
class="removed"><del><strong>snoop at all&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>depend on 
something
-    else that didn't respect users' freedom.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+illegal</strong></del></span> <span class="inserted"><ins><em>isn't spying on 
you is</em></ins></span>
+    to <span class="removed"><del><strong>design</strong></del></span> <span 
class="inserted"><ins><em>disconnect it from</em></ins></span> the <span 
class="removed"><del><strong>app</strong></del></span> <span 
class="inserted"><ins><em>Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is</em></ins></span> to <span 
class="removed"><del><strong>snoop at all&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="anova"&gt;
-  &lt;p&gt;Anova sabotaged users' cooking devices with</strong></del></span> 
<span class="inserted"><ins><em>id="M201804140"&gt;
-    &lt;p&gt;A medical insurance company &lt;a
-    
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
-    offers</em></ins></span> a <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>gratis electronic toothbrush</em></ins></span> that
-  <span class="removed"><del><strong>tethered them to a remote server. &lt;a 
href="https://consumerist.com/2017/04/12/anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/#more-10275062"&gt;Unless
 users create an account</strong></del></span> <span 
class="inserted"><ins><em>snoops</em></ins></span> on <span 
class="removed"><del><strong>Anova's servers, their
-  cookers won't function.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>its user by
-    sending usage data back over the 
Internet&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+&lt;li id="anova"&gt;
+  &lt;p&gt;Anova sabotaged users' cooking devices with</strong></del></span> 
<span class="inserted"><ins><em>get your own router (which can
+    be an old computer running completely free software), and set 
up</em></ins></span> a <span class="removed"><del><strong>downgrade that
+  tethered them</strong></del></span>
+    <span class="inserted"><ins><em>firewall to block 
connections</em></ins></span> to <span class="inserted"><ins><em>Vizio's 
servers. Or, as</em></ins></span> a <span class="removed"><del><strong>remote 
server. &lt;a 
href="https://consumerist.com/2017/04/12/anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/#more-10275062"&gt;Unless
 users create an account on Anova's servers, their
+  cookers won't function.&lt;/a&gt;&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>last resort,
+    you can replace your TV with another model.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;When Miele's Internet of Stings hospital disinfectant dishwasher 
is</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201804010"&gt;
-    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;connected
 to the Internet,
+  <span class="inserted"><ins><em>&lt;li id="M201810300"&gt;
+    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo;</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;connected
 to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
+    give</em></ins></span> the <span class="removed"><del><strong>Internet,
 its security is crap&lt;/a&gt;.&lt;/p&gt;
-&lt;p&gt;For example,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
-    load downgrades that install</em></ins></span> a <span 
class="removed"><del><strong>cracker can gain access</strong></del></span> 
<span class="inserted"><ins><em>surveillance app&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt;For example,</strong></del></span> <span 
class="inserted"><ins><em>manufacturer an unencrypted copy of everything they
+    see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would 
be</em></ins></span> a <span class="removed"><del><strong>cracker can gain 
access to the dishwasher's filesystem,
+ infect</strong></del></span> <span class="inserted"><ins><em>better
+    name!&lt;/p&gt;
+
+    &lt;p&gt;When Consumer Reports tested them,</em></ins></span> it <span 
class="removed"><del><strong>with malware, and force the 
dishwasher</strong></del></span> <span class="inserted"><ins><em>suggested that 
these
+    manufacturers promise not</em></ins></span> to <span 
class="removed"><del><strong>launch attacks on
+ other devices</strong></del></span> <span class="inserted"><ins><em>look at 
what's</em></ins></span> in the <span class="removed"><del><strong>network. 
Since these dishwashers</strong></del></span> <span 
class="inserted"><ins><em>videos. That's not
+    security for your home. Security means making sure they don't get to
+    see through your camera.&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;We link</em></ins></span> to the <span 
class="removed"><del><strong>dishwasher's filesystem,
- infect</strong></del></span> <span class="inserted"><ins><em>article for the 
facts</em></ins></span> it <span class="removed"><del><strong>with malware, and 
force</strong></del></span> <span class="inserted"><ins><em>presents. It
-    is too bad that</em></ins></span> the <span 
class="removed"><del><strong>dishwasher to launch attacks on
- other devices in</strong></del></span> <span 
class="inserted"><ins><em>article finishes by advocating</em></ins></span> the 
<span class="removed"><del><strong>network. Since these dishwashers are used in 
hospitals,
- such attacks could potentially put hundreds</strong></del></span>
-    <span class="inserted"><ins><em>moral weakness</em></ins></span> of <span 
class="removed"><del><strong>lives at risk.&lt;/p&gt;
+  &lt;li id="M201810150"&gt;
+    &lt;p&gt;Printer manufacturers</em></ins></span> are <span 
class="removed"><del><strong>used in hospitals,
+ such attacks could potentially put hundreds</strong></del></span> <span 
class="inserted"><ins><em>very innovative&mdash;at blocking the
+    use</em></ins></span> of <span class="removed"><del><strong>lives at 
risk.&lt;/p&gt;
 
 &lt;/li&gt;
 &lt;li&gt;
 &lt;p&gt;If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator,
 etc.,
-usually</strong></del></span> <span class="inserted"><ins><em>surrendering to 
Netflix. The Netflix app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
+usually</strong></del></span> <span class="inserted"><ins><em>independent 
replacement ink cartridges. Their &ldquo;security
+    upgrades&rdquo; occasionally impose new forms of cartridge 
DRM.</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
 previous owners can still remotely control 
it&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pa98ab/printer-makers-are-crippling-cheap-ink-cartridges-via-bogus-security-updates"&gt;
+    HP and Epson have done this&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Vizio</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201809260"&gt;
+    &lt;p&gt;Honeywell's</em></ins></span> &ldquo;smart&rdquo; <span 
class="inserted"><ins><em>thermostats communicate
+    only through the company's server. They have
+    all the nasty characteristics of such devices:</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+      report everything that is viewed on them, and not just 
broadcasts</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.businessinsider.com/honeywell-iot-thermostats-server-outage-2018-9"&gt;
+    surveillance,</em></ins></span> and <span 
class="removed"><del><strong>cable&lt;/a&gt;. Even if</strong></del></span> 
<span class="inserted"><ins><em>danger of sabotage&lt;/a&gt; (of a specific 
user, or of
+    all users at once), as well as</em></ins></span> the <span 
class="removed"><del><strong>image</strong></del></span> <span 
class="inserted"><ins><em>risk of an outage (which</em></ins></span> is <span 
class="removed"><del><strong>coming from the user's own
+    computer, the TV reports</strong></del></span> what <span 
class="removed"><del><strong>it is. The existence of a way to
+    disable</strong></del></span>
+    <span class="inserted"><ins><em>just happened).&lt;/p&gt;
+
+    &lt;p&gt;In addition, setting</em></ins></span> the <span 
class="removed"><del><strong>surveillance, even if it were not hidden 
as</strong></del></span> <span class="inserted"><ins><em>desired temperature 
requires running
+    nonfree software. With an old-fashioned thermostat, you can 
do</em></ins></span> it <span class="removed"><del><strong>was in
+    these TVs, does not legitimize</strong></del></span>
+    <span class="inserted"><ins><em>using controls right on</em></ins></span> 
the <span 
class="removed"><del><strong>surveillance.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>thermostat.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;More or less all &ldquo;smart&rdquo; TVs</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201809240"&gt;
+    &lt;p&gt;Researchers have discovered how to</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
+  on their users&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201807050"&gt;</em></ins></span>
+    &lt;p&gt;The <span 
class="removed"><del><strong>report</strong></del></span> <span 
class="inserted"><ins><em>Jawbone fitness tracker</em></ins></span> was <span 
class="removed"><del><strong>as of 2014, but we don't expect this has got
+better.&lt;/p&gt;
+
+&lt;p&gt;This shows that laws requiring products</strong></del></span> <span 
class="inserted"><ins><em>tethered</em></ins></span> to <span 
class="removed"><del><strong>get users' formal
+consent before collecting personal data are totally inadequate.  And
+what happens if</strong></del></span> a <span 
class="removed"><del><strong>user declines consent?  
Probably</strong></del></span> <span class="inserted"><ins><em>proprietary phone
+    app.  In 2017,</em></ins></span> the <span class="removed"><del><strong>TV 
will say,
+&ldquo;Without your consent to tracking,</strong></del></span> <span 
class="inserted"><ins><em>company shut down and made</em></ins></span> the 
<span class="removed"><del><strong>TV will not
+work.&rdquo;&lt;/p&gt;
+
+&lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>app stop working. &lt;a
+    
href="https://www.theguardian.com/technology/2018/jul/05/defunct-jawbone-fitness-trackers-kept-selling-after-app-closure-says-which"&gt;All
+    the existing trackers stopped working forever&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article focuses on a further nasty fillip,</em></ins></span> 
that <span class="removed"><del><strong>TVs are not 
allowed</strong></del></span> <span class="inserted"><ins><em>sales of the
+    broken devices continued. But I think that is a secondary issue;
+    it made the nasty consequences extend</em></ins></span> to <span 
class="removed"><del><strong>report what</strong></del></span> <span 
class="inserted"><ins><em>some additional people.
+    The fundamental wrong was to design</em></ins></span> the <span 
class="inserted"><ins><em>devices to depend on something
+    else that didn't respect users' freedom.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201804140"&gt;
+    &lt;p&gt;A medical insurance company &lt;a
+    
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next"&gt;
+    offers a gratis electronic toothbrush that snoops on its</em></ins></span> 
user <span class="removed"><del><strong>watches &mdash; no 
exceptions!&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>by
+    sending usage data back over the 
Internet&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201804010"&gt;</em></ins></span>
+    &lt;p&gt;Some <span class="removed"><del><strong>LG</strong></del></span> 
<span class="inserted"><ins><em>&ldquo;Smart&rdquo;</em></ins></span> TVs <span 
class="inserted"><ins><em>automatically</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://openlgtv.org.ru/wiki/index.php/Achievements"&gt;are
+tyrants&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;&lt;a
+href="http://wiki.samygo.tv/index.php5/SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F"&gt;
+Samsung &ldquo;Smart&rdquo; TVs have turned Linux into the base
+for</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
+    load downgrades that install</em></ins></span> a <span 
class="removed"><del><strong>tyrant system&lt;/a&gt; so as to impose DRM.
+What enables Samsung</strong></del></span> <span 
class="inserted"><ins><em>surveillance app&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;We link</em></ins></span> to <span 
class="removed"><del><strong>do this</strong></del></span> <span 
class="inserted"><ins><em>the article for the facts it presents. 
It</em></ins></span>
+    is <span class="inserted"><ins><em>too bad</em></ins></span> that <span 
class="removed"><del><strong>Linux is released under
+GNU GPL version 2, &lt;a href="/licenses/rms-why-gplv3.html"&gt;not version 
3&lt;/a&gt;,
+together with a weak interpretation</strong></del></span> <span 
class="inserted"><ins><em>the article finishes by advocating the
+    moral weakness</em></ins></span> of <span class="removed"><del><strong>GPL 
version 2.</strong></del></span> <span class="inserted"><ins><em>surrendering 
to Netflix. The Netflix app &lt;a
+    href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
     malware too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+
 <span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Vizio
-    &ldquo;smart&rdquo;</strong></del></span>
+&lt;p&gt;A company that makes internet-controlled 
vibrators</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201802120"&gt;
-    &lt;p&gt;Apple devices lock users in</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-      report everything that is viewed on them, and not just broadcasts
-      and cable&lt;/a&gt;. Even if the image is coming 
from</strong></del></span>
+    &lt;p&gt;Apple devices lock users in</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://gizmodo.com/homepod-is-the-ultimate-apple-product-in-a-bad-way-1822883347"&gt;
-    solely to Apple services&lt;/a&gt; by being designed to be incompatible
+    solely to Apple services&lt;/a&gt; by</em></ins></span> being <span 
class="removed"><del><strong>sued for collecting lots of personal information 
about how
+people use it&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;The company's statement that it anonymizes the data may be true,
+but it doesn't really matter. If it sells the data</strong></del></span> <span 
class="inserted"><ins><em>designed</em></ins></span> to <span 
class="removed"><del><strong>a data broker,</strong></del></span> <span 
class="inserted"><ins><em>be incompatible
     with all other options, ethical or unethical.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201712240"&gt;
-    &lt;p&gt;One of</em></ins></span> the <span 
class="removed"><del><strong>user's own
-    computer,</strong></del></span> <span class="inserted"><ins><em>dangers 
of</em></ins></span> the <span class="removed"><del><strong>TV reports what it 
is. The existence</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;internet of stings&rdquo;
-    is that, if you lose your internet service, you also &lt;a
-    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control</em></ins></span> of <span class="inserted"><ins><em>your 
house and appliances&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;For your safety, don't use any appliance with</em></ins></span> a 
<span class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>connection</em></ins></span> to
-    <span class="removed"><del><strong>disable</strong></del></span> the <span 
class="removed"><del><strong>surveillance, even if it were not hidden as 
it</strong></del></span>
-    <span class="inserted"><ins><em>real internet.&lt;/p&gt;
+    &lt;p&gt;One of</em></ins></span> the <span 
class="removed"><del><strong>data broker can figure out 
who</strong></del></span> <span class="inserted"><ins><em>dangers 
of</em></ins></span> the <span class="removed"><del><strong>user is.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Google/Alphabet</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;internet of stings&rdquo;
+    is that, if you lose your internet service, you also</em></ins></span> 
&lt;a
+<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be"&gt;
+intentionally broke Revolv home automatic</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose</em></ins></span> control <span class="removed"><del><strong>products 
that depended on</strong></del></span> <span class="inserted"><ins><em>of your 
house and appliances&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;For your safety, don't use any appliance with</em></ins></span> a 
<span class="removed"><del><strong>server&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>connection</em></ins></span> to <span 
class="removed"><del><strong>function.  The lesson is, don't stand for that! 
Insist
+on self-contained computers that run free 
software!&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>the
+    real internet.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711200"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;ARRIS cable modem</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711200"&gt;
     &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
     
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
     allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
-    it, the system has a grave security flaw.&lt;/p&gt;
+    it, the system</em></ins></span> has a <span 
class="inserted"><ins><em>grave security flaw.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711100"&gt;
-    &lt;p&gt;A remote-control sex toy</em></ins></span> was <span 
class="removed"><del><strong>in
-    these TVs, does not legitimize</strong></del></span> <span 
class="inserted"><ins><em>found to make &lt;a
-    
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
-    recordings of</em></ins></span> the <span 
class="removed"><del><strong>surveillance.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;A remote-control sex toy was found to make</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
+backdoor in</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
+    recordings of</em></ins></span> the <span 
class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+
 <span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;More or less</strong></del></span>
+&lt;p&gt;HP &ldquo;storage appliances&rdquo; that use the proprietary
+&ldquo;Left Hand&rdquo; operating system have back doors that give 
HP</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201711080"&gt;
-    &lt;p&gt;Logitech will sabotage</em></ins></span>
-    all <span class="removed"><del><strong>&ldquo;smart&rdquo; 
TVs</strong></del></span> <span class="inserted"><ins><em>Harmony Link 
household control devices by</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
-  on their users&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    &lt;p&gt;Logitech will sabotage
+    all Harmony Link household control devices by</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://insights.dice.com/2013/07/11/hp-keeps-installing-secret-backdoors-in-enterprise-storage/"&gt;
+remote login access&lt;/a&gt; to them.  HP claims that this does not give HP
+access to</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://arstechnica.com/gadgets/2017/11/logitech-to-shut-down-service-and-support-for-harmony-link-devices-in-2018/"&gt;
-    turning off the server through which the products' supposed owners
-    communicate with them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-
-    &lt;p&gt;The <span class="removed"><del><strong>report was as of 2014, but 
we don't expect</strong></del></span> <span class="inserted"><ins><em>owners 
suspect</em></ins></span> this <span class="removed"><del><strong>has got
-better.&lt;/p&gt;
-
-&lt;p&gt;This shows that laws requiring products</strong></del></span> <span 
class="inserted"><ins><em>is</em></ins></span> to <span 
class="removed"><del><strong>get users' formal
-consent before collecting personal data are totally inadequate.  And
-what happens if</strong></del></span> <span class="inserted"><ins><em>pressure 
them to buy</em></ins></span> a <span class="removed"><del><strong>user 
declines consent?  Probably the TV</strong></del></span> <span 
class="inserted"><ins><em>newer model. If
-    they are wise, they</em></ins></span> will <span 
class="removed"><del><strong>say,
-&ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>learn, rather,</em></ins></span> to <span 
class="removed"><del><strong>tracking, the TV will not
-work.&rdquo;&lt;/p&gt;
-
-&lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>distrust any product</em></ins></span> that <span 
class="removed"><del><strong>TVs are not allowed</strong></del></span>
-    <span class="inserted"><ins><em>requires users</em></ins></span> to <span 
class="removed"><del><strong>report what the
-user watches &mdash; no exceptions!&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-&lt;p&gt;Some LG
-TVs &lt;a href="http://openlgtv.org.ru/wiki/index.php/Achievements"&gt;are
-tyrants&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>talk with them through some specialized 
service.&lt;/p&gt;</em></ins></span>
+    turning off</em></ins></span> the <span 
class="removed"><del><strong>customer's data, but if</strong></del></span> 
<span class="inserted"><ins><em>server through which</em></ins></span> the 
<span class="removed"><del><strong>back door allows
+installation of software changes,</strong></del></span> <span 
class="inserted"><ins><em>products' supposed owners
+    communicate with them&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The owners suspect this is to pressure them to 
buy</em></ins></span> a <span class="removed"><del><strong>change could be 
installed</strong></del></span> <span class="inserted"><ins><em>newer model. If
+    they are wise, they will learn, rather, to distrust any 
product</em></ins></span> that
+<span class="removed"><del><strong>would give access</strong></del></span>
+    <span class="inserted"><ins><em>requires users</em></ins></span> to <span 
class="removed"><del><strong>the customer's data.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>talk with 
them through some specialized service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;&lt;a
-href="http://wiki.samygo.tv/index.php5/SamyGO_for_DUMMIES#What_are_Restricted_Firmwares.3F"&gt;
-Samsung &ldquo;Smart&rdquo; TVs have turned Linux into the base
-for a tyrant system&lt;/a&gt; so as to impose DRM.
-What enables Samsung to do this is that Linux is released under
-GNU GPL version 2, &lt;a href="/licenses/rms-why-gplv3.html"&gt;not version 
3&lt;/a&gt;,
-together</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://www.itworld.com/article/2705284/data-protection/backdoor-found-in-d-link-router-firmware-code.html"&gt;
+Some D-Link routers&lt;/a&gt; have a back door for changing settings 
in</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201710040"&gt;
     &lt;p&gt;Every &ldquo;home security&rdquo; camera, if its
-    manufacturer can communicate</em></ins></span> with <span 
class="inserted"><ins><em>it, is</em></ins></span> a <span 
class="removed"><del><strong>weak interpretation of GPL version 2.
+    manufacturer can communicate with it, is</em></ins></span> a
+<span class="removed"><del><strong>dlink of an eye.&lt;/p&gt;
+
+&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>surveillance 
device.</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://github.com/elvanderb/TCP-32764"&gt;Many
 models of routers
+have back doors&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;A company that makes internet-controlled 
vibrators</strong></del></span> <span class="inserted"><ins><em>surveillance 
device.</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is
-being sued for collecting lots of personal information about how
-people use it&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+&lt;p&gt;&lt;a href="http://sekurak.pl/tp-link-httptftp-backdoor/"&gt;
+The TP-Link router has</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change"&gt;
-    Canary camera is an example&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    Canary camera is an example&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The <span class="removed"><del><strong>company's statement that 
it anonymizes</strong></del></span> <span class="inserted"><ins><em>article 
describes wrongdoing by</em></ins></span> the <span 
class="removed"><del><strong>data may be true,
-but it doesn't really matter. If it sells</strong></del></span> <span 
class="inserted"><ins><em>manufacturer, based on</em></ins></span>
-    the <span class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>fact that the device is tethered</em></ins></span> to 
a <span class="removed"><del><strong>data broker,</strong></del></span> <span 
class="inserted"><ins><em>server.&lt;/p&gt;
+    &lt;p&gt;The article describes wrongdoing by the manufacturer, based on
+    the fact that the device is tethered to</em></ins></span> a <span 
class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>server.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="/proprietary/proprietary-tethers.html"&gt;More about
     proprietary tethering&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;But it also demonstrates that</em></ins></span> the <span 
class="removed"><del><strong>data broker can figure out 
who</strong></del></span> <span class="inserted"><ins><em>device 
gives</em></ins></span> the <span class="removed"><del><strong>user 
is.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>company
+    &lt;p&gt;But it also demonstrates that the device gives the company
     surveillance capability.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Google/Alphabet</strong></del></span>
+&lt;p&gt;The &lt;a 
href="http://michaelweinberg.org/post/137045828005/free-the-cube"&gt;
+&ldquo;Cube&rdquo; 3D printer was</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201709200"&gt;
-    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
-    designed for hospitals is connected to the internet. 
Naturally</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be"&gt;
-intentionally broke Revolv home automatic control 
products</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump</em></ins></span>
+    designed <span class="removed"><del><strong>with DRM&lt;/a&gt;: it won't 
accept
+third-party printing materials.  It</strong></del></span> <span 
class="inserted"><ins><em>for hospitals</em></ins></span> is <span 
class="inserted"><ins><em>connected to</em></ins></span> the <span 
class="removed"><del><strong>Keurig of printers.  Now it is
+being discontinued, which means</strong></del></span> <span 
class="inserted"><ins><em>internet. Naturally &lt;a
+    
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
     its security has been cracked&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Note</em></ins></span> that <span 
class="removed"><del><strong>depended on
-a server&lt;/a&gt;</strong></del></span> <span class="inserted"><ins><em>this 
article misuses the term &lt;a
-    
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
-    referring</em></ins></span> to <span 
class="removed"><del><strong>function.  The lesson is, don't stand for that! 
Insist
-on self-contained computers that run free 
software!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>crackers.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+    &lt;p&gt;Note</em></ins></span> that <span 
class="removed"><del><strong>eventually authorized materials won't
+be available and</strong></del></span> <span class="inserted"><ins><em>this 
article misuses</em></ins></span> the <span 
class="removed"><del><strong>printers may become unusable.&lt;/p&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;ARRIS cable modem has a &lt;a
-href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
-backdoor</strong></del></span>
+&lt;p&gt;With a</strong></del></span> <span 
class="inserted"><ins><em>term</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.fsf.org/resources/hw/endorsement/aleph-objects"&gt;
+printer that gets</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
+    referring to crackers.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201708280"&gt;
-    &lt;p&gt;The bad security</em></ins></span> in <span 
class="inserted"><ins><em>many Internet of Stings devices allows &lt;a
+  &lt;li id="M201708280"&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
     
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
-    to snoop on</em></ins></span> the <span 
class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+    to snoop on</em></ins></span> the <span 
class="removed"><del><strong>Respects Your Freedom&lt;/a&gt;, this problem 
would not
+even</strong></del></span> <span class="inserted"><ins><em>people that use 
them&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;
-&lt;p&gt;HP &ldquo;storage appliances&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>people</em></ins></span> that use <span 
class="inserted"><ins><em>them&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Don't</em></ins></span> be a <span 
class="removed"><del><strong>remote possibility.&lt;/p&gt;
 
-    &lt;p&gt;Don't be a sucker&mdash;reject all</em></ins></span> the <span 
class="removed"><del><strong>proprietary
-&ldquo;Left Hand&rdquo; operating system have back doors</strong></del></span> 
<span class="inserted"><ins><em>stings.&lt;/p&gt;
+&lt;p&gt;How pitiful that</strong></del></span> <span 
class="inserted"><ins><em>sucker&mdash;reject all</em></ins></span> the <span 
class="removed"><del><strong>author of</strong></del></span> <span 
class="inserted"><ins><em>stings.&lt;/p&gt;
 
-    &lt;p&gt;It is unfortunate</em></ins></span> that <span 
class="removed"><del><strong>give HP
-&lt;a
-href="https://insights.dice.com/2013/07/11/hp-keeps-installing-secret-backdoors-in-enterprise-storage/"&gt;
-remote login access&lt;/a&gt; to them.  HP claims that this does not give HP
-access to</strong></del></span> the <span 
class="removed"><del><strong>customer's data, but if</strong></del></span> 
<span class="inserted"><ins><em>article uses</em></ins></span> the <span 
class="removed"><del><strong>back door allows
-installation of software changes, a</strong></del></span> <span 
class="inserted"><ins><em>term &lt;a
+    &lt;p&gt;It is unfortunate</em></ins></span> that <span 
class="inserted"><ins><em>the</em></ins></span> article <span 
class="removed"><del><strong>says that there was
+&ldquo;nothing wrong&rdquo; with designing</strong></del></span> <span 
class="inserted"><ins><em>uses</em></ins></span> the <span 
class="removed"><del><strong>device</strong></del></span> <span 
class="inserted"><ins><em>term &lt;a
     
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201708230"&gt;
     &lt;p&gt;Sonos &lt;a
     
href="http://www.zdnet.com/article/sonos-accept-new-privacy-policy-speakers-cease-to-function/"&gt;
-    told all its customers, &ldquo;Agree&rdquo;
-    to snooping or the product will stop working&lt;/a&gt;.  &lt;a
+    told all its customers, &ldquo;Agree&rdquo;</em></ins></span>
+    to <span class="removed"><del><strong>restrict users 
in</strong></del></span> <span class="inserted"><ins><em>snooping 
or</em></ins></span> the <span class="removed"><del><strong>first place.  This 
is like putting a &ldquo;cheat me and mistreat me&rdquo;
+sign on your chest.  We should know better: we should condemn all companies
+that take advantage of people like him.  Indeed, it is</strong></del></span> 
<span class="inserted"><ins><em>product will stop working&lt;/a&gt;.  &lt;a
     
href="https://www.consumerreports.org/consumerist/sonos-holds-software-updates-hostage-if-you-dont-sign-new-privacy-agreement/"&gt;
-    Another article&lt;/a&gt; says they won't forcibly</em></ins></span> 
change <span class="removed"><del><strong>could</strong></del></span> <span 
class="inserted"><ins><em>the software, but
-    people won't</em></ins></span> be <span 
class="removed"><del><strong>installed that
-would give access</strong></del></span> <span 
class="inserted"><ins><em>able</em></ins></span> to <span 
class="removed"><del><strong>the customer's data.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>get any 
upgrades and eventually it will
+    Another article&lt;/a&gt; says they won't forcibly 
change</em></ins></span> the <span class="removed"><del><strong>acceptance of
+their unjust practice that teaches</strong></del></span> <span 
class="inserted"><ins><em>software, but</em></ins></span>
+    people <span class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>won't</em></ins></span> be <span 
class="removed"><del><strong>doormats.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>able to get any upgrades and eventually it will
     stop working.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;&lt;a
-href="http://www.itworld.com/article/2705284/data-protection/backdoor-found-in-d-link-router-firmware-code.html"&gt;
-Some D-Link routers&lt;/a&gt; have</strong></del></span>
+&lt;p&gt;Philips &ldquo;smart&rdquo; lightbulbs &lt;a
+href="https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml"&gt;
+have been designed not</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201708040"&gt;
-    &lt;p&gt;While you're using</em></ins></span> a <span 
class="removed"><del><strong>back door for changing 
settings</strong></del></span> <span class="inserted"><ins><em>DJI drone
-    to snoop on other people, DJI is</em></ins></span> in <span 
class="removed"><del><strong>a
-dlink of an eye.&lt;/p&gt;
+    &lt;p&gt;While you're using a DJI drone</em></ins></span>
+    to <span class="removed"><del><strong>interact with</strong></del></span> 
<span class="inserted"><ins><em>snoop on</em></ins></span> other <span 
class="removed"><del><strong>companies' smart
+lightbulbs&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>many 
cases</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://github.com/elvanderb/TCP-32764"&gt;Many</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
+&lt;p&gt;If a product</strong></del></span> <span 
class="inserted"><ins><em>people, DJI</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;smart&rdquo;,</strong></del></span> <span 
class="inserted"><ins><em>in many cases &lt;a
+    
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
     on you&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201706200"&gt;
-    &lt;p&gt;Many</em></ins></span> models of <span 
class="removed"><del><strong>routers</strong></del></span> <span 
class="inserted"><ins><em>Internet-connected cameras
-    are tremendously insecure.  They</em></ins></span> have <span 
class="removed"><del><strong>back doors&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a href="http://sekurak.pl/tp-link-httptftp-backdoor/"&gt;
-The TP-Link router has a backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>login
-    accounts with hard-coded passwords, which can't be changed, and &lt;a
-    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;there
-    is no way to delete these accounts 
either&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Many models of Internet-connected cameras
+    are tremendously insecure.  They have login
+    accounts with hard-coded passwords, which can't be 
changed,</em></ins></span> and <span class="removed"><del><strong>you didn't 
build it, it</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;there</em></ins></span>
+    is
+<span class="removed"><del><strong>cleverly serving its manufacturer 
&lt;em&gt;against you&lt;/em&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>no way to delete these accounts 
either&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://web.archive.org/web/20131007102857/http://www.nclnet.org/technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-consumers-insist-on-the-right-to-back-it-up"&gt;
+DVDs and Bluray disks have DRM&lt;/a&gt;.
+&lt;/p&gt;
+
+&lt;p&gt;That page uses spin terms</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201705250"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>&lt;a 
href="http://michaelweinberg.org/post/137045828005/free-the-cube"&gt;
-&ldquo;Cube&rdquo; 3D printer was designed with DRM&lt;/a&gt;: it won't accept
-third-party printing materials.  It</strong></del></span> <span 
class="inserted"><ins><em>proprietary code that runs pacemakers,
-    insulin pumps, and other medical devices</em></ins></span> is <span 
class="removed"><del><strong>the Keurig</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    href="http://www.bbc.co.uk/news/technology-40042584"&gt; 
full</em></ins></span> of <span class="removed"><del><strong>printers.  Now it 
is
-being discontinued, which means</strong></del></span> <span 
class="inserted"><ins><em>gross
+  <span class="inserted"><ins><em>&lt;li id="M201705250"&gt;
+    &lt;p&gt;The proprietary code</em></ins></span> that <span 
class="removed"><del><strong>favor DRM,
+including &lt;a 
href="/philosophy/words-to-avoid.html#DigitalRightsManagement"&gt;
+digital &ldquo;rights&rdquo; management&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>runs pacemakers,
+    insulin pumps,</em></ins></span> and <span class="inserted"><ins><em>other 
medical devices is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/words-to-avoid.html#Protection"&gt;&ldquo;protect&rdquo;&lt;/a&gt;,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
 full of gross
     security faults&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201705180"&gt;
-    &lt;p&gt;Bird and rabbit pets were implemented for Second
-    Life by a company</em></ins></span> that <span 
class="removed"><del><strong>eventually authorized materials won't
-be available</strong></del></span> <span class="inserted"><ins><em>tethered 
their food to a server.  &lt;a
+    &lt;p&gt;Bird</em></ins></span> and <span class="removed"><del><strong>it 
claims</strong></del></span> <span class="inserted"><ins><em>rabbit pets were 
implemented for Second
+    Life by a company</em></ins></span> that <span 
class="removed"><del><strong>&ldquo;artists&rdquo; (rather than 
companies)</strong></del></span> <span class="inserted"><ins><em>tethered their 
food to a server.  &lt;a
     
href="https://www.rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying"&gt;
-    It shut down the server</em></ins></span> and the <span 
class="removed"><del><strong>printers may become unusable.&lt;/p&gt;
-
-&lt;p&gt;With a</strong></del></span> <span class="inserted"><ins><em>pets 
more or less died&lt;/a&gt;.&lt;/p&gt;
+    It shut down the server and the pets more or less died&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704190"&gt;
-    &lt;p&gt;Users are suing Bose for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.fsf.org/resources/hw/endorsement/aleph-objects"&gt;
-printer that gets</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
-    distributing a spyware app for its headphones&lt;/a&gt;.  
Specifically,</em></ins></span>
-    the <span class="removed"><del><strong>Respects Your Freedom&lt;/a&gt;, 
this problem</strong></del></span> <span 
class="inserted"><ins><em>app</em></ins></span> would <span 
class="removed"><del><strong>not
-even be a remote possibility.&lt;/p&gt;
-
-&lt;p&gt;How pitiful that</strong></del></span> <span 
class="inserted"><ins><em>record</em></ins></span> the <span 
class="removed"><del><strong>author</strong></del></span> <span 
class="inserted"><ins><em>names</em></ins></span> of <span 
class="removed"><del><strong>that article says that there was
-&ldquo;nothing wrong&rdquo; with designing</strong></del></span> the <span 
class="removed"><del><strong>device to restrict</strong></del></span> <span 
class="inserted"><ins><em>audio files</em></ins></span> users <span 
class="removed"><del><strong>in</strong></del></span> <span 
class="inserted"><ins><em>listen to
-    along with</em></ins></span> the <span class="removed"><del><strong>first 
place.  This is like putting a &ldquo;cheat me and mistreat me&rdquo;
-sign on your chest.  We should know better: we should condemn all 
companies</strong></del></span> <span class="inserted"><ins><em>headphone's 
unique serial number.&lt;/p&gt;
-
-    &lt;p&gt;The suit accuses</em></ins></span> that <span 
class="removed"><del><strong>take advantage of people like him.  Indeed, it 
is</strong></del></span> <span class="inserted"><ins><em>this was done 
without</em></ins></span> the <span 
class="removed"><del><strong>acceptance</strong></del></span> <span 
class="inserted"><ins><em>users' consent.
-    If the fine print</em></ins></span> of
-<span class="removed"><del><strong>their unjust practice</strong></del></span> 
<span class="inserted"><ins><em>the app said</em></ins></span> that <span 
class="removed"><del><strong>teaches people to</strong></del></span> <span 
class="inserted"><ins><em>users gave consent for this,
-    would that make it acceptable? No way! It should</em></ins></span> be 
<span class="removed"><del><strong>doormats.&lt;/p&gt;
+    &lt;p&gt;Users</em></ins></span> are
+<span class="removed"><del><strong>primarily responsible</strong></del></span> 
<span class="inserted"><ins><em>suing Bose</em></ins></span> for <span 
class="removed"><del><strong>putting digital restrictions management into
+these disks.  Nonetheless, it is</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
+    distributing</em></ins></span> a <span 
class="removed"><del><strong>reference</strong></del></span> <span 
class="inserted"><ins><em>spyware app</em></ins></span> for <span 
class="inserted"><ins><em>its headphones&lt;/a&gt;.  
Specifically,</em></ins></span>
+    the <span class="removed"><del><strong>facts.
+&lt;/p&gt;
+
+&lt;p&gt;Every Bluray disk (with few, rare exceptions) has DRM&mdash;so
+don't use Bluray disks!&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li id="cameras-bugs"&gt;
+&lt;p&gt;Over 70 brands</strong></del></span> <span 
class="inserted"><ins><em>app would record the names</em></ins></span> of <span 
class="removed"><del><strong>network-connected surveillance cameras have &lt;a
+href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
+security bugs that allow anyone</strong></del></span> <span 
class="inserted"><ins><em>the audio files users listen</em></ins></span> to 
<span class="removed"><del><strong>watch through them&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;Philips &ldquo;smart&rdquo; lightbulbs</strong></del></span> <span 
class="inserted"><ins><em>flat out</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml"&gt;
-have been designed not</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html"&gt; 
illegal</em></ins></span> to <span 
class="removed"><del><strong>interact</strong></del></span> <span 
class="inserted"><ins><em>design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
+&lt;p&gt;Samsung's &ldquo;Smart Home&rdquo; has a big security hole; &lt;a
+href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
+unauthorized people can remotely control it&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;li id="M201704120"&gt;
-    &lt;p&gt;Anova sabotaged users' cooking devices</em></ins></span>
-    with <span class="removed"><del><strong>other companies' smart
-lightbulbs&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt;Samsung claims</strong></del></span>
+    <span class="inserted"><ins><em>along with the headphone's unique serial 
number.&lt;/p&gt;
 
-&lt;p&gt;If</strong></del></span> a <span class="removed"><del><strong>product 
is &ldquo;smart&rdquo;, and you didn't build it, it is
-cleverly serving its manufacturer &lt;em&gt;against you&lt;/em&gt;.&lt;/p&gt;
-&lt;/li&gt;
+    &lt;p&gt;The suit accuses</em></ins></span> that this <span 
class="removed"><del><strong>is an &ldquo;open&rdquo; platform 
so</strong></del></span> <span class="inserted"><ins><em>was done 
without</em></ins></span> the
+<span class="removed"><del><strong>problem is partly</strong></del></span> 
<span class="inserted"><ins><em>users' consent.
+    If</em></ins></span> the <span 
class="removed"><del><strong>fault</strong></del></span> <span 
class="inserted"><ins><em>fine print</em></ins></span> of <span 
class="inserted"><ins><em>the</em></ins></span> app <span 
class="removed"><del><strong>developers. That is clearly true 
if</strong></del></span> <span class="inserted"><ins><em>said that users gave 
consent for this,
+    would that make it acceptable? No way! It should be flat out &lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to 
design</em></ins></span>
+    the <span class="removed"><del><strong>apps are proprietary 
software.&lt;/p&gt;
 
-&lt;li&gt;
-&lt;p&gt;&lt;a
-href="http://web.archive.org/web/20131007102857/http://www.nclnet.org/technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-consumers-insist-on-the-right-to-back-it-up"&gt;
-DVDs and Bluray disks have DRM&lt;/a&gt;.
-&lt;/p&gt;
+&lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely 
going</strong></del></span> <span 
class="inserted"><ins><em>app</em></ins></span> to
+<span class="removed"><del><strong>screw you.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>snoop at 
all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;p&gt;That page uses spin terms that favor DRM,
-including &lt;a 
href="/philosophy/words-to-avoid.html#DigitalRightsManagement"&gt;
-digital &ldquo;rights&rdquo; management&lt;/a&gt;
-and &lt;a 
href="/philosophy/words-to-avoid.html#Protection"&gt;&ldquo;protect&rdquo;&lt;/a&gt;,
-and it claims</strong></del></span> <span 
class="inserted"><ins><em>downgrade</em></ins></span> that <span 
class="removed"><del><strong>&ldquo;artists&rdquo; (rather than companies) are
-primarily responsible for putting digital restrictions management into
-these disks.  Nonetheless, it is</strong></del></span> <span 
class="inserted"><ins><em>tethered them to</em></ins></span> a <span 
class="removed"><del><strong>reference for the facts.
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;
+Malware found on &lt;a
+href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+security cameras available through Amazon&lt;/a&gt;.
 &lt;/p&gt;
 
-&lt;p&gt;Every Bluray disk (with few, rare exceptions) has DRM&mdash;so
-don't use Bluray disks!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>remote server. &lt;a
+&lt;p&gt;A camera that records locally on physical media, and has no network
+connection, does not threaten people</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201704120"&gt;
+    &lt;p&gt;Anova sabotaged users' cooking devices</em></ins></span>
+    with <span class="removed"><del><strong>surveillance&mdash;neither
+by watching people through the camera, nor through malware in the
+camera.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt; &lt;a
+href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
+FitBit fitness trackers have</strong></del></span> a <span 
class="removed"><del><strong>Bluetooth 
vulnerability&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>downgrade</em></ins></span> that <span 
class="removed"><del><strong>allows
+attackers</strong></del></span> <span class="inserted"><ins><em>tethered 
them</em></ins></span> to <span class="removed"><del><strong>send 
malware</strong></del></span> <span class="inserted"><ins><em>a remote server. 
&lt;a
     
href="https://web.archive.org/web/20170415145520/https://consumerist.com/2017/04/12/anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/"&gt;Unless
     users create an account on Anova's servers, their cookers won't
-    function&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    function&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span class="removed"><del><strong>id="cameras-bugs"&gt;
-&lt;p&gt;Over 70 brands</strong></del></span> <span 
class="inserted"><ins><em>id="M201703270"&gt;
-    &lt;p&gt;When Miele's Internet</em></ins></span> of <span 
class="removed"><del><strong>network-connected surveillance cameras 
have</strong></del></span>
-    <span class="inserted"><ins><em>Stings hospital disinfectant dishwasher 
is</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;
-security bugs that allow anyone</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-    connected</em></ins></span> to <span class="removed"><del><strong>watch 
through them&lt;/a&gt;.&lt;/p&gt;
+  &lt;li id="M201703270"&gt;
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a
+    
href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected</em></ins></span> to the <span 
class="removed"><del><strong>devices, which</strong></del></span> <span 
class="inserted"><ins><em>Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;For example, a cracker</em></ins></span> can <span 
class="removed"><del><strong>subsequently
+spread</strong></del></span> <span class="inserted"><ins><em>gain 
access</em></ins></span> to <span 
class="removed"><del><strong>computers</strong></del></span> <span 
class="inserted"><ins><em>the dishwasher's
+    filesystem, infect it with malware,</em></ins></span> and <span 
class="inserted"><ins><em>force the dishwasher to launch
+    attacks on</em></ins></span> other <span 
class="removed"><del><strong>FitBit trackers that interact with
+them.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;Samsung's &ldquo;Smart Home&rdquo; has a big</strong></del></span> 
<span class="inserted"><ins><em>the Internet, its</em></ins></span> security 
<span class="removed"><del><strong>hole; &lt;a
-href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
-unauthorized people</strong></del></span> <span class="inserted"><ins><em>is 
crap&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt; &ldquo;Self-encrypting&rdquo; disk drives do</strong></del></span> 
<span class="inserted"><ins><em>devices in</em></ins></span> the <span 
class="removed"><del><strong>encryption with
+proprietary firmware so you can't trust it.  Western Digital's &lt;a
+href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+&ldquo;My Passport&rdquo; drives have a back door&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;For example, a cracker</em></ins></span> can <span 
class="removed"><del><strong>remotely</strong></del></span> <span 
class="inserted"><ins><em>gain access to the dishwasher's
-    filesystem, infect it with malware, and force the dishwasher to launch
-    attacks on other devices in the network. Since these dishwashers are
-    used in hospitals, such attacks could potentially put hundreds of
+&lt;li&gt;
+&lt;p&gt;
+Hospira infusion pumps, which</strong></del></span> <span 
class="inserted"><ins><em>network. Since these dishwashers</em></ins></span> are
+    used <span class="removed"><del><strong>to administer drugs to
+a patient, were rated &ldquo;&lt;a
+href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;
+least secure IP device I've ever seen&lt;/a&gt;&rdquo;</strong></del></span> 
<span class="inserted"><ins><em>in hospitals, such attacks could potentially 
put hundreds of
     lives at risk.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201703140"&gt;
     &lt;p&gt;A computerized vibrator &lt;a
     
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
-    was snooping on its users through the proprietary</em></ins></span> 
control <span class="inserted"><ins><em>app&lt;/a&gt;.&lt;/p&gt;
+    was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The app was reporting the temperature of the vibrator minute by
-    minute (thus, indirectly, whether it was surrounded by a person's
-    body), as well as the vibration frequency.&lt;/p&gt;
+    minute (thus, indirectly, whether it was surrounded</em></ins></span> by a 
<span class="removed"><del><strong>security
+researcher.&lt;/p&gt;
+
+&lt;p&gt;Depending on what drug is being infused,</strong></del></span> <span 
class="inserted"><ins><em>person's
+    body), as well as</em></ins></span> the <span 
class="removed"><del><strong>insecurity could
+open</strong></del></span> <span class="inserted"><ins><em>vibration 
frequency.&lt;/p&gt;
+
+    &lt;p&gt;Note</em></ins></span> the <span 
class="removed"><del><strong>door to murder.&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;Note the totally inadequate proposed response: a labeling
+&lt;li&gt;
+&lt;p&gt;Due to bad security in</strong></del></span> <span 
class="inserted"><ins><em>totally inadequate proposed 
response:</em></ins></span> a <span class="removed"><del><strong>drug pump, 
crackers</strong></del></span> <span class="inserted"><ins><em>labeling
     standard with which manufacturers would make statements about their
-    products, rather than free software which users could have checked
-    and changed.&lt;/p&gt;
+    products, rather than free software which users</em></ins></span> could 
<span class="removed"><del><strong>use it to &lt;a
+href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+kill patients&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
+&ldquo;Smart homes&rdquo;&lt;/a&gt; turn out to be stupidly vulnerable to
+intrusion.&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;The company that made the vibrator &lt;a
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>have checked
+    and changed.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;The <span class="removed"><del><strong>&lt;a
+href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
+FTC punished a</strong></del></span> company <span 
class="inserted"><ins><em>that made the vibrator &lt;a
     
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
-    was sued for collecting lots of personal information about how people
-    used</em></ins></span> it&lt;/a&gt;.&lt;/p&gt;
+    was sued</em></ins></span> for <span class="removed"><del><strong>making 
webcams with bad security&lt;/a&gt; so</strong></del></span> <span 
class="inserted"><ins><em>collecting lots of personal information about how 
people
+    used it&lt;/a&gt;.&lt;/p&gt;
 
-<span class="removed"><del><strong>&lt;p&gt;Samsung 
claims</strong></del></span>
+    &lt;p&gt;The company's statement</em></ins></span> that it was <span 
class="removed"><del><strong>easy for anyone</strong></del></span> <span 
class="inserted"><ins><em>anonymizing the data may be
+    true, but it doesn't really matter. If it had sold the 
data</em></ins></span> to <span class="removed"><del><strong>watch 
them.&lt;/p&gt;
+&lt;/li&gt;
 
-    <span class="inserted"><ins><em>&lt;p&gt;The company's 
statement</em></ins></span> that <span class="inserted"><ins><em>it was 
anonymizing the data may be
-    true, but it doesn't really matter. If it had sold the data to a data
-    broker, the data broker would have been able to figure out who the
+&lt;li&gt;
+&lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>a data
+    broker, the data broker would have been able</em></ins></span> to <span 
class="inserted"><ins><em>figure out who the
     user was.&lt;/p&gt;
 
-    &lt;p&gt;Following</em></ins></span> this <span 
class="inserted"><ins><em>lawsuit, &lt;a
-    
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
-    the company has been ordered to pay a total of C$4m&lt;/a&gt; to its
-    customers.&lt;/p&gt;
+    &lt;p&gt;Following this lawsuit,</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
+kill people by taking control</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
+    the company has been ordered to pay a total</em></ins></span> of <span 
class="removed"><del><strong>medical implants by radio&lt;/a&gt;.  More
+information in &lt;a
+href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC News&lt;/a&gt; and
+&lt;a
+href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;
+IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>C$4m&lt;/a&gt; to its
+    customers.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201702280"&gt;
-    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
-    
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
-    leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Lots of</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201702280"&gt;
+    &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones</em></ins></span> 
&lt;a
+<span 
class="removed"><del><strong>href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+hospital equipment has lousy security&lt;/a&gt;, and it can be fatal.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+Point-of-sale terminals running Windows were taken over&lt;/a&gt; and turned
+into a botnet for</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
+    leak childrens' conversations to</em></ins></span> the <span 
class="removed"><del><strong>purpose of collecting customers' credit card
+numbers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>manufacturer&lt;/a&gt;. Guess what? &lt;a
     
href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
     Crackers found a way to access the data&lt;/a&gt; collected by the
     manufacturer's snooping.&lt;/p&gt;
@@ -561,36 +673,59 @@
     &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
     car, house, TV, refrigerator, etc., usually &lt;a
     
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
-    previous owners can still remotely control it&lt;/a&gt;.&lt;/p&gt;
+    previous owners can still remotely control 
it&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201702060"&gt;
-    &lt;p&gt;Vizio &ldquo;smart&rdquo; &lt;a
-    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that</em></ins></span> is <span 
class="removed"><del><strong>an &ldquo;open&rdquo; platform 
so</strong></del></span> <span class="inserted"><ins><em>viewed on them, and 
not just broadcasts and
-    cable&lt;/a&gt;. Even if</em></ins></span> the
-<span class="removed"><del><strong>problem</strong></del></span> <span 
class="inserted"><ins><em>image</em></ins></span> is <span 
class="removed"><del><strong>partly</strong></del></span> <span 
class="inserted"><ins><em>coming from the user's own computer,
-    the TV reports what it is. The existence of a way to disable the
-    surveillance, even if it were not hidden as it was in these TVs,
-    does not legitimize the surveillance.&lt;/p&gt;
+  &lt;li <span 
class="removed"><del><strong>id="vizio-snoop"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201702060"&gt;</em></ins></span>
+    &lt;p&gt;Vizio <span 
class="inserted"><ins><em>&ldquo;smart&rdquo;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
+used a firmware &ldquo;upgrade&rdquo; to make its TVs 
snoop</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed</em></ins></span> on <span 
class="inserted"><ins><em>them, and not just broadcasts and
+    cable&lt;/a&gt;. Even if the image is coming from the user's own computer,
+    the TV reports</em></ins></span> what
+<span class="removed"><del><strong>users 
watch&lt;/a&gt;.</strong></del></span> <span class="inserted"><ins><em>it 
is.</em></ins></span> The <span class="removed"><del><strong>TVs 
did</strong></del></span> <span class="inserted"><ins><em>existence of a way to 
disable the
+    surveillance, even if it were</em></ins></span> not <span 
class="removed"><del><strong>do that when first sold.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;LG &lt;a
+href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
+disabled network features&lt;/a&gt; on &lt;em&gt;previously 
purchased&lt;/em&gt;
+&ldquo;smart&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>hidden as it was in these</em></ins></span> TVs, 
<span class="removed"><del><strong>unless</strong></del></span>
+    <span class="inserted"><ins><em>does not legitimize</em></ins></span> the 
<span class="removed"><del><strong>purchasers agreed to let LG
+begin to snoop on them and distribute their personal 
data.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>surveillance.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201612230"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;
+Barbie is going</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201612230"&gt;
     &lt;p&gt;VR equipment, measuring every slight motion,
     creates the potential for the most intimate
-    surveillance ever. All it takes to make this potential real &lt;a
+    surveillance ever. All it takes</em></ins></span> to <span 
class="removed"><del><strong>spy&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>make this potential real &lt;a
     
href="https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-detailed-intimate-digital-surveillance-yet/"&gt;is
     software as malicious as many other programs listed in this
     page&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;You can bet Facebook will implement the maximum possible
-    surveillance on Oculus Rift devices. The moral is, never trust a VR
-    system with nonfree software in it.&lt;/p&gt;
+    surveillance</em></ins></span> on <span 
class="removed"><del><strong>children and adults.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;&lt;a
+href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
+Cisco TNP IP phones are spying 
devices&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Oculus Rift devices. The moral is, never trust a VR
+    system with nonfree software in it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201612200"&gt;
-    &lt;p&gt;The developer of Ham Radio Deluxe &lt;a
-    
href="https://www.techdirt.com/articles/20161220/12411836320/company-bricks-users-software-after-he-posts-negative-review.shtml"&gt;sabotaged
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201612200"&gt;</em></ins></span>
+    &lt;p&gt;The <span class="inserted"><ins><em>developer of Ham Radio 
Deluxe</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.bbc.com/news/technology-34922712"&gt;Nest
 Cam</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20161220/12411836320/company-bricks-users-software-after-he-posts-negative-review.shtml"&gt;sabotaged
     a customer's installation as punishment for posting a negative
     review&lt;/a&gt;.&lt;/p&gt;
 
@@ -600,59 +735,88 @@
   &lt;/li&gt;
 
   &lt;li id="M201612060.1"&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be 
&lt;a
+    &lt;p&gt;The</em></ins></span> &ldquo;smart&rdquo; <span 
class="removed"><del><strong>camera</strong></del></span> <span 
class="inserted"><ins><em>toys My Friend Cayla and i-Que can be &lt;a
     
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;remotely
-    controlled with a mobile phone&lt;/a&gt;; physical access is not
+    controlled with a mobile phone&lt;/a&gt;; physical 
access</em></ins></span> is <span class="removed"><del><strong>always 
watching&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>not
     necessary. This would enable crackers to listen in on a child's
-    conversations, and even speak into the toys themselves.&lt;/p&gt;
+    conversations, and</em></ins></span> even <span 
class="removed"><del><strong>when</strong></del></span> <span 
class="inserted"><ins><em>speak into</em></ins></span> the
+<span class="removed"><del><strong>&ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;This means a burglar could speak into the toys and ask the child
-    to unlock the front door while Mommy's not looking.&lt;/p&gt;
+&lt;p&gt;A &ldquo;smart&rdquo; device</strong></del></span> <span 
class="inserted"><ins><em>toys themselves.&lt;/p&gt;
+
+    &lt;p&gt;This</em></ins></span> means <span 
class="removed"><del><strong>the manufacturer is using it</strong></del></span> 
<span class="inserted"><ins><em>a burglar could speak into the toys and ask the 
child</em></ins></span>
+    to <span class="removed"><del><strong>outsmart
+you.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>unlock 
the front door while Mommy's not looking.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201609200"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Vizio goes a step further than other TV manufacturers in 
spying</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609200"&gt;
     &lt;p&gt;HP's firmware downgrade &lt;a
     
href="https://www.theguardian.com/technology/2016/sep/20/hp-inkjet-printers-unofficial-cartridges-software-update"&gt;imposed
-    DRM on some printers, which now refuse to function with third-party
+    DRM</em></ins></span> on 
+<span class="removed"><del><strong>their users: their</strong></del></span> 
<span class="inserted"><ins><em>some printers, which now refuse to function 
with third-party
     ink cartridges&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201608080"&gt;
-    &lt;p&gt;Ransomware &lt;a
-    
href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
-    has been developed for a thermostat that uses proprietary
+    &lt;p&gt;Ransomware</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+&ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
+link them your IP address&lt;/a&gt; so</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;
+    has been developed for a thermostat</em></ins></span> that <span 
class="removed"><del><strong>advertisers</strong></del></span> <span 
class="inserted"><ins><em>uses proprietary
     software&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201605020"&gt;
     &lt;p&gt;Samsung's &ldquo;Smart Home&rdquo; has a big security hole; &lt;a
     
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/"&gt;
-    unauthorized people can remotely control it&lt;/a&gt;.&lt;/p&gt;
+    unauthorized people</em></ins></span> can <span 
class="removed"><del><strong>track you 
+across devices.&lt;/p&gt;
+
+&lt;p&gt;It is possible to turn</strong></del></span> <span 
class="inserted"><ins><em>remotely control it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Samsung claims that this is an &ldquo;open&rdquo; platform so the
-    problem is partly the fault of app developers. That is clearly true
-    if the apps are proprietary software.&lt;/p&gt;
+    &lt;p&gt;Samsung claims that</em></ins></span> this <span 
class="removed"><del><strong>off, but having it enabled by 
default</strong></del></span> is an <span 
class="removed"><del><strong>injustice already.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households 
to</strong></del></span> <span class="inserted"><ins><em>&ldquo;open&rdquo; 
platform so</em></ins></span> the <span class="removed"><del><strong>600
+millions social media profiles</strong></del></span>
+    <span class="inserted"><ins><em>problem is partly</em></ins></span> the 
<span class="removed"><del><strong>company already monitors.  Tivo
+customers</strong></del></span> <span class="inserted"><ins><em>fault of app 
developers. That is clearly true
+    if the apps</em></ins></span> are <span 
class="removed"><del><strong>unaware they're being watched by advertisers.  By
+combining TV viewing information with online social media
+participation, Tivo can now</strong></del></span> <span 
class="inserted"><ins><em>proprietary software.&lt;/p&gt;
 
     &lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going
     to screw you.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201604110"&gt;
-    &lt;p&gt;Malware was found on &lt;a
-    
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
+    &lt;p&gt;Malware was found on</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
+correlate TV advertisement</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
     security cameras available through Amazon&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;A camera that records locally on physical media, and has no 
network
-    connection, does not threaten people with surveillance&mdash;neither
-    by watching people through the camera, nor through malware in the
-    camera.&lt;/p&gt;
+    connection, does not threaten people</em></ins></span> with <span 
class="removed"><del><strong>online purchases&lt;/a&gt;, exposing all
+users to new combined surveillance</strong></del></span> <span 
class="inserted"><ins><em>surveillance&mdash;neither</em></ins></span>
+    by <span 
class="removed"><del><strong>default.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watching people through the camera, nor through 
malware in the
+    camera.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201604050"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Some web and TV advertisements play inaudible 
sounds</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604050"&gt;
     &lt;p&gt;Google/Alphabet &lt;a
     
href="https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be"&gt;
     intentionally broke Revolv home automatic control products that
-    depended on a server&lt;/a&gt; to function, by shutting down the server.
+    depended on a server&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>be picked
+up</strong></del></span> <span 
class="inserted"><ins><em>function,</em></ins></span> by <span 
class="removed"><del><strong>proprietary malware running</strong></del></span> 
<span class="inserted"><ins><em>shutting down the server.
     The lesson is, reject all such products.  Insist on self-contained
     computers that run free software!&lt;/p&gt;
   &lt;/li&gt;
@@ -749,145 +913,69 @@
 
   &lt;li id="M201511020"&gt;
     &lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households
-    to</em></ins></span> the <span class="removed"><del><strong>fault of app 
developers. That is clearly true if</strong></del></span> <span 
class="inserted"><ins><em>600 millions social media profiles</em></ins></span> 
the <span class="removed"><del><strong>apps</strong></del></span> <span 
class="inserted"><ins><em>company
-    already monitors. Tivo customers</em></ins></span> are <span 
class="removed"><del><strong>proprietary software.&lt;/p&gt;
-
-&lt;p&gt;Anything whose name is &ldquo;Smart&rdquo; is most likely going to
-screw you.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;
-Malware found on</strong></del></span> <span class="inserted"><ins><em>unaware 
they're
+    to the 600 millions social media profiles the company
+    already monitors. Tivo customers are unaware they're
     being watched by advertisers. By combining TV viewing
-    information with online social media participation, Tivo can 
now</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;
-security cameras available through Amazon&lt;/a&gt;.
-&lt;/p&gt;
-
-&lt;p&gt;A camera that records locally on physical media, and has no network
-connection, does not threaten people</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
-    correlate TV advertisement</em></ins></span> with <span 
class="removed"><del><strong>surveillance&mdash;neither</strong></del></span> 
<span class="inserted"><ins><em>online purchases&lt;/a&gt;, exposing all
-    users to new combined surveillance</em></ins></span> by <span 
class="removed"><del><strong>watching people through the camera, nor through 
malware in the
-camera.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>default.&lt;/p&gt;</em></ins></span>
+    information with online social media participation, Tivo can now &lt;a
+    href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
+    correlate TV advertisement with online purchases&lt;/a&gt;, exposing all
+    users to new combined surveillance by default.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt; &lt;a
-href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-FitBit</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
-    &lt;p&gt;FitBit</em></ins></span> fitness trackers have a <span 
class="inserted"><ins><em>&lt;a
-    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+  &lt;li id="M201510210"&gt;
+    &lt;p&gt;FitBit fitness trackers have a &lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
     Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
     to the devices, which can subsequently spread to computers and other
     FitBit trackers that interact with them.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt; &ldquo;Self-encrypting&rdquo;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
-    &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
+  &lt;li id="M201510200"&gt;
+    &lt;p&gt;&ldquo;Self-encrypting&rdquo; disk drives
     do the encryption with proprietary firmware so you
-    can't trust it.  Western Digital's <span class="removed"><del><strong>&lt;a
-href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;</strong></del></span>
 &ldquo;My Passport&rdquo; drives <span class="inserted"><ins><em>&lt;a
-    
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;</em></ins></span>
+    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a
+    
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
     have a back door&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;
-Hospira infusion pumps, which</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201507240"&gt;
+  &lt;li id="M201507240"&gt;
     &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize and &lt;a
     href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
-    what people</em></ins></span> are <span class="removed"><del><strong>used 
to administer drugs to
-a patient, were rated &ldquo;&lt;a
-href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;
-least secure IP device I've ever seen&lt;/a&gt;&rdquo; 
by</strong></del></span> <span class="inserted"><ins><em>watching&lt;/a&gt;, 
even if it isn't</em></ins></span> a <span class="removed"><del><strong>security
-researcher.&lt;/p&gt;
-
-&lt;p&gt;Depending on what drug is being infused, the insecurity could
-open the door to murder.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>TV channel.&lt;/p&gt;</em></ins></span>
+    what people are watching&lt;/a&gt;, even if it isn't a TV 
channel.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;</em></ins></span>
+  &lt;li id="M201506080"&gt;
     &lt;p&gt;Due to bad security in a drug pump, crackers could use it to &lt;a
     
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
     kill patients&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;&lt;a
-href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/"&gt;
-&ldquo;Smart homes&rdquo;&lt;/a&gt; turn out to be stupidly vulnerable to
-intrusion.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;The &lt;a
-href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
-FTC punished a company for making webcams with bad security&lt;/a&gt; so
-that it was easy for anyone to watch them.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;It is possible to &lt;a
-href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
-kill people by taking control of medical implants by radio&lt;/a&gt;.  More
-information in &lt;a
-href="http://www.bbc.co.uk/news/technology-17631838"&gt;BBC News&lt;/a&gt; and
-&lt;a
-href="http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;
-IOActive Labs Research blog&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Lots of</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201505290"&gt;
-    &lt;p&gt;Verizon cable TV</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-hospital equipment has lousy security&lt;/a&gt;,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
-    snoops on what programs people watch,</em></ins></span> and <span 
class="removed"><del><strong>it can be fatal.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>even what they wanted to
-    record&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;li id="M201505290"&gt;
+    &lt;p&gt;Verizon cable TV &lt;a
+    
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/"&gt;
+    snoops on what programs people watch, and even what they wanted to
+    record&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;&lt;a
-href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
-Point-of-sale terminals running Windows</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201505050"&gt;
+  &lt;li id="M201505050"&gt;
     &lt;p&gt;Hospira infusion pumps, which are used
-    to administer drugs to a patient,</em></ins></span> were <span 
class="removed"><del><strong>taken over&lt;/a&gt; and turned
-into</strong></del></span> <span class="inserted"><ins><em>rated &ldquo;&lt;a
+    to administer drugs to a patient, were rated &ldquo;&lt;a
     
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-    secure IP device I've ever seen&lt;/a&gt;&rdquo; by</em></ins></span> a 
<span class="removed"><del><strong>botnet for</strong></del></span> <span 
class="inserted"><ins><em>security
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security
     researcher.&lt;/p&gt;
 
-    &lt;p&gt;Depending on what drug is being infused,</em></ins></span> the 
<span class="removed"><del><strong>purpose of collecting customers' credit card
-numbers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>insecurity could open
-    the door to murder.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Depending on what drug is being infused, the insecurity could open
+    the door to murder.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="vizio-snoop"&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201504300"&gt;</em></ins></span>
+  &lt;li id="M201504300"&gt;
     &lt;p&gt;Vizio &lt;a
     
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html"&gt;
     used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what
     users watch&lt;/a&gt;.  The TVs did not do that when first sold.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201502180"&gt;
+  &lt;li id="M201502180"&gt;
     &lt;p&gt;Barbie &lt;a
     
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
     going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;
@@ -939,7 +1027,7 @@
     data about the user&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201405200.1"&gt;</em></ins></span>
+  &lt;li id="M201405200.1"&gt;
     &lt;p&gt;LG &lt;a
     
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml"&gt;
     disabled network features&lt;/a&gt; on &lt;em&gt;previously 
purchased&lt;/em&gt;
@@ -947,80 +1035,35 @@
     to snoop on them and distribute their personal data.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;&lt;a
-href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;
-Barbie is going to spy&lt;/a&gt; on children</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201404250"&gt;
+  &lt;li id="M201404250"&gt;
     &lt;p&gt;Lots of &lt;a
     href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;,</em></ins></span> and 
<span class="removed"><del><strong>adults.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>it can be fatal.&lt;/p&gt;</em></ins></span>
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312290"&gt;</em></ins></span>
-    &lt;p&gt;&lt;a
-<span 
class="removed"><del><strong>href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
-Cisco TNP IP phones are spying devices&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;The &lt;a
-href="http://www.bbc.com/news/technology-34922712"&gt;Nest Cam
-&ldquo;smart&rdquo; camera is always watching&lt;/a&gt;, even when the
-&ldquo;owner&rdquo; switches</strong></del></span> <span 
class="inserted"><ins><em>href="http://www.bunniestudios.com/blog/?p=3554"&gt; 
Some flash
+  &lt;li id="M201312290"&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
     memories have modifiable software&lt;/a&gt;, which makes them vulnerable
     to viruses.&lt;/p&gt;
 
-    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; 
because</em></ins></span> it <span 
class="removed"><del><strong>&ldquo;off.&rdquo;&lt;/p&gt;
-
-&lt;p&gt;A &ldquo;smart&rdquo; device means the 
manufacturer</strong></del></span> is <span class="removed"><del><strong>using 
it</strong></del></span> <span class="inserted"><ins><em>normal
-    that you can install a new system in a computer, given physical 
access</em></ins></span>
-    to <span class="removed"><del><strong>outsmart
-you.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>it.  
However, memory sticks and cards should not be modifiable in
-    this way.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
+    that you can install a new system in a computer, given physical access
+    to it.  However, memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Vizio goes</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201312040"&gt;
+  &lt;li id="M201312040"&gt;
     &lt;p&gt;&lt;a
     
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
     Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
-    turned into</em></ins></span> a <span class="removed"><del><strong>step 
further than other TV manufacturers</strong></del></span> <span 
class="inserted"><ins><em>botnet for the purpose of collecting customers' credit
+    turned into a botnet for the purpose of collecting customers' credit
     card numbers.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201311210"&gt;
-    &lt;p&gt;Spyware</em></ins></span> in <span 
class="removed"><del><strong>spying on 
-their users: their &lt;a
-href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;</strong></del></span>
 <span class="inserted"><ins><em>LG</em></ins></span> &ldquo;smart&rdquo; TVs 
<span class="removed"><del><strong>analyze your viewing habits in 
detail</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Spyware in LG &ldquo;smart&rdquo; TVs &lt;a
     
href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html"&gt;
-    reports what the user watches,</em></ins></span> and 
-<span class="removed"><del><strong>link them your IP address&lt;/a&gt; so that 
advertisers can track you 
-across devices.&lt;/p&gt;
-
-&lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>the switch</em></ins></span> to turn this <span 
class="removed"><del><strong>off, but having it enabled by default
-is an injustice already.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Tivo's alliance with Viacom adds 2.3 million households to the 600
-millions social media profiles the company already monitors.  Tivo
-customers are unaware they're being watched by advertisers.  By
-combining TV viewing information with online social media
-participation, Tivo can now &lt;a
-href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;
-correlate TV advertisement with online purchases&lt;/a&gt;, exposing all
-users to new combined surveillance by default.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Some web and TV advertisements play inaudible sounds to be picked
-up by proprietary malware running</strong></del></span> <span 
class="inserted"><ins><em>off has
+    reports what the user watches, and the switch to turn this off has
     no effect&lt;/a&gt;.  (The fact that the transmission reports a 404 error
     really means nothing; the server could save that data anyway.)&lt;/p&gt; 
 
@@ -1229,7 +1272,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/09 23:00:28 $
+$Date: 2019/02/22 11:31:43 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-appliances.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de.po,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -b -r1.66 -r1.67
--- malware-appliances.de.po    9 Feb 2019 23:00:28 -0000       1.66
+++ malware-appliances.de.po    22 Feb 2019 11:31:43 -0000      1.67
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-02-09 22:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -115,6 +115,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: malware-appliances.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.fr.po,v
retrieving revision 1.105
retrieving revision 1.106
diff -u -b -r1.105 -r1.106
--- malware-appliances.fr.po    10 Feb 2019 15:42:57 -0000      1.105
+++ malware-appliances.fr.po    22 Feb 2019 11:31:43 -0000      1.106
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-02-09 22:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-10 16:42+0100\n"
 "Last-Translator: Thrérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -93,6 +94,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: malware-appliances.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.pot,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -b -r1.51 -r1.52
--- malware-appliances.pot      9 Feb 2019 23:00:28 -0000       1.51
+++ malware-appliances.pot      22 Feb 2019 11:31:43 -0000      1.52
@@ -7,13 +7,13 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-02-09 22:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
 "Language: \n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. type: Content of: <title>
@@ -71,6 +71,35 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs "
+"https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
 "
+"collect “whatever the TV sees,” in the own words of the company's CTO, 
and "
+"this data is sold to third parties. This is in return for &ldquo;better "
+"service&rdquo; (meaning more intrusive ads?) and slightly lower retail "
+"prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's "
+"servers. Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a "
 
"href=\"https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/\";>
 "
 "give the manufacturer an unencrypted copy of everything they "

Index: malware-appliances.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.ru.po,v
retrieving revision 1.137
retrieving revision 1.138
diff -u -b -r1.137 -r1.138
--- malware-appliances.ru.po    11 Feb 2019 07:28:47 -0000      1.137
+++ malware-appliances.ru.po    22 Feb 2019 11:31:43 -0000      1.138
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-02-09 22:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-12-02 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -94,6 +95,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- nl.po       21 Feb 2019 14:01:34 -0000      1.31
+++ nl.po       22 Feb 2019 11:31:43 -0000      1.32
@@ -1725,6 +1725,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- pl.po       21 Feb 2019 14:01:34 -0000      1.31
+++ pl.po       22 Feb 2019 11:31:43 -0000      1.32
@@ -1292,6 +1292,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- pot 21 Feb 2019 14:01:34 -0000      1.31
+++ pot 22 Feb 2019 11:31:44 -0000      1.32
@@ -1162,6 +1162,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: proprietary-surveillance.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de-diff.html,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -b -r1.44 -r1.45
--- proprietary-surveillance.de-diff.html       20 Feb 2019 15:30:48 -0000      
1.44
+++ proprietary-surveillance.de-diff.html       22 Feb 2019 11:31:44 -0000      
1.45
@@ -712,112 +712,70 @@
 
     &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
     &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses
-      roughly 5 tracking libraries. Developers of this app have
-      confirmed that the non-premium version</strong></del></span> <span 
class="inserted"><ins><em>still counts as a
+      roughly 5 tracking libraries. Developers</strong></del></span> <span 
class="inserted"><ins><em>still counts as a
     surveillance functionality.&lt;/p&gt;
 
-    &lt;p&gt;Unknown people apparently took advantage</em></ins></span> of 
<span class="removed"><del><strong>the app does
-      JavaScript injection for tracking and display ads.&lt;/dd&gt;
-  &lt;/dl&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90%</strong></del></span> <span 
class="inserted"><ins><em>this to &lt;a
+    &lt;p&gt;Unknown people apparently took advantage of this to &lt;a
     
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
-    nude photos</em></ins></span> of <span class="removed"><del><strong>the 
top-ranked gratis
-  proprietary Android apps contained recognizable tracking libraries. For 
-  the paid proprietary apps, it was only 60%.&lt;/p&gt;
-
-  &lt;p&gt;The article confusingly describes gratis apps as 
&ldquo;free&rdquo;,</strong></del></span> <span class="inserted"><ins><em>many 
celebrities&lt;/a&gt;. They needed to break Apple's
-    security to get at them,</em></ins></span> but <span 
class="removed"><del><strong>most</strong></del></span> <span 
class="inserted"><ins><em>NSA can access any</em></ins></span> of them <span 
class="removed"><del><strong>are not in fact</strong></del></span> <span 
class="inserted"><ins><em>through</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.
-  It also uses the ugly word &ldquo;monetize&rdquo;. A good replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
+    security to get at them, but NSA can access any of them through &lt;a
+    
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Apps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201409220"&gt;
+  &lt;li id="M201409220"&gt;
     &lt;p&gt;Apple can, and regularly does, &lt;a
     
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-    remotely extract some data from iPhones</em></ins></span> for <span 
class="removed"><del><strong>BART</strong></del></span> <span 
class="inserted"><ins><em>the state&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;This may have improved with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
-  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
-  &lt;p&gt;With proprietary apps, one can only hope that they don't.&lt;/p&gt;
-&lt;/li&gt;
+    remotely extract some data from iPhones for the state&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
-    iOS 8 security improvements&lt;/a&gt;; but</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-       to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-    not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;This may have improved with &lt;a
+    
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
+    iOS 8 security improvements&lt;/a&gt;; but &lt;a
+    href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
+    not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201407230"&gt;
+  &lt;li id="M201407230"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>Android apps can collude to transmit users' 
personal
-       data</strong></del></span> <span class="inserted"><ins><em>iOS 
seem</em></ins></span> to <span 
class="removed"><del><strong>servers.</strong></del></span> <span 
class="inserted"><ins><em>exist
-    for no possible purpose other than surveillance&lt;/a&gt;.  Here is 
the</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-    Technical presentation&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    Several &ldquo;features&rdquo; of iOS seem to exist
+    for no possible purpose other than surveillance&lt;/a&gt;.  Here is the 
&lt;a
+    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    Technical presentation&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201401100"&gt;
-    &lt;p&gt;The</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</strong></del></span>
 <span class="inserted"><ins><em>class="not-a-duplicate"
+  &lt;li id="M201401100"&gt;
+    &lt;p&gt;The &lt;a class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>personal details of users that 
install</strong></del></span> <span class="inserted"><ins><em>iThing is, and
+    iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is, and
     get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps</em></ins></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo; of 
users</strong></del></span> <span class="inserted"><ins><em>data in an iThing, 
or it</em></ins></span>
-    is <span class="removed"><del><strong>not enough
-to legitimize actions like this.  At this point, most users have
-stopped reading the &ldquo;Terms and Conditions&rdquo;</strong></del></span> 
<span class="inserted"><ins><em>totally incompetent&lt;/a&gt;.&lt;/p&gt;
+    Either Apple helps the NSA snoop on all the data in an iThing, or it
+    is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
     &lt;p&gt;The iThing also &lt;a
     
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-    tells Apple its geolocation&lt;/a&gt; by default, though</em></ins></span> 
that <span class="removed"><del><strong>spell out
-what they are &ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify the information it collects on</strong></del></span> 
<span class="inserted"><ins><em>can be
+    tells Apple its geolocation&lt;/a&gt; by default, though that can be
     turned off.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201210170"&gt;
-    &lt;p&gt;There is also a feature for web sites to track</em></ins></span> 
users, <span class="removed"><del><strong>instead
-of hiding</strong></del></span> <span class="inserted"><ins><em>which is &lt;a
+    &lt;p&gt;There is also a feature for web sites to track users, which is 
&lt;a
     
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-    enabled by default&lt;/a&gt;.  (That article talks about iOS 6, 
but</em></ins></span> it <span class="inserted"><ins><em>is
-    still true</em></ins></span> in <span class="inserted"><ins><em>iOS 
7.)&lt;/p&gt;
+    enabled by default&lt;/a&gt;.  (That article talks about iOS 6, but it is
+    still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201204280"&gt;
-    &lt;p&gt;Users cannot make</em></ins></span> an <span 
class="removed"><del><strong>obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However,</strong></del></span> <span class="inserted"><ins><em>Apple 
ID (&lt;a
-    
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary</em></ins></span>
-    to <span class="removed"><del><strong>truly protect people's privacy, we 
must prevent Google</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without giving a 
valid
-    email address</em></ins></span> and <span 
class="removed"><del><strong>other companies</strong></del></span> <span 
class="inserted"><ins><em>receiving the verification code Apple sends
+    &lt;p&gt;Users cannot make an Apple ID (&lt;a
+    
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary
+    to install even gratis apps&lt;/a&gt;) without giving a valid
+    email address and receiving the verification code Apple sends
     to it.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -832,9 +790,8 @@
   &lt;li id="M201812060"&gt;
     &lt;p&gt;Facebook's app got &ldquo;consent&rdquo; to &lt;a
     
href="https://www.theguardian.com/technology/2018/dec/06/facebook-emails-reveal-discussions-over-call-log-consent"&gt;
-    upload call logs automatically</em></ins></span> from <span 
class="removed"><del><strong>getting this personal information 
in</strong></del></span> <span class="inserted"><ins><em>Android 
phones&lt;/a&gt; while disguising
-    what</em></ins></span> the <span class="removed"><del><strong>first
-place!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;consent&rdquo; was for.&lt;/p&gt;
+    upload call logs automatically from Android phones&lt;/a&gt; while 
disguising
+    what the &ldquo;consent&rdquo; was for.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711210"&gt;
@@ -847,12 +804,10 @@
   &lt;li id="M201611150"&gt;
     &lt;p&gt;Some portable phones &lt;a
     
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-    sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    sold with spyware sending lots of data to China&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201609140"&gt;</em></ins></span>
+  &lt;li id="M201609140"&gt;
     &lt;p&gt;Google Play (a component of Android) &lt;a
     
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
     tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
@@ -864,94 +819,59 @@
     unthinkable with free software.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% of the 
most popular Android apps</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201507030"&gt;
-    &lt;p&gt;Samsung phones come with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
-  behavioral</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that users can't delete&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>location information&lt;/a&gt; 
of</strong></del></span> <span class="inserted"><ins><em>they send so much data 
that</em></ins></span> their <span class="removed"><del><strong>users with 
third parties.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>transmission is a substantial expense for 
users.  Said transmission,
+  &lt;li id="M201507030"&gt;
+    &lt;p&gt;Samsung phones come with &lt;a
+    
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
+    that users can't delete&lt;/a&gt;, and they send so much data that their
+    transmission is a substantial expense for users.  Said transmission,
     not wanted or requested by the user, clearly must constitute spying
-    of some kind.&lt;/p&gt;</em></ins></span>
+    of some kind.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201403120"&gt;
+  &lt;li id="M201403120"&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-    Samsung's back door&lt;/a&gt; provides access</em></ins></span> to <span 
class="inserted"><ins><em>any file on</em></ins></span> the <span 
class="removed"><del><strong>app's functionality,
-  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-  found</strong></del></span> <span class="inserted"><ins><em>system.&lt;/p&gt;
+    Samsung's back door&lt;/a&gt; provides access to any file on the 
system.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308010"&gt;
-    &lt;p&gt;Spyware</em></ins></span> in <span 
class="removed"><del><strong>the 500 most popular gratis</strong></del></span> 
Android <span class="removed"><del><strong>apps&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;The article should not have described these apps as
-  &ldquo;free&rdquo;&mdash;they are not free software.</strong></del></span> 
<span class="inserted"><ins><em>phones (and Windows? 
laptops):</em></ins></span> The <span class="removed"><del><strong>clear way to 
say
-  &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
-
-  &lt;p&gt;The</strong></del></span> <span class="inserted"><ins><em>Wall 
Street
-    Journal (in an</em></ins></span> article <span 
class="removed"><del><strong>takes for granted</strong></del></span> <span 
class="inserted"><ins><em>blocked from us by a paywall) 
reports</em></ins></span> that <span class="inserted"><ins><em>&lt;a
-    
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;</em></ins></span>
-    the <span class="removed"><del><strong>usual analytics tools are
-  legitimate, but is that valid?  Software developers have no right to
-  analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools that 
snoop are
-  just as wrong as any other snooping.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Gratis</strong></del></span> <span 
class="inserted"><ins><em>FBI can remotely activate the GPS and microphone 
in</em></ins></span> Android <span class="removed"><del><strong>apps (but not 
&lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
-      connect to 100
-      &lt;a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</strong></del></span>
 <span class="inserted"><ins><em>phones</em></ins></span>
-    and <span class="removed"><del><strong>advertising&lt;/a&gt; URLs,
-      on the average.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>laptops&lt;/a&gt;.  (I suspect this means Windows 
laptops.)  Here is &lt;a
-    href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201307280"&gt;
-    &lt;p&gt;Spyware</em></ins></span> is present in some Android devices when 
they are
-    sold.  Some Motorola <span class="removed"><del><strong>phones 
modify</strong></del></span> <span class="inserted"><ins><em>phones, made when 
this company was owned
-    by Google, use a modified version of</em></ins></span> Android <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>that</em></ins></span> &lt;a
-    
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-      <span class="removed"><del><strong>send</strong></del></span>
-    <span class="inserted"><ins><em>sends</em></ins></span> personal data to 
Motorola&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall Street
+    Journal (in an article blocked from us by a paywall) reports that &lt;a
+    
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
+    the FBI can remotely activate the GPS and microphone in Android phones
+    and laptops&lt;/a&gt;.  (I suspect this means Windows laptops.)  Here is 
&lt;a
+    href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers add 
a</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201307250"&gt;
-    &lt;p&gt;A Motorola phone</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-      hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;
+  &lt;li id="M201307280"&gt;
+    &lt;p&gt;Spyware is present in some Android devices when they are
+    sold.  Some Motorola phones, made when this company was owned
+    by Google, use a modified version of Android that &lt;a
+    
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+    sends personal data to Motorola&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-      Samsung's back door&lt;/a&gt; provides access to any file 
on</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-    listens for voice all</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>time&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;li id="M201307250"&gt;
+    &lt;p&gt;A Motorola phone &lt;a
+    
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
+    listens for voice all the time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-
-&lt;!-- #SpywareOnMobiles --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201302150"&gt;
+  &lt;li id="M201302150"&gt;
     &lt;p&gt;Google Play intentionally sends app developers &lt;a
     
href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
     the personal details of users that install the app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Merely asking the &ldquo;consent&rdquo; of users is not 
enough</em></ins></span> to <span class="removed"><del><strong>place new items 
on top under each subsection --&gt;</strong></del></span>
-    <span class="inserted"><ins><em>legitimize actions like this.  At this 
point, most users have stopped
-    reading the &ldquo;Terms and Conditions&rdquo; that spell out what
+    &lt;p&gt;Merely asking the &ldquo;consent&rdquo;</em></ins></span> of 
<span class="inserted"><ins><em>users is not enough to
+    legitimize actions like this.  At</em></ins></span> this <span 
class="removed"><del><strong>app</strong></del></span> <span 
class="inserted"><ins><em>point, most users</em></ins></span> have
+      <span class="removed"><del><strong>confirmed</strong></del></span> <span 
class="inserted"><ins><em>stopped
+    reading the &ldquo;Terms and Conditions&rdquo;</em></ins></span> that 
<span class="inserted"><ins><em>spell out what
     they are &ldquo;consenting&rdquo; to.  Google should clearly and
-    honestly identify the information it collects on users, instead of
-    hiding it in an obscurely worded EULA.&lt;/p&gt;
+    honestly identify</em></ins></span> the <span 
class="removed"><del><strong>non-premium version</strong></del></span> <span 
class="inserted"><ins><em>information it collects on users, 
instead</em></ins></span> of
+    <span class="inserted"><ins><em>hiding it in an obscurely worded 
EULA.&lt;/p&gt;
 
     &lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-    and other companies from getting this personal information in the
-    first place!&lt;/p&gt;
+    and other companies from getting this personal information 
in</em></ins></span> the <span class="removed"><del><strong>app 
does</strong></del></span>
+    <span class="inserted"><ins><em>first place!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201111170"&gt;
@@ -969,74 +889,73 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201603080"&gt;
-    &lt;p&gt;E-books can contain JavaScript code, and &lt;a
+    &lt;p&gt;E-books can contain</em></ins></span> JavaScript <span 
class="removed"><del><strong>injection for tracking</strong></del></span> <span 
class="inserted"><ins><em>code,</em></ins></span> and <span 
class="removed"><del><strong>display ads.&lt;/dd&gt;
+  &lt;/dl&gt;</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;
-    sometimes this code snoops on readers&lt;/a&gt;.&lt;/p&gt;
+    sometimes this code snoops on 
readers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
+  proprietary Android apps contained recognizable tracking libraries. 
For</strong></del></span>
 
-  &lt;li id="M201410080"&gt;
-    &lt;p&gt;Adobe made &ldquo;Digital Editions,&rdquo;
-    the e-reader used by most US libraries, &lt;a
+  <span class="inserted"><ins><em>&lt;li id="M201410080"&gt;
+    &lt;p&gt;Adobe made &ldquo;Digital Editions,&rdquo;</em></ins></span>
+    the <span class="removed"><del><strong>paid proprietary apps, it was only 
60%.&lt;/p&gt;
+
+  &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
+  but</strong></del></span> <span class="inserted"><ins><em>e-reader used 
by</em></ins></span> most <span class="inserted"><ins><em>US libraries, &lt;a
     
href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-    send lots of data to Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
+    send lots</em></ins></span> of <span class="removed"><del><strong>them are 
not</strong></del></span> <span class="inserted"><ins><em>data to 
Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: it's
     needed to check DRM!&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201212030"&gt;
-    &lt;p&gt;Spyware in many e-readers&mdash;not only the Kindle: &lt;a
-    href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt; they
-    report even which page the user reads at what time&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Spyware</em></ins></span> in <span 
class="removed"><del><strong>fact</strong></del></span> <span 
class="inserted"><ins><em>many e-readers&mdash;not only the 
Kindle:</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.
+  It also uses</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
 they
+    report even which page</em></ins></span> the <span 
class="removed"><del><strong>ugly word &ldquo;monetize&rdquo;. A good 
replacement</strong></del></span> <span class="inserted"><ins><em>user reads at 
what time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-&lt;/ul&gt;</em></ins></span>
+&lt;/ul&gt;
 
 
 
 &lt;div class="big-section"&gt;
-  &lt;h3 <span class="removed"><del><strong>id="SpywareOnMobiles"&gt;Spyware 
on Mobiles&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInApplications"&gt;Spyware in 
Applications&lt;/h3&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInApplications"&gt;#SpywareInApplications&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h3 id="SpywareInApplications"&gt;Spyware in Applications&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInApplications"&gt;#SpywareInApplications&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 <span class="removed"><del><strong>id="SpywareIniThings"&gt;Spyware 
in iThings&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInDesktopApps"&gt;Desktop 
Apps&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInDesktopApps"&gt;#SpywareInDesktopApps&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+  &lt;h4 id="SpywareInDesktopApps"&gt;Desktop Apps&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInDesktopApps"&gt;#SpywareInDesktopApps&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-<span class="removed"><del><strong>&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;The DMCA and the EU Copyright Directive make 
it</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+&lt;ul class="blurbs"&gt;
   &lt;li id="M201811020"&gt;
-    &lt;p&gt;Foundry's graphics software</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
-      illegal</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
-    reports information</em></ins></span> to <span 
class="removed"><del><strong>study how iOS cr...apps spy on users&lt;/a&gt;, 
because</strong></del></span> <span class="inserted"><ins><em>identify who is 
running it&lt;/a&gt;. The result is
+    &lt;p&gt;Foundry's graphics software &lt;a
+    
href="https://torrentfreak.com/software-company-fines-pirates-after-monitoring-their-computers-181102/"&gt;
+    reports information to identify who is running it&lt;/a&gt;. The result is
     often a legal threat demanding a lot of money.&lt;/p&gt;
 
-    &lt;p&gt;The fact that</em></ins></span> this
-      <span class="removed"><del><strong>would require circumventing the iOS 
DRM.&lt;/p&gt;
-  &lt;/li&gt;
+    &lt;p&gt;The fact that this is used</em></ins></span> for <span 
class="inserted"><ins><em>repression of forbidden sharing
+    makes it even more vicious.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;In the latest iThings system, &ldquo;turning off&rdquo; 
WiFi and Bluetooth the
-      obvious way &lt;a
- 
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
-      doesn't really turn them off&lt;/a&gt;.
-      A</strong></del></span> <span class="inserted"><ins><em>is used for 
repression of forbidden sharing
-    makes it even</em></ins></span> more <span 
class="removed"><del><strong>advanced way really does turn them off&mdash;only 
until 5am.
-      That's Apple</strong></del></span> <span 
class="inserted"><ins><em>vicious.&lt;/p&gt;
-
-    &lt;p&gt;This illustrates that making unauthorized copies of nonfree 
software
-    is not a cure</em></ins></span> for <span 
class="removed"><del><strong>you&mdash;&ldquo;We know you want to be spied 
on&rdquo;.&lt;/p&gt;
-  &lt;/li&gt;
+    &lt;p&gt;This illustrates</em></ins></span> that <span 
class="removed"><del><strong>word</strong></del></span> <span 
class="inserted"><ins><em>making unauthorized copies of nonfree 
software</em></ins></span>
+    is <span class="removed"><del><strong>&ldquo;exploit&rdquo;; nearly always 
that will fit
+  perfectly.&lt;/p&gt;
+&lt;/li&gt;
   
-  &lt;li&gt;&lt;p&gt;Apple proposes
-      &lt;a 
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
-      &mdash; which would mean no way to use</strong></del></span> <span 
class="inserted"><ins><em>the injustice of nonfree software. It may avoid
-    paying for the nasty thing, but cannot make</em></ins></span> it <span 
class="removed"><del><strong>without having your fingerprints
-      taken. Users would</strong></del></span> <span 
class="inserted"><ins><em>less nasty.&lt;/p&gt;
+&lt;li&gt;
+  &lt;p&gt;Apps</strong></del></span> <span class="inserted"><ins><em>not a 
cure</em></ins></span> for <span class="removed"><del><strong>BART
+    &lt;a 
href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;snoop
 on users&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;With free software apps, users could &lt;em&gt;make sure&lt;/em&gt; 
that they don't snoop.&lt;/p&gt;
+  &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>the 
injustice of nonfree software. It may avoid
+    paying for the nasty thing, but cannot make it less 
nasty.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A study found 234 Android</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
   &lt;h4 id="SpywareInMobileApps"&gt;Mobile Apps&lt;/h4&gt;
@@ -1045,451 +964,545 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201902060"&gt;
-    &lt;p&gt;Many nonfree apps</em></ins></span> have <span 
class="removed"><del><strong>no way to tell whether</strong></del></span> <span 
class="inserted"><ins><em>a surveillance feature for &lt;a
-    
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all</em></ins></span> the <span 
class="removed"><del><strong>phone is snooping</strong></del></span> <span 
class="inserted"><ins><em>users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
+    &lt;p&gt;Many nonfree</em></ins></span> apps <span 
class="removed"><del><strong>that track users by</strong></del></span> <span 
class="inserted"><ins><em>have a surveillance feature for</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+       to ultrasound from beacons placed</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
+    recording all the users' actions&lt;/a&gt;</em></ins></span> in <span 
class="removed"><del><strong>stores or played by TV programs&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>interacting with the app.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201902041.1"&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used to
-    be</em></ins></span> on
-      <span class="removed"><del><strong>them.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;iPhones</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
-      lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/news/national/these-29-beauty-camera-apps-steal-private-photo-29923"&gt;
-    stealing users' photos&lt;/a&gt; instead</em></ins></span> of <span 
class="removed"><del><strong>personal data to Apple's servers&lt;/a&gt;.  Big 
Brother can
-        get them from there.&lt;/p&gt;
-  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Pairs of Android</strong></del></span>
 
-  &lt;li&gt;&lt;p&gt;The iMessage app</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;beautifying&rdquo; them,
-    pushing unwanted and often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>iThings &lt;a 
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells
-        a server every phone number</strong></del></span> <span 
class="inserted"><ins><em>users, and redirecting
-    them to phishing sites</em></ins></span> that <span 
class="inserted"><ins><em>stole their credentials. 
Furthermore,</em></ins></span>
-    the user <span class="removed"><del><strong>types into it&lt;/a&gt;; the 
server records these numbers for at least 30
-        days.&lt;/p&gt;
-  &lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201902041.1"&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo;</em></ins></span> apps 
<span class="removed"><del><strong>can collude to transmit users' personal
+       data to servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands of pairs</strong></del></span> that <span 
class="removed"><del><strong>collude&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Users cannot make an Apple ID &lt;a 
href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary</strong></del></span>
 <span class="inserted"><ins><em>interface of most of them was 
designed</em></ins></span> to <span class="removed"><del><strong>install even 
gratis apps)&lt;/a&gt;
-      without giving</strong></del></span> <span 
class="inserted"><ins><em>make uninstallation
+&lt;li&gt;
+&lt;p&gt;Google</strong></del></span> <span class="inserted"><ins><em>used to
+    be on Google</em></ins></span> Play <span 
class="removed"><del><strong>intentionally sends app 
developers</strong></del></span> <span class="inserted"><ins><em>had one or 
more malicious functionalities, such as</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;
+the personal details</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/news/national/these-29-beauty-camera-apps-steal-private-photo-29923"&gt;
+    stealing users' photos&lt;/a&gt; instead</em></ins></span> of <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;beautifying&rdquo; them,
+    pushing unwanted and often malicious ads on users, and redirecting
+    them to phishing sites</em></ins></span> that <span 
class="removed"><del><strong>install the app&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>stole their credentials. 
Furthermore,</em></ins></span>
+    the <span 
class="removed"><del><strong>&ldquo;consent&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>user interface</em></ins></span> of <span 
class="removed"><del><strong>users is not enough
+to legitimize actions like this.  At this point,</strong></del></span> most 
<span class="removed"><del><strong>users have
+stopped reading the &ldquo;Terms and Conditions&rdquo; that spell out
+what</strong></del></span> <span class="inserted"><ins><em>of them was 
designed to make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
-    haven't yet, but they should also stay away from nonfree apps in
-    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="removed"><del><strong>valid email address and receiving the code 
Apple
-      sends to it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>potential risk because
-    there is no easy way of knowing what they really 
do.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Around 
47%</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201902010"&gt;
-    &lt;p&gt;An investigation</em></ins></span> of the <span 
class="inserted"><ins><em>150</em></ins></span> most popular <span 
class="removed"><del><strong>iOS</strong></del></span>
-    <span class="inserted"><ins><em>gratis VPN</em></ins></span> apps <span 
class="inserted"><ins><em>in Google Play found that</em></ins></span> &lt;a 
<span class="removed"><del><strong>class="not-a-duplicate" 
-        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
-       behavioral and location information&lt;/a&gt; of</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
-    25% fail to protect</em></ins></span> their <span 
class="removed"><del><strong>users with third parties.&lt;/p&gt;
+    haven't yet, but</em></ins></span> they <span 
class="removed"><del><strong>are &ldquo;consenting&rdquo; to.  
Google</strong></del></span> should <span class="removed"><del><strong>clearly
+and honestly identify the information it collects on users, 
instead</strong></del></span> <span class="inserted"><ins><em>also stay away 
from nonfree apps in
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry a potential risk 
because
+    there is no easy way</em></ins></span> of <span 
class="removed"><del><strong>hiding it</strong></del></span> <span 
class="inserted"><ins><em>knowing what they really do.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;iThings automatically upload</strong></del></span> <span 
class="inserted"><ins><em>users’ privacy&lt;/a&gt; due</em></ins></span> to 
<span class="removed"><del><strong>Apple's servers all</strong></del></span> 
<span class="inserted"><ins><em>DNS leaks. In
-    addition, 85% feature intrusive permissions or functions in their
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps</em></ins></span> in <span class="removed"><del><strong>an 
obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However,</strong></del></span> <span class="inserted"><ins><em>Google 
Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail</em></ins></span> to <span 
class="removed"><del><strong>truly</strong></del></span> protect <span 
class="removed"><del><strong>people's privacy, we must prevent Google
+and other companies from getting this personal 
information</strong></del></span> <span class="inserted"><ins><em>their 
users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions</em></ins></span> 
in <span class="inserted"><ins><em>their
     source code&mdash;often used for invasive advertising&mdash;that could
     potentially also be used to spy on users. Other technical flaws were
     found as well.&lt;/p&gt;
 
     &lt;p&gt;Moreover, a previous investigation had found that &lt;a
     href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half 
of</em></ins></span>
-    the <span class="removed"><del><strong>photos and
-      videos they make.&lt;/p&gt;
-
-    &lt;blockquote&gt;&lt;p&gt;
-      iCloud Photo Library stores every photo and video you take,
-      and keeps them up to date on all your devices.
-      Any edits you make</strong></del></span> <span 
class="inserted"><ins><em>top 10 gratis VPN apps have lousy privacy 
policies&lt;/a&gt;.&lt;/p&gt;
+    the <span class="removed"><del><strong>first
+place!&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>top 10 
gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
-    apps.&rdquo; These apps</em></ins></span> are <span 
class="removed"><del><strong>automatically updated everywhere. [...]
-    &lt;/p&gt;&lt;/blockquote&gt;
-
-    &lt;p&gt;(From</strong></del></span> <span 
class="inserted"><ins><em>gratis, but they are 
&lt;em&gt;not&lt;/em&gt;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.apple.com/icloud/photos/"&gt;Apple's
 iCloud
-      information&lt;/a&gt; as accessed on 24 Sep 2015.)</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.&lt;/p&gt;
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201901050"&gt;
-    &lt;p&gt;The Weather Channel app &lt;a
-    
href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
-    stored users' locations to the company's 
server&lt;/a&gt;.</em></ins></span> The <span 
class="removed"><del><strong>iCloud feature</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span> is
-      <span class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT202033"&gt;activated 
by</strong></del></span>
-    <span class="inserted"><ins><em>being sued, demanding that it 
notify</em></ins></span> the
-      <span class="removed"><del><strong>startup</strong></del></span> <span 
class="inserted"><ins><em>users</em></ins></span> of <span 
class="removed"><del><strong>iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means
-      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
-
-    &lt;p&gt;There</strong></del></span> <span class="inserted"><ins><em>what 
it will do
-    with the data.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;
+    &lt;p&gt;Google Play (a component of Android)</strong></del></span>
 
-    &lt;p&gt;I think that lawsuit</em></ins></span> is <span 
class="inserted"><ins><em>about</em></ins></span> a <span 
class="removed"><del><strong>way to &lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
-      deactivate iCloud&lt;/a&gt;, but it's active by default so it still 
counts as</strong></del></span> <span class="inserted"><ins><em>side issue. 
What the company does
-    with the data is</em></ins></span> a
-      <span class="removed"><del><strong>surveillance functionality.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201901050"&gt;
+    &lt;p&gt;The Weather Channel app</em></ins></span> &lt;a
+    <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+    tracks the</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
+    stored</em></ins></span> users' <span 
class="removed"><del><strong>movements without their 
permission&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Unknown people apparently took advantage</strong></del></span> 
<span class="inserted"><ins><em>secondary issue. The principal wrong here is 
that
+    &lt;p&gt;Even if you disable Google Maps and location tracking, you must
+    disable Google Play itself</strong></del></span> <span 
class="inserted"><ins><em>locations</em></ins></span> to <span 
class="removed"><del><strong>completely stop</strong></del></span> the <span 
class="removed"><del><strong>tracking.  This</strong></del></span> <span 
class="inserted"><ins><em>company's server&lt;/a&gt;. The 
company</em></ins></span> is
+    <span class="removed"><del><strong>yet another 
example</strong></del></span>
+    <span class="inserted"><ins><em>being sued, demanding that it notify the 
users</em></ins></span> of <span class="removed"><del><strong>nonfree software 
pretending to obey</strong></del></span> <span class="inserted"><ins><em>what 
it will do
+    with</em></ins></span> the <span class="removed"><del><strong>user,
+    when it's actually doing something else.  Such</strong></del></span> <span 
class="inserted"><ins><em>data.&lt;/p&gt;
+
+    &lt;p&gt;I think that lawsuit is about</em></ins></span> a <span 
class="removed"><del><strong>thing would be almost
+    unthinkable</strong></del></span> <span class="inserted"><ins><em>side 
issue. What the company does</em></ins></span>
+    with <span class="removed"><del><strong>free 
software.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>the 
data is a secondary issue. The principal wrong here is that
     the company gets that data at all.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="https://motherboard.vice.com/en_us/article/gy77wy/stop-using-third-party-weather-apps"&gt;
     Other weather apps&lt;/a&gt;, including Accuweather and WeatherBug, are
-    tracking people's locations.&lt;/p&gt; 
+    tracking people's locations.&lt;/p&gt;</em></ins></span> 
   &lt;/li&gt;
 
-  &lt;li id="M201812290"&gt;
-    &lt;p&gt;Around 40%</em></ins></span> of <span 
class="removed"><del><strong>this to</strong></del></span> <span 
class="inserted"><ins><em>gratis Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
-      nude photos of many celebrities&lt;/a&gt;. They needed to break Apple's
-      security</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 
73%</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201812290"&gt;
+    &lt;p&gt;Around 40%</em></ins></span> of <span 
class="removed"><del><strong>the most popular</strong></del></span> <span 
class="inserted"><ins><em>gratis</em></ins></span> Android apps &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
+  behavioral and location information&lt;/a&gt; of their users with third 
parties.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&ldquo;Cryptic communication,&rdquo; 
unrelated</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
-    report on the user's actions</em></ins></span> to <span 
class="removed"><del><strong>get at them, but NSA</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
+    report on the user's actions</em></ins></span> to <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
-    Facebook</em></ins></span> can <span class="removed"><del><strong>access 
any</strong></del></span> <span class="inserted"><ins><em>correlate the data it 
obtains from the same machine via
-    various apps. Some</em></ins></span> of them <span 
class="removed"><del><strong>through
-      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
+    &lt;p&gt;Often they send</em></ins></span> the <span 
class="removed"><del><strong>app's functionality,
+  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found</strong></del></span> <span class="inserted"><ins><em>machine's 
&ldquo;advertising ID,&rdquo; so that
+    Facebook can correlate the data it obtains from the same machine via
+    various apps. Some of them send Facebook detailed information about
+    the user's activities</em></ins></span> in the <span 
class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>send Facebook detailed information about
-    the user's activities</em></ins></span> in <span 
class="removed"><del><strong>iThings:</strong></del></span> the <span 
class="removed"><del><strong>&lt;a class="not-a-duplicate"
-            
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-       iBeacon&lt;/a&gt; lets stores determine exactly 
where</strong></del></span> <span class="inserted"><ins><em>app; others only 
say that</em></ins></span> the <span class="removed"><del><strong>iThing is,
-      and get other info too.&lt;/p&gt;
-  &lt;/li&gt;
+  &lt;p&gt;The article should not have described these apps as
+  &ldquo;free&rdquo;&mdash;they are not free software.  The clear way 
to</strong></del></span> <span class="inserted"><ins><em>app; others 
only</em></ins></span> say
+  <span class="removed"><del><strong>&ldquo;zero price&rdquo; is 
&ldquo;gratis.&rdquo;&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;There is also a feature for web sites to track users, 
which</strong></del></span> <span 
class="inserted"><ins><em>user</em></ins></span> is
-      <span class="removed"><del><strong>&lt;a 
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-      enabled by default&lt;/a&gt;.  (That article talks about iOS 
6,</strong></del></span>
-    <span class="inserted"><ins><em>using that app,</em></ins></span> but 
<span class="removed"><del><strong>it</strong></del></span> <span 
class="inserted"><ins><em>that alone</em></ins></span> is <span 
class="removed"><del><strong>still true in iOS 7.)&lt;/p&gt;
-  &lt;/li&gt;
+  &lt;p&gt;The article takes for granted</strong></del></span> that the <span 
class="removed"><del><strong>usual analytics tools are
+  legitimate, but</strong></del></span> <span 
class="inserted"><ins><em>user</em></ins></span> is
+    <span class="inserted"><ins><em>using</em></ins></span> that <span 
class="removed"><del><strong>valid?  Software developers have no right to
+  analyze what users are doing or how.  &ldquo;Analytics&rdquo; 
tools</strong></del></span> <span class="inserted"><ins><em>app, 
but</em></ins></span> that <span class="removed"><del><strong>snoop are
+  just as wrong as any other snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>alone is often quite informative.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;The iThing also
-      &lt;a
-href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-      tells Apple its geolocation&lt;/a&gt; by default, though that can be
-      turned off.&lt;/p&gt;
+    &lt;p&gt;This spying occurs regardless of whether the user has a Facebook
+    account.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Gratis</strong></del></span>
 
-  &lt;li&gt;&lt;p&gt;Apple can, and regularly does,
-      &lt;a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-      remotely extract some data from iPhones for the 
state&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
+    &lt;p&gt;Some</em></ins></span> Android apps <span 
class="removed"><del><strong>(but not &lt;a 
href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;)
+      connect to 100</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
 and advertising&lt;/a&gt; URLs,
+      on</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
+    track</em></ins></span> the <span 
class="removed"><del><strong>average.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>phones of users that have deleted 
them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware is present in 
some</strong></del></span>
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-      Either Apple helps the NSA snoop on all the data in an iThing,
-      or it is totally incompetent.&lt;/a&gt;&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201808030"&gt;
+    &lt;p&gt;Some Google apps on</em></ins></span> Android <span 
class="removed"><del><strong>devices</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
+    record the user's location even</em></ins></span> when <span 
class="removed"><del><strong>they</strong></del></span> <span 
class="inserted"><ins><em>users disable &ldquo;location
+    tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;There</em></ins></span> are <span 
class="removed"><del><strong>sold.
+      Some Motorola phones modify Android to
+      &lt;a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+      send personal data</strong></del></span> <span 
class="inserted"><ins><em>other ways</em></ins></span> to <span 
class="removed"><del><strong>Motorola&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>turn off the other kinds of location
+    tracking, but most users will be tricked by the misleading 
control.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-      Several &ldquo;features&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>often quite informative.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some manufacturers add 
a</strong></del></span>
 
-    &lt;p&gt;This spying occurs regardless</em></ins></span> of <span 
class="removed"><del><strong>iOS seem to exist for no
-      possible purpose other than surveillance&lt;/a&gt;.  Here 
is</strong></del></span> <span 
class="inserted"><ins><em>whether</em></ins></span> the
-      <span class="removed"><del><strong>&lt;a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user has a Facebook
-    account.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201806110"&gt;
+    &lt;p&gt;The Spanish football streaming app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
+      hidden general surveillance package such</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks
+    the user's movements and listens through the 
microphone&lt;/a&gt;.&lt;/p&gt;
 
+    &lt;p&gt;This makes them act</em></ins></span> as <span 
class="removed"><del><strong>Carrier IQ.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTelephones"&gt;Spyware in Telephones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="/proprietary/proprietary-back-doors.html#samsung"&gt;
+      Samsung's back door&lt;/a&gt; provides access</strong></del></span> 
<span class="inserted"><ins><em>spies for licensing enforcement.&lt;/p&gt;
 
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Tracking software in popular</strong></del></span>
+    &lt;p&gt;I expect it implements DRM, too&mdash;that there is no 
way</em></ins></span> to <span class="removed"><del><strong>any file 
on</strong></del></span> <span class="inserted"><ins><em>save
+    a recording. But I can't be sure from</em></ins></span> the <span 
class="removed"><del><strong>system.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>article.&lt;/p&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
-    &lt;p&gt;Some</em></ins></span> Android apps <span 
class="removed"><del><strong>is pervasive and
-      sometimes very clever. Some trackers can</strong></del></span> &lt;a
-<span 
class="removed"><del><strong>href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
-      follow a user's movements around a physical store by noticing WiFi
-      networks&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
-    track the phones of users that have deleted 
them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;If you learn to care much less about sports, you will benefit in
+    many ways. This is one more.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Android tracks 
location for</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201808030"&gt;
-    &lt;p&gt;Some</em></ins></span> Google <span 
class="inserted"><ins><em>apps on Android</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
-    record the user's location</em></ins></span> even when <span 
class="inserted"><ins><em>users disable</em></ins></span> &ldquo;location <span 
class="removed"><del><strong>services&rdquo;</strong></del></span>
-    <span class="inserted"><ins><em>tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;There</em></ins></span> are <span 
class="removed"><del><strong>turned off, even
-      when the phone has no SIM card&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Some portable phones &lt;a 
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-      sold with spyware sending lots of data to 
China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;According to Edward Snowden,
-      &lt;a href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take 
over smartphones&lt;/a&gt;
-      by sending hidden text messages which enable them</strong></del></span> 
<span class="inserted"><ins><em>other ways</em></ins></span> to turn <span 
class="inserted"><ins><em>off</em></ins></span> the <span 
class="removed"><del><strong>phones
-      on and off, listen to</strong></del></span> <span 
class="inserted"><ins><em>other kinds of location
-    tracking, but most users will be tricked by</em></ins></span> the <span 
class="removed"><del><strong>microphone, retrieve geo-location data 
from</strong></del></span> <span class="inserted"><ins><em>misleading 
control.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201806110"&gt;
-    &lt;p&gt;The Spanish football streaming app &lt;a
-    
href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks</em></ins></span>
-    the
-      <span class="removed"><del><strong>GPS, take photographs, read text 
messages, read call, location and web
-      browsing history,</strong></del></span> <span 
class="inserted"><ins><em>user's movements</em></ins></span> and <span 
class="removed"><del><strong>read</strong></del></span> <span 
class="inserted"><ins><em>listens through</em></ins></span> the <span 
class="removed"><del><strong>contact list. This malware</strong></del></span> 
<span class="inserted"><ins><em>microphone&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This makes them act as spies for licensing enforcement.&lt;/p&gt;
+&lt;!-- #SpywareOnMobiles --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span>
 
-    &lt;p&gt;I expect it implements DRM, too&mdash;that 
there</em></ins></span> is <span 
class="removed"><del><strong>designed</strong></del></span> <span 
class="inserted"><ins><em>no way</em></ins></span> to
-      <span class="removed"><del><strong>disguise itself</strong></del></span> 
<span class="inserted"><ins><em>save
-    a recording. But I can't be sure</em></ins></span> from <span 
class="removed"><del><strong>investigation.&lt;/p&gt;
-  &lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201804160"&gt;
+    &lt;p&gt;More than &lt;a
+    
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
+    of the 5,855 Android apps studied by researchers were 
found</em></ins></span> to <span class="removed"><del><strong>place new items 
on top under each subsection --&gt;
 
-  &lt;li&gt;&lt;p&gt;Samsung phones come with</strong></del></span> <span 
class="inserted"><ins><em>the article.&lt;/p&gt;
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareOnMobiles"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>snoop
+    and collect information about its users&lt;/a&gt;.  40% of the apps were
+    found to insecurely snitch</em></ins></span> on <span 
class="removed"><del><strong>Mobiles&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnMobiles"&gt;#SpywareOnMobiles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
 
-    &lt;p&gt;If you learn to care much less about sports, you will benefit in
-    many ways. This is one more.&lt;/p&gt;
-  &lt;/li&gt;
 
-  &lt;li id="M201804160"&gt;
-    &lt;p&gt;More than</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
 that users can't delete&lt;/a&gt;,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
-    of the 5,855 Android apps studied by researchers were found to 
snoop</em></ins></span>
-    and <span class="inserted"><ins><em>collect information about its 
users&lt;/a&gt;.  40% of the apps were
-    found to insecurely snitch on its users.  Furthermore,</em></ins></span> 
they <span class="removed"><del><strong>send so much data</strong></del></span> 
<span class="inserted"><ins><em>could
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareIniThings"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>its users.  Furthermore, they could
     detect only some methods of snooping, in these proprietary apps whose
-    source code they cannot look at.  The other apps might be snooping
-    in other ways.&lt;/p&gt;
+    source code they cannot look at.  The other apps might be 
snooping</em></ins></span>
+    in <span class="removed"><del><strong>iThings&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareIniThings"&gt;#SpywareIniThings&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
 
-    &lt;p&gt;This is evidence</em></ins></span> that <span 
class="inserted"><ins><em>proprietary apps generally work 
against</em></ins></span>
-    their <span class="removed"><del><strong>transmission is a
-      substantial expense for</strong></del></span> users.  <span 
class="removed"><del><strong>Said transmission, not wanted or
-      requested by the user, clearly must constitute 
spying</strong></del></span>  <span class="inserted"><ins><em>To protect their 
privacy and freedom, Android users
-    need to get rid</em></ins></span> of <span 
class="removed"><del><strong>some
-      kind.&lt;/p&gt;&lt;/li&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;The DMCA</strong></del></span> <span 
class="inserted"><ins><em>other ways.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;A Motorola phone
-      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
-      listens for voice all</strong></del></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;This is evidence that proprietary apps generally work against
+    their users.  To protect their privacy</em></ins></span> and <span 
class="inserted"><ins><em>freedom, Android users
+    need to get rid of</em></ins></span> the <span 
class="removed"><del><strong>EU Copyright Directive make 
it</strong></del></span> <span class="inserted"><ins><em>proprietary 
software&mdash;both proprietary
+    Android by</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
+      illegal</strong></del></span> <span 
class="inserted"><ins><em>href="https://replicant.us"&gt;switching</em></ins></span>
 to <span class="removed"><del><strong>study how iOS cr...apps spy on 
users&lt;/a&gt;, because this
+      would require circumventing the iOS DRM.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Spyware in</strong></del></span> <span 
class="inserted"><ins><em>proprietary software&mdash;both 
proprietary</em></ins></span>
-    Android <span class="removed"><del><strong>phones (and Windows? laptops): 
The Wall
-      Street Journal (in an article blocked from us</strong></del></span> by 
<span class="removed"><del><strong>a paywall)
-      reports that</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;</strong></del></span>
 <span class="inserted"><ins><em>href="https://replicant.us"&gt;switching to 
Replicant&lt;/a&gt;,
-    and</em></ins></span> the <span class="removed"><del><strong>FBI can 
remotely activate</strong></del></span> <span 
class="inserted"><ins><em>proprietary apps by getting apps 
from</em></ins></span> the <span class="removed"><del><strong>GPS and 
microphone in Android
-      phones and laptops&lt;/a&gt;.
-      (I suspect this means Windows laptops.)  Here is</strong></del></span> 
<span class="inserted"><ins><em>free software
-    only</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt; that &lt;a
+  &lt;li&gt;&lt;p&gt;In the latest iThings system, &ldquo;turning off&rdquo; 
WiFi</strong></del></span> <span 
class="inserted"><ins><em>Replicant&lt;/a&gt;,</em></ins></span>
+    and <span class="removed"><del><strong>Bluetooth</strong></del></span> the
+      <span class="removed"><del><strong>obvious way</strong></del></span> 
<span class="inserted"><ins><em>proprietary apps by getting apps from the free 
software
+    only</em></ins></span> &lt;a
+ <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off"&gt;
+      doesn't really turn them off&lt;/a&gt;.
+      A more advanced way really does turn them off&mdash;only until 5am.
+      That's Apple for you&mdash;&ldquo;We know you want to be spied 
on&rdquo;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt; that &lt;a
     href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently warns
     the user if an app contains 
anti-features&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable phones with 
GPS will send their GPS location on
-      remote command</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple 
proposes</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201804020"&gt;
-    &lt;p&gt;Grindr collects information about &lt;a
-    
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
-    which users are HIV-positive, then provides the information to
-    companies&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Grindr collects information about</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen"&gt;a
 fingerprint-scanning touch screen&lt;/a&gt;
+      &mdash;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;</em></ins></span>
+    which <span class="removed"><del><strong>would mean no 
way</strong></del></span> <span class="inserted"><ins><em>users are 
HIV-positive, then provides the information</em></ins></span> to <span 
class="removed"><del><strong>use it without having your fingerprints
+      taken. Users would</strong></del></span>
+    <span class="inserted"><ins><em>companies&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Grindr should not have so much information about its users.
+    &lt;p&gt;Grindr should not</em></ins></span> have <span 
class="removed"><del><strong>no way</strong></del></span> <span 
class="inserted"><ins><em>so much information about its users.
     It could be designed so that users communicate such info to each
-    other but not to the server's database.&lt;/p&gt;
+    other but not</em></ins></span> to <span class="removed"><del><strong>tell 
whether</strong></del></span> the <span class="removed"><del><strong>phone is 
snooping</strong></del></span> <span class="inserted"><ins><em>server's 
database.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201803050"&gt;
-    &lt;p&gt;The moviepass app</em></ins></span> and <span 
class="inserted"><ins><em>dis-service
-    spy on</em></ins></span> users <span class="removed"><del><strong>cannot 
stop them:</strong></del></span> <span class="inserted"><ins><em>even more than 
users expected. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
-      (The US says it will eventually require</strong></del></span>
+    &lt;p&gt;The moviepass app and dis-service
+    spy</em></ins></span> on
+      <span class="removed"><del><strong>them.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;iPhones</strong></del></span> <span 
class="inserted"><ins><em>users even more than users expected. 
It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says"&gt;send
+      lots of personal data</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-    where they travel before and after going to a movie&lt;/a&gt;.&lt;/p&gt;
+    where they travel before and after going</em></ins></span> to <span 
class="removed"><del><strong>Apple's servers&lt;/a&gt;.  Big Brother can
+        get them from there.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>a movie&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;
+    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711240"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The iMessage app on 
iThings</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711240"&gt;
     &lt;p&gt;Tracking software in popular Android apps
-    is pervasive and sometimes very clever. Some trackers can &lt;a
-    
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
-    follow a user's movements around a physical store by noticing WiFi
-    networks&lt;/a&gt;.&lt;/p&gt;
+    is pervasive and sometimes very clever. Some trackers 
can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/"&gt;tells</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
+    follow</em></ins></span> a <span class="removed"><del><strong>server every 
phone number that the user types into it&lt;/a&gt;; the server records these 
numbers for at least 30
+        days.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user's movements around a physical store by noticing 
WiFi
+    networks&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Users cannot make an 
Apple ID</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201708270"&gt;
+    &lt;p&gt;The Sarahah app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-idcool"&gt;(necessary
 to install even gratis apps)&lt;/a&gt;
+      without giving a valid</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
+    uploads all phone numbers and</em></ins></span> email <span 
class="inserted"><ins><em>addresses&lt;/a&gt; in user's</em></ins></span> 
address <span class="removed"><del><strong>and receiving</strong></del></span>
+    <span class="inserted"><ins><em>book to developer's server.  Note that 
this article misuses</em></ins></span> the <span 
class="removed"><del><strong>code Apple
+      sends</strong></del></span> <span class="inserted"><ins><em>words
+    &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
+    referring</em></ins></span> to <span 
class="removed"><del><strong>it.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>zero price.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201708270"&gt;
-    &lt;p&gt;The Sarahah app &lt;a
-    
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
-    uploads</em></ins></span> all <span class="removed"><del><strong>new 
portable phones</strong></del></span> <span class="inserted"><ins><em>phone 
numbers and email addresses&lt;/a&gt; in user's address
-    book to developer's server.  Note that this article misuses the words
-    &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
-    referring to zero price.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Around 47% of the most 
popular iOS</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201707270"&gt;
+    &lt;p&gt;20 dishonest Android</em></ins></span> apps <span 
class="inserted"><ins><em>recorded</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate" 
+        href="http://jots.pub/a/2015103001/index.php"&gt;share personal,
+       behavioral</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
+    calls</em></ins></span> and <span class="removed"><del><strong>location 
information&lt;/a&gt; of their users with third parties.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201707270"&gt;
-    &lt;p&gt;20 dishonest Android apps recorded &lt;a
-    
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
-    calls and sent them and text messages and emails to 
snoopers&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;iThings automatically upload</strong></del></span> <span 
class="inserted"><ins><em>sent them and text messages and 
emails</em></ins></span> to <span class="removed"><del><strong>Apple's servers 
all</strong></del></span> <span 
class="inserted"><ins><em>snoopers&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Google did not intend to make these apps spy; 
on</em></ins></span> the <span 
class="removed"><del><strong>photos</strong></del></span> <span 
class="inserted"><ins><em>contrary, it
+    worked in various ways to prevent that,</em></ins></span> and
+      <span class="removed"><del><strong>videos</strong></del></span> <span 
class="inserted"><ins><em>deleted these apps after
+    discovering what</em></ins></span> they <span 
class="removed"><del><strong>make.&lt;/p&gt;
 
-    &lt;p&gt;Google did not intend to make these apps spy; on the contrary, it
-    worked in various ways to prevent that, and deleted these apps after
-    discovering what they did. So we cannot blame Google specifically
+    &lt;blockquote&gt;&lt;p&gt;
+      iCloud Photo Library stores every photo and video you 
take,</strong></del></span> <span class="inserted"><ins><em>did. So we cannot 
blame Google specifically
     for the snooping of these apps.&lt;/p&gt;
 
-    &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
-    therefore shares in the responsibility for the injustice of their being
-    nonfree. It also distributes its own nonfree apps, such as Google Play,
-    &lt;a href="/philosophy/free-software-even-more-important.html"&gt;which
+    &lt;p&gt;On the other hand, Google redistributes nonfree Android 
apps,</em></ins></span> and <span class="removed"><del><strong>keeps them up to 
date on all your devices.
+      Any edits you make are automatically updated everywhere. [...]
+    &lt;/p&gt;&lt;/blockquote&gt;
+
+    &lt;p&gt;(From &lt;a 
href="https://www.apple.com/icloud/photos/"&gt;Apple's iCloud
+      information&lt;/a&gt;</strong></del></span>
+    <span class="inserted"><ins><em>therefore shares in the responsibility for 
the injustice of their being
+    nonfree. It also distributes its own nonfree apps, such</em></ins></span> 
as <span class="removed"><del><strong>accessed on 24 Sep 2015.) The iCloud 
feature is</strong></del></span> <span class="inserted"><ins><em>Google 
Play,</em></ins></span>
+    &lt;a <span 
class="removed"><del><strong>href="https://support.apple.com/en-us/HT202033"&gt;activated
 by the
+      startup</strong></del></span> <span 
class="inserted"><ins><em>href="/philosophy/free-software-even-more-important.html"&gt;which
     are malicious&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Could Google have done a better job of preventing apps from
-    cheating? There is no systematic way for Google, or Android users,
+    &lt;p&gt;Could Google have done a better job</em></ins></span> of <span 
class="removed"><del><strong>iOS&lt;/a&gt;. The term &ldquo;cloud&rdquo; means
+      &ldquo;please don't ask where.&rdquo;&lt;/p&gt;
+
+    &lt;p&gt;There</strong></del></span> <span 
class="inserted"><ins><em>preventing apps from
+    cheating? There</em></ins></span> is <span 
class="removed"><del><strong>a</strong></del></span> <span 
class="inserted"><ins><em>no systematic</em></ins></span> way <span 
class="inserted"><ins><em>for Google, or Android users,
     to inspect executable proprietary apps to see what they do.&lt;/p&gt;
 
     &lt;p&gt;Google could demand the source code for these apps, and study
-    the source code somehow</em></ins></span> to <span 
class="inserted"><ins><em>determine whether they mistreat users in
-    various ways. If it did a good job of this, it could more or less
+    the source code somehow</em></ins></span> to <span 
class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
+      deactivate iCloud&lt;/a&gt;, but it's active by default 
so</strong></del></span> <span class="inserted"><ins><em>determine whether they 
mistreat users in
+    various ways. If</em></ins></span> it <span 
class="removed"><del><strong>still counts as</strong></del></span> <span 
class="inserted"><ins><em>did</em></ins></span> a
+      <span class="removed"><del><strong>surveillance functionality.&lt;/p&gt;
+
+    &lt;p&gt;Unknown people apparently took advantage of this to
+      &lt;a 
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+      nude photos</strong></del></span> <span class="inserted"><ins><em>good 
job</em></ins></span> of <span class="removed"><del><strong>many 
celebrities&lt;/a&gt;. They needed</strong></del></span> <span 
class="inserted"><ins><em>this, it could more or less
     prevent such snooping, except when the app developers are clever
-    enough to outsmart the checking.&lt;/p&gt;
+    enough</em></ins></span> to <span class="removed"><del><strong>break 
Apple's
+      security</strong></del></span> <span class="inserted"><ins><em>outsmart 
the checking.&lt;/p&gt;
 
     &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
-    Google to protect us. We must demand release of source code to the
-    public, so we can depend on each other.&lt;/p&gt;
+    Google</em></ins></span> to <span class="removed"><del><strong>get at 
them, but NSA can access any</strong></del></span> <span 
class="inserted"><ins><em>protect us. We must demand release</em></ins></span> 
of <span class="removed"><del><strong>them through
+      &lt;a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in iThings:
+      the &lt;a class="not-a-duplicate"
+            
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+       iBeacon&lt;/a&gt; lets stores determine exactly 
where</strong></del></span> <span class="inserted"><ins><em>source code 
to</em></ins></span> the <span class="removed"><del><strong>iThing is,
+      and get other info too.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>public, so we can depend on each 
other.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;There is also a 
feature</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201705230"&gt;
+    &lt;p&gt;Apps</em></ins></span> for <span class="removed"><del><strong>web 
sites to track users, which is
+      &lt;a 
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
+      enabled by default&lt;/a&gt;.  (That article talks about iOS 6, but it
+      is still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201705230"&gt;
-    &lt;p&gt;Apps for BART &lt;a
-    
href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
+  &lt;li&gt;&lt;p&gt;The iThing also</strong></del></span> <span 
class="inserted"><ins><em>BART</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
+      tells Apple its geolocation&lt;/a&gt; by default, 
though</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
     snoop on users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;With free software apps, users could &lt;em&gt;make 
sure&lt;/em&gt; that they
+    &lt;p&gt;With free software apps, users could &lt;em&gt;make 
sure&lt;/em&gt;</em></ins></span> that <span class="inserted"><ins><em>they
     don't snoop.&lt;/p&gt;
 
-    &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;
+    &lt;p&gt;With proprietary apps, one</em></ins></span> can <span 
class="removed"><del><strong>be
+      turned off.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>only hope that they don't.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201705040"&gt;
-    &lt;p&gt;A study found 234 Android apps that track users by &lt;a
-    
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-    to ultrasound from beacons placed in stores or played by TV
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple can, and 
regularly does,</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201705040"&gt;
+    &lt;p&gt;A study found 234 Android apps that track users 
by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+      remotely extract some data</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+    to ultrasound</em></ins></span> from <span 
class="removed"><del><strong>iPhones for</strong></del></span> <span 
class="inserted"><ins><em>beacons placed in stores or played by TV
     programs&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704260"&gt;
     &lt;p&gt;Faceapp appears to do lots of surveillance, judging by &lt;a
     
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-    how much access it demands to personal data in the 
device&lt;/a&gt;.&lt;/p&gt;
+    how much access it demands to personal data in</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>device&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201704190"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
+      Either Apple helps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201704190"&gt;
     &lt;p&gt;Users are suing Bose for &lt;a
     
href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
-    distributing a spyware app for its headphones&lt;/a&gt;.  Specifically,
-    the app would record the names of the audio files users listen to
-    along with the headphone's unique serial number.&lt;/p&gt;
+    distributing a spyware app for its headphones&lt;/a&gt;.  
Specifically,</em></ins></span>
+    the <span class="removed"><del><strong>NSA snoop on 
all</strong></del></span> <span class="inserted"><ins><em>app would 
record</em></ins></span> the <span class="removed"><del><strong>data in an 
iThing,
+      or it is totally incompetent.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+      Several &ldquo;features&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>names</em></ins></span> of <span 
class="removed"><del><strong>iOS seem</strong></del></span> <span 
class="inserted"><ins><em>the audio files users listen</em></ins></span> to 
<span class="removed"><del><strong>exist for no
+      possible purpose other than surveillance&lt;/a&gt;.  Here 
is</strong></del></span>
+    <span class="inserted"><ins><em>along with the headphone's unique serial 
number.&lt;/p&gt;
 
     &lt;p&gt;The suit accuses that this was done without the users' consent.
-    If the fine print of the app said that users gave consent for this,
-    would that make it acceptable? No way! It should be flat out &lt;a
-    href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
+    If the fine print of</em></ins></span> the <span 
class="inserted"><ins><em>app said that users gave consent for this,
+    would that make it acceptable? No way! It should be flat 
out</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+      Technical presentation&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html"&gt; 
illegal to design
+    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
+
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInTelephones"&gt;Spyware in Telephones&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTelephones"&gt;#SpywareInTelephones&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Tracking software in popular</strong></del></span>
 
-  &lt;li id="M201704074"&gt;
-    &lt;p&gt;Pairs of Android apps can collude
-    to transmit users' personal data to servers. &lt;a
-    
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
-    study found tens of thousands of pairs that collude&lt;/a&gt;.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201704074"&gt;
+    &lt;p&gt;Pairs of</em></ins></span> Android apps <span 
class="removed"><del><strong>is pervasive and
+      sometimes very clever. Some trackers</strong></del></span> can <span 
class="inserted"><ins><em>collude
+    to transmit users' personal data to servers.</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
+      follow a user's movements around a physical store by noticing WiFi
+      networks&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
+    study found tens of thousands of pairs that 
collude&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201703300"&gt;
-    &lt;p&gt;Verizon &lt;a
-    
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Android tracks 
location for Google</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201703300"&gt;
+    &lt;p&gt;Verizon</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml"&gt;
+      even when &ldquo;location services&rdquo; are turned off, 
even</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
     announced an opt-in proprietary search app that it will&lt;/a&gt; 
pre-install
     on some of its phones. The app will give Verizon the same information
-    about the users' searches that Google normally gets when they use
+    about the users' searches that Google normally gets</em></ins></span> when 
<span class="inserted"><ins><em>they use
     its search engine.&lt;/p&gt;
 
-    &lt;p&gt;Currently, the app is &lt;a
-    
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    &lt;p&gt;Currently,</em></ins></span> the <span 
class="removed"><del><strong>phone has no SIM 
card&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Some portable phones</strong></del></span> <span 
class="inserted"><ins><em>app is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
+      sold with spyware sending lots</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
     being pre-installed on only one phone&lt;/a&gt;, and the user must
     explicitly opt-in before the app takes effect. However, the app
-    remains spyware&mdash;an &ldquo;optional&rdquo; piece of spyware is
+    remains spyware&mdash;an &ldquo;optional&rdquo; piece</em></ins></span> of 
<span class="inserted"><ins><em>spyware is
     still spyware.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701210"&gt;
     &lt;p&gt;The Meitu photo-editing app &lt;a
     
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-    user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;
+    user</em></ins></span> data to <span 
class="removed"><del><strong>China&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;According to Edward Snowden,</strong></del></span> <span 
class="inserted"><ins><em>a Chinese company&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201611280"&gt;
-    &lt;p&gt;The Uber app tracks &lt;a
-    
href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
-    movements before and after the ride&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The Uber app tracks</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over smartphones&lt;/a&gt;
+      by sending hidden text messages which enable them to turn the phones
+      on</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
+    movements before</em></ins></span> and <span 
class="removed"><del><strong>off, listen to the microphone, retrieve 
geo-location data from</strong></del></span> <span 
class="inserted"><ins><em>after</em></ins></span> the
+      <span class="removed"><del><strong>GPS, take photographs, read text 
messages, read call, location and web
+      browsing history, and read</strong></del></span> <span 
class="inserted"><ins><em>ride&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This example illustrates how &ldquo;getting the user's
-    consent&rdquo; for surveillance is inadequate as a protection against
-    massive surveillance.&lt;/p&gt;
+    &lt;p&gt;This example illustrates how &ldquo;getting</em></ins></span> the 
<span class="removed"><del><strong>contact list. This 
malware</strong></del></span> <span class="inserted"><ins><em>user's
+    consent&rdquo; for surveillance</em></ins></span> is <span 
class="removed"><del><strong>designed to
+      disguise itself from investigation.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>inadequate as a protection against
+    massive surveillance.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Samsung phones come 
with</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201611160"&gt;
+    &lt;p&gt;A</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
+    research paper&lt;/a&gt;</em></ins></span> that <span 
class="removed"><del><strong>users can't 
delete&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>investigated the privacy</em></ins></span> and <span 
class="removed"><del><strong>they send so much data</strong></del></span> <span 
class="inserted"><ins><em>security of
+    283 Android VPN apps concluded</em></ins></span> that <span 
class="removed"><del><strong>their transmission is a
+      substantial expense</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;in spite of the promises</em></ins></span>
+    for <span class="removed"><del><strong>users.  Said transmission, not 
wanted or
+      requested</strong></del></span> <span class="inserted"><ins><em>privacy, 
security, and anonymity given</em></ins></span> by the <span 
class="removed"><del><strong>user, clearly must constitute 
spying</strong></del></span> <span 
class="inserted"><ins><em>majority</em></ins></span> of <span 
class="removed"><del><strong>some
+      kind.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A Motorola phone
+      &lt;a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/"&gt;
+      listens for voice all the time&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201611160"&gt;
-    &lt;p&gt;A &lt;a
-    
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
-    research paper&lt;/a&gt; that investigated the privacy and security of
-    283 Android VPN apps concluded that &ldquo;in spite of the promises
-    for privacy, security, and anonymity given by the majority of VPN
+  &lt;li&gt;&lt;p&gt;Spyware in Android phones (and Windows? laptops): The Wall
+      Street Journal (in an article blocked from us</strong></del></span> 
<span class="inserted"><ins><em>VPN
     apps&mdash;millions of users may be unawarely subject to poor security
-    guarantees and abusive practices inflicted by VPN apps.&rdquo;&lt;/p&gt;
+    guarantees and abusive practices inflicted</em></ins></span> by <span 
class="inserted"><ins><em>VPN apps.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Following is a non-exhaustive list, taken from the research paper,
-    of some proprietary VPN apps that track users and infringe their
-    privacy:&lt;/p&gt;
+    &lt;p&gt;Following is</em></ins></span> a <span 
class="removed"><del><strong>paywall)
+      reports that
+      &lt;a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
+      the FBI can remotely activate</strong></del></span> <span 
class="inserted"><ins><em>non-exhaustive list, taken from</em></ins></span> the 
<span class="removed"><del><strong>GPS and microphone in Android
+      phones</strong></del></span> <span class="inserted"><ins><em>research 
paper,
+    of some proprietary VPN apps that track users</em></ins></span> and <span 
class="removed"><del><strong>laptops&lt;/a&gt;.
+      (I suspect this means Windows laptops.)  Here is
+      &lt;a href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Portable phones with GPS will send</strong></del></span> 
<span class="inserted"><ins><em>infringe</em></ins></span> their <span 
class="removed"><del><strong>GPS location on
+      remote command</strong></del></span>
+    <span class="inserted"><ins><em>privacy:&lt;/p&gt;
 
     &lt;dl class="compact"&gt;
       &lt;dt&gt;SurfEasy&lt;/dt&gt;
-      &lt;dd&gt;Includes tracking libraries such as NativeX and Appflood,
-      meant to track users and show them targeted ads.&lt;/dd&gt;
+      &lt;dd&gt;Includes tracking libraries such as NativeX</em></ins></span> 
and <span class="inserted"><ins><em>Appflood,
+      meant to track</em></ins></span> users <span 
class="removed"><del><strong>cannot stop them:
+      &lt;a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+      
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
+      (The US says</strong></del></span> <span class="inserted"><ins><em>and 
show them targeted ads.&lt;/dd&gt;
 
       &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
       &lt;dd&gt;Requests the &lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
-      permissions upon installation, meaning it has full access to users'
+      permissions upon installation, meaning</em></ins></span> it <span 
class="removed"><del><strong>will eventually require all new portable 
phones</strong></del></span> <span class="inserted"><ins><em>has full access to 
users'
       text messages.&lt;/dd&gt;
 
       &lt;dt&gt;DroidVPN and TigerVPN&lt;/dt&gt;
-      &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; permission to 
read logs
-      for other apps and also core system logs. TigerVPN developers have
-      confirmed this.&lt;/dd&gt;
+      &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; 
permission</em></ins></span> to <span class="inserted"><ins><em>read logs
+      for other apps and also core system logs. TigerVPN 
developers</em></ins></span> have <span 
class="removed"><del><strong>GPS.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal purpose 
is</strong></del></span>
+      <span class="inserted"><ins><em>confirmed this.&lt;/dd&gt;
 
       &lt;dt&gt;HideMyAss&lt;/dt&gt;
       &lt;dd&gt;Sends traffic to LinkedIn. Also, it stores detailed logs and
-      may turn them over to the UK government if requested.&lt;/dd&gt;
+      may turn them over</em></ins></span> to <span 
class="removed"><del><strong>restrict</strong></del></span> the <span 
class="removed"><del><strong>use</strong></del></span> <span 
class="inserted"><ins><em>UK government if requested.&lt;/dd&gt;
 
       &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
       &lt;dd&gt;Injects JavaScript code into the HTML pages returned to the
-      users. The stated purpose of the JS injection is to display ads. Uses
-      roughly five tracking libraries. Also, it redirects the user's
-      traffic through valueclick.com (an advertising website).&lt;/dd&gt;
+      users. The stated purpose</em></ins></span> of <span 
class="removed"><del><strong>data on</strong></del></span> the <span 
class="removed"><del><strong>user's computer, but it does surveillance
+      too: &lt;a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+      it tries</strong></del></span> <span class="inserted"><ins><em>JS 
injection is</em></ins></span> to <span 
class="removed"><del><strong>get</strong></del></span> <span 
class="inserted"><ins><em>display ads. Uses
+      roughly five tracking libraries. Also, it redirects</em></ins></span> 
the user's <span class="removed"><del><strong>list</strong></del></span>
+      <span class="inserted"><ins><em>traffic through valueclick.com (an 
advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
       &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly
-      five tracking libraries. Developers of this app</em></ins></span> have 
<span class="removed"><del><strong>GPS.)&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The nonfree Snapchat app's principal purpose is to 
restrict</strong></del></span> <span class="inserted"><ins><em>confirmed 
that</em></ins></span>
-      the <span class="removed"><del><strong>use</strong></del></span> <span 
class="inserted"><ins><em>non-premium version</em></ins></span> of <span 
class="removed"><del><strong>data on</strong></del></span> the <span 
class="removed"><del><strong>user's computer, but it</strong></del></span> 
<span class="inserted"><ins><em>app</em></ins></span> does <span 
class="removed"><del><strong>surveillance
-      too: &lt;a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
-      it tries to get</strong></del></span> <span 
class="inserted"><ins><em>JavaScript injection for
-      tracking</em></ins></span> the <span class="removed"><del><strong>user's 
list of other people's phone
+      five tracking libraries. Developers</em></ins></span> of <span 
class="removed"><del><strong>other people's phone
       numbers.&lt;/a&gt;&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
@@ -1502,91 +1515,90 @@
 
 &lt;ul&gt;
   &lt;li&gt;
-    &lt;p&gt;The moviepass app and dis-service spy on users even more than 
users
+    &lt;p&gt;The moviepass</strong></del></span> <span 
class="inserted"><ins><em>this</em></ins></span> app <span 
class="inserted"><ins><em>have confirmed that
+      the non-premium version of the app does JavaScript injection for
+      tracking the user</em></ins></span> and <span 
class="removed"><del><strong>dis-service spy on users even more than users
       expected. It &lt;a 
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-        where they travel before</strong></del></span> <span 
class="inserted"><ins><em>user</em></ins></span> and <span 
class="removed"><del><strong>after going to a movie&lt;/a&gt;.
+        where they travel before and after going to a movie&lt;/a&gt;.
     &lt;/p&gt;
 
-    &lt;p&gt;Don't be tracked &mdash; pay cash!&lt;/p&gt;
+    &lt;p&gt;Don't be tracked &mdash; pay 
cash!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>displaying ads.&lt;/dd&gt;
+    &lt;/dl&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;AI-powered driving apps can
-    &lt;a 
href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move"&gt;
-    track your every move&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>displaying ads.&lt;/dd&gt;
-    &lt;/dl&gt;</em></ins></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;AI-powered driving 
apps can</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201609210"&gt;
+    &lt;p&gt;Google's new voice messaging app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move"&gt;
+    track your every move&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
+    all conversations&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The 
Sarahah</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201609210"&gt;
-    &lt;p&gt;Google's new voice messaging</em></ins></span> app &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
-      uploads</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs</em></ins></span>
-    all <span class="removed"><del><strong>phone numbers and email 
addresses&lt;/a&gt; in user's address
-      book to developer's server.  Note that this article misuses the words
+  <span class="inserted"><ins><em>&lt;li id="M201606050"&gt;
+    &lt;p&gt;Facebook's new Magic Photo</em></ins></span> app &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
+      uploads all phone numbers</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+    scans your mobile phone's photo collections for known 
faces&lt;/a&gt;,</em></ins></span>
+    and <span class="removed"><del><strong>email 
addresses&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>suggests you to share the picture you take according 
to who is</em></ins></span>
+    in <span class="removed"><del><strong>user's address
+      book</strong></del></span> <span class="inserted"><ins><em>the 
frame.&lt;/p&gt;
+
+    &lt;p&gt;This spyware feature seems</em></ins></span> to <span 
class="removed"><del><strong>developer's server.  Note that this article 
misuses</strong></del></span> <span class="inserted"><ins><em>require online 
access to some
+    known-faces database, which means</em></ins></span> the <span 
class="removed"><del><strong>words
       &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
-      referring to zero price.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>conversations&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+      referring</strong></del></span> <span class="inserted"><ins><em>pictures 
are likely</em></ins></span> to <span class="removed"><del><strong>zero 
price.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>be
+    sent across the wire to Facebook's servers and face-recognition
+    algorithms.&lt;/p&gt;
+
+    &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
+    even if the user didn't &ldquo;upload&rdquo; them to the 
service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
   
   <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201606050"&gt;</em></ins></span>
-    &lt;p&gt;Facebook's <span class="inserted"><ins><em>new Magic 
Photo</em></ins></span> app <span class="removed"><del><strong>listens all the 
time,</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop
-    on what people are listening</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-    scans your mobile phone's photo collections for known faces&lt;/a&gt;,
-    and suggests you</em></ins></span> to <span 
class="removed"><del><strong>or watching&lt;/a&gt;. In addition, it may
-    be analyzing people's conversations</strong></del></span> <span 
class="inserted"><ins><em>share the picture you take 
according</em></ins></span> to <span class="removed"><del><strong>serve them 
with targeted
+  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;</em></ins></span>
+    &lt;p&gt;Facebook's app listens all the time, &lt;a
+    
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
+    snoop on what people are listening to or watching&lt;/a&gt;. In addition,
+    it may be analyzing people's conversations to serve them with targeted
     advertisements.&lt;/p&gt;
        &lt;/li&gt;
 
-  &lt;li&gt;
-               &lt;p&gt;Faceapp appears</strong></del></span> <span 
class="inserted"><ins><em>who is
-    in the frame.&lt;/p&gt;
-
-    &lt;p&gt;This spyware feature seems</em></ins></span> to <span 
class="removed"><del><strong>do lots of surveillance, judging by 
+  <span class="removed"><del><strong>&lt;li&gt;
+               &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
     &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much</strong></del></span> <span 
class="inserted"><ins><em>require online</em></ins></span> access <span 
class="removed"><del><strong>it demands</strong></del></span> to <span 
class="removed"><del><strong>personal data in the device&lt;/a&gt;.
+               how much access it demands to personal data in the 
device&lt;/a&gt;.
                &lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li&gt;
    &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
         announced an opt-in proprietary search app that it will&lt;/a&gt;
-        pre-install on</strong></del></span> some <span 
class="removed"><del><strong>of its phones. The app will give Verizon the same
+        pre-install on some of its phones. The app will give Verizon the same
    information about the users' searches that Google normally gets when
    they use its search engine.&lt;/p&gt;
 
-   &lt;p&gt;Currently,</strong></del></span>
-    <span class="inserted"><ins><em>known-faces database, which 
means</em></ins></span> the <span class="removed"><del><strong>app is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed on only one phone&lt;/a&gt;,</strong></del></span> 
<span class="inserted"><ins><em>pictures are likely to be
-    sent across the wire to Facebook's servers</em></ins></span> and <span 
class="inserted"><ins><em>face-recognition
-    algorithms.&lt;/p&gt;
-
-    &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
-    even if</em></ins></span> the user <span class="removed"><del><strong>must 
explicitly opt-in before the app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>didn't &ldquo;upload&rdquo; them 
to</em></ins></span> the
-    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware is
-    still spyware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>service.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Meitu 
photo-editing</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's</em></ins></span> app <span 
class="inserted"><ins><em>listens all the time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-  user data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;A</strong></del></span> <span 
class="inserted"><ins><em>or watching&lt;/a&gt;. In addition,
-    it may be analyzing people's conversations to serve them with targeted
-    advertisements.&lt;/p&gt;
+   &lt;p&gt;Currently, the app is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed on only one phone&lt;/a&gt;, and the
+    user must explicitly opt-in before the app takes effect. However, the
+    app remains spyware&mdash;an &ldquo;optional&rdquo; piece of spyware is
+    still spyware.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201604250"&gt;
-    &lt;p&gt;A</em></ins></span> pregnancy test controller application not 
only can &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy</em></ins></span> on many sorts of data in the phone, and in server 
accounts,
-    it can alter them <span class="removed"><del><strong>too&lt;/a&gt;.
+  &lt;li&gt;&lt;p&gt;The Meitu photo-editing
+  app &lt;a 
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
+  user data to a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;A</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
+    &lt;p&gt;A</em></ins></span> pregnancy test <span 
class="removed"><del><strong>controller application not only
+  can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
+  on many sorts of data in the phone, and in server accounts, it can
+  alter them too&lt;/a&gt;.
   &lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;The Uber app tracks &lt;a 
href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/"&gt;clients'
@@ -1597,8 +1609,11 @@
         surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Google's new voice messaging app &lt;a 
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
-      all conversations&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;li&gt;&lt;p&gt;Google's new voice messaging app</strong></del></span> 
<span class="inserted"><ins><em>controller application not only 
can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google"&gt;logs
+      all conversations&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy on many sorts of data in the phone, and in server accounts,
+    it can alter them too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
@@ -1677,15 +1692,15 @@
     <span class="inserted"><ins><em>Android</em></ins></span> apps <span 
class="removed"><del><strong>for mobile devices report which other
     apps</strong></del></span> <span class="inserted"><ins><em>contained 
recognizable tracking libraries. For</em></ins></span> the <span 
class="removed"><del><strong>user has
     installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this</strong></del></span> <span class="inserted"><ins><em>paid
+    is doing this in a way that at least is visible and
+    optional&lt;/a&gt;. Not as bad</strong></del></span> <span 
class="inserted"><ins><em>paid
     proprietary apps, it was only 60%.&lt;/p&gt;
 
-    &lt;p&gt;The article confusingly describes gratis apps as
-    &ldquo;free&rdquo;, but most of them are not</em></ins></span> in <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>fact &lt;a
-    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
-    ugly word &ldquo;monetize&rdquo;. A good replacement for</em></ins></span> 
that <span class="removed"><del><strong>at least</strong></del></span> <span 
class="inserted"><ins><em>word</em></ins></span>
-    is <span class="removed"><del><strong>visible and
-    optional&lt;/a&gt;. Not as bad as what the others 
do.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;The article confusingly describes gratis apps</em></ins></span> 
as <span class="removed"><del><strong>what</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;free&rdquo;, but most of them are 
not in fact &lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also 
uses</em></ins></span> the <span class="removed"><del><strong>others 
do.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>ugly word &ldquo;monetize&rdquo;. A good 
replacement for that word
+    is &ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;FTC says most 
mobile</strong></del></span>
@@ -1770,16 +1785,17 @@
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201307110"&gt;
     &lt;p&gt;Skype contains</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
 recordings
-        of the conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20130928235637/http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;spyware&lt;/a&gt;.
-    Microsoft changed Skype &lt;a
-    
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
-    specifically for spying&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+        of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;
+  &lt;li&gt;
     &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que 
transmit</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20130928235637/http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;spyware&lt;/a&gt;.
+    Microsoft changed Skype</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
+    specifically for spying&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -1789,19 +1805,19 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201806240"&gt;
-    &lt;p&gt;Red Shell is a spyware that
-    is found in many proprietary games. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
-    tracks data on users' computers and sends it</em></ins></span> to <span 
class="removed"><del><strong>Nuance 
Communications&lt;/a&gt;,</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Red Shell is</em></ins></span> a <span 
class="removed"><del><strong>speech recognition company 
based</strong></del></span> <span class="inserted"><ins><em>spyware that
+    is found</em></ins></span> in <span class="removed"><del><strong>the 
U.S.&lt;/p&gt;
+
+    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
+      can remotely control the toys with</strong></del></span> <span 
class="inserted"><ins><em>many proprietary games. It &lt;a
+    
href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/"&gt;
+    tracks data on users' computers and sends it to third 
parties&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201804144"&gt;
-    &lt;p&gt;ArenaNet surreptitiously installed</em></ins></span> a <span 
class="removed"><del><strong>speech recognition company based in the 
U.S.&lt;/p&gt;
-
-    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-      can remotely control the toys</strong></del></span> <span 
class="inserted"><ins><em>spyware
-    program along</em></ins></span> with <span class="removed"><del><strong>a 
mobile phone. This would
-      enable crackers</strong></del></span> <span class="inserted"><ins><em>an 
update</em></ins></span> to <span class="removed"><del><strong>listen 
in</strong></del></span> <span class="inserted"><ins><em>the massive
+    &lt;p&gt;ArenaNet surreptitiously installed</em></ins></span> a <span 
class="removed"><del><strong>mobile phone. This would
+      enable crackers</strong></del></span> <span 
class="inserted"><ins><em>spyware
+    program along with an update</em></ins></span> to <span 
class="removed"><del><strong>listen in</strong></del></span> <span 
class="inserted"><ins><em>the massive
     multiplayer game Guild Wars 2.  The spyware allowed ArenaNet &lt;a
     
href="https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave"&gt;
     to snoop on all open processes running</em></ins></span> on <span 
class="inserted"><ins><em>its user's computer&lt;/a&gt;.&lt;/p&gt;
@@ -1855,12 +1871,13 @@
     companies.&lt;/p&gt;
 
     &lt;p&gt;They use this</em></ins></span> data to <span 
class="removed"><del><strong>a
-      data broker, the data broker would have been able</strong></del></span> 
<span class="inserted"><ins><em>manipulate people</em></ins></span> to <span 
class="removed"><del><strong>figure out</strong></del></span> <span 
class="inserted"><ins><em>buy things, and hunt for
-    &ldquo;whales&rdquo;</em></ins></span> who <span 
class="removed"><del><strong>the user was.&lt;/p&gt;
+      data broker, the data broker would have been able</strong></del></span> 
<span class="inserted"><ins><em>manipulate people</em></ins></span> to <span 
class="removed"><del><strong>figure out
+      who the user was.&lt;/p&gt;
     
     &lt;p&gt;Following this lawsuit,
       &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
-       the company has been ordered</strong></del></span> <span 
class="inserted"><ins><em>can be led</em></ins></span> to <span 
class="removed"><del><strong>pay</strong></del></span> <span 
class="inserted"><ins><em>spend</em></ins></span> a <span 
class="removed"><del><strong>total</strong></del></span> <span 
class="inserted"><ins><em>lot</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
+       the company has been ordered</strong></del></span> <span 
class="inserted"><ins><em>buy things, and hunt for
+    &ldquo;whales&rdquo; who can be led</em></ins></span> to <span 
class="removed"><del><strong>pay</strong></del></span> <span 
class="inserted"><ins><em>spend</em></ins></span> a <span 
class="removed"><del><strong>total</strong></del></span> <span 
class="inserted"><ins><em>lot</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
       to its customers.&lt;/p&gt;
   &lt;/li&gt;
   
@@ -1868,19 +1885,26 @@
       &lt;a 
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations to the
        manufacturer&lt;/a&gt;. Guess what?
       &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found</strong></del></span> <span class="inserted"><ins><em>money. They also
-    use</em></ins></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>back door</em></ins></span> to <span 
class="removed"><del><strong>access the data&lt;/a&gt;
-      collected by</strong></del></span> <span 
class="inserted"><ins><em>manipulate</em></ins></span> the <span 
class="removed"><del><strong>manufacturer's snooping.&lt;/p&gt;
+    use</em></ins></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>back door</em></ins></span> to <span 
class="removed"><del><strong>access</strong></del></span> <span 
class="inserted"><ins><em>manipulate</em></ins></span> the <span 
class="removed"><del><strong>data&lt;/a&gt;
+      collected by</strong></del></span> <span class="inserted"><ins><em>game 
play for specific players.&lt;/p&gt;
+
+    &lt;p&gt;While</em></ins></span> the <span 
class="removed"><del><strong>manufacturer's snooping.&lt;/p&gt;
 
-    &lt;p&gt;That</strong></del></span> <span class="inserted"><ins><em>game 
play for specific players.&lt;/p&gt;
+    &lt;p&gt;That</strong></del></span> <span 
class="inserted"><ins><em>article describes gratis games, games that cost money
+    can use</em></ins></span> the <span 
class="removed"><del><strong>manufacturer</strong></del></span> <span 
class="inserted"><ins><em>same tactics.&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;While</em></ins></span> the <span 
class="removed"><del><strong>manufacturer and</strong></del></span> <span 
class="inserted"><ins><em>article describes gratis games, games that cost money
-    can use</em></ins></span> the <span class="removed"><del><strong>FBI could 
listen to these conversations
+  &lt;li id="M201401280"&gt;
+    &lt;p&gt;Angry Birds &lt;a
+    
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
+    spies for companies,</em></ins></span> and the <span 
class="removed"><del><strong>FBI could listen to these conversations
       was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
   
   &lt;li&gt;&lt;p&gt;Barbie
-      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>same tactics.&lt;/p&gt;</em></ins></span>
+      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span> <span class="inserted"><ins><em>NSA takes 
advantage</em></ins></span>
+    to spy <span class="inserted"><ins><em>through it too&lt;/a&gt;.  Here's 
information</em></ins></span> on <span class="removed"><del><strong>children 
and adults&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;!-- #SpywareOnSmartWatches --&gt;
@@ -1895,27 +1919,21 @@
 
 &lt;ul&gt;
   &lt;li&gt;
-    &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201401280"&gt;
-    &lt;p&gt;Angry Birds</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
-       to report its location to someone else</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html"&gt;
-    spies for companies,</em></ins></span> and <span 
class="inserted"><ins><em>the NSA takes advantage</em></ins></span>
-    to <span class="removed"><del><strong>transmit
+    &lt;p&gt;An LG &ldquo;smart&rdquo; watch is designed</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html"&gt;
+       to report its location to someone else and to transmit
        conversations too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
   &lt;li&gt;
-    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an Android app
-      &lt;a 
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;
-       that connects to an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;The article says this</strong></del></span> <span 
class="inserted"><ins><em>spy through it too&lt;/a&gt;.  Here's information on 
&lt;a
-    
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
+    &lt;p&gt;A very cheap &ldquo;smart watch&rdquo; comes with an 
Android</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
     more spyware apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;a
     
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
-    More about NSA app spying&lt;/a&gt;.&lt;/p&gt;
+    More about NSA</em></ins></span> app
+      <span class="removed"><del><strong>&lt;a 
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/"&gt;
+       that connects to an unidentified site in China&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The article says this</strong></del></span> <span 
class="inserted"><ins><em>spying&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M200510200"&gt;
@@ -1941,65 +1959,89 @@
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
-
-<span class="removed"><del><strong>&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInBIOS"&gt;Spyware</strong></del></span>
-
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201708280"&gt;
-    &lt;p&gt;The bad security</em></ins></span> in <span 
class="removed"><del><strong>BIOS&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
+    &lt;p&gt;The bad security in many Internet of Stings devices allows &lt;a
+    
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
+    to snoop on the people that use them&lt;/a&gt;.&lt;/p&gt;
 
-&lt;ul&gt;
-&lt;li&gt;&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>many 
Internet of Stings devices allows</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
-Lenovo stealthily installed crapware and spyware via 
BIOS&lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml"&gt;ISPs
-    to snoop</em></ins></span> on <span class="removed"><del><strong>Windows 
installs.
-Note that</strong></del></span> the <span 
class="removed"><del><strong>specific sabotage method Lenovo used did not affect
-GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>people 
that use them&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Don't be</em></ins></span> a <span 
class="removed"><del><strong>&ldquo;clean&rdquo; Windows 
install</strong></del></span> <span 
class="inserted"><ins><em>sucker&mdash;reject all the stings.&lt;/p&gt;
-
-    &lt;p&gt;It</em></ins></span> is <span class="removed"><del><strong>not 
really
-clean since</strong></del></span> <span class="inserted"><ins><em>unfortunate 
that the article uses the term</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
-puts in its own malware&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;</em></ins></span>
-&lt;/ul&gt;
+    &lt;p&gt;Don't be a sucker&mdash;reject all the stings.&lt;/p&gt;
 
-<span class="removed"><del><strong>&lt;!-- #SpywareAtWork --&gt;
-&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;</strong></del></span>
+    &lt;p&gt;It is unfortunate that the article uses the term &lt;a
+    
href="/philosophy/words-to-avoid.html#Monetize"&gt;&ldquo;monetize&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;</em></ins></span>
 
 
-&lt;div <span class="removed"><del><strong>class="big-section"&gt;
-  &lt;h3 id="SpywareAtWork"&gt;Spyware at 
Work&lt;/h3&gt;</strong></del></span> <span 
class="inserted"><ins><em>class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTVSets"&gt;TV Sets&lt;/h4&gt;</em></ins></span>
-  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
+&lt;div class="big-subsection"&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInBIOS"&gt;Spyware in 
BIOS&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInTVSets"&gt;TV 
Sets&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
-<span class="removed"><del><strong>&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Investigation
-        Shows</strong></del></span>
 
-<span class="inserted"><ins><em>&lt;p&gt;Emo Phillips made a joke: The other 
day a woman came up to me and
-said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
-don't know. You can't see out the other way.&rdquo; Evidently that was
+<span class="removed"><del><strong>&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;
+&lt;a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+Lenovo stealthily installed crapware</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;p&gt;Emo Phillips made a joke: The other 
day a woman came up to me</em></ins></span> and <span 
class="removed"><del><strong>spyware via BIOS&lt;/a&gt;</strong></del></span>
+<span class="inserted"><ins><em>said, &ldquo;Didn't I see 
you</em></ins></span> on <span class="removed"><del><strong>Windows installs.
+Note</strong></del></span> <span class="inserted"><ins><em>television?&rdquo; 
I said, &ldquo;I
+don't know. You can't see out the other way.&rdquo; 
Evidently</em></ins></span> that <span class="inserted"><ins><em>was
 before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201804010"&gt;
-    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever</em></ins></span> the <span 
class="removed"><del><strong>specific sabotage method Lenovo used did not affect
+GNU/Linux; also, a &ldquo;clean&rdquo; Windows install</strong></del></span> 
<span class="inserted"><ins><em>TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This</em></ins></span> is 
<span class="removed"><del><strong>not really
+clean since &lt;a href="/proprietary/malware-microsoft.html"&gt;Microsoft
+puts</strong></del></span> in <span 
class="removed"><del><strong>its</strong></del></span> <span 
class="inserted"><ins><em>return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already</em></ins></span> own <span 
class="removed"><del><strong>malware&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;!-- #SpywareAtWork --&gt;
+&lt;!-- WEBMASTERS:</strong></del></span> <span class="inserted"><ins><em>a 
Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to</em></ins></span> make sure <span 
class="removed"><del><strong>to place new items</strong></del></span> <span 
class="inserted"><ins><em>it isn't spying</em></ins></span> on <span 
class="removed"><del><strong>top under each subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtWork"&gt;Spyware at Work&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Investigation
+        Shows &lt;a 
href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
         Using US Companies, NSA To Route Around Domestic Surveillance
         Restrictions&lt;/a&gt;.&lt;/p&gt;
 
-      &lt;p&gt;Specifically,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
+      &lt;p&gt;Specifically,</strong></del></span> <span 
class="inserted"><ins><em>you is
+    to disconnect</em></ins></span> it <span class="inserted"><ins><em>from 
the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router 
(which</em></ins></span> can <span 
class="removed"><del><strong>collect</strong></del></span>
+    <span class="inserted"><ins><em>be an old computer running completely free 
software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201804010"&gt;
+    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
+    
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;We link to the article for the facts</em></ins></span> it <span 
class="removed"><del><strong>can collect</strong></del></span> <span 
class="inserted"><ins><em>presents. It
+    &lt;p&gt;We link to the article for the facts it presents. It
     is too bad that the article finishes by advocating</em></ins></span> the 
<span class="removed"><del><strong>emails of members</strong></del></span>
     <span class="inserted"><ins><em>moral weakness</em></ins></span> of <span 
class="removed"><del><strong>Parliament
   this way, because they pass it through Microsoft.&lt;/p&gt;&lt;/li&gt;
@@ -3153,7 +3195,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/20 15:30:48 $
+$Date: 2019/02/22 11:31:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.260
retrieving revision 1.261
diff -u -b -r1.260 -r1.261
--- proprietary-surveillance.de.po      20 Feb 2019 15:30:48 -0000      1.260
+++ proprietary-surveillance.de.po      22 Feb 2019 11:31:44 -0000      1.261
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-05-18 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -3146,6 +3146,34 @@
 "Zweifellos vor Amazons „Smart“-Fernsehgeräten.</q></cite>"
 
 #. type: Content of: <ul><li><p>
+msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
 # | Some &ldquo;Smart&rdquo; TVs automatically <a
 # | [-href=\"https://news.ycombinator.com/item?id=16727319\";>load-]
 # | 
{+href=\"https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\";>

Index: proprietary-surveillance.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.fr.po,v
retrieving revision 1.377
retrieving revision 1.378
diff -u -b -r1.377 -r1.378
--- proprietary-surveillance.fr.po      21 Feb 2019 11:13:30 -0000      1.377
+++ proprietary-surveillance.fr.po      22 Feb 2019 11:31:44 -0000      1.378
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-21 12:12+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -2587,6 +2588,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://web.archive.org/";
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."

Index: proprietary-surveillance.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it-diff.html,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -b -r1.111 -r1.112
--- proprietary-surveillance.it-diff.html       20 Feb 2019 15:30:48 -0000      
1.111
+++ proprietary-surveillance.it-diff.html       22 Feb 2019 11:31:44 -0000      
1.112
@@ -1906,6 +1906,30 @@
 before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201804010"&gt;
     &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
     
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
@@ -2975,7 +2999,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/20 15:30:48 $
+$Date: 2019/02/22 11:31:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.273
retrieving revision 1.274
diff -u -b -r1.273 -r1.274
--- proprietary-surveillance.it.po      20 Feb 2019 15:30:48 -0000      1.273
+++ proprietary-surveillance.it.po      22 Feb 2019 11:31:44 -0000      1.274
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:19+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -2950,6 +2950,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://web.archive.org/";
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."

Index: proprietary-surveillance.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja-diff.html,v
retrieving revision 1.121
retrieving revision 1.122
diff -u -b -r1.121 -r1.122
--- proprietary-surveillance.ja-diff.html       20 Feb 2019 15:30:48 -0000      
1.121
+++ proprietary-surveillance.ja-diff.html       22 Feb 2019 11:31:44 -0000      
1.122
@@ -1750,6 +1750,30 @@
 before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201804010"&gt;
     &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
     
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
@@ -2792,7 +2816,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/20 15:30:48 $
+$Date: 2019/02/22 11:31:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.246
retrieving revision 1.247
diff -u -b -r1.246 -r1.247
--- proprietary-surveillance.ja.po      20 Feb 2019 15:30:49 -0000      1.246
+++ proprietary-surveillance.ja.po      22 Feb 2019 11:31:44 -0000      1.247
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2017-01-24 12:16+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -2451,6 +2451,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://web.archive.org/";
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."

Index: proprietary-surveillance.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.pot,v
retrieving revision 1.194
retrieving revision 1.195
diff -u -b -r1.194 -r1.195
--- proprietary-surveillance.pot        20 Feb 2019 15:30:49 -0000      1.194
+++ proprietary-surveillance.pot        22 Feb 2019 11:31:44 -0000      1.195
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -1785,6 +1785,35 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs "
+"https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
 "
+"collect “whatever the TV sees,” in the own words of the company's CTO, 
and "
+"this data is sold to third parties. This is in return for &ldquo;better "
+"service&rdquo; (meaning more intrusive ads?) and slightly lower retail "
+"prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's "
+"servers. Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a "
 
"href=\"https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\";>
 "
 "load downgrades that install a surveillance app</a>."

Index: proprietary-surveillance.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ru.po,v
retrieving revision 1.470
retrieving revision 1.471
diff -u -b -r1.470 -r1.471
--- proprietary-surveillance.ru.po      20 Feb 2019 16:02:51 -0000      1.470
+++ proprietary-surveillance.ru.po      22 Feb 2019 11:31:44 -0000      1.471
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-02-20 15:24+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-03 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Surveillance - GNU Project - Free Software Foundation"
@@ -2562,6 +2563,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some &ldquo;Smart&rdquo; TVs automatically <a href=\"https://web.archive.org/";
 "web/20180405014828/https:/twitter.com/buro9/status/980349887006076928\"> "
 "load downgrades that install a surveillance app</a>."

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -b -r1.48 -r1.49
--- proprietary.de-diff.html    21 Feb 2019 14:01:35 -0000      1.48
+++ proprietary.de-diff.html    22 Feb 2019 11:31:44 -0000      1.49
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -101,18 +101,18 @@
  &lt;tr&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;&nbsp;(&lt;a 
href="#f4"&gt;4&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&nbsp;(&lt;a 
href="#f5"&gt;5&lt;/a&gt;)&lt;/li&gt;
@@ -125,10 +125,10 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -185,6 +185,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -214,6 +238,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -274,7 +317,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -b -r1.90 -r1.91
--- proprietary.de.po   21 Feb 2019 14:01:35 -0000      1.90
+++ proprietary.de.po   22 Feb 2019 11:31:46 -0000      1.91
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -431,6 +431,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -465,6 +493,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.102
retrieving revision 1.103
diff -u -b -r1.102 -r1.103
--- proprietary.es.po   21 Feb 2019 14:01:35 -0000      1.102
+++ proprietary.es.po   22 Feb 2019 11:31:46 -0000      1.103
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-21 13:07+0100\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -299,6 +299,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -351,6 +379,45 @@
 "session-replay-screenshots/\">registrar todas las acciones del usuario</a> "
 "en su interacción con la aplicación."
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+"En una investigación acerca de las 150 aplicaciones gratuitas de VPN más "
+"populares incluidas en Google Play, se descubrió que <a href=\"https://www.";
+"top10vpn.com/free-vpn-android-app-risk-index/\">el 25 % no es capaz de "
+"proteger la privacidad de sus usuarios</a>debido a la filtración de los DNS. 
"
+"Además, el código fuente del 85 % de ellas contiene permisos o funciones "
+"intrusivas (a menudo utilizadas para enviar publicidad invasiva) que podrían 
"
+"utilizarse para espiar a los usuarios. Se encontraron también otros fallos "
+"técnicos."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+"Más aún, en una investigación anterior se descubrió que <a 
href=\"https://";
+"www.top10vpn.com/free-vpn-app-investigation/\">la mitad de las diez "
+"principales aplicaciones de VPN gratuitas tienen una política de privacidad "
+"deplorable</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+"Es una lástima que estos artículos hablen de «free apps». Estas 
aplicaciones "
+"son gratuitas, pero <em>no</em> son <a href=\"/philosophy/free-sw.html"
+"\">software libre</a>."
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -430,43 +497,6 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
-#~ "An investigation of the 150 most popular gratis VPN apps in Google Play "
-#~ "found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
-#~ "index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. 
"
-#~ "In addition, 85% feature intrusive permissions or functions in their "
-#~ "source code&mdash;often used for invasive advertising&mdash;that could "
-#~ "potentially also be used to spy on users. Other technical flaws were "
-#~ "found as well."
-#~ msgstr ""
-#~ "En una investigación acerca de las 150 aplicaciones gratuitas de VPN más 
"
-#~ "populares incluidas en Google Play, se descubrió que <a href=\"https://";
-#~ "www.top10vpn.com/free-vpn-android-app-risk-index/\">el 25 % no es capaz "
-#~ "de proteger la privacidad de sus usuarios</a>debido a la filtración de "
-#~ "los DNS. Además, el código fuente del 85 % de ellas contiene permisos o "
-#~ "funciones intrusivas (a menudo utilizadas para enviar publicidad "
-#~ "invasiva) que podrían utilizarse para espiar a los usuarios. Se "
-#~ "encontraron también otros fallos técnicos."
-
-#~ msgid ""
-#~ "Moreover, a previous investigation had found that <a href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
-#~ "apps have lousy privacy policies</a>."
-#~ msgstr ""
-#~ "Más aún, en una investigación anterior se descubrió que <a 
href=\"https://";
-#~ "www.top10vpn.com/free-vpn-app-investigation/\">la mitad de las diez "
-#~ "principales aplicaciones de VPN gratuitas tienen una política de "
-#~ "privacidad deplorable</a>."
-
-#~ msgid ""
-#~ "It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
-#~ "These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/"
-#~ "free-sw.html\">free software</a>."
-#~ msgstr ""
-#~ "Es una lástima que estos artículos hablen de «free apps». Estas "
-#~ "aplicaciones son gratuitas, pero <em>no</em> son <a href=\"/philosophy/"
-#~ "free-sw.html\">software libre</a>."
-
-#~ msgid ""
 #~ "Google invites people to <a href=\"https://www.commondreams.org/";
 #~ "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 #~ "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.125
retrieving revision 1.126
diff -u -b -r1.125 -r1.126
--- proprietary.fr.po   21 Feb 2019 14:01:35 -0000      1.125
+++ proprietary.fr.po   22 Feb 2019 11:31:46 -0000      1.126
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-21 12:12+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -295,6 +295,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -347,6 +375,46 @@
 "screenshots/\">enregistre toutes les actions de l'utilisateur</a> pendant "
 "qu'il interagit avec l'appli."
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+"Une recherche menée sur les 150 applis VPN gratuites les plus populaires "
+"proposées par Google Play révèle que <a 
href=\"https://www.top10vpn.com/free-";
+"vpn-android-app-risk-index/\">25% ne protègent pas la vie privée de leurs "
+"utilisateurs</a> en raison de fuites DNS. De plus, le code source de 85% "
+"d'entre elles contient des permissions ou des fonctions intrusives, souvent "
+"utilisées pour envoyer de la publicité envahissante, qui pourraient aussi "
+"servir à espionner les utilisateurs. D'autres défauts techniques ont "
+"également été découverts."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+"Une étude précédente avait par ailleurs montré que <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">la moitié des 10 applis VPN "
+"gratuites les plus connues ont des politiques de confidentialité "
+"lamentables</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+"Il est dommage que les articles cités plus haut qualifient ces applis de "
+"<cite>free</cite> [qui peut vouloir dire « libre » ou « gratuit », 
suivant "
+"le contexte]. Elles sont gratuites, mais il ne s'agit <em>pas</em> de <a "
+"href=\"/philosophy/free-sw.html\">logiciel libre</a>."
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -420,41 +488,3 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
-
-#~ msgid ""
-#~ "An investigation of the 150 most popular gratis VPN apps in Google Play "
-#~ "found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
-#~ "index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. 
"
-#~ "In addition, 85% feature intrusive permissions or functions in their "
-#~ "source code&mdash;often used for invasive advertising&mdash;that could "
-#~ "potentially also be used to spy on users. Other technical flaws were "
-#~ "found as well."
-#~ msgstr ""
-#~ "Une recherche menée sur les 150 applis VPN gratuites les plus populaires "
-#~ "proposées par Google Play révèle que <a 
href=\"https://www.top10vpn.com/";
-#~ "free-vpn-android-app-risk-index/\">25% ne protègent pas la vie privée de 
"
-#~ "leurs utilisateurs</a> en raison de fuites DNS. De plus, le code source "
-#~ "de 85% d'entre elles contient des permissions ou des fonctions "
-#~ "intrusives, souvent utilisées pour envoyer de la publicité envahissante, 
"
-#~ "qui pourraient aussi servir à espionner les utilisateurs. D'autres "
-#~ "défauts techniques ont également été découverts."
-
-#~ msgid ""
-#~ "Moreover, a previous investigation had found that <a href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
-#~ "apps have lousy privacy policies</a>."
-#~ msgstr ""
-#~ "Une étude précédente avait par ailleurs montré que <a 
href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">la moitié des 10 applis VPN "
-#~ "gratuites les plus connues ont des politiques de confidentialité "
-#~ "lamentables</a>."
-
-#~ msgid ""
-#~ "It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
-#~ "These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/"
-#~ "free-sw.html\">free software</a>."
-#~ msgstr ""
-#~ "Il est dommage que les articles cités plus haut qualifient ces applis de "
-#~ "<cite>free</cite> [qui peut vouloir dire « libre » ou « gratuit », 
"
-#~ "suivant le contexte]. Elles sont gratuites, mais il ne s'agit <em>pas</"
-#~ "em> de <a href=\"/philosophy/free-sw.html\">logiciel libre</a>."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -b -r1.60 -r1.61
--- proprietary.it-diff.html    21 Feb 2019 14:01:35 -0000      1.60
+++ proprietary.it-diff.html    22 Feb 2019 11:31:46 -0000      1.61
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -184,6 +184,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -213,6 +237,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -273,7 +316,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.99
retrieving revision 1.100
diff -u -b -r1.99 -r1.100
--- proprietary.it.po   21 Feb 2019 14:01:35 -0000      1.99
+++ proprietary.it.po   22 Feb 2019 11:31:46 -0000      1.100
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -435,6 +435,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -469,6 +497,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.61
retrieving revision 1.62
diff -u -b -r1.61 -r1.62
--- proprietary.ja-diff.html    21 Feb 2019 14:01:35 -0000      1.61
+++ proprietary.ja-diff.html    22 Feb 2019 11:31:46 -0000      1.62
@@ -42,8 +42,8 @@
 #TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -157,10 +157,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -181,6 +181,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -210,6 +234,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -270,7 +313,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- proprietary.ja.po   21 Feb 2019 14:01:35 -0000      1.82
+++ proprietary.ja.po   22 Feb 2019 11:31:46 -0000      1.83
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -355,6 +355,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -389,6 +417,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.60
retrieving revision 1.61
diff -u -b -r1.60 -r1.61
--- proprietary.nl-diff.html    21 Feb 2019 14:01:35 -0000      1.60
+++ proprietary.nl-diff.html    22 Feb 2019 11:31:46 -0000      1.61
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -101,19 +101,19 @@
  &lt;tr&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-phones.html"&gt;Malware 
in phones&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;&nbsp;(&lt;a 
href="#f4"&gt;4&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&nbsp;(&lt;a 
href="#f5"&gt;5&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a href="/proprietary/potential-malware.html"&gt;In the 
pipe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
@@ -184,6 +184,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -213,6 +237,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -273,7 +316,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- proprietary.nl.po   21 Feb 2019 14:01:35 -0000      1.71
+++ proprietary.nl.po   22 Feb 2019 11:31:46 -0000      1.72
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -428,6 +428,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -462,6 +490,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.78
retrieving revision 1.79
diff -u -b -r1.78 -r1.79
--- proprietary.pl-diff.html    21 Feb 2019 14:01:35 -0000      1.78
+++ proprietary.pl-diff.html    22 Feb 2019 11:31:46 -0000      1.79
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -89,8 +89,8 @@
   &lt;li&gt;&lt;strong&gt;Company or type</strong></del></span> <span 
class="inserted"><ins><em>typically
 a way to be had.&lt;/p&gt;
 
-&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>October, 2018, the pages in this directory 
list around 350
-instances of malicious functionalities (with more than 400 references to
+&lt;p&gt;As of October, 2018, the pages in this directory list around 350
+instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 400 
references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -128,9 +128,9 @@
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
@@ -182,6 +182,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -211,6 +235,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -271,7 +314,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:46 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -b -r1.66 -r1.67
--- proprietary.pl.po   21 Feb 2019 14:01:35 -0000      1.66
+++ proprietary.pl.po   22 Feb 2019 11:31:47 -0000      1.67
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -510,6 +510,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -544,6 +572,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -b -r1.63 -r1.64
--- proprietary.pot     21 Feb 2019 14:01:35 -0000      1.63
+++ proprietary.pot     22 Feb 2019 11:31:47 -0000      1.64
@@ -7,13 +7,13 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
 "Language: \n"
 "MIME-Version: 1.0\n"
-"Content-Type: text/plain; charset=CHARSET\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
 #. type: Content of: <title>
@@ -245,6 +245,35 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs "
+"https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
 "
+"collect “whatever the TV sees,” in the own words of the company's CTO, 
and "
+"this data is sold to third parties. This is in return for &ldquo;better "
+"service&rdquo; (meaning more intrusive ads?) and slightly lower retail "
+"prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's "
+"servers. Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a "
 
"href=\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\";>
 "
 "fingerprint sensors in the display</a>. Does that imply they could take the "
@@ -277,6 +306,31 @@
 "recording all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a "
+"href=\"https://www.top10vpn.com/free-vpn-android-app-risk-index/\";> 25% fail "
+"to protect their users’ privacy</a> due to DNS leaks. In addition, 85% "
+"feature intrusive permissions or functions in their source code&mdash;often "
+"used for invasive advertising&mdash;that could potentially also be used to "
+"spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a "
+"href=\"https://www.top10vpn.com/free-vpn-app-investigation/\";>half of the "
+"top 10 gratis VPN apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a "
+"href=\"/philosophy/free-sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.90
retrieving revision 1.91
diff -u -b -r1.90 -r1.91
--- proprietary.pt-br.po        22 Feb 2019 08:01:48 -0000      1.90
+++ proprietary.pt-br.po        22 Feb 2019 11:31:47 -0000      1.91
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-02-21 21:29-0200\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Virtaal 1.0.0-beta1\n"
 
@@ -292,6 +293,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -347,6 +376,43 @@
 "\"https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/\";> "
 "gravar todas as ações dos usuários</a> na interação com o aplicativo"
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+"Uma investigação sobre os 150 aplicativos VPN mais populares do Google Play 
"
+"descobriu que <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% deles não protegem seus direitos autorais. privacidade dos "
+"usuários</a> devido a vazamentos de DNS. Além disso, 85% apresentam "
+"permissões intrusivas ou funções em seu código-fonte &ndash; muitas vezes 
"
+"usadas para publicidade invasiva &ndash; que também poderiam ser usadas para 
"
+"espionar usuários. Outras falhas técnicas foram encontradas também."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+"Além disso, uma investigação anterior descobrira que <a 
href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">metade dos 10 aplicativos grátis "
+"e mais populares de VPN tinham péssimas políticas de privacidade</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+"É lamentável que esses artigos falem sobre “free apps”. Esses 
aplicativos "
+"são grátis, mas <em>não</em> são <a href=\"/philosophy/free-sw.html"
+"\">software livre</a>."
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -422,43 +488,6 @@
 msgstr "Última atualização: "
 
 #~ msgid ""
-#~ "An investigation of the 150 most popular gratis VPN apps in Google Play "
-#~ "found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
-#~ "index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. 
"
-#~ "In addition, 85% feature intrusive permissions or functions in their "
-#~ "source code&mdash;often used for invasive advertising&mdash;that could "
-#~ "potentially also be used to spy on users. Other technical flaws were "
-#~ "found as well."
-#~ msgstr ""
-#~ "Uma investigação sobre os 150 aplicativos VPN mais populares do Google "
-#~ "Play descobriu que <a href=\"https://www.top10vpn.com/free-vpn-android-";
-#~ "app-risk-index/\"> 25% deles não protegem seus direitos autorais. "
-#~ "privacidade dos usuários</a> devido a vazamentos de DNS. Além disso, 85% 
"
-#~ "apresentam permissões intrusivas ou funções em seu código-fonte 
&ndash; "
-#~ "muitas vezes usadas para publicidade invasiva &ndash; que também poderiam 
"
-#~ "ser usadas para espionar usuários. Outras falhas técnicas foram "
-#~ "encontradas também."
-
-#~ msgid ""
-#~ "Moreover, a previous investigation had found that <a href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
-#~ "apps have lousy privacy policies</a>."
-#~ msgstr ""
-#~ "Além disso, uma investigação anterior descobrira que <a href=\"https://";
-#~ "www.top10vpn.com/free-vpn-app-investigation/\">metade dos 10 aplicativos "
-#~ "grátis e mais populares de VPN tinham péssimas políticas de 
privacidade</"
-#~ "a>."
-
-#~ msgid ""
-#~ "It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
-#~ "These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/"
-#~ "free-sw.html\">free software</a>."
-#~ msgstr ""
-#~ "É lamentável que esses artigos falem sobre “free apps”. Esses 
aplicativos "
-#~ "são grátis, mas <em>não</em> são <a href=\"/philosophy/free-sw.html"
-#~ "\">software livre</a>."
-
-#~ msgid ""
 #~ "Google invites people to <a href=\"https://www.commondreams.org/";
 #~ "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 #~ "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.155
retrieving revision 1.156
diff -u -b -r1.155 -r1.156
--- proprietary.ru.po   21 Feb 2019 16:29:47 -0000      1.155
+++ proprietary.ru.po   22 Feb 2019 11:31:47 -0000      1.156
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2019-01-23 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-02-22 11:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -298,6 +299,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -354,6 +383,43 @@
 "com/2019/02/06/iphone-session-replay-screenshots/\"> запись всех 
действий "
 "пользователей</a> при работе с приложением."
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+"Исследование 150 наиболее популярных 
бесплатных приложений VPN в Google Play "
+"показало, что <a 
href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% из них не защищают личную жизнь их 
пользователей</a> из-за "
+"утечек DNS. В дополнение, 85% отличаются 
необоснованным доступом или "
+"функциями в их исходном тексте&nbsp;&mdash; 
нередко применяемыми для "
+"навязчивой рекламы&nbsp;&mdash; которые 
потенциально могут быть использованы "
+"для слежки над пользователями. Обнаружены 
и другие технические недочеты."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+"Более того, предыдущее исследование 
обнаружило, что <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">в половине из 10 
самых популярных "
+"приложений VPN политика 
конфиденциальности не лезет ни в какие 
ворота</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+"К сожалению, в этих статьях говорится о 
&ldquo;свободных приложениях&rdquo;. "
+"Эти приложения бесплатны, но они <em>не</em> <a 
href=\"/philosophy/free-sw."
+"html\">свободны</a>."
+
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -433,43 +499,6 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
-#~ "An investigation of the 150 most popular gratis VPN apps in Google Play "
-#~ "found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
-#~ "index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. 
"
-#~ "In addition, 85% feature intrusive permissions or functions in their "
-#~ "source code&mdash;often used for invasive advertising&mdash;that could "
-#~ "potentially also be used to spy on users. Other technical flaws were "
-#~ "found as well."
-#~ msgstr ""
-#~ "Исследование 150 наиболее популярных 
бесплатных приложений VPN в Google "
-#~ "Play показало, что <a 
href=\"https://www.top10vpn.com/free-vpn-android-";
-#~ "app-risk-index/\"> 25% из них не защищают личную 
жизнь их пользователей</"
-#~ "a> из-за утечек DNS. В дополнение, 85% 
отличаются необоснованным доступом "
-#~ "или функциями в их исходном 
тексте&nbsp;&mdash; нередко применяемыми для "
-#~ "навязчивой рекламы&nbsp;&mdash; которые 
потенциально могут быть "
-#~ "использованы для слежки над 
пользователями. Обнаружены и другие "
-#~ "технические недочеты."
-
-#~ msgid ""
-#~ "Moreover, a previous investigation had found that <a href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
-#~ "apps have lousy privacy policies</a>."
-#~ msgstr ""
-#~ "Более того, предыдущее исследование 
обнаружило, что <a href=\"https://www.";
-#~ "top10vpn.com/free-vpn-app-investigation/\">в половине из 10 
самых "
-#~ "популярных приложений VPN политика 
конфиденциальности не лезет ни в какие "
-#~ "ворота</a>."
-
-#~ msgid ""
-#~ "It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
-#~ "These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/"
-#~ "free-sw.html\">free software</a>."
-#~ msgstr ""
-#~ "К сожалению, в этих статьях говорится о 
&ldquo;свободных "
-#~ "приложениях&rdquo;. Эти приложения 
бесплатны, но они <em>не</em> <a href="
-#~ "\"/philosophy/free-sw.html\">свободны</a>."
-
-#~ msgid ""
 #~ "Google invites people to <a href=\"https://www.commondreams.org/";
 #~ "views/2019/02/04/google-screenwise-unwise-trade-all-your-privacy-cash?cd-"
 #~ "origin=rss\"> let Google monitor their phone use, and all internet use in "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -b -r1.38 -r1.39
--- proprietary.zh-tw-diff.html 21 Feb 2019 14:01:35 -0000      1.38
+++ proprietary.zh-tw-diff.html 22 Feb 2019 11:31:47 -0000      1.39
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -101,18 +101,18 @@
  &lt;tr&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&nbsp;(&lt;a 
href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-apple.html"&gt;Apple 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-addictions.html"&gt;Addictions&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a href="/proprietary/proprietary-back-doors.html"&gt;Back 
doors&lt;/a&gt;&nbsp;(&lt;a href="#f1"&gt;1&lt;/a&gt;)&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
 Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-google.html"&gt;Google 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-adobe.html"&gt;Adobe 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-drm.html"&gt;DRM&lt;/a&gt;&nbsp;(&lt;a
 href="#f2"&gt;2&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-amazon.html"&gt;Amazon 
Malware&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-webpages.html"&gt;Malware
 in webpages&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-mobiles.html"&gt;Malware
 in mobile devices&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-games.html"&gt;Malware 
in games&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-jails.html"&gt;Jails&lt;/a&gt;&nbsp;(&lt;a
 href="#f3"&gt;3&lt;/a&gt;)&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-appliances.html"&gt;Malware
 in appliances&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-cars.html"&gt;Malware 
in cars&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;&nbsp;(&lt;a 
href="#f4"&gt;4&lt;/a&gt;)&lt;/li&gt;
     &lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&nbsp;(&lt;a 
href="#f5"&gt;5&lt;/a&gt;)&lt;/li&gt;
@@ -125,10 +125,10 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
@@ -185,6 +185,30 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201901070"&gt;
+    &lt;p&gt;Vizio TVs
+    
https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-tv-bill-baxter-interview-vergecast-ces-2019
+    collect “whatever the TV sees,” in the own words of the company's
+    CTO, and this data is sold to third parties. This is in return for
+    &ldquo;better service&rdquo; (meaning more intrusive ads?) and slightly
+    lower retail prices.&lt;/p&gt;
+
+    &lt;p&gt;What is supposed to make this spying acceptable, according to him,
+    is that it is opt-in in newer models. But since the Vizio software is
+    nonfree, we don't know what is actually happening behind the scenes,
+    and there is no guarantee that all future updates will leave the
+    settings unchanged.&lt;/p&gt;
+
+    &lt;p&gt;If you already own a Vizio smart TV (or any smart TV, for that
+    matter), the easiest way to make sure it isn't spying on you is
+    to disconnect it from the Internet, and use a terrestrial antenna
+    instead. Unfortunately, this is not always possible. Another option,
+    if you are technically oriented, is to get your own router (which can
+    be an old computer running completely free software), and set up a
+    firewall to block connections to Vizio's servers. Or, as a last resort,
+    you can replace your TV with another model.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201902200"&gt;
     &lt;p&gt;Some portable surveillance
     devices (&ldquo;phones&rdquo;) now have &lt;a
@@ -214,6 +238,25 @@
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
     recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
+
+  &lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of the 150 most popular
+    gratis VPN apps in Google Play found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail to protect their users’ privacy&lt;/a&gt; due to DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used to spy on users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the top 10 gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are &lt;em&gt;not&lt;/em&gt; 
&lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -274,7 +317,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/02/21 14:01:35 $
+$Date: 2019/02/22 11:31:47 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.49
retrieving revision 1.50
diff -u -b -r1.49 -r1.50
--- proprietary.zh-tw.po        21 Feb 2019 14:01:35 -0000      1.49
+++ proprietary.zh-tw.po        22 Feb 2019 11:31:47 -0000      1.50
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-02-21 13:56+0000\n"
+"POT-Creation-Date: 2019-02-22 11:26+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -344,6 +344,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Some portable surveillance devices (&ldquo;phones&rdquo;) now have <a href="
 "\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
 "launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> fingerprint "
@@ -378,6 +406,30 @@
 "all the users' actions</a> in interacting with the app."
 msgstr ""
 
+#. type: Content of: <ul><li><p>
+msgid ""
+"An investigation of the 150 most popular gratis VPN apps in Google Play "
+"found that <a href=\"https://www.top10vpn.com/free-vpn-android-app-risk-";
+"index/\"> 25% fail to protect their users’ privacy</a> due to DNS leaks. In 
"
+"addition, 85% feature intrusive permissions or functions in their source "
+"code&mdash;often used for invasive advertising&mdash;that could potentially "
+"also be used to spy on users. Other technical flaws were found as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Moreover, a previous investigation had found that <a href=\"https://www.";
+"top10vpn.com/free-vpn-app-investigation/\">half of the top 10 gratis VPN "
+"apps have lousy privacy policies</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"It is unfortunate that these articles talk about &ldquo;free apps.&rdquo; "
+"These apps are gratis, but they are <em>not</em> <a href=\"/philosophy/free-"
+"sw.html\">free software</a>."
+msgstr ""
+
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.44
retrieving revision 1.45
diff -u -b -r1.44 -r1.45
--- pt-br.po    22 Feb 2019 08:01:48 -0000      1.44
+++ pt-br.po    22 Feb 2019 11:31:47 -0000      1.45
@@ -1263,6 +1263,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -b -r1.72 -r1.73
--- ru.po       21 Feb 2019 16:20:24 -0000      1.72
+++ ru.po       22 Feb 2019 11:31:47 -0000      1.73
@@ -1687,6 +1687,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "
@@ -6879,11 +6907,11 @@
 "sensors in the display</a>. Does that imply they could take the fingerprint "
 "of anyone who operates the touch screen?"
 msgstr ""
-"В некоторых портативных устройствах 
слежки (&ldquo;телефонах&rdquo;) теперь есть <a href="
-"\"https://www.theguardian.com/technology/2019/feb/20/samsung-galaxy-s10-";
-"launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> датчики 
отпечатков "
-"пальцев на экране</a>. Подразумевает ли это, 
что они могли бы снимать отпечатки "
-"всех, кто работает с сенсорным экраном?"
+"В некоторых портативных устройствах 
слежки (&ldquo;телефонах&rdquo;) теперь "
+"есть <a 
href=\"https://www.theguardian.com/technology/2019/feb/20/samsung-";
+"galaxy-s10-launch-triple-cameras-ultrasonic-fingerprint-sensors-and-5g\"> "
+"датчики отпечатков пальцев на экране</a>. 
Подразумевает ли это, что они "
+"могли бы снимать отпечатки всех, кто 
работает с сенсорным экраном?"
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- zh-tw.po    21 Feb 2019 14:01:35 -0000      1.31
+++ zh-tw.po    22 Feb 2019 11:31:47 -0000      1.32
@@ -1255,6 +1255,34 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Vizio TVs https://www.theverge.com/2019/1/7/18172397/airplay-2-homekit-vizio-";
+"tv-bill-baxter-interview-vergecast-ces-2019 collect “whatever the TV 
sees,” "
+"in the own words of the company's CTO, and this data is sold to third "
+"parties. This is in return for &ldquo;better service&rdquo; (meaning more "
+"intrusive ads?) and slightly lower retail prices."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"What is supposed to make this spying acceptable, according to him, is that "
+"it is opt-in in newer models. But since the Vizio software is nonfree, we "
+"don't know what is actually happening behind the scenes, and there is no "
+"guarantee that all future updates will leave the settings unchanged."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"If you already own a Vizio smart TV (or any smart TV, for that matter), the "
+"easiest way to make sure it isn't spying on you is to disconnect it from the "
+"Internet, and use a terrestrial antenna instead. Unfortunately, this is not "
+"always possible. Another option, if you are technically oriented, is to get "
+"your own router (which can be an old computer running completely free "
+"software), and set up a firewall to block connections to Vizio's servers. "
+"Or, as a last resort, you can replace your TV with another model."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Nearly all &ldquo;home security cameras&rdquo; <a href=\"https://www.";
 "consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-"
 "reports-finds/\"> give the manufacturer an unencrypted copy of everything "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]