www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Sat, 23 Mar 2019 05:32:28 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     19/03/23 05:32:27

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-appliances.de-diff.html 
                         malware-appliances.de.po 
                         malware-appliances.fr.po malware-appliances.pot 
                         malware-appliances.ru.po nl.po pl.po pot 
                         proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.67&r2=1.68
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.89&r2=1.90
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de-diff.html?cvsroot=www&r1=1.39&r2=1.40
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.de.po?cvsroot=www&r1=1.73&r2=1.74
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.fr.po?cvsroot=www&r1=1.117&r2=1.118
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.pot?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-appliances.ru.po?cvsroot=www&r1=1.151&r2=1.152
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.50&r2=1.51
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.23&r2=1.24
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.126&r2=1.127
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.159&r2=1.160
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.38&r2=1.39
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.143&r2=1.144
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.55&r2=1.56
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.113&r2=1.114
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.210&r2=1.211
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.62&r2=1.63
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.104&r2=1.105
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.122&r2=1.123
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.149&r2=1.150
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.113&r2=1.114
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.75&r2=1.76
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.74&r2=1.75
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.85&r2=1.86
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.92&r2=1.93
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.80&r2=1.81
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.77&r2=1.78
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.111&r2=1.112
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.188&r2=1.189
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.52&r2=1.53
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.63&r2=1.64
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.66&r2=1.67
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.116&r2=1.117
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.50&r2=1.51

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- de.po       17 Mar 2019 10:32:39 -0000      1.50
+++ de.po       23 Mar 2019 09:32:25 -0000      1.51
@@ -2827,6 +2827,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.67
retrieving revision 1.68
diff -u -b -r1.67 -r1.68
--- es.po       17 Mar 2019 10:32:39 -0000      1.67
+++ es.po       23 Mar 2019 09:32:25 -0000      1.68
@@ -2178,6 +2178,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.89
retrieving revision 1.90
diff -u -b -r1.89 -r1.90
--- fr.po       17 Mar 2019 16:01:34 -0000      1.89
+++ fr.po       23 Mar 2019 09:32:25 -0000      1.90
@@ -2330,6 +2330,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"C'est dommage que l'article utilise le terme « <a href=\"/philosophy/words-"
+"to-avoid.html#Monetize\">monétiser</a> »."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- it.po       17 Mar 2019 10:32:39 -0000      1.50
+++ it.po       23 Mar 2019 09:32:25 -0000      1.51
@@ -2619,6 +2619,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- ja.po       17 Mar 2019 10:32:39 -0000      1.50
+++ ja.po       23 Mar 2019 09:32:25 -0000      1.51
@@ -2217,6 +2217,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: malware-appliances.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de-diff.html,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -b -r1.39 -r1.40
--- malware-appliances.de-diff.html     17 Mar 2019 10:32:39 -0000      1.39
+++ malware-appliances.de-diff.html     23 Mar 2019 09:32:26 -0000      1.40
@@ -645,6 +645,17 @@
     does not legitimize the surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201612230"&gt;
     &lt;p&gt;VR equipment, measuring every slight motion,
     creates the potential for the most intimate
@@ -1299,7 +1310,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/17 10:32:39 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-appliances.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.de.po,v
retrieving revision 1.73
retrieving revision 1.74
diff -u -b -r1.73 -r1.74
--- malware-appliances.de.po    17 Mar 2019 10:32:40 -0000      1.73
+++ malware-appliances.de.po    23 Mar 2019 09:32:26 -0000      1.74
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -839,6 +839,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: malware-appliances.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.fr.po,v
retrieving revision 1.117
retrieving revision 1.118
diff -u -b -r1.117 -r1.118
--- malware-appliances.fr.po    17 Mar 2019 16:01:34 -0000      1.117
+++ malware-appliances.fr.po    23 Mar 2019 09:32:26 -0000      1.118
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2019-03-17 17:00+0100\n"
 "Last-Translator: Thrérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -761,6 +762,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"C'est dommage que l'article utilise le terme « <a href=\"/philosophy/words-"
+"to-avoid.html#Monetize\">monétiser</a> »."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: malware-appliances.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.pot,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- malware-appliances.pot      17 Mar 2019 10:32:40 -0000      1.58
+++ malware-appliances.pot      23 Mar 2019 09:32:26 -0000      1.59
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -509,6 +509,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a "
+"href=\"https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/\";> turn "
+"the Oculus Rift sensors into spy cameras</a> after breaking into the "
+"computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a "
+"href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers as "
+"&ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 
"href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-detailed-intimate-digital-surveillance-yet/\";>is
 "

Index: malware-appliances.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-appliances.ru.po,v
retrieving revision 1.151
retrieving revision 1.152
diff -u -b -r1.151 -r1.152
--- malware-appliances.ru.po    18 Mar 2019 06:31:56 -0000      1.151
+++ malware-appliances.ru.po    23 Mar 2019 09:32:26 -0000      1.152
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-appliances.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-12-02 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Appliances - GNU Project - Free Software Foundation"
@@ -756,6 +757,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
+"avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- nl.po       17 Mar 2019 10:32:40 -0000      1.50
+++ nl.po       23 Mar 2019 09:32:26 -0000      1.51
@@ -2150,6 +2150,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- pl.po       17 Mar 2019 10:32:40 -0000      1.50
+++ pl.po       23 Mar 2019 09:32:26 -0000      1.51
@@ -1719,6 +1719,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- pot 17 Mar 2019 10:32:40 -0000      1.50
+++ pot 23 Mar 2019 09:32:26 -0000      1.51
@@ -1581,6 +1581,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -b -r1.23 -r1.24
--- proprietary-insecurity.de-diff.html 4 Mar 2019 09:00:10 -0000       1.23
+++ proprietary-insecurity.de-diff.html 23 Mar 2019 09:32:26 -0000      1.24
@@ -335,6 +335,17 @@
     off the tracking.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201701270"&gt;
     &lt;p&gt;Samsung phones &lt;a
     
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
@@ -368,13 +379,11 @@
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;The mobile apps</strong></del></span>
+&lt;p&gt;The mobile apps for
+communicating</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201610230"&gt;
-    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a
-    
href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
-    taken over by third parties and used</em></ins></span> for
-<span class="removed"><del><strong>communicating &lt;a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can 
be</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
 a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
 
 &lt;p&gt;This is in addition to the fact that the car contains a cellular
@@ -399,18 +408,16 @@
 
 &lt;li&gt;
 &lt;p&gt;4G LTE phone networks are drastically insecure. They can be
-&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;
-taken
-over by third parties and used for man-in-the-middle 
attacks&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Due to weak security,</strong></del></span> <span 
class="inserted"><ins><em>man-in-the-middle
+&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</em></ins></span>
+    taken over by third parties and used for man-in-the-middle
     attacks&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201608110"&gt;
-    &lt;p&gt;Due to weak security,</em></ins></span> &lt;a
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608110"&gt;</em></ins></span>
+    &lt;p&gt;Due to weak security, &lt;a
     
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
     is easy to open the doors of 100 million cars built by
     Volkswagen&lt;/a&gt;.&lt;/p&gt;
@@ -582,11 +589,12 @@
 
 &lt;li&gt;
 &lt;p&gt;
-FitBit</strong></del></span>
+FitBit fitness trackers</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
-    &lt;p&gt;FitBit</em></ins></span> fitness trackers <span 
class="removed"><del><strong>&lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</strong></del></span>
 have a <span class="inserted"><ins><em>&lt;a
-    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+    &lt;p&gt;FitBit fitness trackers have a</em></ins></span> &lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
+<span class="removed"><del><strong>have a</strong></del></span>
     Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
     to the devices, which can subsequently spread to computers and other
     FitBit trackers that interact with <span class="removed"><del><strong>them.
@@ -963,7 +971,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/04 09:00:10 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.126
retrieving revision 1.127
diff -u -b -r1.126 -r1.127
--- proprietary-insecurity.de.po        4 Mar 2019 09:00:10 -0000       1.126
+++ proprietary-insecurity.de.po        23 Mar 2019 09:32:26 -0000      1.127
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -528,6 +528,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
 "\">have a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.159
retrieving revision 1.160
diff -u -b -r1.159 -r1.160
--- proprietary-insecurity.fr.po        4 Mar 2019 20:20:41 -0000       1.159
+++ proprietary-insecurity.fr.po        23 Mar 2019 09:32:26 -0000      1.160
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2019-03-04 21:09+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -477,6 +478,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"C'est dommage que l'article utilise le terme « <a href=\"/philosophy/words-"
+"to-avoid.html#Monetize\">monétiser</a> »."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
 "\">have a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.38
retrieving revision 1.39
diff -u -b -r1.38 -r1.39
--- proprietary-insecurity.it-diff.html 4 Mar 2019 09:00:10 -0000       1.38
+++ proprietary-insecurity.it-diff.html 23 Mar 2019 09:32:26 -0000      1.39
@@ -306,6 +306,17 @@
     off the tracking.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201701270"&gt;
     &lt;p&gt;Samsung phones &lt;a
     
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
@@ -340,10 +351,7 @@
 
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;The mobile apps for
-communicating</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201610230"&gt;
-    &lt;p&gt;4G LTE phone networks are drastically insecure. They can 
be</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
+communicating &lt;a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
 a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
 
 &lt;p&gt;This is in addition to the fact that the car contains a cellular
@@ -366,9 +374,10 @@
 ransomeware&lt;/a&gt;.&lt;/p&gt;
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;4G LTE phone networks are drastically insecure. They can be
-&lt;a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</strong></del></span>
+&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201610230"&gt;</em></ins></span>
+    &lt;p&gt;4G LTE phone networks are drastically insecure. They can be &lt;a 
<span 
class="removed"><del><strong>href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/"&gt;</em></ins></span>
     taken over by third parties and used for man-in-the-middle
     attacks&lt;/a&gt;.&lt;/p&gt;
@@ -732,13 +741,11 @@
 &lt;/p&gt;
 &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data)
-by storing users'</strong></del></span>
+&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;</em></ins></span>
     &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
-    (access to personal data) by storing users'</em></ins></span> data on a 
special server &lt;a
+    (access to personal data) by storing users' data on a special server &lt;a
     
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
     deactivated by its developer&lt;/a&gt; which had discovered a security 
<span class="removed"><del><strong>flaw.
 &lt;/p&gt;
@@ -934,7 +941,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/04 09:00:10 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -b -r1.143 -r1.144
--- proprietary-insecurity.it.po        4 Mar 2019 09:00:10 -0000       1.143
+++ proprietary-insecurity.it.po        23 Mar 2019 09:32:26 -0000      1.144
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -450,6 +450,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
 "\">have a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.55
retrieving revision 1.56
diff -u -b -r1.55 -r1.56
--- proprietary-insecurity.ja-diff.html 4 Mar 2019 09:00:10 -0000       1.55
+++ proprietary-insecurity.ja-diff.html 23 Mar 2019 09:32:26 -0000      1.56
@@ -301,6 +301,17 @@
     off the tracking.&lt;/p&gt;
   &lt;/li&gt;
 
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201701270"&gt;
     &lt;p&gt;Samsung phones &lt;a
     
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
@@ -466,11 +477,11 @@
     it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Even if no one connects to the car remotely, the cell phone modem
-    enables the phone company to track the car's movements all the <span 
class="removed"><del><strong>time;
-it is possible to physically remove the cell phone modem though.&lt;/p&gt;
-&lt;/li&gt;
+    enables the phone company to track the car's movements all the time;
+    it is possible to physically remove the cell phone <span 
class="removed"><del><strong>modem</strong></del></span> <span 
class="inserted"><ins><em>modem,</em></ins></span> though.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Malware found
 on &lt;a 
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;security
@@ -495,12 +506,11 @@
 
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data"&gt;
 transmit personal data in an insecure way&lt;/a&gt;.
 However, the worse aspect of these apps is that
-&lt;a 
href="/philosophy/surveillance-vs-democracy.html"&gt;payment</strong></del></span>
 <span class="inserted"><ins><em>time;
-    it</em></ins></span> is <span class="removed"><del><strong>not 
anonymous&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>possible to 
physically remove the cell phone modem, though.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;a href="/philosophy/surveillance-vs-democracy.html"&gt;payment is not 
anonymous&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 FitBit</strong></del></span>
 
@@ -520,9 +530,9 @@
   <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
     &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
     do the encryption with proprietary firmware so you
-    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
-    have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
+    can't trust it.  Western Digital's &ldquo;My <span 
class="removed"><del><strong>Passport&rdquo;
+drives
+&lt;a 
href="https://motherboard.vice.com/en_uk/read/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have
 a back door&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -532,7 +542,9 @@
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Passport&rdquo; drives &lt;a
+    
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have a back door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
@@ -568,116 +580,52 @@
 
     &lt;p&gt;If</em></ins></span> I ever own a car, and it contains a portable 
phone, I will
     deactivate <span class="removed"><del><strong>that.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
-Hospira</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
-    &lt;p&gt;Due to bad security in a drug pump, crackers could use it to &lt;a
-    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
-    kill patients&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201505294"&gt;
-    &lt;p&gt;&lt;a
-    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
-    Many smartphone apps use insecure authentication methods when storing
-    your personal data on remote servers&lt;/a&gt;. This leaves personal
-    information like email addresses, passwords, and health information
-    vulnerable. Because many of these apps are proprietary it makes it
-    hard to impossible to know which apps are at risk.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201505050"&gt;
-    &lt;p&gt;Hospira</em></ins></span> infusion pumps, which are used
-    to administer drugs to a patient, were rated &ldquo;&lt;a
-    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security <span 
class="removed"><del><strong>researcher.
+Hospira infusion pumps, which are used to administer drugs to
+a patient, were rated
+&ldquo;&lt;a
+href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+secure IP device I've ever seen&lt;/a&gt;&rdquo;
+by a security researcher.
 &lt;/p&gt;
 &lt;p&gt;
-Depending</strong></del></span>
-    <span class="inserted"><ins><em>researcher.&lt;/p&gt;
-
-    &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
-    the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+Depending on what drug is being infused, the insecurity could
+open the door to murder.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Due</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
-    &lt;p&gt;Mac OS X had an &lt;a
-    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-    intentional local back door for 4 years&lt;/a&gt;, which could be exploited
-    by attackers to gain root privileges.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201405190"&gt;
-    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
-    (access to personal data) by storing users' data on a special server &lt;a
-    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
-    deactivated by its developer&lt;/a&gt; which had discovered a security
-    flaw.&lt;/p&gt;
-
-    &lt;p&gt;That developer seems to be conscientious about protecting personal
-    data from third parties in general, but it can't protect that data
-    from the state.  Quite the contrary: confiding your data to someone
-    else's server, if not first encrypted by you with free software,
-    undermines your rights.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201404250"&gt;
-    &lt;p&gt;Lots of &lt;a
-    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
-    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201402210"&gt;
-    &lt;p&gt;The &lt;a
-    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
-    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201312290"&gt;
-    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
-    memories have modifiable software&lt;/a&gt;, which makes them 
vulnerable</em></ins></span>
-    to <span class="removed"><del><strong>bad security 
in</strong></del></span> <span class="inserted"><ins><em>viruses.&lt;/p&gt;
-
-    &lt;p&gt;We don't call this</em></ins></span> a <span 
class="removed"><del><strong>drug pump, crackers could 
use</strong></del></span> <span class="inserted"><ins><em>&ldquo;back 
door&rdquo; because</em></ins></span> it <span class="inserted"><ins><em>is 
normal
-    that you can install a new system in a computer, given physical 
access</em></ins></span>
-    to
-<span class="removed"><del><strong>&lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>it.  However, 
memory sticks and cards should not be modifiable in
-    this way.&lt;/p&gt;</em></ins></span>
+  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
+    &lt;p&gt;Due</em></ins></span> to bad security in a drug pump, crackers 
could use it to &lt;a <span 
class="removed"><del><strong>href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
+&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
+    kill patients&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</strong></del></span>
+&lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+The NSA can tap</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201312040"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201505294"&gt;
     &lt;p&gt;&lt;a
-    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
-    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
-    turned into a botnet for the purpose of collecting customers' credit
-    card numbers.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201311120"&gt;
-    &lt;p&gt;&lt;a
-    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;</em></ins></span>
-    The NSA can tap data in smart phones, including iPhones,
-    Android, and BlackBerry&lt;/a&gt;.  While there is not much
-    detail here, it seems that this does not operate via
-    the universal back door that we know nearly all portable
-    phones have. It may involve exploiting various bugs.  There are &lt;a
-    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
-    lots of bugs in the <span class="removed"><del><strong>phones' radio 
software&lt;/a&gt;.
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal</em></ins></span> data <span class="removed"><del><strong>in 
smart phones, including iPhones, Android,</strong></del></span> <span 
class="inserted"><ins><em>on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords,</em></ins></span> and
+<span class="removed"><del><strong>BlackBerry&lt;/a&gt;.  While there is not 
much detail here, it seems that
+this does not operate via the universal back door that we know nearly
+all portable phones have.  It may involve exploiting various bugs.
+There
+are &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+lots of bugs in the phones' radio software&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -689,14 +637,15 @@
 
 &lt;li&gt;
 &lt;p&gt;The
-&lt;a 
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
 of WhatsApp&lt;/a&gt;
+&lt;a 
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity</strong></del></span>
 <span class="inserted"><ins><em>health information
+    vulnerable. Because many</em></ins></span> of <span 
class="removed"><del><strong>WhatsApp&lt;/a&gt;
 makes eavesdropping a snap.&lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html"&gt;
 The FTC punished a company for making webcams with bad security so
-that it was easy for anyone to watch them&lt;/a&gt;.
+that</strong></del></span> <span class="inserted"><ins><em>these apps are 
proprietary</em></ins></span> it <span class="removed"><del><strong>was easy 
for anyone to watch them&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -720,32 +669,100 @@
 &lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can be fatal.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and</strong></del></span> <span 
class="inserted"><ins><em>makes</em></ins></span> it <span 
class="removed"><del><strong>can be fatal.
+&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>hard to impossible to know which apps are 
at risk.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
-Point-of-sale terminals running Windows were taken over and turned
-into a botnet for the purpose of collecting customers' credit card
+Point-of-sale terminals running Windows</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201505050"&gt;
+    &lt;p&gt;Hospira infusion pumps, which are used
+    to administer drugs to a patient,</em></ins></span> were <span 
class="removed"><del><strong>taken over and turned
+into</strong></del></span> <span class="inserted"><ins><em>rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by</em></ins></span> a 
<span class="removed"><del><strong>botnet for</strong></del></span> <span 
class="inserted"><ins><em>security
+    researcher.&lt;/p&gt;
+
+    &lt;p&gt;Depending on what drug is being infused,</em></ins></span> the 
<span class="removed"><del><strong>purpose of collecting customers' credit card
 numbers&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>insecurity 
could open
+    the door to murder.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data)
-by storing users' data on a special server
-&lt;a 
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
-deactivated by its developer&lt;/a&gt; which had discovered a security flaw.
+  &lt;li id="M201504090"&gt;
+    &lt;p&gt;Mac OS X had an &lt;a
+    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local back door for 4 years&lt;/a&gt;, which could be exploited
+    by attackers to gain root privileges.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;</em></ins></span>
+    &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
+    (access to personal data) by storing users' data on a special server &lt;a
+    
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
+    deactivated by its developer&lt;/a&gt; which had discovered a security 
<span class="removed"><del><strong>flaw.
 &lt;/p&gt;
 
 &lt;p&gt;
-That developer seems to be conscientious about protecting personal
-data from third parties in general, but it can't protect that data
-from the state.  Quite the contrary: confiding your data to someone
+That</strong></del></span>
+    <span class="inserted"><ins><em>flaw.&lt;/p&gt;
+
+    &lt;p&gt;That</em></ins></span> developer seems to be conscientious about 
protecting personal
+    data from third parties in general, but it can't protect that data
+    from the state.  Quite the <span class="removed"><del><strong>contrary: 
confiding your data to someone
 else's server, if not first encrypted by you with free software,
 undermines your rights.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>contrary: 
confiding your data to someone
+    else's server, if not first encrypted by you with free software,
+    undermines your rights.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201404250"&gt;
+    &lt;p&gt;Lots of &lt;a
+    href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;
+    hospital equipment has lousy security&lt;/a&gt;, and it can be 
fatal.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201402210"&gt;
+    &lt;p&gt;The &lt;a
+    
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/"&gt;insecurity
+    of WhatsApp&lt;/a&gt; makes eavesdropping a snap.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312290"&gt;
+    &lt;p&gt;&lt;a href="http://www.bunniestudios.com/blog/?p=3554"&gt; Some 
flash
+    memories have modifiable software&lt;/a&gt;, which makes them vulnerable
+    to viruses.&lt;/p&gt;
+
+    &lt;p&gt;We don't call this a &ldquo;back door&rdquo; because it is normal
+    that you can install a new system in a computer, given physical access
+    to it.  However, memory sticks and cards should not be modifiable in
+    this way.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201312040"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
+    Point-of-sale terminals running Windows were taken over&lt;/a&gt; and
+    turned into a botnet for the purpose of collecting customers' credit
+    card numbers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201311120"&gt;
+    &lt;p&gt;&lt;a
+    
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
+    The NSA can tap data in smart phones, including iPhones,
+    Android, and BlackBerry&lt;/a&gt;.  While there is not much
+    detail here, it seems that this does not operate via
+    the universal back door that we know nearly all portable
+    phones have. It may involve exploiting various bugs.  There are &lt;a
+    
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;
+    lots of bugs in the phones' radio 
software&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
@@ -884,7 +901,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/04 09:00:10 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -b -r1.113 -r1.114
--- proprietary-insecurity.ja.po        4 Mar 2019 09:00:10 -0000       1.113
+++ proprietary-insecurity.ja.po        23 Mar 2019 09:32:26 -0000      1.114
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -345,6 +345,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
 "\">have a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- proprietary-insecurity.pot  4 Mar 2019 09:00:10 -0000       1.82
+++ proprietary-insecurity.pot  23 Mar 2019 09:32:26 -0000      1.83
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -317,6 +317,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a "
+"href=\"https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/\";> turn "
+"the Oculus Rift sensors into spy cameras</a> after breaking into the "
+"computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a "
+"href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers as "
+"&ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a "
 
"href=\"https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/\";>have
 "
 "a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.210
retrieving revision 1.211
diff -u -b -r1.210 -r1.211
--- proprietary-insecurity.ru.po        4 Mar 2019 09:29:52 -0000       1.210
+++ proprietary-insecurity.ru.po        23 Mar 2019 09:32:26 -0000      1.211
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-03-04 08:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-12-02 17:17+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -472,6 +473,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
+"avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Samsung phones <a href=\"https://www.bleepingcomputer.com/news/security/sms-";
 "exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"
 "\">have a security hole that allows an SMS message to install ransomware</a>."

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.62
retrieving revision 1.63
diff -u -b -r1.62 -r1.63
--- proprietary.de-diff.html    13 Mar 2019 11:01:00 -0000      1.62
+++ proprietary.de-diff.html    23 Mar 2019 09:32:26 -0000      1.63
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>--&gt;
+#TOC ol li { margin: .5em 5%; }
+--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -128,16 +128,16 @@
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -160,10 +160,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -185,6 +185,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -270,19 +281,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -343,7 +341,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.104
retrieving revision 1.105
diff -u -b -r1.104 -r1.105
--- proprietary.de.po   13 Mar 2019 11:01:00 -0000      1.104
+++ proprietary.de.po   23 Mar 2019 09:32:26 -0000      1.105
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -431,6 +431,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Es ist bedauerlich, dass der Artikel den Begriff <a href=\"/philosophy/words-"
+"to-avoid#Monetize\">„monetarisieren“</a> verwendet."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -557,22 +581,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -b -r1.122 -r1.123
--- proprietary.es.po   14 Mar 2019 11:06:00 -0000      1.122
+++ proprietary.es.po   23 Mar 2019 09:32:26 -0000      1.123
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -298,6 +299,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -483,30 +497,6 @@
 "o tiene sugerencias para que el texto sea más claro o más correcto, 
envíelas "
 "a &lt;<a href=\"mailto:address@hidden";>address@hidden</a>&gt;."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-"El videotimbre Ring (ahora Amazon) está diseñado de tal modo que el "
-"fabricante (ahora Amazon) puede estar observando todo el tiempo. Ahora "
-"resulta que <a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/";
-"\">también cualquier otro puede observar e incluso falsear vídeos</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-"Es de suponer que la vulnerabilidad a terceros no es intencionada, e imagino "
-"que la Amazon lo solucionará. Pero no cuento con que Amazon cambie el 
diseño "
-"que <a href=\"/proprietary/proprietary-surveillance.html#M201901100\">le "
-"permite observar</a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -586,6 +576,29 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "The Ring (now Amazon) doorbell camera is designed so that the "
+#~ "manufacturer (now Amazon) can watch all the time. Now it turns out that "
+#~ "<a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> "
+#~ "anyone else can also watch, and fake videos too</a>."
+#~ msgstr ""
+#~ "El videotimbre Ring (ahora Amazon) está diseñado de tal modo que el "
+#~ "fabricante (ahora Amazon) puede estar observando todo el tiempo. Ahora "
+#~ "resulta que <a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/";
+#~ "ring/\">también cualquier otro puede observar e incluso falsear vídeos</"
+#~ "a>."
+
+#~ msgid ""
+#~ "The third party vulnerability is presumably unintentional and I suppose "
+#~ "Amazon will fix it. I do not expect Amazon to change the design that <a "
+#~ "href=\"/proprietary/proprietary-surveillance.html#M201901100\">allows "
+#~ "Amazon to watch</a>."
+#~ msgstr ""
+#~ "Es de suponer que la vulnerabilidad a terceros no es intencionada, e "
+#~ "imagino que la Amazon lo solucionará. Pero no cuento con que Amazon "
+#~ "cambie el diseño que <a href=\"/proprietary/proprietary-surveillance."
+#~ "html#M201901100\">le permite observar</a>."
+
+#~ msgid ""
 #~ "The AppCensus database gives information on <a href=\"https://www.";
 #~ "appcensus.mobi\"> how Android apps use and misuse users' personal data</"
 #~ "a>. As of March 2019, nearly 78,000 have been analyzed, of which 24,000 "

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.149
retrieving revision 1.150
diff -u -b -r1.149 -r1.150
--- proprietary.fr.po   13 Mar 2019 13:14:42 -0000      1.149
+++ proprietary.fr.po   23 Mar 2019 09:32:26 -0000      1.150
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2019-03-13 14:13+0100\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -294,6 +295,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"C'est dommage que l'article utilise le terme « <a href=\"/philosophy/words-"
+"to-avoid.html#Monetize\">monétiser</a> »."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -481,31 +506,6 @@
 "clair, n'hésitez pas à écrire à &lt;<a href=\"mailto:address@hidden";
 "\">address@hidden</a>&gt;."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-"La sonnette vidéo de Ring est conçue pour que le fabricant (maintenant "
-"Amazon) puisse regarder en permanence. En fait, il se trouve que <a href="
-"\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";>n'importe qui "
-"peut en faire autant, et peut également falsifier les vidéos</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-"Une vulnérabilité à des attaques de tiers est vraisemblablement 
involontaire "
-"et je suppose qu'Amazon la corrigera. Cependant je ne m'attends pas à ce "
-"qu'Amazon change la caractéristique de l'appareil qui <a 
href=\"/proprietary/"
-"proprietary-surveillance.html#M201901100\">lui permet, à elle, de regarder</"
-"a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -579,3 +579,26 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "The Ring (now Amazon) doorbell camera is designed so that the "
+#~ "manufacturer (now Amazon) can watch all the time. Now it turns out that "
+#~ "<a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> "
+#~ "anyone else can also watch, and fake videos too</a>."
+#~ msgstr ""
+#~ "La sonnette vidéo de Ring est conçue pour que le fabricant (maintenant "
+#~ "Amazon) puisse regarder en permanence. En fait, il se trouve que <a href="
+#~ "\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";>n'importe qui "
+#~ "peut en faire autant, et peut également falsifier les vidéos</a>."
+
+#~ msgid ""
+#~ "The third party vulnerability is presumably unintentional and I suppose "
+#~ "Amazon will fix it. I do not expect Amazon to change the design that <a "
+#~ "href=\"/proprietary/proprietary-surveillance.html#M201901100\">allows "
+#~ "Amazon to watch</a>."
+#~ msgstr ""
+#~ "Une vulnérabilité à des attaques de tiers est vraisemblablement "
+#~ "involontaire et je suppose qu'Amazon la corrigera. Cependant je ne "
+#~ "m'attends pas à ce qu'Amazon change la caractéristique de l'appareil qui 
"
+#~ "<a href=\"/proprietary/proprietary-surveillance.html#M201901100\">lui "
+#~ "permet, à elle, de regarder</a>."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- proprietary.it-diff.html    13 Mar 2019 11:01:00 -0000      1.74
+++ proprietary.it-diff.html    23 Mar 2019 09:32:26 -0000      1.75
@@ -46,13 +46,13 @@
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>--&gt;
+#TOC ol li { margin: .5em 5%; }
+--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -159,10 +159,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -184,6 +184,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -269,19 +280,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -342,7 +340,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.113
retrieving revision 1.114
diff -u -b -r1.113 -r1.114
--- proprietary.it.po   13 Mar 2019 11:01:00 -0000      1.113
+++ proprietary.it.po   23 Mar 2019 09:32:26 -0000      1.114
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -435,6 +435,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -561,22 +574,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.75
retrieving revision 1.76
diff -u -b -r1.75 -r1.76
--- proprietary.ja-diff.html    13 Mar 2019 11:01:00 -0000      1.75
+++ proprietary.ja-diff.html    23 Mar 2019 09:32:26 -0000      1.76
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -181,6 +181,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -266,19 +277,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -339,7 +337,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- proprietary.ja.po   13 Mar 2019 11:01:00 -0000      1.96
+++ proprietary.ja.po   23 Mar 2019 09:32:26 -0000      1.97
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -355,6 +355,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -481,22 +494,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.74
retrieving revision 1.75
diff -u -b -r1.74 -r1.75
--- proprietary.nl-diff.html    13 Mar 2019 11:01:00 -0000      1.74
+++ proprietary.nl-diff.html    23 Mar 2019 09:32:26 -0000      1.75
@@ -46,13 +46,13 @@
 <span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>--&gt;
+#TOC ol li { margin: .5em 5%; }
+--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -159,10 +159,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -184,6 +184,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -269,19 +280,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -342,7 +340,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -b -r1.85 -r1.86
--- proprietary.nl.po   13 Mar 2019 11:01:00 -0000      1.85
+++ proprietary.nl.po   23 Mar 2019 09:32:26 -0000      1.86
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -428,6 +428,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -554,22 +567,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -b -r1.92 -r1.93
--- proprietary.pl-diff.html    13 Mar 2019 11:01:00 -0000      1.92
+++ proprietary.pl-diff.html    23 Mar 2019 09:32:26 -0000      1.93
@@ -42,8 +42,8 @@
 #TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -89,8 +89,8 @@
   &lt;li&gt;&lt;strong&gt;Company or type</strong></del></span> <span 
class="inserted"><ins><em>typically
 a way to be had.&lt;/p&gt;
 
-&lt;p&gt;As</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>October, 2018, the pages in this directory 
list around 350
-instances of malicious functionalities (with more than 400 references to
+&lt;p&gt;As of October, 2018, the pages in this directory list around 350
+instances</em></ins></span> of <span 
class="removed"><del><strong>product&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
 <span class="inserted"><ins><em>malicious functionalities (with more than 400 
references to
 back them up), but there are surely thousands more we don't know 
about.&lt;/p&gt;
 
 &lt;table id="TOC"&gt;
@@ -126,18 +126,18 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
-   &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+   &lt;ul&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -158,10 +158,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -182,6 +182,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -267,19 +278,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -340,7 +338,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.80
retrieving revision 1.81
diff -u -b -r1.80 -r1.81
--- proprietary.pl.po   13 Mar 2019 11:01:00 -0000      1.80
+++ proprietary.pl.po   23 Mar 2019 09:32:26 -0000      1.81
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -510,6 +510,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -636,22 +649,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.77
retrieving revision 1.78
diff -u -b -r1.77 -r1.78
--- proprietary.pot     13 Mar 2019 11:01:00 -0000      1.77
+++ proprietary.pot     23 Mar 2019 09:32:26 -0000      1.78
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -245,6 +245,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a "
+"href=\"https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/\";> turn "
+"the Oculus Rift sensors into spy cameras</a> after breaking into the "
+"computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a "
+"href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers as "
+"&ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -370,22 +385,6 @@
 "href=\"mailto:address@hidden";>address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a "
-"href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> anyone "
-"else can also watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a "
-"href=\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon "
-"to watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -b -r1.111 -r1.112
--- proprietary.pt-br.po        22 Mar 2019 14:52:18 -0000      1.111
+++ proprietary.pt-br.po        23 Mar 2019 09:32:26 -0000      1.112
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2019-03-22 11:52-0300\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Virtaal 1.0.0-beta1\n"
 
@@ -292,6 +293,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -475,30 +489,6 @@
 "claro ou mais correto, envie-os para &lt;<a href=\"mailto:address@hidden";
 "\">address@hidden</a>&gt;."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-"A câmera campainha Ring (agora Amazon) é projetada para que o fabricante "
-"(agora Amazon) possa assistir o tempo todo. Agora, ocorre que <a href="
-"\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> qualquer outra "
-"pessoa também pode assistir, e falsificar vídeos também</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-"A vulnerabilidade de terceiros é presumivelmente não intencional e suponho "
-"que a Amazon consertará isso. Não tenho esperanças de que a Amazon mude o "
-"design que <a href=\"/proprietary/proprietary-surveillance."
-"html#M201901100\"> permite que a Amazon assista</a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -574,6 +564,28 @@
 msgstr "Última atualização: "
 
 #~ msgid ""
+#~ "The Ring (now Amazon) doorbell camera is designed so that the "
+#~ "manufacturer (now Amazon) can watch all the time. Now it turns out that "
+#~ "<a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> "
+#~ "anyone else can also watch, and fake videos too</a>."
+#~ msgstr ""
+#~ "A câmera campainha Ring (agora Amazon) é projetada para que o fabricante 
"
+#~ "(agora Amazon) possa assistir o tempo todo. Agora, ocorre que <a href="
+#~ "\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> qualquer "
+#~ "outra pessoa também pode assistir, e falsificar vídeos também</a>."
+
+#~ msgid ""
+#~ "The third party vulnerability is presumably unintentional and I suppose "
+#~ "Amazon will fix it. I do not expect Amazon to change the design that <a "
+#~ "href=\"/proprietary/proprietary-surveillance.html#M201901100\">allows "
+#~ "Amazon to watch</a>."
+#~ msgstr ""
+#~ "A vulnerabilidade de terceiros é presumivelmente não intencional e "
+#~ "suponho que a Amazon consertará isso. Não tenho esperanças de que a "
+#~ "Amazon mude o design que <a href=\"/proprietary/proprietary-surveillance."
+#~ "html#M201901100\"> permite que a Amazon assista</a>."
+
+#~ msgid ""
 #~ "The AppCensus database gives information on <a href=\"https://www.";
 #~ "appcensus.mobi\"> how Android apps use and misuse users' personal data</"
 #~ "a>. As of March 2019, nearly 78,000 have been analyzed, of which 24,000 "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.188
retrieving revision 1.189
diff -u -b -r1.188 -r1.189
--- proprietary.ru.po   18 Mar 2019 08:32:15 -0000      1.188
+++ proprietary.ru.po   23 Mar 2019 09:32:26 -0000      1.189
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2019-03-18 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-03-23 09:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -298,6 +299,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
+"avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -481,30 +506,6 @@
 "правильнее, присылайте их по адресу &lt;<a 
href=\"mailto:address@hidden";
 "\">address@hidden</a>&gt;."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-"Камера&nbsp;&mdash; дверной глазок Ring (сейчас 
Amazon) может смотреть все "
-"время. И вот оказывается, что <a 
href=\"https://dojo.bullguard.com/dojo-by-";
-"bullguard/blog/ring/\"> смотреть в нее может кто 
угодно, и даже подделывать "
-"видеоизображение</a>."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-"Уязвимость третьей стороны, 
предположительно, была непреднамеренной, и 
я "
-"полагаю, в Amazon это исправят. Но я не думаю, 
что Amazon изменит устройство "
-"программы, которое <a 
href=\"/proprietary/proprietary-surveillance."
-"html#M201901100\">позволяет Amazon смотреть через 
камеру</a>."
-
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -584,6 +585,28 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "The Ring (now Amazon) doorbell camera is designed so that the "
+#~ "manufacturer (now Amazon) can watch all the time. Now it turns out that "
+#~ "<a href=\"https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/\";> "
+#~ "anyone else can also watch, and fake videos too</a>."
+#~ msgstr ""
+#~ "Камера&nbsp;&mdash; дверной глазок Ring (сейчас 
Amazon) может смотреть "
+#~ "все время. И вот оказывается, что <a 
href=\"https://dojo.bullguard.com/";
+#~ "dojo-by-bullguard/blog/ring/\"> смотреть в нее может 
кто угодно, и даже "
+#~ "подделывать видеоизображение</a>."
+
+#~ msgid ""
+#~ "The third party vulnerability is presumably unintentional and I suppose "
+#~ "Amazon will fix it. I do not expect Amazon to change the design that <a "
+#~ "href=\"/proprietary/proprietary-surveillance.html#M201901100\">allows "
+#~ "Amazon to watch</a>."
+#~ msgstr ""
+#~ "Уязвимость третьей стороны, 
предположительно, была непреднамеренной, и 
я "
+#~ "полагаю, в Amazon это исправят. Но я не 
думаю, что Amazon изменит "
+#~ "устройство программы, которое <a 
href=\"/proprietary/proprietary-"
+#~ "surveillance.html#M201901100\">позволяет Amazon смотреть 
через камеру</a>."
+
+#~ msgid ""
 #~ "The AppCensus database gives information on <a href=\"https://www.";
 #~ "appcensus.mobi\"> how Android apps use and misuse users' personal data</"
 #~ "a>. As of March 2019, nearly 78,000 have been analyzed, of which 24,000 "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -b -r1.52 -r1.53
--- proprietary.zh-tw-diff.html 13 Mar 2019 11:01:00 -0000      1.52
+++ proprietary.zh-tw-diff.html 23 Mar 2019 09:32:26 -0000      1.53
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>--&gt;
+#TOC ol li { margin: .5em 5%; }
+--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -128,16 +128,16 @@
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-subscriptions.html"&gt;Subscriptions&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-tethers.html"&gt;Tethers&lt;/a&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -160,10 +160,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -185,6 +185,17 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201701271"&gt;
+    &lt;p&gt;A cracker would be able to &lt;a
+    href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
+    turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
+    the computer they are connected to.&lt;/p&gt;
+
+    &lt;p&gt;Unfortunately, the article &lt;a
+    href="/philosophy/words-to-avoid#Hacker"&gt;improperly refers to crackers
+    as &ldquo;hackers&rdquo;&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201811300"&gt;
     &lt;p&gt;In China, it is mandatory for electric
     cars to be equipped with a terminal that &lt;a
@@ -270,19 +281,6 @@
     this text clearer or more correct, please send them to &lt;&lt;a
     href="mailto:address@hidden"&gt;address@hidden&lt;/a&gt;&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
-    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
-    anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The third party vulnerability is presumably
-    unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -343,7 +341,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/13 11:01:00 $
+$Date: 2019/03/23 09:32:26 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.63
retrieving revision 1.64
diff -u -b -r1.63 -r1.64
--- proprietary.zh-tw.po        13 Mar 2019 11:01:00 -0000      1.63
+++ proprietary.zh-tw.po        23 Mar 2019 09:32:26 -0000      1.64
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-03-13 10:56+0000\n"
+"POT-Creation-Date: 2019-03-23 09:26+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -344,6 +344,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "In China, it is mandatory for electric cars to be equipped with a terminal "
 "that <a href=\"https://www.apnews.com/4a749a4211904784826b45e812cff4ca\";> "
 "transfers technical data, including car location, to a government-run "
@@ -470,22 +483,6 @@
 "\">address@hidden</a>&gt;."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"The Ring (now Amazon) doorbell camera is designed so that the manufacturer "
-"(now Amazon) can watch all the time. Now it turns out that <a href=\"https://";
-"dojo.bullguard.com/dojo-by-bullguard/blog/ring/\"> anyone else can also "
-"watch, and fake videos too</a>."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"The third party vulnerability is presumably unintentional and I suppose "
-"Amazon will fix it. I do not expect Amazon to change the design that <a href="
-"\"/proprietary/proprietary-surveillance.html#M201901100\">allows Amazon to "
-"watch</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -b -r1.66 -r1.67
--- pt-br.po    17 Mar 2019 10:32:42 -0000      1.66
+++ pt-br.po    23 Mar 2019 09:32:26 -0000      1.67
@@ -1741,6 +1741,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -b -r1.116 -r1.117
--- ru.po       18 Mar 2019 08:32:15 -0000      1.116
+++ ru.po       23 Mar 2019 09:32:26 -0000      1.117
@@ -2326,6 +2326,30 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+# | [-It is unfortunate that-]{+Unfortunately,+} the article [-uses the term-]
+# | <a
+# | 
[-href=\"/philosophy/words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>.-]
+# | {+href=\"/philosophy/words-to-avoid#Hacker\">improperly refers to crackers
+# | as &ldquo;hackers&rdquo;</a>.+}
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "It is unfortunate that the article uses the term <a href=\"/philosophy/"
+#| "words-to-avoid.html#Monetize\">&ldquo;monetize&rdquo;</a>."
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+"Очень жаль, что в статье употребляется 
слово <a href=\"/philosophy/words-to-"
+"avoid.html#Monetize\"> &ldquo;монетизировать&rdquo;</a>."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";
@@ -3590,11 +3614,10 @@
 "the long run, it leads to an even worse life."
 msgstr ""
 "Однако способность игры вызывать 
зависимость&nbsp;&mdash; только одна из "
-"составляющих зависимости. Не менее важны 
психический облик и "
-"обстоятельства жизни игрока. Зависимость 
от игр, как и другие формы "
-"зависимости&nbsp;&mdash; это форма псих
ического ухода от неудовлетворенности "
-"жизнью. Как это ни печально, в 
долгосрочной перспективе это приводит к 
еще "
-"худшей жизни."
+"составляющих зависимости. Не менее важны 
психический облик и обстоятельства "
+"жизни игрока. Зависимость от игр, как и 
другие формы зависимости&nbsp;"
+"&mdash; это форма психического ухода от 
неудовлетворенности жизнью. Как это "
+"ни печально, в долгосрочной перспективе 
это приводит к еще худшей жизни."
 
 #. type: Content of: <ul><li><p>
 msgid ""

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.50
retrieving revision 1.51
diff -u -b -r1.50 -r1.51
--- zh-tw.po    17 Mar 2019 10:32:42 -0000      1.50
+++ zh-tw.po    23 Mar 2019 09:32:27 -0000      1.51
@@ -1676,6 +1676,19 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"A cracker would be able to <a href=\"https://uploadvr.com/hackable-webcam-";
+"oculus-sensor-be-aware/\"> turn the Oculus Rift sensors into spy cameras</a> "
+"after breaking into the computer they are connected to."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Unfortunately, the article <a href=\"/philosophy/words-to-avoid#Hacker"
+"\">improperly refers to crackers as &ldquo;hackers&rdquo;</a>."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "VR equipment, measuring every slight motion, creates the potential for the "
 "most intimate surveillance ever. All it takes to make this potential real <a "
 "href=\"https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-";



reply via email to

[Prev in Thread] Current Thread [Next in Thread]