www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/server/staging/proprietary/rec propr-blurbs...


From: Therese Godefroy
Subject: www/server/staging/proprietary/rec propr-blurbs...
Date: Sat, 15 Sep 2018 19:03:15 -0400 (EDT)

CVSROOT:        /webcvs/www
Module name:    www
Changes by:     Therese Godefroy <th_g> 18/09/15 19:03:15

Modified files:
        server/staging/proprietary/rec: propr-blurbs.rec 

Log message:
        Tag games; fix keywords.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/server/staging/proprietary/rec/propr-blurbs.rec?cvsroot=www&r1=1.1&r2=1.2

Patches:
Index: propr-blurbs.rec
===================================================================
RCS file: /webcvs/www/www/server/staging/proprietary/rec/propr-blurbs.rec,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -b -r1.1 -r1.2
--- propr-blurbs.rec    14 Sep 2018 21:12:47 -0000      1.1
+++ propr-blurbs.rec    15 Sep 2018 23:03:15 -0000      1.2
@@ -4,14 +4,23 @@
 %sort: Id
 %type: Id int
 
+Id: -201712060
+Added: 2018-09-15
+PubDate: 2017-12-06
+Section: games sabotage
+Keyword: addiction
+Blurb: <p>Learn how <a 
href="https://www.huffingtonpost.com/joseph-farrell/the-fascinating-psycholog_b_6076502.html";>
 gratis-to-play-and-not-win-much games manipulate their useds 
psychologically</a>.</p>
++ 
++  <p>These manipulative behaviors are malicious functionalities, and they are 
possible because the game is proprietary. If it were free, people could publish 
a non-manipulative version and play that instead.</p>
+
 Id: -201809070
-Date: 2018-09-07
+PubDate: 2018-09-07
 Section: surveillance macos apple
 Keyword:
 Blurb: <p>Adware Doctor, an ad blocker for MacOS, <a 
href="https://motherboard.vice.com/en_us/article/wjye8x/mac-anti-adware-doctor-app-steals-browsing-history";>reports
 the user's browsing history</a>.</p>
 
 Id: -201808120
-Date: 2018-08-12
+PubDate: 2018-08-12
 Section: amazon insecurity echo-spy
 Keyword:
 Blurb: <p>Crackers found a way to break the security of an Amazon device, and 
<a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html";> turn it into 
a listening device</a> for them.</p>
@@ -21,7 +30,7 @@
 +  <p>These crackers are probably hackers too, but please <a 
href="https://stallman.org/articles/on-hacking.html";> don't use 
&ldquo;hacking&rdquo; to mean &ldquo;breaking security&rdquo;</a>.</p>
 
 Id: -201808030
-Date: 2018-08-03
+PubDate: 2018-08-03
 Section:
 Keyword:
 Blurb: <p>Some Google apps on Android <a 
href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile";>
 record the user's location even when users disable &ldquo;location 
tracking&rdquo;</a>.</p>
@@ -29,7 +38,7 @@
 +  <p>There are other ways to turn off the other kinds of location tracking, 
but most users will be tricked by the misleading control.</p>
 
 Id: -201807260
-Date: 2018-07-26
+PubDate: 2018-07-26
 Section:
 Keyword:
 Blurb: <p>Tommy Hilfiger clothing <a 
href="https://www.theguardian.com/fashion/2018/jul/26/tommy-hilfiger-new-clothing-line-monitor-customers";>
 will monitor how often people wear it</a>.</p>
@@ -37,19 +46,19 @@
 +  <p>This will teach the sheeple to find it normal that companies monitor 
every aspect of what they do.</p>
 
 Id: -201807190
-Date: 2018-07-19
+PubDate: 2018-07-19
 Section:
 Keyword:
 Blurb: <p>British Airways used <a 
href="https://www.theverge.com/2018/7/19/17591732/british-airways-gdpr-compliance-twitter-personal-data-security";>
 nonfree JavaScript on its web site to give other companies personal data on 
its customers</a>.</p>
 
 Id: -201807100
-Date: 2018-07-10
+PubDate: 2018-07-10
 Section:
 Keyword:
 Blurb: <p>Siri, Alexa, and all the other voice-control systems can be <a 
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa";>
 hijacked by programs that play commands in ultrasound that humans can't 
hear</a>.</p>
 
 Id: -201807050
-Date: 2018-07-05
+PubDate: 2018-07-05
 Section:
 Keyword:
 Blurb: <p>The Jawbone fitness tracker was tethered to a proprietary phone app. 
In 2017, the company shut down and made the app stop working. <a 
href="https://www.theguardian.com/technology/2018/jul/05/defunct-jawbone-fitness-trackers-kept-selling-after-app-closure-says-which";>
 All the existing trackers stopped working forever</a>.</p>
@@ -57,25 +66,25 @@
 +  <p>The article focuses on a further nasty fillip, that sales of the broken 
devices continued. But I think that is a secondary issue; it made the nasty 
consequences extend to some additional people. The fundamental wrong was to 
design the devices to depend on something else that didn't respect users' 
freedom.</p>
 
 Id: -201807020
-Date: 2018-07-02
+PubDate: 2018-07-02
 Section:
 Keyword:
 Blurb: <p id="samsung">Some Samsung phones randomly <a 
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages";>
 send photos to people in the owner's contact list</a>.</p>
 
 Id: -201806250
-Date: 2018-06-25
-Section:
-Keyword:
+PubDate: 2018-06-25
+Section: games tethers drm
+Keyword: macos
 Blurb: <p>The game Metal Gear Rising for MacOS was tethered to a server. The 
company <a 
href="http://www.gamerevolution.com/news/400087-metal-gear-rising-mac-unplayable-drm";>
 shut down the server, and all copies stopped working</a>.</p>
 
 Id: -201806240
-Date: 2018-06-24
-Section:
-Keyword:
+PubDate: 2018-06-24
+Section: games surveillance
+Keyword: Red Shell
 Blurb: <p>Red Shell is a spyware that is found in many proprietary games. It 
<a 
href="https://nebulous.cloud/threads/red-shell-illegal-spyware-for-steam-games.31924/";>
 tracks data on users' computers and sends it to third parties</a>.</p>
 
 Id: -201806110
-Date: 2018-06-11
+PubDate: 2018-06-11
 Section:
 Keyword:
 Blurb: <p>The Spanish football streaming app <a 
href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html";> 
tracks the user's movements and listens through the microphone</a>.</p>
@@ -87,7 +96,7 @@
 +  <p>If you learn to care much less about sports, you will benefit in many 
ways. This is one more.</p>
 
 Id: -201805310
-Date: 2018-05-31
+PubDate: 2018-05-31
 Section: apple sabotage
 Keyword: telegram app
 Blurb: <p>Apple has <a 
href="https://www.theverge.com/2018/5/31/17412396/telegram-apple-app-store-app-updates-russia";>blocked
 Telegram from upgrading its app for a month</a>.</p>
@@ -97,19 +106,19 @@
 +  <p>The Telegram client is free software on other platforms, but not on 
iThings. Since <a href="/proprietary/proprietary-jails.html#apple">they are 
jails</a>, they don't permit any app to be free software.</p>
 
 Id: -201805170
-Date: 2018-05-17
+PubDate: 2018-05-17
 Section:
 Keyword:
 Blurb: <p>The Storyful program <a 
href="https://www.theguardian.com/world/2018/may/17/revealed-how-storyful-uses-tool-monitor-what-journalists-watch";>
 spies on the reporters that use it</a>.</p>
 
 Id: -201804180
-Date: 2018-04-18
+PubDate: 2018-04-18
 Section:
 Keyword:
 Blurb: <p>Pearson's proprietary educational software <a 
href="https://gizmodo.com/pearson-embedded-a-social-psychological-experiment-in-s-1825367784";>
 did an experiment on real students</a>, treating students differently to 
observe the results.</p>
 
 Id: -201804160
-Date: 2018-04-16
+PubDate: 2018-04-16
 Section:
 Keyword:
 Blurb: <p>More than <a 
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy";>
 50% of the 5,855 Android apps studied by researchers were found to snoop and 
collect information about its users</a>. 40% of the apps were found to 
insecurely snitch on its users. Furthermore, they could detect only some 
methods of snooping, in these proprietary apps whose source code they cannot 
look at. The other apps might be snooping in other ways.</p>
@@ -117,19 +126,19 @@
 +  <p>This is evidence that proprietary apps generally work against their 
users. To protect their privacy and freedom, Android users need to get rid of 
the proprietary software&mdash;both proprietary Android by <a 
href="https://replicant.us";> switching to Replicant</a>, and the proprietary 
apps by getting apps from the free software only <a 
href="https://f-droid.org/";> F-Droid store</a> that <a 
href="https://f-droid.org/wiki/page/Antifeatures";> prominently warns the user 
if an app contains anti-features</a>.</p>
 
 Id: -201804141
-Date: 2018-04-14
-Section:
-Keyword:
+PubDate: 2018-04-14
+Section: games surveillance
+Keyword: ArenaNet
 Blurb: <p>ArenaNet surreptitiously installed a spyware program along with an 
update to the massive multiplayer game Guild War 2. The spyware allowed 
ArenaNet <a 
href="https://techraptor.net/content/arenanet-used-spyware-anti-cheat-for-guild-wars-2-banwave";>
 to snoop on all open processes running on its user's computer</a>.</p>
 
 Id: -201804140
-Date: 2018-04-14
+PubDate: 2018-04-14
 Section:
 Keyword:
 Blurb: <p>A medical insurance company <a 
href="https://wolfstreet.com/2018/04/14/our-dental-insurance-sent-us-free-internet-connected-toothbrushes-and-this-is-what-happened-next";>
 offers a gratis electronic toothbrush that snoops on its user by sending usage 
data back over the Internet</a>.</p>
 
 Id: -201804020
-Date: 2018-04-02
+PubDate: 2018-04-02
 Section:
 Keyword:
 Blurb: <p>Grindr collects information about <a 
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status";>
 which users are HIV-positive, then provides the information to 
companies</a>.</p>
@@ -137,21 +146,21 @@
 +  <p>Grindr should not have so much information about its users. It could be 
designed so that users communicate such info to each other but not to the 
server's database.</p>
 
 Id: -201804010
-Date: 2018-04-01
-Section: backdoor install-delete surveillance appliances tv
+PubDate: 2018-04-01
+Section: back-doors install-delete surveillance appliances tv
 Keyword: sony
 Blurb: <p>Some &ldquo;Smart&rdquo; TVs automatically <a 
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928";>load
 downgrades that install a surveillance app</a>.</p>
 + 
 +  <p>We link to the article for the facts it presents. It is too bad that the 
article finishes by advocating the moral weakness of surrendering to Netflix. 
The Netflix app <a 
href="/proprietary/malware-google.html#netflix-app-geolocation-drm">is malware 
too</a>.</p>
 
 Id: -201803300
-Date: 2018-03-30
+PubDate: 2018-03-30
 Section: apple incopatibility
 Keyword: macos ios
 Blurb: <p>In MacOS and iOS, the procedure for <a 
href="https://support.apple.com/guide/photos/export-photos-videos-and-slideshows-pht6e157c5f/mac";>
 converting images from the Photos format</a> to a free format is so tedious 
and time-consuming that users just give up if they have a lot of them.</p>
 
 Id: -201803190
-Date: 2018-03-19
+PubDate: 2018-03-19
 Section:
 Keyword:
 Blurb: <p>Microsoft is planning to make Windows <a 
href="https://www.theguardian.com/technology/2018/mar/19/windows-10-microsoft-force-people-edge-browser-windows-mail-chrome-firefox";>
 impose use of its browser, Edge, in certain circumstances</a>.</p>
@@ -159,7 +168,7 @@
 +  <p>The reason Microsoft can force things on users is that Windows is 
nonfree.</p>
 
 Id: -201803050
-Date: 2018-03-05
+PubDate: 2018-03-05
 Section:
 Keyword:
 Blurb: <p>The moviepass app and dis-service spy on users even more than users 
expected. It <a 
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/";>
 records where they travel before and after going to a movie</a>.</p>
@@ -167,19 +176,19 @@
 +  <p>Don't be tracked&mdash;pay cash!</p>
 
 Id: -201802120
-Date: 2018-02-12
+PubDate: 2018-02-12
 Section: apple incompatibility appliances
 Keyword: homepod
 Blurb: <p>Apple devices lock users in <a 
href="https://gizmodo.com/homepod-is-the-ultimate-apple-product-in-a-bad-way-1822883347";>
 solely to Apple services</a> by being designed to be imcompatible with all 
other options, ethical or unethical.</p>
 
 Id: -201712300
-Date: 2017-12-30
+PubDate: 2017-12-30
 Section:
 Keyword:
 Blurb: <p>Some JavaScript malware <a 
href="https://www.theverge.com/2017/12/30/16829804/browser-password-manager-adthink-princeton-research";>
 swipes usernames from browser-based password managers</a>.</p>
 
 Id: -201712240
-Date: 2017-12-24
+PubDate: 2017-12-24
 Section:
 Keyword:
 Blurb: <p>One of the dangers of the &ldquo;internet of stings&rdquo; is that, 
if you lose your internet service, you also <a 
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/";>
 lose control of your house and appliances</a>.</p>
@@ -187,62 +196,62 @@
 +  <p>For your safety, don't use any appliance with a connection to the real 
internet.</p>
 
 Id: -201712210
-Date: 2017-06-20
-Date: 2017-12-21
+PubDate: 2017-06-20
+PubDate: 2017-12-21
 Section:
 Keyword:
 Blurb: <p>Many web sites use JavaScript code <a 
href="http://gizmodo.com/before-you-hit-submit-this-company-has-already-logge-1795906081";>
 to snoop on information that users have typed into a form but not sent</a>, in 
order to learn their identity. Some are <a 
href="https://www.manatt.com/Insights/Newsletters/Advertising-Law/Sites-Illegally-Tracked-Consumers-New-Suits-Allege";>
 getting sued</a> for this.</p>
 
 Id: -201712110
-Date: 2017-12-11
+PubDate: 2017-12-11
 Section: surveillance microsoft windows
 Keyword: hp system
 Blurb: <p>HP's proprietary operating system <a 
href="http://www.bbc.com/news/technology-42309371";> includes a proprietary 
keyboard driver with a key logger in it</a>.</p>
 
 Id: -201711250
-Date: 2017-11-25
+PubDate: 2017-11-25
 Section: appleDRM drm surveillance
 Keyword: ios
 Blurb: <p>The DMCA and the EU Copyright Directive make it <a 
href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html";> illegal 
to study how iOS cr&hellip;apps spy on users</a>, because this would require 
circumventing the iOS DRM.</p>
 
 Id: -201711241
-Date: 2017-11-24
-Section: backdoor universal toy 
+PubDate: 2017-11-24
+Section: back-doors universal toy 
 Keyword: hasbro furby app
 Blurb: <p>The Furby Connect has a <a 
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect";>
 universal back door</a>. If the product as shipped doesn't act as a listening 
device, remote changes to the code could surely convert it into one.</p>
 
 Id: -201711240
-Date: 2017-11-24
+PubDate: 2017-11-24
 Section:
 Keyword:
 Blurb: <p>Tracking software in popular Android apps is pervasive and sometimes 
very clever. Some trackers can <a 
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/";>
 follow a user's movements around a physical store by noticing WiFi 
networks</a>.</p>
 
 Id: -201711230
-Date: 2017-11-23
+PubDate: 2017-11-23
 Section:
 Keyword:
 Blurb: <p>AI-powered driving apps can <a 
href="https://motherboard.vice.com/en_us/article/43nz9p/ai-powered-driving-apps-can-track-your-every-move";>
 track your every move</a>.</p>
 
 Id: -201711210
-Date: 2017-11-21
+PubDate: 2017-11-21
 Section:
 Keyword:
 Blurb: <p>Android tracks location for Google <a 
href="https://www.techdirt.com/articles/20171121/09030238658/investigation-finds-google-collected-location-data-even-with-location-services-turned-off.shtml";>
 even when &ldquo;location services&rdquo; are turned off, even when the phone 
has no SIM card</a>.</p>
 
 Id: -201711201
-Date: 2017-11-20
+PubDate: 2017-11-20
 Section:
 Keyword:
 Blurb: <p>Intel's intentional &ldquo;management engine&rdquo; back door has <a 
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/";> 
unintended back doors</a> too.</p>
 
 Id: -201711200
-Date: 2017-11-20
+PubDate: 2017-11-20
 Section:
 Keyword:
 Blurb: <p>Amazon recently invited consumers to be suckers and <a 
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo";> 
allow delivery staff to open their front doors</a>. Wouldn't you know it, the 
system has a grave security flaw.</p>
 
 Id: -201711150
-Date: 2017-11-15
+PubDate: 2017-11-15
 Section:
 Keyword:
 Blurb: <p>Some websites send JavaScript code to collect all the user's input, 
<a 
href="https://freedom-to-tinker.com/2017/11/15/no-boundaries-exfiltration-of-personal-data-by-session-replay-scripts/";>
 which can then be used to reproduce the whole session</a>.</p>
@@ -250,13 +259,13 @@
 +  <p>If you use LibreJS, it will block that malicious JavaScript code.</p>
 
 Id: -201711100
-Date: 2017-11-10
+PubDate: 2017-11-10
 Section: surveillance appliances toy
 Keyword:
 Blurb: <p>A remote-control sex toy was found to make <a 
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei";> 
audio recordings of the conversation between two users</a>.</p>
 
 Id: -201711080
-Date: 2017-11-08
+PubDate: 2017-11-08
 Section:
 Keyword:
 Blurb: <p>Logitech will sabotage all Harmony Link household control devices by 
<a 
href="https://arstechnica.com/gadgets/2017/11/logitech-to-shut-down-service-and-support-for-harmony-link-devices-in-2018/";>
 turning off the server through which the products' supposed owners communicate 
with them</a>.</p>
@@ -264,19 +273,19 @@
 +  <p>The owners suspect this is to pressure them to buy a newer model. If 
they are wise, they will learn, rather, to distrust any product that requires 
users to talk with them through some specialized service.</p>
 
 Id: -201711070
-Date: 2017-11-07
-Section:
-Keyword:
+PubDate: 2017-11-07
+Section: games surveillance
+Keyword: driver
 Blurb: <p>The driver for a certain gaming keyboard <a 
href="https://thehackernews.com/2017/11/mantistek-keyboard-keylogger.html";> 
sends information to China</a>.</p>
 
 Id: -201711010
-Date: 2017-11-01
-Section: backdoor universal surveillance tether toy
+PubDate: 2017-11-01
+Section: back-doors universal surveillance tether toy
 Keyword: sony aibo
 Blurb: <p>Sony has brought back its robotic pet Aibo, this time <a 
href="https://motherboard.vice.com/en_us/article/bj778v/sony-wants-to-sell-you-a-subscription-to-a-robot-dog-aibo-90s-pet";>
 with a universal back door, and tethered to a server that requires a 
subscription</a>.</p>
 
 Id: -201710131
-Date: 2017-10-13
+PubDate: 2017-10-13
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>Windows 10 telemetry program sends information to Microsoft about 
the user's computer and their use of the computer.</p>
@@ -286,7 +295,7 @@
 +  <p>The <a 
href="https://docs.microsoft.com/en-us/windows/privacy/configure-windows-diagnostic-data-in-your-organization#full-level";>
 &ldquo;Full&rdquo; telemetry mode</a> allows Microsoft Windows engineers to 
access, among other things, registry keys <a 
href="https://technet.microsoft.com/en-us/library/cc939702.aspx";> which can 
contain sensitive information like administrator's login password</a>.</p>
 
 Id: -201710130
-Date: 2017-10-13
+PubDate: 2017-10-13
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple is <a 
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet";>
 censoring apps for the US government too</a>. Specifically, it is deleting 
apps developed by Iranians.</p>
@@ -294,13 +303,13 @@
 +  <p>The root of these wrongs are in Apple. If Apple had not designed the 
iMonsters to let Apple censor applications, Apple would not have had the power 
to stop users from installing whatever kind of apps.</p>
 
 Id: -201710042
-Date: 2017-10-04
+PubDate: 2017-10-04
 Section: apple sabotage
 Keyword: system macos
 Blurb: <p>MacOS High Sierra forcibly reformats SSD boot drives, and <a 
href="https://www.macworld.com/article/3230498/storage/apple-file-system-apfs-faq.html";>
 changes the file system from HFS+ to APFS</a>, which cannot be accessed from 
GNU/Linux, Windows or even older versions of MacOS.</p>
 
 Id: -201710041
-Date: 2017-10-04
+PubDate: 2017-10-04
 Section:
 Keyword:
 Blurb: <p>The Canary home surveillance camera has been sabotaged by its 
manufacturer, <a 
href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change";>
 turning off many features unless the user starts paying for a 
subscription</a>.</p>
@@ -310,7 +319,7 @@
 +  <p>The purchasers should learn the larger lesson and reject connected 
appliances with embedded proprietary software. Every such product is a 
temptation to commit sabotage.</p>
 
 Id: -201710040
-Date: 2017-10-04
+PubDate: 2017-10-04
 Section: surveillance tethers appliances camera
 Keyword: canary
 Blurb: <p>Every &ldquo;home security&rdquo; camera, if its manufacturer can 
communicate with it, is a surveillance device. <a 
href="https://www.theverge.com/circuitbreaker/2017/10/4/16426394/canary-smart-home-camera-free-service-update-change";>
 Canary camera is an example</a>.</p>
@@ -322,19 +331,19 @@
 +  <p>But it also demonstrates that the device gives the company surveillance 
capability.</p>
 
 Id: -201709290
-Date: 2017-09-29
+PubDate: 2017-09-29
 Section:
 Keyword:
 Blurb: <p>Bad security in some cars makes it possible to <a 
href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937";> remotely 
activate the airbags</a>.</p>
 
 Id: -201709210
-Date: 2017-09-21
+PubDate: 2017-09-21
 Section:
 Keyword:
 Blurb: <p>In the latest iThings system, &ldquo;turning off&rdquo; WiFi and 
Bluetooth the obvious way <a 
href="https://www.theguardian.com/technology/2017/sep/21/ios-11-apple-toggling-wifi-bluetooth-control-centre-doesnt-turn-them-off";>
 doesn't really turn them off</a>. A more advanced way really does turn them 
off&mdash;only until 5am. That's Apple for you&mdash;&ldquo;We know you want to 
be spied on&rdquo;.</p>
 
 Id: -201709200
-Date: 2017-09-20
+PubDate: 2017-09-20
 Section:
 Keyword:
 Blurb: <p>A &ldquo;smart&rdquo; intravenous pump designed for hospitals is 
connected to the internet. Naturally <a 
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml";>
 its security has been cracked</a>.</p>
@@ -342,21 +351,21 @@
 +  <p>Note that this article misuses the term <a 
href="/philosophy/words-to-avoid.html#Hacker"> &ldquo;hackers&rdquo;</a> 
referring to crackers.</p>
 
 Id: -201709090
-Date: 2017-09-09
-Section: backdoor universal cars
+PubDate: 2017-09-09
+Section: back-doors universal cars
 Keyword: tesla vehicle
 Blurb: <p>Tesla cars have a <a 
href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/";>
 universal back door</a>.</p>
 + 
 +  <p>While remotely allowing car &ldquo;owners&rdquo; to use the whole 
battery capacity did not do them any harm, the same back door would permit 
Tesla (perhaps under the command of some government) to remotely order the car 
to use none of its battery. Or perhaps to drive its passenger to a torture 
prison.</p>
 
 Id: -201709090
-Date: 2017-09-09
+PubDate: 2017-09-09
 Section:
 Keyword:
 Blurb: <p>Tesla used software to limit customers to using just <a 
href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/";>
 part of the battery of some cars</a>.</p>
 
 Id: -201708280
-Date: 2017-08-28
+PubDate: 2017-08-28
 Section:
 Keyword:
 Blurb: <p>The bad security in many Internet of Stings devices allows <a 
href="https://www.techdirt.com/articles/20170828/08152938092/iot-devices-provide-comcast-wonderful-new-opportunity-to-spy-you.shtml";>
 ISPs to snoop on the people that use them</a>.</p>
@@ -366,26 +375,26 @@
 +  <p>It is unfortunate that the article uses the term <a 
href="/philosophy/words-to-avoid.html#Monetize"> &ldquo;monetize&rdquo;</a>.</p>
 
 Id: -201708270
-Date: 2017-08-27
+PubDate: 2017-08-27
 Section:
 Keyword:
 Blurb: <p>The Sarahah app <a 
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/";>
 uploads all phone numbers and email addresses</a> in user's address book to 
developer's server. Note that this article misuses the words &ldquo;<a 
href="/philosophy/free-sw.html"> free software</a>&rdquo; referring to zero 
price.</p>
 
 Id: -201708230
-Date: 2017-08-21
-Date: 2017-08-23
+PubDate: 2017-08-21
+PubDate: 2017-08-23
 Section:
 Keyword:
 Blurb: <p>Sonos <a 
href="http://www.zdnet.com/article/sonos-accept-new-privacy-policy-speakers-cease-to-function/";>
 told all its customers, &ldquo;Agree&rdquo; to snooping or the product will 
stop working</a>. <a 
href="https://consumerist.com/2017/08/23/sonos-holds-software-updates-hostage-if-you-dont-sign-new-privacy-agreement/#more-10287321";>
 Another article</a> says they won't forcibly change the software, but people 
won't be able to get any upgrades and eventually it will stop working.</p>
 
 Id: -201708040
-Date: 2017-08-04
+PubDate: 2017-08-04
 Section:
 Keyword:
 Blurb: <p>While you're using a DJI drone to snoop on other people, DJI is in 
many cases <a 
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity";>
 snooping on you</a>.</p>
 
 Id: -201708010
-Date: 2017-08-01
+PubDate: 2017-08-01
 Section:
 Keyword:
 Blurb: <p><a href="http://techin.oureverydaylife.com/kindle-drm-17841.html";> 
The Amazon Kindle has DRM</a>. That article is flawed in that it fails to treat 
DRM as an ethical question; it takes for granted that whatever Amazon might do 
to its users is legitimate. It refers to DRM as digital &ldquo;rights&rdquo; 
management, which is the spin term used to promote DRM. Nonetheless it serves 
as a reference for the facts.</p>
@@ -393,13 +402,13 @@
 +  <p>We refer to that product as the <a 
href="/philosophy/why-call-it-the-swindle.html"> Amazon Swindle</a> because of 
this and <a href="/philosophy/ebooks.html"> other malicious 
functionalities</a>.</p>
 
 Id: -201707290
-Date: 2017-07-29
+PubDate: 2017-07-29
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple <a 
href="https://www.nytimes.com/2017/07/29/technology/china-apple-censorhip.html";>
 deleted several VPNs from its app store for China</a>, thus using its own 
censorship power to strengthen that of the Chinese government.</p>
 
 Id: -201707270
-Date: 2017-07-27
+PubDate: 2017-07-27
 Section:
 Keyword:
 Blurb: <p>20 dishonest Android apps recorded <a 
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts";>
 phone calls and sent them and text messages and emails to snoopers</a>.</p>
@@ -415,8 +424,8 @@
 +  <p>But since Google itself develops malicious apps, we cannot trust Google 
to protect us. We must demand release of source code to the public, so we can 
depend on each other.</p>
 
 Id: -201707060
-Date: 2017-07-06
-Date: 2017-06-07
+PubDate: 2017-07-06
+PubDate: 2017-06-07
 Section:
 Keyword:
 Blurb: <p>Many models of Internet-connected cameras <a 
href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"> have 
backdoors</a>.</p>
@@ -424,7 +433,7 @@
 +  <p>That is a malicious functionality, but in addition it is a gross 
insecurity since anyone, including malicious crackers, <a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/";>
 can find those accounts and use them to get into users' cameras</a>.</p>
 
 Id: -201706200
-Date: 2017-06-20
+PubDate: 2017-06-20
 Section:
 Keyword:
 Blurb: <p>Lots of &ldquo;smart&rdquo; products are designed <a 
href="http://enews.cnet.com/ct/42931641:shoPz52LN:m:1:1509237774:B54C9619E39F7247C0D58117DD1C7E96:r:27417204357610908031812337994022";>
 to listen to everyone in the house, all the time</a>.</p>
@@ -432,22 +441,22 @@
 +  <p>Today's technological practice does not include any way of making a 
device that can obey your voice commands without potentially spying on you. 
Even if it is air-gapped, it could be saving up records about you for later 
examination.</p>
 
 Id: -201706130
-Date: 2017-05-03
-Date: 2017-06-13
+PubDate: 2017-05-03
+PubDate: 2017-06-13
 Section:
 Keyword:
 Blurb: <p>Windows 10 S was a jail: <a 
href="https://www.theguardian.com/technology/2017/may/03/windows-10-s-microsoft-faster-pc-comparison";>
 only programs from the Windows Store could be installed and executed</a>. It 
was however possible to <a 
href="https://www.theverge.com/2017/6/13/15789998/microsoft-windows-10-s-upgrade-windows-10-pro-guide";>
 upgrade to Windows 10 Pro</a>. The successor of Windows 10 S is a special 
configuration of Windows 10 called <a 
href="https://support.microsoft.com/en-gb/help/4020089/windows-10-in-s-mode-faq";>
 S mode</a>. The major difference with Windows 10 S is that there is an easy 
way to switch out of S mode.</p>
 
 Id: -201706070
-Date: 2017-06-07
-Section: backdoor spy surveillance appliances road camera
+PubDate: 2017-06-07
+Section: back-doors spy surveillance appliances road camera
 Keyword:
 Blurb: <p id="InternetCameraBackDoor">Many models of Internet-connected 
cameras contain a glaring back door&mdash;they have login accounts with 
hard-coded passwords, which can't be changed, and <a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/";>
 there is no way to delete these accounts either</a>.</p>
 + 
 +  <p>Since these accounts with hard-coded passwords are impossible to delete, 
this problem is not merely an insecurity; it amounts to a back door that can be 
used by the manufacturer (and government) to spy on users.</p>
 
 Id: -201706060
-Date: 2017-06-06
+PubDate: 2017-06-06
 Section: apple sabotage ithing
 Keyword:
 Blurb: <p>Apple will stop <a 
href="https://www.theguardian.com/technology/2017/jun/06/iphone-ipad-apps-games-apple-5-5c-obsolete";>fixing
 bugs for older model iThings</a>.</p>
@@ -455,8 +464,8 @@
 +  <p>Meanwhile, Apple stops people from fixing problems themselves; that's 
the nature of proprietary software.</p>
 
 Id: -201706050
-Date: 2017-05-01
-Date: 2017-06-05
+PubDate: 2017-05-01
+PubDate: 2017-06-05
 Section:
 Keyword:
 Blurb: <p id="intel-me-10-year-vulnerability">Intel's CPU backdoor&mdash;the 
Intel Management Engine&mdash;had a <a 
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/";>
 major security vulnerability for 10 years</a>.</p>
@@ -466,13 +475,13 @@
 +  <p>It does not help that in newer Intel processors, it is impossible to 
turn off the Intel Management Engine. Thus, even users who are proactive about 
their security can do nothing to protect themselves besides using machines that 
don't come with the backdoor.</p>
 
 Id: -201705250
-Date: 2017-05-25
+PubDate: 2017-05-25
 Section:
 Keyword:
 Blurb: <p>The proprietary code that runs pacemakers, insulin pumps, and other 
medical devices is <a href="http://www.bbc.co.uk/news/technology-40042584";> 
full of gross security faults</a>.</p>
 
 Id: -201705230
-Date: 2017-05-23
+PubDate: 2017-05-23
 Section:
 Keyword:
 Blurb: <p>Apps for BART <a 
href="https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/";>
 snoop on users</a>.</p>
@@ -482,52 +491,52 @@
 +  <p>With proprietary apps, one can only hope that they don't.</p>
 
 Id: -201705180
-Date: 2017-05-18
+PubDate: 2017-05-18
 Section:
 Keyword:
 Blurb: <p>Bird and rabbit pets were implemented for Second Life by a company 
that tethered their food to a server. <a 
href="https://www.rockpapershotgun.com/2017/05/19/second-life-ozimals-pet-rabbits-dying";>
 It shut down the server and the pets more or less died</a>.</p>
 
 Id: -201705160
-Date: 2017-05-16
+PubDate: 2017-05-16
 Section:
 Keyword:
 Blurb: <p>Conexant HD Audio Driver Package (version 1.0.0.46 and earlier) 
pre-installed on 28 models of HP laptops logged the user's keystroke to a file 
in the filesystem. Any process with access to the filesystem or the 
MapViewOfFile API could gain access to the log. Furthermore, <a 
href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt";> 
according to modzero</a> the &ldquo;information-leak via Covert Storage Channel 
enables malware authors to capture keystrokes without taking the risk of being 
classified as malicious task by AV heuristics&rdquo;.</p>
 
 Id: -201705150
-Date: 2017-05-13
-Date: 2017-05-15
+PubDate: 2017-05-13
+PubDate: 2017-05-15
 Section:
 Keyword:
 Blurb: <p>Google now allows Android apps to detect whether a device has been 
rooted, <a 
href="http://www.androidpolice.com/2017/05/13/netflix-confirms-blocking-rootedunlocked-devices-app-still-working-now/";>
 and refuse to install if so</a>. The Netflix app uses this ability to enforce 
DRM by refusing to install on rooted Android devices.</p>
 + 
-+  <p>Update: Google <em>intentionally</em> changed Android so that apps <a 
href="https://torrentfreak.com/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515/";>
 can detect rooted devices and refuse to run on them</a>. The Netflix app is 
proprietary malware, and one shouldn't use it. However, that does not make what 
Google has done any less wrong.</p>
++  <p>UpPubDate: Google <em>intentionally</em> changed Android so that apps <a 
href="https://torrentfreak.com/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515/";>
 can detect rooted devices and refuse to run on them</a>. The Netflix app is 
proprietary malware, and one shouldn't use it. However, that does not make what 
Google has done any less wrong.</p>
 
 Id: -201705120
-Date: 2017-05-12
+PubDate: 2017-05-12
 Section:
 Keyword:
 Blurb: <p>Exploits of bugs in Windows, which were developed by the NSA and 
then leaked by the Shadowbrokers group, are now being used to <a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/";>
 attack a great number of Windows computers with ransomware</a>.</p>
 
 Id: -201705040
-Date: 2017-05-04
+PubDate: 2017-05-04
 Section:
 Keyword:
 Blurb: <p>A study found 234 Android apps that track users by <a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/";>
 listening to ultrasound from beacons placed in stores or played by TV 
programs</a>.</p>
 
 Id: -201704260
-Date: 2017-04-26
+PubDate: 2017-04-26
 Section:
 Keyword:
 Blurb: <p>Faceapp appears to do lots of surveillance, judging by <a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/";>
 how much access it demands to personal data in the device</a>.</p>
 
 Id: -201704191
-Date: 2017-04-19
+PubDate: 2017-04-19
 Section:
 Keyword:
 Blurb: <p>Microsoft has made Windows 7 and 8 cease to function on certain new 
computers, <a 
href="https://support.microsoft.com/en-us/help/4012982/the-processor-is-not-supported-together-with-the-windows-version-that";>
 effectively forcing their owners to switch to Windows 10</a>.</p>
 
 Id: -201704190
-Date: 2017-04-19
+PubDate: 2017-04-19
 Section:
 Keyword:
 Blurb: <p>Users are suing Bose for <a 
href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/";>
 distributing a spyware app for its headphones</a>. Specifically, the app would 
record the names of the audio files users listen to along with the headphone's 
unique serial number.</p>
@@ -535,7 +544,7 @@
 +  <p>The suit accuses that this was done without the users' consent. If the 
fine print of the app said that users gave consent for this, would that make it 
acceptable? No way! It should be flat out <a 
href="/philosophy/surveillance-vs-democracy.html"> illegal to design the app to 
snoop at all</a>.</p>
 
 Id: -201704130
-Date: 2017-04-13
+PubDate: 2017-04-13
 Section:
 Keyword:
 Blurb: <p>Microsoft <a 
href="https://arstechnica.com/information-technology/2017/04/new-processors-are-now-blocked-from-receiving-updates-on-old-windows/";>
 has dropped support for Windows 7 and 8 on recent processors</a> in a big 
hurry.</p>
@@ -543,19 +552,19 @@
 +  <p>It makes no difference what legitimate reasons Microsoft might have for 
not doing work to support them. If it doesn't want to do this work, it should 
let users do the work.</p>
 
 Id: -201704120
-Date: 2017-04-12
+PubDate: 2017-04-12
 Section:
 Keyword:
 Blurb: <p>Anova sabotaged users' cooking devices with a downgrade that 
tethered them to a remote server. <a 
href="https://consumerist.com/2017/04/12/anova-ticks-off-customers-by-requiring-mandatory-accounts-to-cook-food/#more-10275062";>
 Unless users create an account on Anova's servers, their cookers won't 
function.</a></p>
 
 Id: -201704071
-Date: 2017-04-07
+PubDate: 2017-04-07
 Section:
 Keyword:
 Blurb: <p>Pairs of Android apps can collude to transmit users' personal data 
to servers. <a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/";>
 A study found tens of thousands of pairs that collude</a>.</p>
 
 Id: -201704070
-Date: 2017-04-07
+PubDate: 2017-04-07
 Section: appleDRM drm sabotage
 Keyword:
 Blurb: <p>The iPhone 7 contains DRM specifically designed to <a 
href="https://motherboard.vice.com/en_us/article/kbjm8e/iphone-7-home-button-unreplaceable-repair-software-lock";>
 brick it if an &ldquo;unauthorized&rdquo; repair shop fixes it</a>.  
&ldquo;Unauthorized&rdquo; essentially means anyone besides Apple.</p>
@@ -563,13 +572,13 @@
 +  <p>The article uses the term &ldquo;lock&rdquo; to describe the DRM, but we 
prefer to use the term <a 
href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks";> digital 
handcuffs</a>.</p>
 
 Id: -201704050
-Date: 2017-04-05
+PubDate: 2017-04-05
 Section:
 Keyword:
 Blurb: <p>Many Android devices <a 
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/";>
 can be hijacked through their Wi-Fi chips</a> because of a bug in Broadcom's 
non-free firmware.</p>
 
 Id: -201703300
-Date: 2017-03-30
+PubDate: 2017-03-30
 Section:
 Keyword:
 Blurb: <p>Verizon <a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones";>
 announced an opt-in proprietary search app that it will</a> pre-install on 
some of its phones. The app will give Verizon the same information about the 
users' searches that Google normally gets when they use its search engine.</p>
@@ -577,7 +586,7 @@
 +  <p>Currently, the app is <a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware";>
 being pre-installed on only one phone</a>, and the user must explicitly opt-in 
before the app takes effect. However, the app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware is still spyware.</p>
 
 Id: -201703270
-Date: 2017-03-27
+PubDate: 2017-03-27
 Section:
 Keyword:
 Blurb: <p>When Miele's Internet of Stings hospital disinfectant dishwasher is 
<a 
href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit";>
 connected to the Internet, its security is crap</a>.</p>
@@ -585,7 +594,7 @@
 +  <p>For example, a cracker can gain access to the dishwasher's filesystem, 
infect it with malware, and force the dishwasher to launch attacks on other 
devices in the network. Since these dishwashers are used in hospitals, such 
attacks could potentially put hundreds of lives at risk.</p>
 
 Id: -201703170
-Date: 2017-03-17
+PubDate: 2017-03-17
 Section:
 Keyword:
 Blurb: <p>Windows displays <a 
href="http://www.theverge.com/2017/3/17/14956540/microsoft-windows-10-ads-taskbar-file-explorer";>
 intrusive ads for Microsoft products and its partners' products</a>.</p>
@@ -593,15 +602,15 @@
 +  <p>The article's author starts from the premise that Microsoft has a right 
to control what Windows does to users, as long as it doesn't go &ldquo;too 
far&rdquo;. We disagree.</p>
 
 Id: -201703160
-Date: 2017-03-16
+PubDate: 2017-03-16
 Section:
 Keyword:
 Blurb: <p>Google <a 
href="http://www.csmonitor.com/Technology/2017/0316/Google-Family-Link-gives-parents-a-way-to-monitor-preteens-accounts";>
 offers censorship software</a>, ostensibly for parents to put into their 
children's computers.</p>
 
 Id: -201703140
-Date: 2016-08-10
-Date: 2016-09-14
-Date: 2017-03-14
+PubDate: 2016-08-10
+PubDate: 2016-09-14
+PubDate: 2017-03-14
 Section:
 Keyword:
 Blurb: <p>A computerized vibrator <a 
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack";>
 was snooping on its users through the proprietary control app</a>.</p>
@@ -617,14 +626,14 @@
 +  <p>Following this lawsuit, <a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits";>
 the company has been ordered to pay a total of C\$4m</a> to its customers.</p>
 
 Id: -201703100
-Date: 2017-03-10
+PubDate: 2017-03-10
 Section:
 Keyword:
 Blurb: <p>Microsoft inserts <a 
href="https://www.theguardian.com/technology/2017/mar/10/windows-10-users-complain-new-microsoft-subscription-onedrive-adverts";>
 annoying advertisements inside of the File Explorer</a> to nag users to buy 
subscriptions for the OneDrive service.</p>
 
 Id: -201702280
-Date: 2017-02-28
-Date: 2017-02-28
+PubDate: 2017-02-28
+PubDate: 2017-02-28
 Section:
 Keyword:
 Blurb: <p>&ldquo;CloudPets&rdquo; toys with microphones <a 
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults";>
 leak childrens' conversations to the manufacturer</a>. Guess what? <a 
href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings";>
 Crackers found a way to access the data</a> collected by the manufacturer's 
snooping.</p>
@@ -632,13 +641,13 @@
 +  <p>That the manufacturer and the FBI could listen to these conversations 
was unacceptable by itself.</p>
 
 Id: -201702200
-Date: 2017-02-20
+PubDate: 2017-02-20
 Section:
 Keyword:
 Blurb: <p>If you buy a used &ldquo;smart&rdquo; car, house, TV, refrigerator, 
etc., usually <a 
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html";> the 
previous owners can still remotely control it</a>.</p>
 
 Id: -201702170
-Date: 2017-02-17
+PubDate: 2017-02-17
 Section:
 Keyword:
 Blurb: <p>The mobile apps for communicating <a 
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/";>
 with a smart but foolish car have very bad security</a>.</p>
@@ -646,31 +655,31 @@
 +  <p>This is in addition to the fact that the car contains a cellular modem 
that tells big brother all the time where it is. If you own such a car, it 
would be wise to disconnect the modem so as to turn off the tracking.</p>
 
 Id: -201702150
-Date: 2017-02-15
+PubDate: 2017-02-15
 Section: surveillance apple ithing
 Keyword: iphone
 Blurb: <p>Apple proposes <a 
href="https://www.theguardian.com/technology/2017/feb/15/apple-removing-iphone-home-button-fingerprint-scanning-screen";>a
 fingerprint-scanning touch screen</a>&mdash;which would mean no way to use it 
without having your fingerprints taken. Users would have no way to tell whether 
the phone is snooping on them.</p>
 
 Id: -201702061
-Date: 2017-02-06
-Section: backdoor universal surveillance appliances tv
+PubDate: 2017-02-06
+Section: back-doors universal surveillance appliances tv
 Keyword: vizio
 Blurb: <p>Vizio &ldquo;smart&rdquo; TVs <a 
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen";>
 have a universal back door</a>.</p>
 
 Id: -201702060
-Date: 2017-02-06
+PubDate: 2017-02-06
 Section:
 Keyword:
 Blurb: <p>Vizio &ldquo;smart&rdquo; <a 
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen";>
 TVs report everything that is viewed on them, and not just broadcasts and 
cable</a>. Even if the image is coming from the user's own computer, the TV 
reports what it is. The existence of a way to disable the surveillance, even if 
it were not hidden as it was in these TVs, does not legitimize the 
surveillance.</p>
 
 Id: -201702020
-Date: 2017-02-02
+PubDate: 2017-02-02
 Section: surveillance drm microsoft windows
 Keyword: system
 Blurb: <p>Windows DRM files <a 
href="https://yro.slashdot.org/story/17/02/02/231229/windows-drm-protected-files-used-to-decloak-tor-browser-users";>
 can be used to identify people browsing through Tor</a>. The vulnerability 
exists only if you use Windows.</p>
 
 Id: -201701300
-Date: 2017-01-30
+PubDate: 2017-01-30
 Section:
 Keyword:
 Blurb: <p>Chrome <a 
href="http://boingboing.net/2017/01/30/google-quietly-makes-optiona.html";> 
implements DRM</a>. So does Chromium, through nonfree software that is 
effectively part of it.</p>
@@ -678,20 +687,20 @@
 +  <p><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=686430";> 
More information</a>.</p>
 
 Id: -201701270
-Date: 2017-01-27
+PubDate: 2017-01-27
 Section:
 Keyword:
 Blurb: <p>Samsung phones <a 
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/";>
 have a security hole that allows an SMS message to install ransomware</a>.</p>
 
 Id: -201701210
-Date: 2017-01-21
+PubDate: 2017-01-21
 Section:
 Keyword:
 Blurb: <p>The Meitu photo-editing app <a 
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/";>
 sends user data to a Chinese company</a>.</p>
 
 Id: -201701180
-Date: 2015-05
-Date: 2017-01-18
+PubDate: 2015-05
+PubDate: 2017-01-18
 Section:
 Keyword:
 Blurb: <p>On Windows and MacOS, Chrome <a 
href="https://sites.google.com/a/chromium.org/dev/developers/extensions-deployment-faq";>
 disables extensions</a> that are not hosted in the Chrome Web Store.</p>
@@ -699,15 +708,15 @@
 +  <p>For example, an extension was <a 
href="https://consumerist.com/2017/01/18/why-is-google-blocking-this-ad-blocker-on-chrome/";>
 banned from the Chrome Web Store, and permanently disabled</a> on more than 
40,000 computers.</p>
 
 Id: -201701131
-Date: 2017-01-13
-Section: backdoor spy surveillance mobile
+PubDate: 2017-01-13
+Section: back-doors spy surveillance mobile
 Keyword: app whatsapp
 Blurb: <p>WhatsApp <a 
href="https://www.theguardian.com/technology/2017/jan/13/whatsapp-backdoor-allows-snooping-on-encrypted-messages";>
 has a back door that the company can use to read the plaintext of 
messages</a>.</p>
 + 
 +  <p>This should not come as a surprise. Nonfree software for encryption is 
never trustworthy.</p>
 
 Id: -201701130
-Date: 2017-01-13
+PubDate: 2017-01-13
 Section:
 Keyword:
 Blurb: <p>WhatsApp has a feature that <a 
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/";>
 has been described as a &ldquo;back door&rdquo;</a> because it would enable 
governments to nullify its encryption.</p>
@@ -715,13 +724,13 @@
 +  <p>The developers say that it wasn't intended as a back door, and that may 
well be true. But that leaves the crucial question of whether it functions as 
one. Because the program is nonfree, we cannot check by studying it.</p>
 
 Id: -201701110
-Date: 2017-01-11
+PubDate: 2017-01-11
 Section:
 Keyword:
 Blurb: <p>An upgrade package for Acrobat Reader <a 
href="https://www.bleepingcomputer.com/news/software/adobe-acrobat-reader-dc-update-installs-chrome-browser-extension/";>
 silently alters Chrome</a>.</p>
 
 Id: -201701061
-Date: 2017-01-06
+PubDate: 2017-01-06
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple used its censorship system to enforce Russian surveillance <a 
href="http://www.nytimes.com/2017/01/06/technology/linkedin-blocked-in-russia.html?partner=rss&amp;emc=rss&amp;_r=0";>
 by blocking distribution of the LinkedIn app in Russia</a>.</p>
@@ -731,19 +740,19 @@
 +  <p>However, the point here is the wrong of Apple's censorship of apps.</p>
 
 Id: -201701060
-Date: 2017-01-06
+PubDate: 2017-01-06
 Section:
 Keyword:
 Blurb: <p>When a page uses Disqus for comments, <a 
href="https://blog.dantup.com/2017/01/visiting-a-site-that-uses-disqus-comments-when-not-logged-in-sends-the-url-to-facebook";>
 the proprietary Disqus software loads a Facebook software package into the 
browser of every anonymous visitor to the page, and makes the page's URL 
available to Facebook</a>.</p>
 
 Id: -201701050
-Date: 2017-01-05
+PubDate: 2017-01-05
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple used its censorship system to enforce China's censorship <a 
href="https://www.theguardian.com/world/2017/jan/05/apple-removes-new-york-times-app-in-china";>
 by blocking distribution of the New York Times app</a>.</p>
 
 Id: -201612230
-Date: 2016-12-23
+PubDate: 2016-12-23
 Section:
 Keyword:
 Blurb: <p>VR equipment, measuring every slight motion, creates the potential 
for the most intimate surveillance ever. All it takes to make this potential 
real <a 
href="https://theintercept.com/2016/12/23/virtual-reality-allows-the-most-detailed-intimate-digital-surveillance-yet/";>
 is software as malicious as many other programs listed in this page</a>.</p>
@@ -751,7 +760,7 @@
 +  <p>You can bet Facebook will implement the maximum possible surveillance on 
Oculus Rift devices. The moral is, never trust a VR system with nonfree 
software in it.</p>
 
 Id: -201612200
-Date: 2016-12-20
+PubDate: 2016-12-20
 Section:
 Keyword:
 Blurb: <p>The developer of Ham Radio Deluxe <a 
href="https://www.techdirt.com/articles/20161220/12411836320/company-bricks-users-software-after-he-posts-negative-review.shtml";>
 sabotaged a customer's installation as punishment for posting a negative 
review</a>.</p>
@@ -759,19 +768,19 @@
 +  <p>Most proprietary software companies don't use their power so harshly, 
but it is an injustice that they all <em>have</em> such power.</p>
 
 Id: -201612120
-Date: 2016-12-12
+PubDate: 2016-12-12
 Section:
 Keyword:
 Blurb: <p>Price Waterhouse Coopers tried to suppress knowledge of a security 
flaw by <a 
href="http://www.zdnet.com/article/pwc-sends-security-researchers-cease-and-desist-letter-instead-of-fixing-security-flaw/";>
 making legal threats against the security company that found it</a>.</p>
 
 Id: -201612062
-Date: 2016-12-06
+PubDate: 2016-12-06
 Section:
 Keyword:
 Blurb: <p>Online sales, with tracking and surveillance of customers, <a 
href="https://www.theguardian.com/commentisfree/2016/dec/06/cookie-monsters-why-your-browsing-history-could-mean-rip-off-prices";>
 enables businesses to show different people different prices</a>. Most of the 
tracking is done by recording interactions with servers, but proprietary 
software contributes.</p>
 
 Id: -201612061
-Date: 2016-12-06
+PubDate: 2016-12-06
 Section:
 Keyword:
 Blurb: <p>The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que can be <a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws";>
 remotely controlled with a mobile phone</a>; physical access is not necessary. 
This would enable crackers to listen in on a child's conversations, and even 
speak into the toys themselves.</p>
@@ -779,7 +788,7 @@
 +  <p>This means a burglar could speak into the toys and ask the child to 
unlock the front door while Mommy's not looking.</p>
 
 Id: -201612060
-Date: 2016-12-06
+PubDate: 2016-12-06
 Section:
 Keyword:
 Blurb: <p>The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit <a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws";>
 children's conversations to Nuance Communications</a>, a speech recognition 
company based in the U.S.</p>
@@ -787,7 +796,7 @@
 +  <p>Those toys also contain major security vulnerabilities; crackers can 
remotely control the toys with a mobile phone. This would enable crackers to 
listen in on a child's speech, and even speak into the toys themselves.</p>
 
 Id: -201611280
-Date: 2016-11-28
+PubDate: 2016-11-28
 Section:
 Keyword:
 Blurb: <p>The Uber app tracks <a 
href="https://techcrunch.com/2016/11/28/uber-background-location-data-collection/";>
 clients' movements before and after the ride</a>.</p>
@@ -795,19 +804,19 @@
 +  <p>This example illustrates how &ldquo;getting the user's consent&rdquo; 
for surveillance is inadequate as a protection against massive surveillance.</p>
 
 Id: -201611240
-Date: 2016-11-24
+PubDate: 2016-11-24
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>By default, Windows 10 <a 
href="http://betanews.com/2016/11/24/microsoft-shares-windows-10-telemetry-data-with-third-parties";>
 sends debugging information to Microsoft, including core dumps</a>. Microsoft 
now distributes them to another company.</p>
 
 Id: -201611170
-Date: 2016-11-17
+PubDate: 2016-11-17
 Section: apple surveillance ithing
 Keyword: iphone
 Blurb: <p>iPhones <a 
href="https://theintercept.com/2016/11/17/iphones-secretly-send-call-history-to-apple-security-firm-says/";>send
 lots of personal data to Apple's servers</a>.  Big Brother can get them from 
there.</p>
 
 Id: -201611160
-Date: 2016-11-16
+PubDate: 2016-11-16
 Section:
 Keyword:
 Blurb: <p>A <a 
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf";>
 research paper</a> that investigated the privacy and security of 283 Android 
VPN apps concluded that &ldquo;in spite of the promises for privacy, security, 
and anonymity given by the majority of VPN apps&mdash;millions of users may be 
unawarely subject to poor security guarantees and abusive practices inflicted 
by VPN apps.&rdquo;</p>
@@ -835,62 +844,62 @@
 + </dl>
 
 Id: -201611150
-Date: 2016-11-15
+PubDate: 2016-11-15
 Section:
 Keyword:
 Blurb: <p>Some portable phones <a 
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html";>
 are sold with spyware sending lots of data to China</a>.</p>
 
 Id: -201611070
-Date: 2016-11-07
-Section:
-Keyword:
+PubDate: 2016-11-07
+Section: games surveillance
+Keyword: nVidia
 Blurb: <p>nVidia's proprietary GeForce Experience <a 
href="http://www.gamersnexus.net/industry/2672-geforce-experience-data-transfer-analysis";>
 makes users identify themselves and then sends personal data about them to 
nVidia servers</a>.</p>
 
 Id: -201611060
-Date: 2016-11-06
+PubDate: 2016-11-06
 Section:
 Keyword:
 Blurb: <p><a 
href="http://jalopnik.com/america-figured-out-a-new-way-audi-cheated-on-emissions-1788630969";>
 Audi's proprietary software used a simple method to cheat on emissions 
tests</a>: to activate a special low-emission gearshifting mode until the first 
time the car made a turn.</p>
 
 Id: -201610230
-Date: 2016-10-23
+PubDate: 2016-10-23
 Section:
 Keyword:
 Blurb: <p>4G LTE phone networks are drastically insecure. They can be <a 
href="https://web.archive.org/web/20161027223907/http://www.theregister.co.uk/2016/10/23/every_lte_call_text_can_be_intercepted_blacked_out_hacker_finds/";>
 taken over by third parties and used for man-in-the-middle attacks</a>.</p>
 
 Id: -201609280
-Date: 2016-09-28
+PubDate: 2016-09-28
 Section: apple surveillance ithing
 Keyword: imessage app
 Blurb: <p>The iMessage app on iThings <a 
href="https://theintercept.com/2016/09/28/apple-logs-your-imessage-contacts-and-may-share-them-with-police/";>tells
 a server every phone number that the user types into it</a>; the server 
records these numbers for at least 30 days.</p>
 
 Id: -201609240
-Date: 2016-09-23
-Date: 2016-09-24
-Section: backdoor other game
+PubDate: 2016-09-23
+PubDate: 2016-09-24
+Section: back-doors other games
 Keyword: capcom
 Blurb: <p>A Capcom's Street Fighter V update <a 
href="https://www.theregister.co.uk/2016/09/23/capcom_street_fighter_v/";> 
installed a driver that could be used as a back door by any application 
installed on a Windows computer</a>, but was <a 
href="https://www.rockpapershotgun.com/2016/09/24/street-fighter-v-removes-new-anti-crack";>
 immediately rolled back</a> in response to public outcry.</p>
 
 Id: -201609210
-Date: 2016-09-21
+PubDate: 2016-09-21
 Section:
 Keyword:
 Blurb: <p>Google's new voice messaging app <a 
href="http://www.theverge.com/2016/9/21/12994362/allo-privacy-message-logs-google";>
 logs all conversations</a>.</p>
 
 Id: -201609200
-Date: 2016-09-20
+PubDate: 2016-09-20
 Section:
 Keyword:
 Blurb: <p>HP's firmware downgrade <a 
href="https://www.theguardian.com/technology/2016/sep/20/hp-inkjet-printers-unofficial-cartridges-software-update";>
 imposed DRM on some printers, which now refuse to function with third-party 
ink cartridges</a>.</p>
 
 Id: -201609200
-Date: 2016-09-20
+PubDate: 2016-09-20
 Section:
 Keyword:
 Blurb: <p>HP's firmware downgrade <a 
href="https://www.theguardian.com/technology/2016/sep/20/hp-inkjet-printers-unofficial-cartridges-software-update";>
 imposed DRM on some printers, which now refuse to function with third-party 
ink cartridges</a>.</p>
 
 Id: -201609140
-Date: 2016-09-14
+PubDate: 2016-09-14
 Section:
 Keyword:
 Blurb: <p>Google Play (a component of Android) <a 
href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg";>
 tracks the users' movements without their permission</a>.</p>
@@ -898,57 +907,57 @@
 +  <p>Even if you disable Google Maps and location tracking, you must disable 
Google Play itself to completely stop the tracking. This is yet another example 
of nonfree software pretending to obey the user, when it's actually doing 
something else. Such a thing would be almost unthinkable with free software.</p>
 
 Id: -201609130
-Date: 2016-09-13
-Section: backdoor universal mobile
+PubDate: 2016-09-13
+Section: back-doors universal mobile
 Keyword: xiaomi phone
 Blurb: <p>Xiaomi phones come with <a 
href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered";>
 a universal back door in the application processor, for Xiaomi's use</a>.</p>
 + 
 +  <p>This is separate from <a href="#universal-back-door-phone-modem">the 
universal back door in the modem processor that the local phone company can 
use</a>.</p>
 
 Id: -201609010
-Date: 2016-09-01
+PubDate: 2016-09-01
 Section:
 Keyword:
 Blurb: <p>Many proprietary programs secretly <a 
href="https://web.archive.org/web/20160901222135/http://www.theregister.co.uk/2016/08/05/payperinstall_study/";>
 install other proprietary programs that the users don't want</a>.</p>
 
 Id: -201608170
-Date: 2016-08-17
+PubDate: 2016-08-17
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>In order to increase Windows 10's install base, Microsoft <a 
href="https://www.eff.org/deeplinks/2016/08/windows-10-microsoft-blatantly-disregards-user-choice-and-privacy-deep-dive";>
 blatantly disregards user choice and privacy</a>.</p>
 
 Id: -201608110
-Date: 2016-08-11
+PubDate: 2016-08-11
 Section:
 Keyword:
 Blurb: <p>Due to weak security, <a 
href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844";>
 it is easy to open the doors of 100 million cars built by Volkswagen</a>.</p>
 
 Id: -201608080
-Date: 2016-08-08
+PubDate: 2016-08-08
 Section:
 Keyword:
 Blurb: <p>Ransomware <a 
href="https://www.pentestpartners.com/security-blog/thermostat-ransomware-a-lesson-in-iot-security/";>
 has been developed for a thermostat that uses proprietary software</a>.</p>
 
 Id: -201608020
-Date: 2016-08-02
+PubDate: 2016-08-02
 Section:
 Keyword:
 Blurb: <p>A <a 
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/";>
 flaw in Internet Explorer and Edge</a> allows an attacker to retrieve 
Microsoft account credentials, if the user is tricked into visiting a malicious 
link.</p>
 
 Id: -201607290
-Date: 2016-07-29
+PubDate: 2016-07-29
 Section:
 Keyword:
 Blurb: <p><a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/";>
 &ldquo;Deleted&rdquo; WhatsApp messages are not entirely deleted</a>. They can 
be recovered in various ways.</p>
 
 Id: -201607281
-Date: 2016-07-28
-Section: backdoor alter-data apple macos
+PubDate: 2016-07-28
+Section: back-doors alter-data apple macos
 Keyword: app
 Blurb: <p>The Dropbox app for Macintosh <a 
href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/";>
 takes control of user interface items after luring the user into entering an 
admin password</a>.</p>
 
 Id: -201607280
-Date: 2016-07-28
+PubDate: 2016-07-28
 Section:
 Keyword:
 Blurb: <p>A half-blind security critique of a tracking app: it found that <a 
href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/";>
 blatant flaws allowed anyone to snoop on a user's personal data</a>. The 
critique fails entirely to express concern that the app sends the personal data 
to a server, where the <em>developer</em> gets it all. This 
&ldquo;service&rdquo; is for suckers!</p>
@@ -956,43 +965,43 @@
 +  <p>The server surely has a &ldquo;privacy policy,&rdquo; and surely it is 
worthless since nearly all of them are.</p>
 
 Id: -201607220
-Date: 2016-07-22
+PubDate: 2016-07-22
 Section:
 Keyword:
 Blurb: <p>A vulnerability in Apple's Image I/O API allowed an attacker to <a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple";>execute
 malicious code from any application which uses this API to render a certain 
kind of image file</a>.</p>
 
 Id: -201607190
-Date: 2016-07-19
+PubDate: 2016-07-19
 Section:
 Keyword:
 Blurb: <p>A bug in a proprietary ASN.1 library, used in cell phone towers as 
well as cell phones and routers, <a 
href="http://arstechnica.com/security/2016/07/software-flaw-puts-mobile-phones-and-networks-at-risk-of-complete-takeover";>
 allows taking control of those systems</a>.</p>
 
 Id: -201607160
-Date: 2016-07-16
+PubDate: 2016-07-16
 Section:
 Keyword:
 Blurb: <p>Computerized cars with nonfree software are <a 
href="http://www.thelowdownblog.com/2016/07/your-cars-been-studying-you-closely-and.html";>
 snooping devices</a>.</p>
 
 Id: -201607150
-Date: 2016-07-15
+PubDate: 2016-07-15
 Section:
 Keyword:
 Blurb: <p>Microsoft accidentally left a way for users to install GNU/Linux on 
Windows RT tablets, but now it has <a 
href="http://www.securitynewspaper.com/2016/07/15/microsoft-silently-kills-dev-backdoor-boots-linux-locked-windows-rt-slabs/";>
 &ldquo;fixed&rdquo; the &ldquo;error&rdquo;</a>. They have the gall to call 
this &ldquo;protecting&rdquo; the users. The article talks of installing 
&ldquo;Linux&rdquo;, but the context shows it is really <a 
href="/gnu/linux-and-gnu.html"> GNU/Linux</a> that users install.</p>
 
 Id: -201607140
-Date: 2016-07-14
+PubDate: 2016-07-14
 Section:
 Keyword:
 Blurb: <p>The proprietor of the Pokémon Go game <a 
href="https://www.theguardian.com/technology/2016/jul/14/pokemon-go-sponsored-locations-restaurants-business";>
 invites restaurants and other businesses to pay to have the game lure people 
there</a>.</p>
 
 Id: -201607040
-Date: 2016-07-04
+PubDate: 2016-07-04
 Section:
 Keyword:
 Blurb: <p>Microsoft has started <a 
href="https://www.theguardian.com/technology/2016/jul/04/microsoft-windows-10-full-screen-upgrade-notification-pop-up-reminder";>
 nagging users obnoxiously and repeatedly to install Windows 10</a>.</p>
 
 Id: -201606290
-Date: 2016-06-29
+PubDate: 2016-06-29
 Section:
 Keyword:
 Blurb: <p>Antivirus programs have so many errors that <a 
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374";>
 they may make security worse</a>.</p>
@@ -1000,28 +1009,28 @@
 +  <p>GNU/Linux does not need antivirus software.</p>
 
 Id: -201606270
-Date: 2016-06-27
-Date: 2015-12-07
+PubDate: 2016-06-27
+PubDate: 2015-12-07
 Section:
 Keyword:
 Blurb: <p>Microsoft is <a 
href="http://gizmodo.com/woman-wins-10-000-from-microsoft-after-unwanted-window-1782666146";>
 forcibly pushing</a> <a 
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html";>
 Windows update to its version 10</a>, ignoring the flag on Windows 7 or 8 that 
you could set to not upgrade. This reaffirms the presence of a <a 
href="/proprietary/proprietary-back-doors.html"> universal back door in 
Windows</a> 7 and 8.</p>
 
 Id: -201606080
-Date: 2016-06-08
+PubDate: 2016-06-08
 Section: apple sabotage
 Keyword: windows quicktime
 Blurb: <p>Apple <a 
href="https://web.archive.org/web/20160608183145/http://www.theregister.co.uk/2016/04/14/uninstall_quicktime_for_windows/";>
 stops users from fixing the security bugs in Quicktime for Windows</a>, while 
refusing to fix them itself.</p>
 
 Id: -201606060
-Date: 2016-06-06
-Section: backdoor universal amazon echo-bkd
+PubDate: 2016-06-06
+Section: back-doors universal amazon echo-backdoor
 Keyword: appliances
 Blurb: <p>The Amazon Echo appears to have a universal back door, since <a 
href="https://en.wikipedia.org/wiki/Amazon_Echo#Software_updates";> it installs 
&ldquo;updates&rdquo; automatically</a>.</p>
 + 
 +  <p>We have found nothing explicitly documenting the lack of any way to 
disable remote changes to the software, so we are not completely sure there 
isn't one, but it seems pretty clear.</p>
 
 Id: -201606050
-Date: 2016-06-05
+PubDate: 2016-06-05
 Section:
 Keyword:
 Blurb: <p>Facebook's new Magic Photo app <a 
href="https://web.archive.org/web/20160605165148/http://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/";>
 scans your mobile phone's photo collections for known faces</a>, and suggests 
you to share the picture you take according to who is in the frame.</p>
@@ -1031,7 +1040,7 @@
 +  <p>If so, none of Facebook users' pictures are private anymore, even if the 
user didn't &ldquo;upload&rdquo; them to the service.</p>
 
 Id: -201606030
-Date: 2016-06-03
+PubDate: 2016-06-03
 Section:
 Keyword:
 Blurb: <p>Investigation Shows <a 
href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml";>
 GCHQ Using US Companies, NSA To Route Around Domestic Surveillance 
Restrictions</a>.</p>
@@ -1039,7 +1048,7 @@
 +  <p>Specifically, it can collect the emails of members of Parliament this 
way, because they pass it through Microsoft.</p>
 
 Id: -201606010
-Date: 2016-06-01
+PubDate: 2016-06-01
 Section:
 Keyword:
 Blurb: <p>Once Microsoft has tricked a user into accepting installation of 
Windows 10, <a 
href="http://www.theregister.co.uk/2016/06/01/windows_10_nagware_no_way_out/";> 
they find that they are denied the option to cancel or even postpone the 
imposed date of installation</a>.</p>
@@ -1047,31 +1056,31 @@
 +  <p>This demonstrates what we've said for years: using proprietary software 
means letting someone have power over you, and you're going to get screwed 
sooner or later.</p>
 
 Id: -201605310
-Date: 2016-05-31
+PubDate: 2016-05-31
 Section:
 Keyword:
 Blurb: <p>Facebook's app listens all the time, <a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html";>
 to snoop on what people are listening to or watching</a>. In addition, it may 
be analyzing people's conversations to serve them with targeted 
advertisements.</p>
 
 Id: -201605220
-Date: 2016-05-22
+PubDate: 2016-05-22
 Section:
 Keyword:
 Blurb: <p>Microsoft <a 
href="http://news.softpedia.com/news/windows-10-upgrade-reportedly-starting-automatically-on-windows-7-pcs-501651.shtml";>
 is tricking users</a> <a 
href="https://web.archive.org/web/20160522062607/http://www.theregister.co.uk/2016/03/17/microsoft_windows_10_upgrade_gwx_vs_humanity/";>
 into replacing Windows 7 with Windows 10</a>.</p>
 
 Id: -201605200
-Date: 2016-05-20
-Section:
+PubDate: 2016-05-20
+Section: games drm
 Keyword:
 Blurb: <p>Oculus Rift games now <a 
href="https://motherboard.vice.com/en_us/article/vv77ea/new-oculus-drm-cross-platform";>
 have DRM meant to prevent running them on other systems</a>.</p>
 
 Id: -201605190
-Date: 2016-05-19
-Section: apple jails censorship game
+PubDate: 2016-05-19
+Section: apple jails censorship games
 Keyword:
 Blurb: <p>Apple censors games, <a 
href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game";>
 banning some games from the cr…app store</a> because of which political 
points they suggest. Some political points are apparently considered 
acceptable.</p>
 
 Id: -201605150
-Date: 2016-05-15
+PubDate: 2016-05-15
 Section:
 Keyword:
 Blurb: <p>Revolv is an IoT device which managed &ldquo;smart home&rdquo; 
operations: switching the lights, operate motion sensors, regulating 
temperature, etc. On May 15th, 2016, Google said it would shut down the service 
linked to the device, making it unusable.</p>
@@ -1079,8 +1088,8 @@
 +  <p>Although you may own the device, its functioning depended on the server 
that never belonged to you. So you never really had control of it. This unjust 
design is called <a 
href="/philosophy/network-services-arent-free-or-nonfree.html"> Service as a 
Software Substitute (SaaSS)</a>. That is what gave the company the power to 
convert it into a \$300 out-of-warranty brick, for your &ldquo;dumb 
home&rdquo;.</p>
 
 Id: -201605041
-Date: 2013-11-13
-Date: 2016-05-04
+PubDate: 2013-11-13
+PubDate: 2016-05-04
 Section: apple incompatibility
 Keyword: app macos ios icloud
 Blurb: <p>iWork (office software that runs on MacOS, iOS and iCloud) uses 
secret formats and <a href="https://en.wikipedia.org/wiki/IWork";>provides no 
means of converting them to or from Open Document Formats</a>. iWork formats 
have changed several times since they were first introduced. This may have had 
the effect of thwarting <a 
href="https://github.com/obriensp/iWorkFileFormat";>reverse engineering 
efforts</a>, thus preventing free software from fully supporting them.</p>
@@ -1088,13 +1097,13 @@
 +  <p>iWork formats are considered <a 
href="https://wiki.harvard.edu/confluence/download/attachments/204385883/Format%20profile%20-%20Apple%20iWork%20Pages%20v04.docx?version=1&amp;modificationDate=1459873751000&amp;api=v2";>
 unfit for document preservation</a>.</p>
 
 Id: -201605040
-Date: 2016-05-04
+PubDate: 2016-05-04
 Section: apple sabotage app
 Keyword:
 Blurb: <p>The Apple Music client program <a 
href="https://blog.vellumatlanta.com/2016/05/04/apple-stole-my-music-no-seriously/";>scans
 the user's file system for music files, copies them to an Apple server, and 
deletes them</a>.</p>
 
 Id: -201605020
-Date: 2016-05-02
+PubDate: 2016-05-02
 Section:
 Keyword:
 Blurb: <p>Samsung's &ldquo;Smart Home&rdquo; has a big security hole; <a 
href="http://arstechnica.com/security/2016/05/samsung-smart-home-flaws-lets-hackers-make-keys-to-front-door/";>
 unauthorized people can remotely control it</a>.</p>
@@ -1104,19 +1113,19 @@
 +  <p>Anything whose name is &ldquo;Smart&rdquo; is most likely going to screw 
you.</p>
 
 Id: -201604250
-Date: 2016-04-25
-Section: backdoor alter-data surveillance appliances
+PubDate: 2016-04-25
+Section: back-doors alter-data surveillance appliances
 Keyword: health
 Blurb: <p>A pregnancy test controller application not only can <a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security";>
 spy on many sorts of data in the phone, and in server accounts, it can alter 
them too</a>.</p>
 
 Id: -201604120
-Date: 2016-04-12
+PubDate: 2016-04-12
 Section:
 Keyword:
 Blurb: <p>A bug in the iThings Messages app <a 
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/";>allowed
 a malicious web site to extract all the user's messaging history</a>.</p>
 
 Id: -201604110
-Date: 2016-04-11
+PubDate: 2016-04-11
 Section:
 Keyword:
 Blurb: <p>Malware found on <a 
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html";>
 security cameras available through Amazon</a>.</p>
@@ -1124,43 +1133,43 @@
 +  <p>A camera that records locally on physical media, and has no network 
connection, does not threaten people with surveillance&mdash;neither by 
watching people through the camera, nor through malware in the camera.</p>
 
 Id: -201604050
-Date: 2016-04-05
+PubDate: 2016-04-05
 Section:
 Keyword:
 Blurb: <p>Google/Alphabet <a 
href="https://www.eff.org/deeplinks/2016/04/nest-reminds-customers-ownership-isnt-what-it-used-be";>
 intentionally broke Revolv home automatic control products that depended on a 
server</a> to function, by shutting down the server. The lesson is, reject all 
such products. Insist on self-contained computers that run free software!</p>
 
 Id: -201603220
-Date: 2016-03-22
+PubDate: 2016-03-22
 Section:
 Keyword:
 Blurb: <p>Over 70 brands of network-connected surveillance cameras <a 
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html";>
 have security bugs that allow anyone to watch through them</a>.</p>
 
 Id: -201603170
-Date: 2016-03-17
+PubDate: 2016-03-17
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p><a 
href="https://duo.com/blog/bring-your-own-dilemma-oem-laptops-and-windows-10-security";>
 Windows 10 comes with 13 screens of snooping options</a>, all enabled by 
default, and turning them off would be daunting to most users.</p>
 
 Id: -201603100
-Date: 2016-03-10
+PubDate: 2016-03-10
 Section:
 Keyword:
 Blurb: <p>Many proprietary payment apps <a 
href="http://www.bloomberg.com/news/articles/2016-03-10/many-mobile-payments-startups-aren-t-properly-securing-user-data";>
 transmit personal data in an insecure way</a>. However, the worse aspect of 
these apps is that <a href="/philosophy/surveillance-vs-democracy.html"> 
payment is not anonymous</a>.</p>
 
 Id: -201603090
-Date: 2016-03-09
+PubDate: 2016-03-09
 Section:
 Keyword:
 Blurb: <p>Microsoft has made companies' Windows machines managed by the 
company's sysadmins <a 
href="http://www.infoworld.com/article/3042397/microsoft-windows/admins-beware-domain-attached-pcs-are-sprouting-get-windows-10-ads.html";>
 harangue users to complain to the sysadmins about not &ldquo;upgrading&rdquo; 
to Windows 10</a>.</p>
 
 Id: -201603080
-Date: 2016-03-08
+PubDate: 2016-03-08
 Section:
 Keyword:
 Blurb: <p>E-books can contain JavaScript code, and <a 
href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds";>
 sometimes this code snoops on readers</a>.</p>
 
 Id: -201603020
-Date: 2016-03-02
+PubDate: 2016-03-02
 Section:
 Keyword:
 Blurb: <p>A very cheap &ldquo;smart watch&rdquo; comes with an Android app <a 
href="https://www.theregister.co.uk/2016/03/02/chinese_backdoor_found_in_ebays_popular_cheap_smart_watch/";>
 that connects to an unidentified site in China</a>.</p>
@@ -1168,7 +1177,7 @@
 +  <p>The article says this is a back door, but that could be a 
misunderstanding. However, it is certainly surveillance, at least.</p>
 
 Id: -201602240
-Date: 2016-02-24
+PubDate: 2016-02-24
 Section:
 Keyword:
 Blurb: <p id="nissan-modem">The Nissan Leaf has a built-in cell phone modem 
which allows effectively anyone <a 
href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/";> to 
access its computers remotely and make changes in various settings</a>.</p>
@@ -1178,13 +1187,13 @@
 +  <p>Even if no one connects to the car remotely, the cell phone modem 
enables the phone company to track the car's movements all the time; it is 
possible to physically remove the cell phone modem though.</p>
 
 Id: -201602050
-Date: 2016-02-05
+PubDate: 2016-02-05
 Section: apple sabotage ithing
 Keyword:
 Blurb: <p>iOS version 9 for iThings <a 
href="https://www.theguardian.com/money/2016/feb/05/error-53-apple-iphone-software-update-handset-worthless-third-party-repair";>sabotages
 them irreparably if they were repaired by someone other than Apple</a>. Apple 
eventually backed off from this policy under criticism from the users. However, 
it has not acknowledged that this was wrong.</p>
 
 Id: -201602030
-Date: 2016-02-03
+PubDate: 2016-02-03
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.theguardian.com/media/2016/feb/03/google-pulls-ad-blocking-app-for-samsung-phones";>
 Google censored installation of Samsung's ad-blocker</a> on Android phones, 
saying that blocking ads is &ldquo;interference&rdquo; with the sites that 
advertise (and surveil users through ads).</p>
@@ -1194,20 +1203,20 @@
 +  <p>Google's censorship, unlike that of Apple, is not total: Android allows 
users to install apps in other ways. You can install free programs from 
f-droid.org.</p>
 
 Id: -201602020
-Date: 2016-02-02
+PubDate: 2016-02-02
 Section:
 Keyword:
 Blurb: <p>Microsoft was for months <a 
href="http://www.theguardian.com/technology/2016/feb/02/microsoft-downloading-windows-10-automatic-update";>
 tricking users into &ldquo;upgrading&rdquo; to Windows 10</a>, if they fail to 
notice and say no.</p>
 
 Id: -201601310
-Date: 2014-10-23
-Date: 2016-01-31
+PubDate: 2014-10-23
+PubDate: 2016-01-31
 Section:
 Keyword:
 Blurb: <p>FTDI's proprietary driver for its USB-to-serial chips has been 
designed to <a 
href="http://arstechnica.com/information-technology/2014/10/windows-update-drivers-bricking-usb-serial-chips-beloved-of-hardware-hackers/";>
 sabotage alternative compatible chips</a> so that they no longer work. 
Microsoft is <a 
href="http://it.slashdot.org/story/16/01/31/1720259/ftdi-driver-breaks-hardware-again";>
 installing this automatically</a> as an &ldquo;upgrade&rdquo;.</p>
 
 Id: -201601160
-Date: 2016-01-16
+PubDate: 2016-01-16
 Section:
 Keyword:
 Blurb: <p>Microsoft has <a 
href="http://www.theverge.com/2016/1/16/10780876/microsoft-windows-support-policy-new-processors-skylake";>
 desupported all future Intel CPUs for Windows 7 and 8</a>. Those machines will 
be stuck with the nastier Windows 10. <a 
href="http://gizmodo.com/only-the-latest-version-of-windows-will-run-on-some-fut-1753545825";>
 AMD and Qualcomm CPUs, too</a>.</p>
@@ -1217,10 +1226,10 @@
 +  <p>Free software developers also stop maintaining old versions of their 
programs, but this is not unfair to users because the users of free software 
have control over it. If it is important enough to you, you and other users can 
hire someone to support the old version on your future platforms.</p>
 
 Id: -201601140
-Date: 2015-10-15
-Date: 2015-12-07
-Date: 2016-01-14
-Section: backdoor alter-data microsoft windows
+PubDate: 2015-10-15
+PubDate: 2015-12-07
+PubDate: 2016-01-14
+Section: back-doors alter-data microsoft windows
 Keyword: system
 Blurb: <p>Users reported that <a 
href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all";>
 Microsoft was forcing them to replace Windows 7 and 8 with all-spying Windows 
10</a>.</p>
 + 
@@ -1231,19 +1240,19 @@
 +  <p>This seems to involve use of a back door in Windows 7 and 8.</p>
 
 Id: -201601130
-Date: 2016-01-13
+PubDate: 2016-01-13
 Section:
 Keyword:
 Blurb: <p>Apps that include <a 
href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/";>
 Symphony surveillance software snoop on what radio and TV programs are playing 
nearby</a>. Also on what users post on various sites such as Facebook, Google+ 
and Twitter.</p>
 
 Id: -201601110
-Date: 2016-01-11
+PubDate: 2016-01-11
 Section:
 Keyword:
 Blurb: <p>The natural extension of monitoring people through 
&ldquo;their&rdquo; phones is <a 
href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html";>
 proprietary software to make sure they can't &ldquo;fool&rdquo; the 
monitoring</a>.</p>
 
 Id: -201601100
-Date: 2016-01-10
+PubDate: 2016-01-10
 Section:
 Keyword:
 Blurb: <p>The <a 
href="http://michaelweinberg.org/post/137045828005/free-the-cube";> 
&ldquo;Cube&rdquo; 3D printer was designed with DRM</a>: it won't accept 
third-party printing materials. It is the Keurig of printers. Now it is being 
discontinued, which means that eventually authorized materials won't be 
available and the printers may become unusable.</p>
@@ -1253,27 +1262,27 @@
 +  <p>How pitiful that the author of that article says that there was 
&ldquo;nothing wrong&rdquo; with designing the device to restrict users in the 
first place. This is like putting a &ldquo;cheat me and mistreat me&rdquo; sign 
on your chest. We should know better: we should condemn all companies that take 
advantage of people like him. Indeed, it is the acceptance of their unjust 
practice that teaches people to be doormats.</p>
 
 Id: -201601050
-Date: 2016-01-05
+PubDate: 2016-01-05
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>It appears <a 
href="http://www.ghacks.net/2016/01/05/microsoft-may-be-collecting-more-data-than-initially-thought/";>
 Windows 10 sends data to Microsoft about what applications are running</a>.</p>
 
 Id: -201512290
-Date: 2015-12-29
-Section: surveillance consoles
-Keyword:
+PubDate: 2015-12-29
+Section: surveillance games
+Keyword: console
 Blurb: <p>Many <a 
href="http://www.thestar.com/news/canada/2015/12/29/how-much-data-are-video-games-collecting-about-you.html/";>
 video game consoles snoop on their users and report to the 
internet</a>&mdash;even what their users weigh.</p>
 + 
 +  <p>A game console is a computer, and you can't trust a computer with a 
nonfree operating system.</p>
 
 Id: -201512280
-Date: 2015-12-28
-Section: backdoor spy surveillance system microsoft windows
+PubDate: 2015-12-28
+Section: back-doors spy surveillance system microsoft windows
 Keyword:
 Blurb: <p><a 
href="https://theintercept.com/2015/12/28/recently-bought-a-windows-computer-microsoft-probably-has-your-encryption-key/";>
 Microsoft has already backdoored its disk encryption</a>.</p>
 
 Id: -201512140
-Date: 2015-12-14
+PubDate: 2015-12-14
 Section:
 Keyword:
 Blurb: <p>Phillips &ldquo;smart&rdquo; lightbulbs had initially been designed 
to interact with other companies' smart light bulbs, but <a 
href="https://www.techdirt.com/articles/20151214/07452133070/lightbulb-drm-philips-locks-purchasers-out-third-party-bulbs-with-firmware-update.shtml";>
 later the company updated the firmware to disallow interoperability</a>.</p>
@@ -1281,10 +1290,10 @@
 +  <p>If a product is &ldquo;smart&rdquo;, and you didn't build it, it is 
cleverly serving its manufacturer <em>against you</em>.</p>
 
 Id: -201512071
-Date: 2013-10-14
-Date: 2012-12-25
-Date: 2015-12-07
-Section: backdoor alter-data appliances
+PubDate: 2013-10-14
+PubDate: 2012-12-25
+PubDate: 2015-12-07
+Section: back-doors alter-data appliances
 Keyword: router dlink tplink
 Blurb: <p><a 
href="http://www.itworld.com/article/2705284/data-protection/backdoor-found-in-d-link-router-firmware-code.html";>
 Some D-Link routers</a> have a back door for changing settings in a dlink of 
an eye.</p>
 + 
@@ -1293,8 +1302,8 @@
 +  <p><a href="https://github.com/elvanderb/TCP-32764";>Many models of routers 
have back doors</a>.</p>
 
 Id: -201512070
-Date: 2014-04-10
-Date: 2015-03-26
+PubDate: 2014-04-10
+PubDate: 2015-03-26
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.computerworlduk.com/it-business/windows-xp-end-of-an-era-end-of-an-error-3569489/";>
 Microsoft cut off security fixes for Windows XP, except to some big users that 
pay exorbitantly.</a></p>
@@ -1304,7 +1313,7 @@
 +  <p>A person or company has the right to cease to work on a particular 
program; the wrong here is Microsoft does this after having made the users 
dependent on Microsoft, because they are not free to ask anyone else to work on 
the program for them.</p>
 
 Id: -201511261
-Date: 2015-11-26
+PubDate: 2015-11-26
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>A downgrade to Windows 10 deleted surveillance-detection 
applications. Then another downgrade inserted a general spying program. Users 
noticed this and complained, so Microsoft renamed it <a 
href="https://web.archive.org/web/20160407082751/http://www.theregister.co.uk/2015/11/26/microsoft_renamed_data_slurper_reinserted_windows_10/";>
 to give users the impression it was gone</a>.</p>
@@ -1312,13 +1321,13 @@
 +  <p>To use proprietary software is to invite such treatment.</p>
 
 Id: -201511260
-Date: 2015-11-26
-Section: backdoor other microsoft windows
+PubDate: 2015-11-26
+Section: back-doors other microsoft windows
 Keyword: dell system
 Blurb: <p>Dell computers, shipped with Windows, had a bogus root certificate 
that <a 
href="http://fossforce.com/2015/11/dell-comcast-intel-who-knows-who-else-are-out-to-get-you/";>
 allowed anyone (not just Dell) to remotely authorize any software to run</a> 
on the computer.</p>
 
 Id: -201511250
-Date: 2015-11-25
+PubDate: 2015-11-25
 Section:
 Keyword:
 Blurb: <p>The Nest Cam &ldquo;smart&rdquo; camera is <a 
href="http://www.bbc.com/news/technology-34922712";> always watching</a>, even 
when the &ldquo;owner&rdquo; switches it &ldquo;off.&rdquo;</p>
@@ -1326,25 +1335,25 @@
 +  <p>A &ldquo;smart&rdquo; device means the manufacturer is using it to 
outsmart you.</p>
 
 Id: -201511241
-Date: 2015-11-24
+PubDate: 2015-11-24
 Section:
 Keyword:
 Blurb: <p>Google has long had <a 
href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted";>
 a back door to remotely unlock an Android device</a>, unless its disk is 
encrypted (possible since Android 5.0 Lollipop, but still not quite the 
default).</p>
 
 Id: -201511240
-Date: 2015-11-24
+PubDate: 2015-11-24
 Section:
 Keyword:
 Blurb: <p>Windows 10 &ldquo;upgrades&rdquo; <a 
href="http://www.ghacks.net/2015/11/24/beware-latest-windows-10-update-may-remove-programs-automatically/";>
 delete applications</a> without asking permission.</p>
 
 Id: -201511192
-Date: 2015-11-19
-Section: backdoor other appliances
+PubDate: 2015-11-19
+Section: back-doors other appliances
 Keyword: modem arris
 Blurb: <p>ARRIS cable modem has a <a 
href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1";>
 back door in the back door</a>.</p>
 
 Id: -201511191
-Date: 2015-11-19
+PubDate: 2015-11-19
 Section:
 Keyword:
 Blurb: <p>&ldquo;Cryptic communication,&rdquo; unrelated to the app's 
functionality, was <a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119";> 
found in the 500 most popular gratis Android apps</a>.</p>
@@ -1354,33 +1363,33 @@
 +  <p>The article takes for granted that the usual analytics tools are 
legitimate, but is that valid? Software developers have no right to analyze 
what users are doing or how. &ldquo;Analytics&rdquo; tools that snoop are just 
as wrong as any other snooping.</p>
 
 Id: -201511190
-Date: 2015-11-19
-Section: backdoor alter-data cars
+PubDate: 2015-11-19
+Section: back-doors alter-data cars
 Keyword: caterpillar vehicle
 Blurb: <p>Caterpillar vehicles come with <a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it";>
 a back door to shutoff the engine</a> remotely.</p>
 
 Id: -201511130
-Date: 2015-11-13
+PubDate: 2015-11-13
 Section:
 Keyword:
 Blurb: <p>Some web and TV advertisements play inaudible sounds to be picked up 
by proprietary malware running on other devices in range so as to determine 
that they are nearby. Once your Internet devices are paired with your TV, 
advertisers can correlate ads with Web activity, and other <a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/";>
 cross-device tracking</a>.</p>
 
 Id: -201511110
-Date: 2015-11-11
+PubDate: 2015-11-11
 Section:
 Keyword:
 Blurb: <p>A top-ranking proprietary Instagram client promising to tell users 
who's been watching their pictures was in reality <a 
href="http://www.theguardian.com/technology/2015/nov/11/top-ranking-free-app-stole-instagram-passwords";>
 stealing their credentials</a>, advertising itself on their feed, and posting 
images without their consent.</p>
 
 Id: -201511090
-Date: 2015-11-09
-Section: backdoor install-delete google android
+PubDate: 2015-11-09
+Section: back-doors install-delete google android
 Keyword: baidu system
 Blurb: <p>Baidu's proprietary Android library, Moplus, has a back door that <a 
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made";>
 can &ldquo;upload files&rdquo; as well as forcibly install apps</a>.</p>
 + 
 +  <p>It is used by 14,000 Android applications.</p>
 
 Id: -201511060
-Date: 2015-11-06
+PubDate: 2015-11-06
 Section:
 Keyword:
 Blurb: <p>Vizio goes a step further than other TV manufacturers in spying on 
their users: their <a 
href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you";> 
&ldquo;smart&rdquo; TVs analyze your viewing habits in detail and link them 
your IP address</a> so that advertisers can track you across devices.</p>
@@ -1388,49 +1397,49 @@
 +  <p>It is possible to turn this off, but having it enabled by default is an 
injustice already.</p>
 
 Id: -201511020
-Date: 2015-11-02
+PubDate: 2015-11-02
 Section:
 Keyword:
 Blurb: <p>Tivo's alliance with Viacom adds 2.3 million households to the 600 
millions social media profiles the company already monitors. Tivo customers are 
unaware they're being watched by advertisers. By combining TV viewing 
information with online social media participation, Tivo can now <a 
href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102";> 
correlate TV advertisement with online purchases</a>, exposing all users to new 
combined surveillance by default.</p>
 
 Id: -201510301
-Date: 2015-10-30
+PubDate: 2015-10-30
 Section:
 Keyword:
 Blurb: <p>More than 73% of the most popular Android apps <a 
href="https://techscience.org/a/2015103001/";> share personal, behavioral and 
location information</a> of their users with third parties.</p>
 
 Id: -201510300
-Date: 2015-10-30
+PubDate: 2015-10-30
 Section:
 Keyword:
 Blurb: <p>Around 47% of the most popular iOS apps <a 
href="https://techscience.org/a/2015103001/";> share personal, behavioral and 
location information</a>{.not-a-duplicate} of their users with third 
parties.</p>
 
 Id: -201510270
-Date: 2015-10-27
+PubDate: 2015-10-27
 Section: apple pressuring
 Keyword: siri device
 Blurb: <p>Apple Siri <a 
href="http://www.theguardian.com/technology/2015/oct/27/apple-music-subscribers-siri-questions";>refuses
 to give you information</a> about music charts if you're not an Apple Music 
subscriber.</p>
 
 Id: -201510220
-Date: 2015-10-22
+PubDate: 2015-10-22
 Section: interference adobe
 Keyword:
 Blurb: <p>Adobe nonfree software may halt all other work and freeze a computer 
<a href="http://shallowsky.com/blog/gimp/non-free-software-surprises.html";> to 
perform a license check</a>, at a random time every 30 days.</p>
 
 Id: -201510210
-Date: 2015-10-21
+PubDate: 2015-10-21
 Section:
 Keyword:
 Blurb: <p>FitBit fitness trackers <a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/";>
 have a Bluetooth vulnerability</a> that allows attackers to send malware to 
the devices, which can subsequently spread to computers and other FitBit 
trackers that interact with them.</p>
 
 Id: -201510200
-Date: 2015-10-20
+PubDate: 2015-10-20
 Section:
 Keyword:
 Blurb: <p>&ldquo;Self-encrypting&rdquo; disk drives do the encryption with 
proprietary firmware so you can't trust it. Western Digital's &ldquo;My 
Passport&rdquo; drives <a 
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption";>
 have a back door</a>.</p>
 
 Id: -201510150
-Date: 2015-10-15
+PubDate: 2015-10-15
 Section:
 Keyword:
 Blurb: <p>Users report <a 
href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all";>
 Microsoft is forcing them to replace Windows 7 and 8 with all-spying Windows 
10</a>.</p>
@@ -1438,26 +1447,26 @@
 +  <p>This seems to involve use of a back door in Windows 7 and 8.</p>
 
 Id: -201510050
-Date: 2015-10-05
+PubDate: 2015-10-05
 Section:
 Keyword:
 Blurb: <p>According to Edward Snowden, <a 
href="http://www.bbc.com/news/uk-34444233";> agencies can take over 
smartphones</a> by sending hidden text messages which enable them to turn the 
phones on and off, listen to the microphone, retrieve geo-location data from 
the GPS, take photographs, read text messages, read call, location and web 
browsing history, and read the contact list. This malware is designed to 
disguise itself from investigation.</p>
 
 Id: -201510020
-Date: 2015-10-02
+PubDate: 2015-10-02
 Section: apple interference ithing
 Keyword:
 Blurb: <p>Apple forced millions of iThings to download a system upgrade <a 
href="https://discussions.apple.com/thread/7256669?tstart=0";>without asking the 
users</a>.  Apple did not forcibly install the upgrade but the downloading 
alone caused lots of trouble.</p>
 
 Id: -201509290
-Date: 2015-09-29
+PubDate: 2015-09-29
 Section: apple jails ithing
 Keyword:
 Blurb: <p>Apple <a href="http://ifixit.org/blog/7401/ifixit-app-pulled/";> 
banned a program from the App Store</a> because its developers committed the 
enormity of disassembling some iThings.</p>
 
 Id: -201509240
-Date: 2015-09-24
-Date: 2014-09-01
+PubDate: 2015-09-24
+PubDate: 2014-09-01
 Section: apple surveillance ithing
 Keyword: icloud
 Blurb: <p>iThings automatically upload to Apple's servers all the photos and 
videos they make.</p>
@@ -1471,7 +1480,7 @@
 +  <p>Unknown people apparently took advantage of this to <a 
href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence";>get
 nude photos of many celebrities</a>. They needed to break Apple's security to 
get at them, but NSA can access any of them through <a 
href="/philosophy/surveillance-vs-democracy.html#digitalcash">PRISM</a>.</p>
 
 Id: -201509230
-Date: 2015-09-23
+PubDate: 2015-09-23
 Section: apple jails censorship
 Keyword:
 Blurb: <p>As of 2015, Apple <a 
href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights";>
 systematically bans apps that endorse abortion rights or would help women find 
abortions</a>.</p>
@@ -1479,13 +1488,13 @@
 +  <p>This particular political slant <a 
href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions";>
 affects other Apple services</a>.</p>
 
 Id: -201509220
-Date: 2015-09-22
+PubDate: 2015-09-22
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html";>
 Lenovo stealthily installed crapware and spyware via BIOS</a> on Windows 
installs. Note that the specific sabotage method Lenovo used did not affect 
GNU/Linux; also, a &ldquo;clean&rdquo; Windows install is not really clean 
since <a href="/proprietary/malware-microsoft.html"> Microsoft puts in its own 
malware</a>.</p>
 
 Id: -201509210
-Date: 2015-09-21
+PubDate: 2015-09-21
 Section:
 Keyword:
 Blurb: <p>Volkswagen programmed its car engine computers to detect the 
Environmental Protection Agency's emission tests, and run dirty the rest of the 
time.</p>
@@ -1497,8 +1506,8 @@
 +  <p>Using free software would not have stopped Volkswagen from programming 
it this way, but would have made it harder to conceal, and given the users the 
possibility of correcting the deception.</p>
 
 Id: -201509160
-Date: 2015-09-16
-Section: backdoor alter-data surveillance game
+PubDate: 2015-09-16
+Section: back-doors alter-data surveillance games
 Keyword: app
 Blurb: <p>Modern gratis game cr&hellip;apps <a 
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/";>
 collect a wide range of data about their users and their users' friends and 
associates</a>.</p>
 + 
@@ -1509,14 +1518,14 @@
 +  <p>While the article describes gratis games, games that cost money can use 
the same tactics.</p>
 
 Id: -201509110
-Date: 2015-09-11
+PubDate: 2015-09-11
 Section:
 Keyword:
 Blurb: <p>Microsoft is <a 
href="http://www.theguardian.com/technology/2015/sep/11/microsoft-downloading-windows-1";>
 repeatedly nagging many users to install Windows 10</a>.</p>
 
 Id: -201508210
-Date: 2015-08-21
-Date: 2015-08-21
+PubDate: 2015-08-21
+PubDate: 2015-08-21
 Section:
 Keyword:
 Blurb: <p>Like most &ldquo;music screaming&rdquo; disservices, Spotify is 
based on proprietary malware (DRM and snooping). In August 2015 it <a 
href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy";>
 demanded users submit to increased snooping</a>, and some are starting to 
realize that it is nasty.</p>
@@ -1526,43 +1535,43 @@
 +  <p>Out, out, damned Spotify!</p>
 
 Id: -201508180
-Date: 2015-08-18
+PubDate: 2015-08-18
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.pocket-lint.com/laptops/news/intel/134954-cortana-is-always-listening-with-new-wake-on-voice-tech-even-when-windows-10-is-sleeping";>
 Intel devices will be able to listen for speech all the time, even when 
&ldquo;off.&rdquo;</a></p>
 
 Id: -201508130
-Date: 2015-08-13
+PubDate: 2015-08-13
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p><a 
href="http://arstechnica.com/information-technology/2015/08/even-when-told-not-to-windows-10-just-cant-stop-talking-to-microsoft/";>
 Windows 10 sends identifiable information to Microsoft</a>, even if a user 
turns off its Bing search and Cortana features, and activates the 
privacy-protection settings.</p>
 
 Id: -201508120
-Date: 2015-08-12
+PubDate: 2015-08-12
 Section:
 Keyword:
 Blurb: <p>Security researchers discovered a <a 
href="http://www.theguardian.com/technology/2015/aug/12/hack-car-brakes-sms-text";>
 vulnerability in diagnostic dongles used for vehicle tracking and 
insurance</a> that let them take remote control of a car or lorry using an 
SMS.</p>
 
 Id: -201507300
-Date: 2015-07-30
+PubDate: 2015-07-30
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>Windows 10 <a 
href="https://jonathan.porta.codes/2015/07/30/windows-10-seems-to-have-some-scary-privacy-defaults/";>
 ships with default settings that show no regard for the privacy of its 
users</a>, giving Microsoft the &ldquo;right&rdquo; to snoop on the users' 
files, text input, voice input, location info, contacts, calendar records and 
web browsing history, as well as automatically connecting the machines to open 
hotspots and showing targeted ads.</p>
 
 Id: -201507280
-Date: 2015-07-28
+PubDate: 2015-07-28
 Section:
 Keyword:
 Blurb: <p>Google Chrome makes it easy for an extension to do <a 
href="https://labs.detectify.com/2015/07/28/how-i-disabled-your-chrome-security-extensions/";>
 total snooping on the user's browsing</a>, and many of them do so.</p>
 
 Id: -201507240
-Date: 2015-07-24
+PubDate: 2015-07-24
 Section:
 Keyword:
 Blurb: <p>Vizio &ldquo;smart&rdquo; TVs recognize and <a 
href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/";> track what 
people are watching</a>, even if it isn't a TV channel.</p>
 
 Id: -201507210
-Date: 2015-07-21
+PubDate: 2015-07-21
 Section:
 Keyword:
 Blurb: <p>Crackers were able to <a 
href="http://arstechnica.com/security/2015/07/fiat-chrysler-connected-car-bug-lets-hackers-take-over-jeep-remotely/";>
 take remote control of the Jeep</a> &ldquo;connected car&rdquo;.+ They could 
track the car, start or stop the engine, and activate or deactivate the brakes, 
and more.</p>
@@ -1572,16 +1581,16 @@
 +  <p>If I ever own a car, and it contains a portable phone, I will deactivate 
that.</p>
 
 Id: -201507210
-Date: 2015-07-21
+PubDate: 2015-07-21
 Section: apple tyrants ithing
 Keyword: system
 Blurb: <p>The iThings are tyrant devices: they do not permit installing a 
different or modified operating system.  There is a port of Android to the 
iThings, but installing it requires <a 
href="https://web.archive.org/web/20150721065208/http://www.idroidproject.org/wiki/Status";>
 finding a bug or &ldquo;exploit&rdquo;</a> to make it possible to install a 
different system.</p>
 
 Id: -201507170
-Date: 2007-09-13
-Date: 2007-08-26
-Date: 2015-07-17
-Section: backdoor universal microsoft windows
+PubDate: 2007-09-13
+PubDate: 2007-08-26
+PubDate: 2015-07-17
+Section: back-doors universal microsoft windows
 Keyword: system
 Blurb: <p>Microsoft Windows has a universal back door through which <a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263";>
 any change whatsoever can be imposed on the users</a>.</p>
 + 
@@ -1590,19 +1599,19 @@
 +  <p>In Windows 10, the universal back door is no longer hidden; all 
&ldquo;upgrades&rdquo; will be <a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/";>
 forcibly and immediately imposed</a>.</p>
 
 Id: -201507150
-Date: 2015-07-15
+PubDate: 2015-07-15
 Section:
 Keyword:
 Blurb: <p>Microsoft Office forces users <a 
href="https://www.computerworld.com/article/2948755/windows-apps/office-for-windows-10-will-require-office-365-subscription-on-pcs-larger-tablets.html";>
 to subscribe to Office 365 to be able to create/edit documents</a>.</p>
 
 Id: -201507030
-Date: 2015-07-03
+PubDate: 2015-07-03
 Section:
 Keyword:
 Blurb: <p>Samsung phones come with <a 
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/";>
 apps that users can't delete</a>, and they send so much data that their 
transmission is a substantial expense for users. Said transmission, not wanted 
or requested by the user, clearly must constitute spying of some kind.</p>
 
 Id: -201506261
-Date: 2015-06-26
+PubDate: 2015-06-26
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf";> A 
study in 2015</a> found that 90% of the top-ranked gratis proprietary Android 
apps contained recognizable tracking libraries. For the paid proprietary apps, 
it was only 60%.</p>
@@ -1610,13 +1619,13 @@
 +  <p>The article confusingly describes gratis apps as &ldquo;free&rdquo;, but 
most of them are not in fact <a href="/philosophy/free-sw.html"> free 
software</a>. It also uses the ugly word &ldquo;monetize&rdquo;. A good 
replacement for that word is &ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.</p>
 
 Id: -201506260
-Date: 2015-06-26
+PubDate: 2015-06-26
 Section:
 Keyword:
 Blurb: <p>Oracle made a deal with Yahoo; Oracle's nonfree Java plug-in will <a 
href="http://searchengineland.com/yahoo-signs-deal-with-oracle-to-attract-new-users-via-java-installs-224097";>
 change the user's initial web page, and default search engine, to Yahoo</a> 
unless the user intervenes to stop it.</p>
 
 Id: -201506250
-Date: 2015-06-25
+PubDate: 2015-06-25
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple has banned iThing applications that show the confederate flag. 
 <a 
href="http://www.huffingtonpost.com/2015/06/25/apple-confederate-flag_n_7663754.html";>
 Not only those that use it as a symbol of racism</a>, but even strategic games 
that use it to represent confederate army units fighting in the Civil War.</p>
@@ -1624,13 +1633,13 @@
 +  <p>This ludicrous rigidity illustrates the point that Apple should not be 
allowed to censor apps.  Even if Apple carried out this act of censorship with 
some care, it would still be wrong.  Whether racism is bad, whether educating 
people about drone attacks is bad, are not the real issue.  Apple should not 
have the power to impose its views about either of these questions, or any 
other.</p>
 
 Id: -201506180
-Date: 2015-06-18
+PubDate: 2015-06-18
 Section:
 Keyword:
 Blurb: <p>Google Chrome includes a module that <a 
href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/";>
 activates microphones and transmits audio to its servers</a>.</p>
 
 Id: -201506170
-Date: 2015-06-17
+PubDate: 2015-06-17
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>Microsoft uses Windows 10's &ldquo;privacy policy&rdquo; to overtly 
impose a &ldquo;right&rdquo; to look at users' files at any time. Windows 10 
full disk encryption <a 
href="https://edri.org/microsofts-new-small-print-how-your-personal-data-abused/";>
 gives Microsoft a key</a>.</p>
@@ -1644,31 +1653,31 @@
 +  <p>It's as if Microsoft has deliberately chosen to make Windows 10 
maximally evil on every dimension; to make a grab for total power over anyone 
that doesn't drop Windows now.</p>
 
 Id: -201506080
-Date: 2015-06-08
+PubDate: 2015-06-08
 Section:
 Keyword:
 Blurb: <p>Due to bad security in a drug pump, crackers could use it to <a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/";>
 kill patients</a>.</p>
 
 Id: -201505291
-Date: 2015-05-29
+PubDate: 2015-05-29
 Section:
 Keyword:
 Blurb: <p><a 
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html";>
 Many smartphone apps use insecure authentication methods when storing your 
personal data on remote servers.</a> This leaves personal information like 
email addresses, passwords, and health information vulnerable. Because many of 
these apps are proprietary it makes it hard to impossible to know which apps 
are at risk.</p>
 
 Id: -201505290
-Date: 2015-05-29
+PubDate: 2015-05-29
 Section:
 Keyword:
 Blurb: <p><a 
href="http://arstechnica.com/business/2015/05/verizon-fios-reps-know-what-tv-channels-you-watch/";>
 Verizon cable TV snoops on what programs people watch, and even what they 
wanted to record.</a></p>
 
 Id: -201505060
-Date: 2015-05-06
+PubDate: 2015-05-06
 Section:
 Keyword:
 Blurb: <p>Gratis Android apps (but not <a href="/philosophy/free-sw.html"> 
free software</a>) connect to 100 <a 
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites";>
 tracking and advertising</a> URLs, on the average.</p>
 
 Id: -201505050
-Date: 2015-05-05
+PubDate: 2015-05-05
 Section:
 Keyword:
 Blurb: <p>Hospira infusion pumps, which are used to administer drugs to a 
patient, were rated &ldquo;<a 
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/";>
 least secure IP device I've ever seen</a>&rdquo; by a security researcher.</p>
@@ -1676,19 +1685,19 @@
 +  <p>Depending on what drug is being infused, the insecurity could open the 
door to murder.</p>
 
 Id: -201504300
-Date: 2015-04-30
+PubDate: 2015-04-30
 Section:
 Keyword:
 Blurb: <p>Vizio <a 
href="http://boingboing.net/2015/04/30/telescreen-watch-vizio-adds-s.html";> 
used a firmware &ldquo;upgrade&rdquo; to make its TVs snoop on what users 
watch</a>. The TVs did not do that when first sold.</p>
 
 Id: -201504090
-Date: 2015-04-09
-Section: backdoor other insecurity apple macos
+PubDate: 2015-04-09
+Section: back-doors other insecurity apple macos
 Keyword: system
 Blurb: <p>Mac OS X had an <a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/";>
 intentional local back door for 4 years</a>, which could be exploited by 
attackers to gain root privileges.</p>
 
 Id: -201504060
-Date: 2015-04-06
+PubDate: 2015-04-06
 Section:
 Keyword:
 Blurb: <p>Widely used <a 
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/";>
 proprietary QR-code scanner apps snoop on the user</a>. This is in addition to 
the snooping done by the phone company, and perhaps by the OS in the phone.</p>
@@ -1696,20 +1705,20 @@
 +  <p>Don't be distracted by the question of whether the app developers get 
users to say &ldquo;I agree&rdquo;. That is no excuse for malware.</p>
 
 Id: -201503210
-Date: 2015-03-21
-Section: sabotage amazon swindle-bkd
+PubDate: 2015-03-21
+Section: sabotage amazon swindle-backdoor
 Keyword:
 Blurb: <p>Amazon <a 
href="https://www.techdirt.com/articles/20150321/13350230396/while-bricking-jailbroken-fire-tvs-last-year-amazon-did-same-to-kindle-devices.shtml";>
 downgraded the software in users' Swindles</a> so that those already rooted 
would cease to function at all.</p>
 
 Id: -201502180
-Date: 2015-02-18
+PubDate: 2015-02-18
 Section:
 Keyword:
 Blurb: <p>Barbie <a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673";>
 is going to spy on children and adults</a>.</p>
 
 Id: -201502090
-Date: 2015-02-09
-Date: 2015-02-09
+PubDate: 2015-02-09
+PubDate: 2015-02-09
 Section:
 Keyword:
 Blurb: <p>The Samsung &ldquo;Smart&rdquo; TV <a 
href="http://www.consumerreports.org/cro/news/2015/02/who-s-the-third-party-that-samsung-and-lg-smart-tvs-are-sharing-your-voice-data-with/index.htm";>
 transmits users' voice on the internet to another company, Nuance</a>. Nuance 
can save it and would then have to give it to the US or some other 
government.</p>
@@ -1719,55 +1728,55 @@
 +  <p>In its privacy policy, Samsung explicitly confirms that <a 
href="http://theweek.com/speedreads/538379/samsung-warns-customers-not-discuss-personal-information-front-smart-tvs";>
 voice data containing sensitive information will be transmitted to third 
parties</a>.</p>
 
 Id: -201502060
-Date: 2015-02-06
-Section: backdoor other microsoft
+PubDate: 2015-02-06
+Section: back-doors other microsoft
 Keyword: intel amd
 Blurb: <p>Here is a suspicion that we can't prove, but is worth thinking 
about: <a 
href="http://web.archive.org/web/20150206003913/http://www.afr.com/p/technology/intel_chips_could_be_nsa_key_to_ymrhS1HS1633gCWKt5tFtI";>
 Writable microcode for Intel and AMD microprocessors</a> may be a vehicle for 
the NSA to invade computers, with the help of Microsoft, say respected security 
experts.</p>
 
 Id: -201501030
-Date: 2015-01-03
+PubDate: 2015-01-03
 Section:
 Keyword:
 Blurb: <p>The Netflix Android app <a 
href="http://torrentfreak.com/netflix-cracks-down-on-vpn-and-proxy-pirates-150103/";>
 forces the use of Google DNS</a>. This is one of the methods that Netflix uses 
to enforce the geolocation restrictions dictated by the movie studios.</p>
 
 Id: -201412180
-Date: 2014-12-18
-Section: backdoor universal mobile google android
+PubDate: 2014-12-18
+Section: back-doors universal mobile google android
 Keyword: coolpad system
 Blurb: <p><a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor";>
 A Chinese version of Android has a universal back door</a>. Nearly all models 
of mobile phones have a <a href="#universal-back-door"> universal back door in 
the modem chip</a>. So why did Coolpad bother to introduce another? Because 
this one is controlled by Coolpad.</p>
 
 Id: -201412110
-Date: 2014-12-11
+PubDate: 2014-12-11
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans";>
 More examples of Apple's arbitrary and inconsistent censorship</a>.</p>
 
 Id: -201412040
-Date: 2014-12-04
+PubDate: 2014-12-04
 Section: apple sabotage ithing
 Keyword: ipod
 Blurb: <p>Apple <a 
href="http://www.theguardian.com/technology/2014/dec/04/apple-deleted-music-ipods-rivals-steve-jobs";>
 deleted from iPods the music that users had got from internet music stores 
that competed with iTunes</a>.</p>
 
 Id: -201412010
-Date: 2014-12-01
+PubDate: 2014-12-01
 Section: apple tyrants
 Keyword:
 Blurb: <p>Apple arbitrarily <a 
href="http://9to5mac.com/2014/12/01/ios-8-1-signing-window-closed/";> blocks 
users from installing old versions of iOS</a>.</p>
 
 Id: -201411260
-Date: 2014-11-26
+PubDate: 2014-11-26
 Section:
 Keyword:
 Blurb: <p>Many proprietary apps for mobile devices report which other apps the 
user has installed. <a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/";> Twitter is doing 
this in a way that at least is visible and optional</a>. Not as bad as what the 
others do.</p>
 
 Id: -201411090
-Date: 2014-11-09
+PubDate: 2014-11-09
 Section:
 Keyword:
 Blurb: <p>The Amazon &ldquo;Smart&rdquo; TV <a 
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance";>
 is snooping all the time</a>.</p>
 
 Id: -201411040
-Date: 2014-11-04
+PubDate: 2014-11-04
 Section: surveillance apple macos
 Keyword: system
 Blurb: <p>Apple has made various <a 
href="http://www.theguardian.com/technology/2014/nov/04/apple-data-privacy-icloud";>
 MacOS programs send files to Apple servers without asking permission</a>.  
This exposes the files to Big Brother and perhaps to other snoops.</p>
@@ -1775,26 +1784,26 @@
 +  <p>It also demonstrates how you can't trust proprietary software, because 
even if today's version doesn't have a malicious functionality, tomorrow's 
version might add it. The developer won't remove the malfeature unless many 
users push back hard, and the users can't remove it themselves.</p>
 
 Id: -201410300
-Date: 2014-10-30
-Date: 2014-10-28
+PubDate: 2014-10-30
+PubDate: 2014-10-28
 Section: surveillance apple macos
 Keyword: app system
 Blurb: <p><a 
href="http://www.washingtonpost.com/blogs/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/";>
 MacOS automatically sends to Apple servers unsaved documents being edited</a>. 
The <a 
href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter/";>
 things you have not decided to save are even more sensitive than the things 
you have stored in files</a>.</p>
 
 Id: -201410220
-Date: 2014-10-22
+PubDate: 2014-10-22
 Section: surveillance apple macos
 Keyword: system
 Blurb: <p>Apple admits the <a 
href="http://www.intego.com/mac-security-blog/spotlight-suggestions-in-os-x-yosemite-and-ios-are-you-staying-private/";>
 spying in a search facility</a>, but there's a lot <a 
href="https://github.com/fix-macosx/yosemite-phone-home";> more snooping that 
Apple has not talked about</a>.</p>
 
 Id: -201410200
-Date: 2014-10-20
+PubDate: 2014-10-20
 Section: surveillance apple macos
 Keyword: system
 Blurb: <p>Various operations in <a 
href="http://lifehacker.com/safari-and-spotlight-can-send-data-to-apple-heres-how-1648453540";>
 the latest MacOS send reports to Apple</a> servers.</p>
 
 Id: -201410130
-Date: 2014-10-13
+PubDate: 2014-10-13
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.eff.org/deeplinks/2014/10/nintendo-updates-take-wii-u-hostage-until-you-agree-new-legal-terms";>
 Nintendo remotely sabotaged all Wiis, making them refuse to work unless the 
user agrees to a new EULA.</a></p>
@@ -1802,19 +1811,19 @@
 +  <p>We can be quite sure this EULA is is unjust because injustice is the 
only motive for imposing an EULA.</p>
 
 Id: -201410080
-Date: 2014-10-08
+PubDate: 2014-10-08
 Section: surveillance drm adobe
 Keyword:
 Blurb: <p>Adobe made &ldquo;Digital Editions,&rdquo; the e-reader used by most 
US libraries, <a 
href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/";>
 spy on the user for the sake of DRM</a>.</p>
 
 Id: -201410040
-Date: 2014-10-04
+PubDate: 2014-10-04
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>It only gets worse with time. <a 
href="http://www.techworm.net/2014/10/microsofts-windows-10-permission-watch-every-move.html";>
 Windows 10 requires users to give permission for total snooping</a>, including 
their files, their commands, their text input, and their voice input.</p>
 
 Id: -201409290
-Date: 2014-09-29
+PubDate: 2014-09-29
 Section:
 Keyword:
 Blurb: <p>More or less all &ldquo;smart&rdquo; TVs <a 
href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/";>
 spy on their users</a>.</p>
@@ -1826,50 +1835,50 @@
 +  <p>Proper laws would say that TVs are not allowed to report what the user 
watches&mdash;no exceptions!</p>
 
 Id: -201409220
-Date: 2014-05-08
-Date: 2014-09-17
-Date: 2014-09-22
-Section: backdoor spy surveillance apple
+PubDate: 2014-05-08
+PubDate: 2014-09-17
+PubDate: 2014-09-22
+Section: back-doors spy surveillance apple
 Keyword: ios iphone system
 Blurb: <p>Apple can, and regularly does, <a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/";>
 remotely extract some data from iPhones for the state</a>.</p>
 + 
 +  <p>This may have improved with <a 
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html";>
 iOS 8 security improvements</a>; but <a 
href="https://firstlook.org/theintercept/2014/09/22/apple-data/";> not as much 
as Apple claims</a>.</p>
 
 Id: -201408290
-Date: 2014-08-29
+PubDate: 2014-08-29
 Section: censorship consoles
 Keyword: nintendo
 Blurb: <p>The <a 
href="https://www.gamespot.com/articles/nintendos-new-3ds-charges-30-cents-to-remove-an-in/1100-6421996/";>
 Nintendo 3DS</a> censors web browsing; it is possible to turn off the 
censorship, but that requires identifying oneself to pay, which is a form of 
surveillance.</p>
 
 Id: -201407230
-Date: 2014-07-23
+PubDate: 2014-07-23
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services";>
 Several &ldquo;features&rdquo; of iOS seem to exist for no possible purpose 
other than surveillance</a>.  Here is the <a 
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf";>
 Technical presentation</a>.</p>
 
 Id: -201407170
-Date: 2014-07-17
+PubDate: 2014-07-17
 Section: surveillance appliances
 Keyword: nest
 Blurb: <p id="nest-thermometers">Nest thermometers send <a 
href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack";>a lot of data about 
the user</a>.</p>
 
 Id: -201407090
-Date: 2014-07-09
+PubDate: 2014-07-09
 Section:
 Keyword:
 Blurb: <p>An LG &ldquo;smart&rdquo; watch is designed <a 
href="http://www.huffingtonpost.co.uk/2014/07/09/lg-kizon-smart-watch_n_5570234.html";>
 to report its location to someone else and to transmit conversations 
too</a>.</p>
 
 Id: -201405250
-Date: 2014-02-07
-Date: 2014-05-25
+PubDate: 2014-02-07
+PubDate: 2014-05-25
 Section:
 Keyword:
 Blurb: <p>Apple used this censorship power in 2014 to <a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html";> 
ban all bitcoin apps</a> for the iThings for a time.  It also <a 
href="http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/";>
 banned a game about growing marijuana</a>, while permitting games about other 
crimes such as killing people.  Perhaps Apple considers killing more acceptable 
than marijuana.</p>
 
 Id: -201405200
-Date: 2013-11-18
-Date: 2013-11-21
-Date: 2014-05-20
+PubDate: 2013-11-18
+PubDate: 2013-11-21
+PubDate: 2014-05-20
 Section:
 Keyword:
 Blurb: <p>Spyware in <a 
href="http://doctorbeet.blogspot.co.uk/2013/11/lg-smart-tvs-logging-usb-filenames-and.html";>
 LG &ldquo;smart&rdquo; TVs</a> reports what the user watches, and the switch 
to turn this off has no effect. (The fact that the transmission reports a 404 
error really means nothing; the server could save that data anyway.)</p>
@@ -1881,7 +1890,7 @@
 +  <p>Meanwhile, LG TVs <a 
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml";>
 do lots of spying anyway</a>.</p>
 
 Id: -201405190
-Date: 2014-05-19
+PubDate: 2014-05-19
 Section:
 Keyword:
 Blurb: <p>An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data) by storing users' data on a special server <a 
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/";>
 was deactivated by its developer</a> which had discovered a security flaw.</p>
@@ -1889,55 +1898,55 @@
 +  <p>That developer seems to be conscientious about protecting personal data 
from third parties in general, but it can't protect that data from the state. 
Quite the contrary: confiding your data to someone else's server, if not first 
encrypted by you with free software, undermines your rights.</p>
 
 Id: -201405140
-Date: 2014-05-14
+PubDate: 2014-05-14
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.itproportal.com/2014/05/14/microsoft-openly-offered-cloud-data-fbi-and-nsa/";>
 Microsoft SkyDrive allows the NSA to directly examine users' data</a>.</p>
 
 Id: -201405110
-Date: 2014-05-11
+PubDate: 2014-05-11
 Section:
 Keyword:
 Blurb: <p>LG <a 
href="http://www.techdirt.com/articles/20140511/17430627199/lg-will-take-smart-out-your-smart-tv-if-you-dont-agree-to-share-your-viewing-search-data-with-third-parties.shtml";>
 disabled network features</a> on <em>previously purchased</em> 
&ldquo;smart&rdquo; TVs, unless the purchasers agreed to let LG begin to snoop 
on them and distribute their personal data.</p>
 
 Id: -201405080
-Date: 2014-05-08
+PubDate: 2014-05-08
 Section:
 Keyword:
 Blurb: <p>Apple can, and regularly does, <a 
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/";>
 remotely extract some data from iPhones for the state</a>.</p>
 
 Id: -201404250
-Date: 2014-04-25
+PubDate: 2014-04-25
 Section:
 Keyword:
 Blurb: <p>Lots of <a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/";> hospital 
equipment has lousy security</a>, and it can be fatal.</p>
 
 Id: -201403150
-Date: 2014-03-15
+PubDate: 2014-03-15
 Section:
 Keyword:
 Blurb: <p><a href="http://soylentnews.org/article.pl?sid=14/03/15/1912255";> 
Intel processors will have tyrant software built in</a>.</p>
 
 Id: -201403121
-Date: 2014-03-12
-Section: backdoor alter-data mobile google android
+PubDate: 2014-03-12
+Section: back-doors alter-data mobile google android
 Keyword: samsung
 Blurb: <p><a 
href="https://www.fsf.org/blogs/community/replicant-developers-find-and-close-samsung-galaxy-backdoor";>
 Samsung Galaxy devices running proprietary Android versions come with a back 
door</a>{#samsung} that provides remote access to the files stored on the 
device.</p>
 
 Id: -201403120
-Date: 2014-03-12
+PubDate: 2014-03-12
 Section:
 Keyword:
 Blurb: <p><a href="/proprietary/proprietary-back-doors.html#samsung"> 
Samsung's back door</a> provides access to any file on the system.</p>
 
 Id: -201402210
-Date: 2014-02-21
+PubDate: 2014-02-21
 Section:
 Keyword:
 Blurb: <p>The <a 
href="http://arstechnica.com/security/2014/02/crypto-weaknesses-in-whatsapp-the-kind-of-stuff-the-nsa-would-love/";>
 insecurity of WhatsApp</a> makes eavesdropping a snap.</p>
 
 Id: -201402200
-Date: 2014-02-20
+PubDate: 2014-02-20
 Section: subscriptions adobe
 Keyword:
 Blurb: <p><a 
href="http://www.scientificamerican.com/article/adobe-software-subscription-model-means-you-cant-own-your-software/";>
  Adobe tools require a subscription</a>.  Adobe also tried to <a 
href="http://chocolateandvodka.com/2014/02/20/adobe-creative-cloud-subscription-warning/";>
 rip people off by making the subscriptions annual</a>, but that is a secondary 
issue compared with the basic wrong of the time bomb.  When a program 
proprietary, and even malware, don't get distracted by the secondary issues 
like price.</p>
@@ -1945,53 +1954,53 @@
 +  <p>Please don't repeat the marketing term &ldquo;Creative Cloud&rdquo; 
except to express revulsion for it.  The <a 
href="/philosophy/words-to-avoid.html#CloudComputing"> term &ldquo;cloud&rdquo; 
is designed to cloud users' minds</a>.</p>
 
 Id: -201402070
-Date: 2014-02-07
+PubDate: 2014-02-07
 Section: apple jails censorship
 Keyword:
 Blurb: <p>Apple rejected an app that displayed the locations of US drone 
assassinations, giving various excuses. Each time the developers fixed one 
&ldquo;problem&rdquo;, Apple complained about another.  After the fifth 
rejection, Apple <a 
href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/";> admitted 
it was censoring the app based on the subject matter</a>.</p>
 
 Id: -201401280
-Date: 2014-01-28
-Date: 2012-11-13
-Date: 2014-01-27
-Section:
-Keyword:
+PubDate: 2014-01-28
+PubDate: 2012-11-13
+PubDate: 2014-01-27
+Section: games surveillance
+Keyword: Angry Birds
 Blurb: <p>Angry Birds <a 
href="http://www.nytimes.com/2014/01/28/world/spy-agencies-scour-phone-apps-for-personal-data.html";>
 spies for companies, and the NSA takes advantage to spy through it too</a>. 
Here's information on <a 
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html";>
 more spyware apps</a>.</p>
 + 
 +  <p><a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data";>
 More about NSA app spying</a>.</p>
 
 Id: -201401190
-Date: 2014-01-19
-Section:
+PubDate: 2014-01-19
+Section: games sabotage
 Keyword:
 Blurb: <p>Some proprietary <a 
href="http://www.theguardian.com/technology/2014/jan/19/apple-talking-cats-in-app-purchases";>
 games lure children to spend their parents' money</a>.</p>
 
 Id: -201401150
-Date: 2014-01-15
+PubDate: 2014-01-15
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.techrepublic.com/blog/asian-technology/japanese-government-warns-baidu-ime-is-spying-on-users/";>
 Baidu's Japanese-input and Chinese-input apps spy on users.</a></p>
 
 Id: -201401101
-Date: 2014-01-10
+PubDate: 2014-01-10
 Section: surveillance apple macos
 Keyword: system
 Blurb: <p>Spyware in MacOS: <a 
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html";>
 Spotlight search</a> sends users' search terms to Apple.</p>
 
 Id: -201401100
-Date: 2014-01-10
+PubDate: 2014-01-10
 Section: surveillance apple ithing
 Keyword:
 Blurb: <p>Spyware in iThings: The <a class="not-a-duplicate" 
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html";>
 iBeacon</a> lets stores determine exactly where the iThing is, and get other 
info too.</p>
 
 Id: -201312300
-Date: 2013-12-30
+PubDate: 2013-12-30
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep";>
 Either Apple helps the NSA snoop on all the data in an iThing, or it is 
totally incompetent.</a></p>
 
 Id: -201312290
-Date: 2013-12-29
+PubDate: 2013-12-29
 Section:
 Keyword:
 Blurb: <p><a href="http://www.bunniestudios.com/blog/?p=3554";> Some flash 
memories have modifiable software</a>, which makes them vulnerable to 
viruses.</p>
@@ -1999,13 +2008,13 @@
 +  <p>We don't call this a &ldquo;back door&rdquo; because it is normal that 
you can install a new system in a computer given physical access to it. 
However, memory sticks and cards should not be modifiable in this way.</p>
 
 Id: -201312270
-Date: 2013-12-27
+PubDate: 2013-12-27
 Section:
 Keyword:
 Blurb: <p>The nonfree Snapchat app's principal purpose is to restrict the use 
of data on the user's computer, but it does surveillance too: <a 
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers";>
 it tries to get the user's list of other people's phone numbers.</a></p>
 
 Id: -201312060
-Date: 2013-12-06
+PubDate: 2013-12-06
 Section:
 Keyword:
 Blurb: <p>The Brightest Flashlight app <a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers";>
 sends user data, including geolocation, for use by companies.</a></p>
@@ -2013,28 +2022,28 @@
 +  <p>The FTC criticized this app because it asked the user to approve sending 
personal data to the app developer but did not ask about sending it to other 
companies. This shows the weakness of the reject-it-if-you-dislike-snooping 
&ldquo;solution&rdquo; to surveillance: why should a flashlight app send any 
information to anyone? A free software flashlight app would not.</p>
 
 Id: -201312040
-Date: 2013-12-04
+PubDate: 2013-12-04
 Section:
 Keyword:
 Blurb: <p><a 
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/";>
 Point-of-sale terminals running Windows were taken over and turned into a 
botnet for the purpose of collecting customers' credit card numbers</a>.</p>
 
 Id: -201311300
-Date: 2013-11-30
-Section: backdoor universal
+PubDate: 2013-11-30
+Section: back-doors universal
 Keyword: app myfreeproxy pua
 Blurb: <p><a 
href="http://www.techienews.co.uk/973462/bitcoin-miners-bundled-pups-legitimate-applications-backed-eula/";>
 Some applications come with MyFreeProxy, which is a universal back door that 
can download programs and run them.</a></p>
 
 Id: -201311130
-Date: 2013-11-13
+PubDate: 2013-11-13
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.eff.org/deeplinks/2013/11/drm-cars-will-drive-consumers-crazy";>
 DRM in Cars Will Drive Consumers Crazy</a>.</p>
 
 Id: -201311121
-Date: 2006-12-05
-Date: 2013-11-12
-Date: 2013-07-22
-Section: backdoor universal phone
+PubDate: 2006-12-05
+PubDate: 2013-11-12
+PubDate: 2013-07-22
+Section: back-doors universal phone
 Keyword:
 Blurb: <p id="universal-back-door">Almost every phone's communication 
processor has a universal back door which is <a 
href="https://www.schneier.com/blog/archives/2006/12/remotely_eavesd_1.html";> 
often used to make a phone transmit all conversations it hears</a>.</p>
 + 
@@ -2047,26 +2056,26 @@
 +  <p>The universal back door is apparently also used to make phones <a 
href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html";>
 transmit even when they are turned off</a>.  This means their movements are 
tracked, and may also make the listening feature work.</p>
 
 Id: -201311120
-Date: 2013-09-07
-Date: 2013-11-12
+PubDate: 2013-09-07
+PubDate: 2013-11-12
 Section:
 Keyword:
 Blurb: <p><a 
href="https://web.archive.org/web/20180816030205/http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html";>
 The NSA can tap data in smart phones, including iPhones, Android, and 
BlackBerry</a>. While there is not much detail here, it seems that this does 
not operate via the universal back door that we know nearly all portable phones 
have. It may involve exploiting various bugs. There are <a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone";>
 lots of bugs in the phones' radio software</a>.</p>
 
 Id: -201310260
-Date: 2013-10-26
+PubDate: 2013-10-26
 Section:
 Keyword:
 Blurb: <p><a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm";>
 Rent-to-own computers were programmed to spy on their renters</a>.</p>
 
 Id: -201310110
-Date: 2013-10-11
+PubDate: 2013-10-11
 Section:
 Keyword:
 Blurb: <p>Flash and JavaScript are also used for <a 
href="http://arstechnica.com/security/2013/10/top-sites-and-maybe-the-nsa-track-users-with-device-fingerprinting/";>
 &ldquo;fingerprinting&rdquo; devices</a> to identify users.</p>
 
 Id: -201310070
-Date: 2013-10-07
+PubDate: 2013-10-07
 Section:
 Keyword:
 Blurb: <p id="bluray"><a 
href="http://web.archive.org/web/20131007102857/http://www.nclnet.org/technology/73-digital-rights-management/124-whos-driving-the-copyright-laws-consumers-insist-on-the-right-to-back-it-up";>
 DVDs and Bluray disks have DRM</a>.</p>
@@ -2076,25 +2085,25 @@
 +  <p>Every Bluray disk (with few, rare exceptions) has DRM&mdash;so don't use 
Bluray disks!</p>
 
 Id: -201309110
-Date: 2013-09-11
-Section: backdoor other microsoft
+PubDate: 2013-09-11
+Section: back-doors other microsoft
 Keyword: bitlocker
 Blurb: <p>Here is a big problem whose details are still secret: <a 
href="http://mashable.com/2013/09/11/fbi-microsoft-bitlocker-backdoor/";> The 
FBI asks lots of companies to put back doors in proprietary programs</a>. We 
don't know of specific cases where this was done, but every proprietary program 
for encryption is a possibility.</p>
 
 Id: -201309051
-Date: 2013-09-05
+PubDate: 2013-09-05
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security";>
 The NSA has put back doors into nonfree encryption software.</a> We don't know 
which ones they are, but we can be sure they include some widely used systems. 
This reinforces the point that you can never trust the security of nonfree 
software.</p>
 
 Id: -201309050
-Date: 2013-09-05
+PubDate: 2013-09-05
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.nytimes.com/2013/09/05/technology/ftc-says-webcams-flaw-put-users-lives-on-display.html";>
 The FTC punished a company for making webcams with bad security so that it was 
easy for anyone to watch them</a>.</p>
 
 Id: -201308290
-Date: 2013-08-29
+PubDate: 2013-08-29
 Section: apple deception
 Keyword:
 Blurb: <p>&ldquo;Dark patterns&rdquo; are <a 
href="http://www.theverge.com/2013/8/29/4640308/dark-patterns-inside-the-interfaces-designed-to-trick-you";>user
 interfaces designed to mislead users, or make option settings hard to 
find</a>.</p>
@@ -2102,111 +2111,111 @@
 +  <p>This allows a company such as Apple to say, &ldquo;We allow users to 
turn this off&rdquo; while ensuring that few will understand how to actually 
turn it off.</p>
 
 Id: -201308230
-Date: 2013-08-23
-Section: backdoor other microsoft windows
+PubDate: 2013-08-23
+Section: back-doors other microsoft windows
 Keyword: tpm
 Blurb: <p>The German government <a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/";>
 veers away from Windows 8 computers with TPM 2.0 due to potential back door 
capabilities of the TPM 2.0 chip</a>.</p>
 
 Id: -201308080
-Date: 2013-08-08
+PubDate: 2013-08-08
 Section:
 Keyword:
 Blurb: <p>The iThing also <a 
href="https://web.archive.org/web/20160313215042/http://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/";>
 tells Apple its geolocation</a> by default, though that can be turned off.</p>
 
 Id: -201308060
-Date: 2013-08-06
+PubDate: 2013-08-06
 Section:
 Keyword:
 Blurb: <p><a href="http://spritesmods.com/?art=hddhack&page=6";> Replaceable 
nonfree software in disk drives can be written by a nonfree program.</a> This 
makes any system vulnerable to persistent attacks that normal forensics won't 
detect.</p>
 
 Id: -201308040
-Date: 2013-08-04
+PubDate: 2013-08-04
 Section:
 Keyword:
 Blurb: <p>Google Chrome <a 
href="https://www.brad-x.com/2013/08/04/google-chrome-is-spyware/";> spies on 
browser history, affiliations</a>, and other installed software.</p>
 
 Id: -201308010
-Date: 2013-08-01
+PubDate: 2013-08-01
 Section:
 Keyword:
 Blurb: <p>Spyware in Android phones (and Windows? laptops): The Wall Street 
Journal (in an article blocked from us by a paywall) reports that <a 
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj";>
 the FBI can remotely activate the GPS and microphone in Android phones and 
laptops</a>. (I suspect this means Windows laptops.) Here is <a 
href="http://cryptome.org/2013/08/fbi-hackers.htm";> more info</a>.</p>
 
 Id: -201307280
-Date: 2013-07-28
+PubDate: 2013-07-28
 Section: surveillance google android
 Keyword: device motorola
 Blurb: <p>Spyware is present in some Android devices when they are sold. Some 
Motorola phones modify Android to <a 
href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html";> send 
personal data to Motorola</a>.</p>
 
 Id: -201307270
-Date: 2013-07-27
-Date: 2012-04-10
-Date: 2013-02-25
+PubDate: 2013-07-27
+PubDate: 2012-04-10
+PubDate: 2013-02-25
 Section:
 Keyword:
 Blurb: <p><a 
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/";>
 It is possible to kill people by taking control of medical implants by 
radio</a>. Here is <a href="http://www.bbc.co.uk/news/technology-17631838";> 
more information</a>. And <a 
href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html";>
 here</a>.</p>
 
 Id: -201307260
-Date: 2013-07-26
+PubDate: 2013-07-26
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.forbes.com/sites/kashmirhill/2013/07/26/smart-homes-hack/";> 
&ldquo;Smart homes&rdquo;</a> turn out to be stupidly vulnerable to 
intrusion.</p>
 
 Id: -201307250
-Date: 2013-07-25
+PubDate: 2013-07-25
 Section:
 Keyword:
 Blurb: <p>A Motorola phone <a 
href="http://www.itproportal.com/2013/07/25/motorolas-new-x8-arm-chip-underpinning-the-always-on-future-of-android/";>
 listens for voice all the time</a>.</p>
 
 Id: -201307111
-Date: 2013-07-11
-Section: backdoor other appliances
+PubDate: 2013-07-11
+Section: back-doors other appliances
 Keyword: hp lefthand system
 Blurb: <p>HP &ldquo;storage appliances&rdquo; that use the proprietary 
&ldquo;Left Hand&rdquo; operating system have back doors that give HP <a 
href="https://insights.dice.com/2013/07/11/hp-keeps-installing-secret-backdoors-in-enterprise-storage/";>
 remote login access</a> to them.  HP claims that this does not give HP access 
to the customer's data, but if the back door allows installation of software 
changes, a change could be installed that would give access to the customer's 
data.</p>
 
 Id: -201307110
-Date: 2013-07-11
+PubDate: 2013-07-11
 Section:
 Keyword:
 Blurb: <p>Spyware in Skype: <a 
href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/";>
 
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/</a>.
 Microsoft changed Skype <a 
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data";>
 specifically for spying</a>.</p>
 
 Id: -201307080
-Date: 2013-07-08
+PubDate: 2013-07-08
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p><a 
href="http://www.infoworld.com/article/2611451/microsoft-windows/a-look-at-the-black-underbelly-of-windows-8-1--blue-.html";>
 Windows 8.1 snoops on local searches.</a>.</p>
 
 Id: -201307000
-Date: 2013-07
+PubDate: 2013-07
 Section:
 Keyword:
 Blurb: <p>Portable phones with GPS will send their GPS location on remote 
command and users cannot stop them: <a 
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers";>
 
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers</a>.
 (The US says it will eventually require all new portable phones to have 
GPS.)</p>
 
 Id: -201306220
-Date: 2013-06-22
+PubDate: 2013-06-22
 Section:
 Keyword:
 Blurb: <p><a 
href="https://web.archive.org/web/20130622044225/http://blogs.computerworlduk.com/open-enterprise/2013/06/how-can-any-company-ever-trust-microsoft-again/index.htm";>
 Microsoft informs the NSA of bugs in Windows before fixing them.</a></p>
 
 Id: -201306140
-Date: 2013-06-14
+PubDate: 2013-06-14
 Section:
 Keyword:
 Blurb: <p>Tesla cars allow the company to extract data remotely and determine 
the car's location at any time. (See <a 
href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf";>
 Section 2, paragraphs b and c.</a>). The company says it doesn't store this 
information, but if the state orders it to get the data and hand it over, the 
state can store it.</p>
 
 Id: -201306100
-Date: 2013-06-10
+PubDate: 2013-06-10
 Section: surveillance microsoft windows
 Keyword: system
 Blurb: <p>And there's a <a 
href="http://www.marketoracle.co.uk/Article40836.html";> secret NSA key in 
Windows</a>, whose functions we don't know.</p>
 
 Id: -201305100
-Date: 2013-05-10
+PubDate: 2013-05-10
 Section: tethers sabotage adobe 
 Keyword:
 Blurb: <p>Adobe applications <a 
href="https://web.archive.org/web/20160308062844/http://www.wired.com/2013/05/adobe-creative-cloud-petition/";>
 require periodic connection to a server</a>.</p>
 
 Id: -201305060
-Date: 2013-05-06
+PubDate: 2013-05-06
 Section: sabotage adobe
 Keyword:
 Blurb: <p>Adobe applications have time bombs: they <a 
href="http://techcrunch.com/2013/05/06/adobe-goes-all-in-with-subscription-based-creative-cloud-will-stop-selling-regular-cs-licenses-shrink-wrapped-boxes/";>
 stop working after a certain time</a>, after which the user must pay to extend 
the time.</p>
@@ -2214,19 +2223,19 @@
 +  <p>Once there was a problem with the servers that these programs use to 
check who has paid, and <a 
href="http://www.macuser.co.uk/9015-adobe-creative-cloud-outage-leaves-adobe-users-locked-out";>
 the applications refused to work for anyone</a>.</p>
 
 Id: -201304080
-Date: 2013-04-08
+PubDate: 2013-04-08
 Section:
 Keyword:
 Blurb: <p><a 
href="http://blog.azimuthsecurity.com/2013/04/unlocking-motorola-bootloader.html";>
 Some Android phones are tyrants</a> (though someone found a way to crack the 
restriction). Fortunately, most Android devices are not tyrants.</p>
 
 Id: -201304050
-Date: 2013-04-05
+PubDate: 2013-04-05
 Section: amazon swindle-drm
 Keyword:
 Blurb: <p><a href="http://techin.oureverydaylife.com/kindle-drm-17841.html";> 
The Amazon Kindle has DRM</a>. That article is flawed in that it fails to treat 
DRM as an ethical question; it takes for granted that whatever Amazon might do 
to its users is legitimate. It refers to DRM as digital &ldquo;rights&rdquo; 
management, which is the spin term used to promote DRM. Nonetheless it serves 
as a reference for the facts.</p>
 
 Id: -201303250
-Date: 2013-03-25
+PubDate: 2013-03-25
 Section:
 Keyword:
 Blurb: <p id="records-drivers">Proprietary software in cars <a 
href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/";>
 records information about drivers' movements</a>, which is made available to 
car manufacturers, insurance companies, and others.</p>
@@ -2234,7 +2243,7 @@
 +  <p>The case of toll-collection systems, mentioned in this article, is not 
really a matter of proprietary surveillance. These systems are an intolerable 
invasion of privacy, and should be replaced with anonymous payment systems, but 
the invasion isn't done by malware. The other cases mentioned are done by 
proprietary malware in the car.</p>
 
 Id: -201302150
-Date: 2013-02-15
+PubDate: 2013-02-15
 Section:
 Keyword:
 Blurb: <p>Google Play intentionally sends app developers <a 
href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116";>
 the personal details of users that install the app</a>.</p>
@@ -2244,8 +2253,8 @@
 +  <p>However, to truly protect people's privacy, we must prevent Google and 
other companies from getting this personal information in the first place!</p>
 
 Id: -201301280
-Date: 2013-01-22
-Date: 2013-01-28
+PubDate: 2013-01-22
+PubDate: 2013-01-28
 Section:
 Keyword:
 Blurb: <p>Oracle's nonfree Java plug-in for browsers <a 
href="http://www.zdnet.com/article/a-close-look-at-how-oracle-installs-deceptive-software-with-java-updates/";>
 sneakily installs other annoying proprietary software</a>.</p>
@@ -2257,59 +2266,59 @@
 +  <p>In 2014, <a 
href="http://www.computerworld.com/article/2494794/malware-vulnerabilities/oracle-will-continue-to-bundle--crapware--with-java.html";>
 Oracle insisted on continuing this practice.</a></p>
 
 Id: -201212290
-Date: 2012-12-29
+PubDate: 2012-12-29
 Section:
 Keyword:
 Blurb: <p>Spyware in Cisco TNP IP phones: 
(http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html)</p>
 
 Id: -201212180
-Date: 2012-12-18
+PubDate: 2012-12-18
 Section:
 Keyword:
 Blurb: <p><a href="http://wiki.samygo.tv/index.php?title=SamyGO_for_DUMMIES";> 
Samsung &ldquo;Smart&rdquo; TVs have turned Linux into the base for a tyrant 
system</a> so as to impose DRM. What enables Samsung to do this is that Linux 
is released under GNU GPL version 2, <a href="/licenses/rms-why-gplv3.html"> 
not version 3</a>, together with a weak interpretation of GPL version 2.</p>
 
 Id: -201212170
-Date: 2012-12-17
+PubDate: 2012-12-17
 Section:
 Keyword:
 Blurb: <p id="break-security-smarttv"><a 
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html";>
 Crackers found a way to break security on a &ldquo;smart&rdquo; TV</a> and use 
its camera to watch the people who are watching TV.</p>
 
 Id: -201212100
-Date: 2012-12-10
+PubDate: 2012-12-10
 Section:
 Keyword:
 Blurb: <p>FTC says most mobile apps for children don't respect privacy: <a 
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/";>
 
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/</a>.</p>
 
 Id: -201212030
-Date: 2012-12-03
+PubDate: 2012-12-03
 Section: amazon swindle-spy
 Keyword:
 Blurb: <p>The Electronic Frontier Foundation has examined and found <a 
href="https://www.eff.org/pages/reader-privacy-chart-2012";>various kinds of 
surveillance in the Swindle and other e-readers</a>.</p>
 
 Id: -201212030
-Date: 2012-12-03
+PubDate: 2012-12-03
 Section:
 Keyword:
 Blurb: <p>Spyware in many e-readers&mdash;not only the Kindle: <a 
href="https://www.eff.org/pages/reader-privacy-chart-2012";> they report even 
which page the user reads at what time</a>.</p>
 
 Id: -201210240
-Date: 2012-10-24
+PubDate: 2012-10-24
 Section:
 Keyword:
 Blurb: <p>Many web sites rat their visitors to advertising networks that track 
users. Of the top 1000 web sites, <a 
href="https://www.law.berkeley.edu/research/bclt/research/privacy-at-bclt/web-privacy-census/";>
 84% (as of 5/17/2012) fed their visitors third-party cookies, allowing other 
sites to track them</a>.</p>
 
 Id: -201210221
-Date: 2009-07-17
-Date: 2012-10-22
-Section: amazon swindle-bkd
+PubDate: 2009-07-17
+PubDate: 2012-10-22
+Section: amazon swindle-backdoor
 Keyword: back-doors
 Blurb: <p>The Amazon Kindle-Swindle has a back door that has been used to <a 
href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/";>
 remotely erase books</a>.  One of the books erased was 1984, by George 
Orwell.</p>
 + 
 +  <p>Amazon responded to criticism by saying it would delete books only 
following orders from the state.  However, that policy didn't last.  In 2012 it 
<a 
href="http://boingboing.net/2012/10/22/kindle-user-claims-amazon-dele.html";>wiped
 a user's Kindle-Swindle and deleted her account</a>, then offered her 
kafkaesque &ldquo;explanations.&rdquo;</p>
 
 Id: -201210220
-Date: 2009-07-17
-Date: 2012-10-22
+PubDate: 2009-07-17
+PubDate: 2012-10-22
 Section: back-doors alter-data
 Keyword: amazon
 Blurb: <p id="swindle-eraser">The Amazon Kindle-Swindle has a back door that 
has been used to <a 
href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/";>
 remotely erase books</a>.  One of the books erased was 1984, by George 
Orwell.</p>
@@ -2319,96 +2328,96 @@
 +  <p>Do other ebook readers have back doors in their nonfree software? We 
don't know, and we have no way to find out.  There is no reason to assume that 
they don't.</p>
 
 Id: -201210170
-Date: 2012-10-17
+PubDate: 2012-10-17
 Section:
 Keyword:
 Blurb: <p>There is also a feature for web sites to track users, which is <a 
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/";>
 enabled by default</a>. (That article talks about iOS 6, but it is still true 
in iOS 7.)</p>
 
 Id: -201210080
-Date: 2012-10-08
+PubDate: 2012-10-08
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.itworld.com/article/2832657/operating-systems/microsoft-metro-app-store-lock-down.html";>
 Windows 8 on &ldquo;mobile devices&rdquo; (now defunct) was a jail</a>.</p>
 
 Id: -201210020
-Date: 2012-10-02
+PubDate: 2012-10-02
 Section:
 Keyword:
 Blurb: <p>Some LG TVs <a 
href="http://openlgtv.org.ru/wiki/index.php/Achievements";> are tyrants</a>.</p>
 
 Id: -201208210
-Date: 2012-08-21
+PubDate: 2012-08-21
 Section:
 Keyword:
 Blurb: <p>Many web sites report all their visitors to Google by using the 
Google Analytics service, which <a 
href="http://www.pcworld.idg.com.au/article/434164/google_analytics_breaks_norwegian_privacy_laws_local_agency_said/";>
 tells Google the IP address and the page that was visited.</a></p>
 
 Id: -201205280
-Date: 2012-05-28
+PubDate: 2012-05-28
 Section:
 Keyword:
 Blurb: <p>The Apple iThings are tyrant devices. There is a port of Android to 
the iThings, but installing it requires <a 
href="https://web.archive.org/web/20150405073541/http://www.idroidproject.org:80/wiki/Status";>
 finding a bug or &ldquo;exploit&rdquo;</a> to make it possible to install a 
different system.</p>
 
 Id: -201204280
-Date: 2012-04-28
+PubDate: 2012-04-28
 Section: apple surveillance
 Keyword:
 Blurb: <p>Users cannot make an Apple ID (<a 
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id";>necessary
 to install even gratis apps</a>) without giving a valid email address and 
receiving the code Apple sends to it.</p>
 
 Id: -201202280
-Date: 2012-02-28
-Section: backdoor universal google
+PubDate: 2012-02-28
+Section: back-doors universal google
 Keyword: chromeos system
 Blurb: <p>ChromeOS has a universal back door. At least, Google says it 
does&mdash;in <a 
href="https://www.google.com/intl/en/chromebook/termsofservice.html";> section 4 
of the EULA</a>.</p>
 
 Id: -201200000
-Date: 2012
+PubDate: 2012
 Section:
 Keyword:
 Blurb: <p>Many web sites try to collect users' address books (the user's list 
of other people's phone numbers or email addresses). This violates the privacy 
of those other people.</p>
 
 Id: -201112080
-Date: 2011-12-08
-Section: backdoor install-delete microsoft windows
+PubDate: 2011-12-08
+Section: back-doors install-delete microsoft windows
 Keyword: system
 Blurb: <p><a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html";>
 Windows 8 also has a back door for remotely deleting apps</a>.</p>
 + 
 +  <p>You might well decide to let a security service that you trust remotely 
<em>deactivate</em> programs that it considers malicious.  But there is no 
excuse for <em>deleting</em> the programs, and you should have the right to 
decide whom (if anyone) to trust in this way.</p>
 
 Id: -201111170
-Date: 2011-11-17
+PubDate: 2011-11-17
 Section:
 Keyword:
 Blurb: <p>Some manufacturers add a <a 
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/";>
 hidden general surveillance package such as Carrier IQ.</a></p>
 
 Id: -201110110
-Date: 2011-10-11
+PubDate: 2011-10-11
 Section:
 Keyword:
 Blurb: <p><a href="http://fsf.org/campaigns/secure-boot-vs-restricted-boot/";> 
Mobile devices that come with Windows 8 are tyrants.</a></p>
 
 Id: -201110040
-Date: 2011-10-04
+PubDate: 2011-10-04
 Section:
 Keyword:
 Blurb: <p>Pages that contain &ldquo;Like&rdquo; buttons <a 
href="https://www.smh.com.au/technology/facebooks-privacy-lie-aussie-exposes-tracking-as-new-patent-uncovered-20111004-1l61i.html";>
 enable Facebook to track visitors to those pages</a>&mdash;even users that 
don't have Facebook accounts.</p>
 
 Id: -201105070
-Date: 2011-05-07
+PubDate: 2011-05-07
 Section:
 Keyword:
 Blurb: <p><a href="http://boycottsony.org";> The Playstation 3 is a 
tyrant</a>.</p>
 
 Id: -201103110
-Date: 2011-03-11
-Date: 2011-03-10
+PubDate: 2011-03-11
+PubDate: 2011-03-10
 Section:
 Keyword:
 Blurb: <p><a 
href="http://www.pcworld.idg.com.au/article/379477/hacking_music_can_take_control_your_car/";>
 It is possible to take control of some car computers through malware in music 
files</a>. Also <a 
href="http://www.nytimes.com/2011/03/10/business/10hack.html?_r=0";> by 
radio</a>. Here is <a href="http://www.autosec.org/faq.html";> more 
information</a>.</p>
 
 Id: -201103070
-Date: 2011-03-07
-Date: 2010-06-25
-Section: backdoor install-delete google android
+PubDate: 2011-03-07
+PubDate: 2010-06-25
+Section: back-doors install-delete google android
 Keyword: system
 Blurb: <p>In Android, <a 
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html";>
 Google has a back door to remotely delete apps.</a> (It was in a program 
called GTalkService, which seems since then to have been merged into Google 
Play.)</p>
 + 
@@ -2417,19 +2426,19 @@
 +  <p>Although Google's <em>exercise</em> of this power has not been malicious 
so far, the point is that nobody should have such power, which could also be 
used maliciously.  You might well decide to let a security service remotely 
<em>deactivate</em> programs that it considers malicious.  But there is no 
excuse for allowing it to <em>delete</em> the programs, and you should have the 
right to decide who (if anyone) to trust in this way.</p>
 
 Id: -201102250
-Date: 2011-02-25
+PubDate: 2011-02-25
 Section:
 Keyword:
 Blurb: <p>Android <a 
href="https://developer.android.com/reference/android/drm/package-summary.html";>
 contains facilities specifically to support DRM.</a></p>
 
 Id: -201011220
-Date: 2010-11-22
-Section: backdoor alter-data apple ithing
+PubDate: 2010-11-22
+Section: back-doors alter-data apple ithing
 Keyword: ios iphone system
 Blurb: <p>The iPhone has a back door for <a 
href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone";>
 remote wipe</a>.  It's not always enabled, but users are led into enabling it 
without understanding.</p>
 
 Id: -201003300
-Date: 2010-03-30
+PubDate: 2010-03-30
 Section:
 Keyword:
 Blurb: <p>Sony <a 
href="https://www.eff.org/deeplinks/2010/03/sony-steals-feature-from-your-playstation-3";>
 sabotaged the Playstation 3</a> with a firmware downgrade that removed the 
feature that allowed users to run GNU/Linux on it.</p>
@@ -2439,13 +2448,13 @@
 +  <p>In a court settlement Sony is <a 
href="http://arstechnica.com/tech-policy/2016/06/if-you-used-to-run-linux-on-your-ps3-you-could-get-55-from-sony/";>
 now paying for the sabotage</a>.</p>
 
 Id: -201003010
-Date: 2010-03-01
+PubDate: 2010-03-01
 Section:
 Keyword:
 Blurb: <p>Flash Player's <a 
href="http://www.imasuper.com/66/technology/flash-cookies-the-silent-privacy-killer/";>
 cookie feature helps web sites track visitors</a>.</p>
 
 Id: -201002180
-Date: 2010-02-18
+PubDate: 2010-02-18
 Section:
 Keyword:
 Blurb: <p>DRM does more nastiness to published works than merely stopping 
people from looking at and/or copying them. Even when it allows you to look, it 
harasses you in many ways. Cory Doctorow's article presents <a 
href="https://boingboing.net/2010/02/18/infographic-buying-d.html";> DVDs as an 
example</a>.</p>
@@ -2455,25 +2464,25 @@
 +  <p>The fundamental cause of this harassment, and the fundamental wrong of 
the DRM in DVDs, is the requirement to use nonfree software to play the DVD. 
Fortunately we have free replacement software.</p>
 
 Id: -200811210
-Date: 2008-11-21
+PubDate: 2008-11-21
 Section: appleDRM drm
 Keyword: hardware macos
 Blurb: <p><a 
href="https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm";>
 DRM (digital restrictions mechanisms) in MacOS</a>. This article focuses on 
the fact that a new model of Macbook introduced a requirement for monitors to 
have malicious hardware, but DRM software in MacOS is involved in activating 
the hardware. The software for accessing iTunes is also responsible.</p>
 
 Id: -200809060
-Date: 2008-09-06
+PubDate: 2008-09-06
 Section:
 Keyword:
 Blurb: <p>Google Chrome contains a key logger that <a 
href="http://www.favbrowser.com/google-chrome-spyware-confirmed/";> sends Google 
every URL typed in</a>, one key at a time.</p>
 
 Id: -200808110
-Date: 2008-08-11
-Section: backdoor install-delete apple ithing
+PubDate: 2008-08-11
+Section: back-doors install-delete apple ithing
 Keyword: ios iphone app system
 Blurb: <p>The iPhone has a back door <a 
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html";>
 that allows Apple to remotely delete apps</a> which Apple considers 
&ldquo;inappropriate&rdquo;.  Jobs said it's OK for Apple to have this power 
because of course we can trust Apple.</p>
 
 Id: -200803040
-Date: 2008-03-04
+PubDate: 2008-03-04
 Section:
 Keyword:
 Blurb: <p><a 
href="https://en.wikipedia.org/wiki/High-bandwidth_Digital_Content_Protection";> 
HDCP</a> is a DRM system that encrypts video and audio data from the processor 
to the monitor. It is implemented mainly in hardware, but the system software 
also participates, which makes it qualify as malware.</p>
@@ -2481,55 +2490,55 @@
 +  <p>Besides controlling users, HDCP denies their fair-use rights and causes 
numerous practical problems.</p>
 
 Id: -200802190
-Date: 2008-02-19
+PubDate: 2008-02-19
 Section:
 Keyword:
 Blurb: <p><a 
href="https://www.eff.org/deeplinks/2008/02/adobe-pushes-drm-flash";> DRM in 
Flash Player</a>.</p>
 
 Id: -200709270
-Date: 2007-09-27
+PubDate: 2007-09-27
 Section: apple sabotage ithing
 Keyword: iphone
 Blurb: <p><a 
href="http://www.computerworld.com/article/2541250/apple-mac/update--apple-plays-hardball--upgrade--bricks--unlocked-iphones.html";>
 An Apple firmware &ldquo;upgrade&rdquo; bricked iPhones that had been 
unlocked.</a>  The &ldquo;upgrade&rdquo; also deactivated applications not 
approved by <a href="/proprietary/proprietary-jails.html">Apple censorship</a>. 
 All this was apparently intentional.</p>
 
 Id: -200708131
-Date: 2007-08-13
+PubDate: 2007-08-13
 Section: drm microsoft
 Keyword: apple
 Blurb: <p><a href="http://arstechnica.com/apple/2007/08/aacs-tentacles/";> DRM 
in Windows</a>, introduced to cater to <a href="#bluray"> Bluray</a> disks.  
(The article talks about how the same malware would later be introduced in 
MacOS. That had not been done at the time, but it was done subsequently.)</p>
 
 Id: -200708130
-Date: 2007-08-13
+PubDate: 2007-08-13
 Section: appleDRM
 Keyword: drm microsoft
 Blurb: <p><a href="http://arstechnica.com/apple/2007/08/aacs-tentacles/";> DRM 
that caters to Bluray disks</a>.  (The article focused on Windows and said that 
MacOS would do the same thing subsequently.)</p>
 
 Id: -200703310
-Date: 2007-03-31
+PubDate: 2007-03-31
 Section: appleDRM drm
 Keyword: itune
 Blurb: <p>iTunes videos have DRM, which allows Apple to <a 
href="https://en.wikipedia.org/wiki/FairPlay";>dictate where its customers can 
watch the videos they purchased</a>.</p>
 
 Id: -200700001
-Date: 2007
-Section: backdoor universal
+PubDate: 2007
+Section: back-doors universal
 Keyword: device
 Blurb: <p>In addition to its <a href="#swindle-eraser">book eraser</a>, the 
Kindle-Swindle has a <a 
href="http://www.amazon.com/gp/help/customer/display.html?nodeId=200774090";> 
universal back door</a>.</p>
 
 Id: -200700000
-Date: 2007
-Section: amazon swindle-bkd
+PubDate: 2007
+Section: amazon swindle-backdoor
 Keyword: universal
 Blurb: <p>The Kindle also has a <a 
href="http://www.amazon.com/gp/help/customer/display.html?nodeId=200774090";> 
universal back door</a>.</p>
 
 Id: -200510200
-Date: 2005-10-20
-Section:
-Keyword:
+PubDate: 2005-10-20
+Section: games surveillance
+Keyword: Blizzard Warden
 Blurb: <p>Blizzard Warden is a hidden &ldquo;cheating-prevention&rdquo; 
program that <a 
href="https://www.eff.org/deeplinks/2005/10/new-gaming-feature-spyware";> spies 
on every process running on a gamer's computer and sniffs a good deal of 
personal data</a>, including lots of activities which have nothing to do with 
cheating.</p>
 
 Id: -20151226
-Date: 2015-12-26
+PubDate: 2015-12-26
 Section: appleDRM drm ithing
 Keyword: hardware
 Blurb: <p><a 
href="https://motherboard.vice.com/en_us/article/bmvxp4/switzerland-wants-a-single-universal-phone-charger-by-2017";>
 Apple uses DRM software to prevent people from charging an iThing with a 
generic USB cable</a>.</p>



reply via email to

[Prev in Thread] Current Thread [Next in Thread]