www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Fri, 10 May 2019 13:02:58 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     19/05/10 13:02:57

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-mobiles.de-diff.html 
                         malware-mobiles.de.po malware-mobiles.es.po 
                         malware-mobiles.fr.po 
                         malware-mobiles.it-diff.html 
                         malware-mobiles.it.po 
                         malware-mobiles.ja-diff.html 
                         malware-mobiles.ja.po malware-mobiles.pot 
                         malware-mobiles.ru.po nl.po pl.po pot 
                         proprietary-back-doors.de-diff.html 
                         proprietary-back-doors.de.po 
                         proprietary-back-doors.es.po 
                         proprietary-back-doors.fr.po 
                         proprietary-back-doors.it-diff.html 
                         proprietary-back-doors.it.po 
                         proprietary-back-doors.ja-diff.html 
                         proprietary-back-doors.ja.po 
                         proprietary-back-doors.pot 
                         proprietary-back-doors.ru.po 
                         proprietary-surveillance.de-diff.html 
                         proprietary-surveillance.de.po 
                         proprietary-surveillance.fr.po 
                         proprietary-surveillance.it-diff.html 
                         proprietary-surveillance.it.po 
                         proprietary-surveillance.ja-diff.html 
                         proprietary-surveillance.ja.po 
                         proprietary-surveillance.pot 
                         proprietary-surveillance.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.114&r2=1.115
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.149&r2=1.150
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de-diff.html?cvsroot=www&r1=1.53&r2=1.54
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.de.po?cvsroot=www&r1=1.110&r2=1.111
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.es.po?cvsroot=www&r1=1.123&r2=1.124
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.fr.po?cvsroot=www&r1=1.147&r2=1.148
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it-diff.html?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.it.po?cvsroot=www&r1=1.110&r2=1.111
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja-diff.html?cvsroot=www&r1=1.72&r2=1.73
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ja.po?cvsroot=www&r1=1.98&r2=1.99
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.pot?cvsroot=www&r1=1.76&r2=1.77
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-mobiles.ru.po?cvsroot=www&r1=1.181&r2=1.182
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.86&r2=1.87
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de-diff.html?cvsroot=www&r1=1.25&r2=1.26
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.de.po?cvsroot=www&r1=1.124&r2=1.125
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.es.po?cvsroot=www&r1=1.8&r2=1.9
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.fr.po?cvsroot=www&r1=1.128&r2=1.129
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it-diff.html?cvsroot=www&r1=1.52&r2=1.53
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.it.po?cvsroot=www&r1=1.117&r2=1.118
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja-diff.html?cvsroot=www&r1=1.48&r2=1.49
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ja.po?cvsroot=www&r1=1.96&r2=1.97
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.pot?cvsroot=www&r1=1.66&r2=1.67
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-back-doors.ru.po?cvsroot=www&r1=1.174&r2=1.175
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de-diff.html?cvsroot=www&r1=1.71&r2=1.72
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.de.po?cvsroot=www&r1=1.286&r2=1.287
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.fr.po?cvsroot=www&r1=1.425&r2=1.426
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it-diff.html?cvsroot=www&r1=1.138&r2=1.139
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.it.po?cvsroot=www&r1=1.299&r2=1.300
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja-diff.html?cvsroot=www&r1=1.148&r2=1.149
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ja.po?cvsroot=www&r1=1.272&r2=1.273
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.pot?cvsroot=www&r1=1.220&r2=1.221
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-surveillance.ru.po?cvsroot=www&r1=1.519&r2=1.520
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.92&r2=1.93
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.134&r2=1.135
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.162&r2=1.163
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.201&r2=1.202
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.104&r2=1.105
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.143&r2=1.144
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.105&r2=1.106
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.126&r2=1.127
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.104&r2=1.105
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.115&r2=1.116
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.122&r2=1.123
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.110&r2=1.111
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.107&r2=1.108
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.162&r2=1.163
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.236&r2=1.237
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.82&r2=1.83
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.93&r2=1.94
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.112&r2=1.113
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.185&r2=1.186
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.86&r2=1.87

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- de.po       9 May 2019 16:00:36 -0000       1.86
+++ de.po       10 May 2019 17:02:54 -0000      1.87
@@ -7621,6 +7621,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -b -r1.114 -r1.115
--- es.po       9 May 2019 16:00:39 -0000       1.114
+++ es.po       10 May 2019 17:02:54 -0000      1.115
@@ -6067,6 +6067,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.149
retrieving revision 1.150
diff -u -b -r1.149 -r1.150
--- fr.po       9 May 2019 16:06:11 -0000       1.149
+++ fr.po       10 May 2019 17:02:54 -0000      1.150
@@ -6258,6 +6258,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- it.po       9 May 2019 16:00:39 -0000       1.86
+++ it.po       10 May 2019 17:02:55 -0000      1.87
@@ -7144,6 +7144,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- ja.po       9 May 2019 16:00:39 -0000       1.86
+++ ja.po       10 May 2019 17:02:55 -0000      1.87
@@ -6125,6 +6125,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de-diff.html,v
retrieving revision 1.53
retrieving revision 1.54
diff -u -b -r1.53 -r1.54
--- malware-mobiles.de-diff.html        26 Apr 2019 12:00:38 -0000      1.53
+++ malware-mobiles.de-diff.html        10 May 2019 17:02:55 -0000      1.54
@@ -484,6 +484,18 @@
 &lt;h3 id="surveillance"&gt;Mobile Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904131"&gt;
     &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
@@ -852,75 +864,78 @@
       traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly 
<span class="removed"><del><strong>5</strong></del></span>
-      <span class="inserted"><ins><em>five</em></ins></span> tracking 
libraries. Developers of this app have confirmed that
-      the non-premium version of the app does JavaScript injection for <span 
class="removed"><del><strong>tracking</strong></del></span>
-      <span class="inserted"><ins><em>tracking the user and displaying 
ads.&lt;/dd&gt;
-    &lt;/dl&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201611150"&gt;
-    &lt;p&gt;Some portable phones &lt;a
-    
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-    sold with spyware sending lots of data to China&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201606050"&gt;
-    &lt;p&gt;Facebook's new Magic Photo app &lt;a
-    
href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
-    scans your mobile phone's photo collections for known 
faces&lt;/a&gt;,</em></ins></span>
-    and <span class="removed"><del><strong>display ads.&lt;/dd&gt;
+      &lt;dd&gt;Injects JavaScript code into HTML <span 
class="removed"><del><strong>pages, and also uses
+      roughly 5 tracking libraries. Developers of this app have
+      confirmed that the non-premium version of the app does
+      JavaScript injection for tracking and display ads.&lt;/dd&gt;
   &lt;/dl&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study</strong></del></span> <span class="inserted"><ins><em>suggests you to 
share the picture you take according to who is</em></ins></span>
-    in <span class="removed"><del><strong>2015&lt;/a&gt; found that 90% 
of</strong></del></span> the <span class="removed"><del><strong>top-ranked 
gratis
-  proprietary Android apps contained recognizable tracking libraries. 
For</strong></del></span> <span class="inserted"><ins><em>frame.&lt;/p&gt;
-
-    &lt;p&gt;This spyware feature seems to require online access to some
-    known-faces database, which means</em></ins></span> the <span 
class="removed"><del><strong>paid proprietary apps, it was only 60%.&lt;/p&gt;
+  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
+  proprietary Android apps contained recognizable tracking libraries. For 
+  the paid proprietary apps, it was only 60%.&lt;/p&gt;
 
   &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most</strong></del></span> <span class="inserted"><ins><em>pictures are 
likely to be
-    sent across the wire to Facebook's servers and face-recognition
-    algorithms.&lt;/p&gt;
-
-    &lt;p&gt;If so, none</em></ins></span> of <span 
class="removed"><del><strong>them</strong></del></span> <span 
class="inserted"><ins><em>Facebook users' pictures</em></ins></span> are <span 
class="removed"><del><strong>not in fact
+  but most of them are not in fact
   &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses</strong></del></span> <span class="inserted"><ins><em>private 
anymore,
-    even if</em></ins></span> the <span class="removed"><del><strong>ugly word 
&ldquo;monetize&rdquo;. A good replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user didn't &ldquo;upload&rdquo; them to the 
service.&lt;/p&gt;</em></ins></span>
+  It</strong></del></span> <span class="inserted"><ins><em>pages, 
and</em></ins></span> also uses <span class="inserted"><ins><em>roughly
+      five tracking libraries. Developers of this app have confirmed 
that</em></ins></span>
+      the <span class="removed"><del><strong>ugly word &ldquo;monetize&rdquo;. 
A good replacement</strong></del></span> <span 
class="inserted"><ins><em>non-premium version of the app does JavaScript 
injection</em></ins></span> for <span class="removed"><del><strong>that word is 
&ldquo;exploit&rdquo;; nearly always that will fit
+  perfectly.&lt;/p&gt;</strong></del></span>
+      <span class="inserted"><ins><em>tracking the user and displaying 
ads.&lt;/dd&gt;
+    &lt;/dl&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
   &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's app listens all the time,</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>ultrasound from beacons placed in 
stores</strong></del></span> or <span class="removed"><del><strong>played by TV 
programs&lt;/a&gt;.
+  <span class="inserted"><ins><em>&lt;li id="M201611150"&gt;
+    &lt;p&gt;Some portable phones</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
+       to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
        &lt;/p&gt;
 &lt;/li&gt;
 
 &lt;li&gt;
-               &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
-    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access</strong></del></span> <span 
class="inserted"><ins><em>watching&lt;/a&gt;. In addition,</em></ins></span>
-    it <span class="removed"><del><strong>demands</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span class="removed"><del><strong>personal 
data in the device&lt;/a&gt;.
-               &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
-    advertisements.&lt;/p&gt;</em></ins></span>
+               &lt;p&gt;Faceapp appears to do</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
+    sold with spyware sending</em></ins></span> lots of <span 
class="removed"><del><strong>surveillance, judging by</strong></del></span> 
<span class="inserted"><ins><em>data to China&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Pairs of Android apps</strong></del></span>
+  &lt;li id="M201606050"&gt;
+    &lt;p&gt;Facebook's new Magic Photo app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+               how much access it demands</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+    scans your mobile phone's photo collections for known faces&lt;/a&gt;,
+    and suggests you</em></ins></span> to <span 
class="removed"><del><strong>personal data</strong></del></span> <span 
class="inserted"><ins><em>share the picture you take according to who 
is</em></ins></span>
+    in the <span class="removed"><del><strong>device&lt;/a&gt;.
+               &lt;/p&gt;
+ &lt;/li&gt;
+
+&lt;li&gt;
+  &lt;p&gt;Pairs of Android apps can collude</strong></del></span> <span 
class="inserted"><ins><em>frame.&lt;/p&gt;
+
+    &lt;p&gt;This spyware feature seems</em></ins></span> to <span 
class="removed"><del><strong>transmit</strong></del></span> <span 
class="inserted"><ins><em>require online access to some
+    known-faces database, which means the pictures are likely to be
+    sent across the wire to Facebook's servers and face-recognition
+    algorithms.&lt;/p&gt;
+
+    &lt;p&gt;If so, none of Facebook</em></ins></span> users' <span 
class="removed"><del><strong>personal data</strong></del></span> <span 
class="inserted"><ins><em>pictures are private anymore,
+    even if the user didn't &ldquo;upload&rdquo; them</em></ins></span> to 
<span class="removed"><del><strong>servers.</strong></del></span> <span 
class="inserted"><ins><em>the service.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test controller application not 
only</em></ins></span> can <span class="removed"><del><strong>collude to 
transmit users' personal data
-       to servers.</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+  &lt;li id="M201605310"&gt;
+    &lt;p&gt;Facebook's app listens all the time,</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
        tens of thousands</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
+    snoop on what people are listening to or watching&lt;/a&gt;. In addition,
+    it may be analyzing people's conversations to serve them with targeted
+    advertisements.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not only can &lt;a
+    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
     spy on many sorts</em></ins></span> of <span 
class="removed"><del><strong>pairs</strong></del></span> <span 
class="inserted"><ins><em>data in the phone, and in server accounts,
     it can alter them too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -1035,45 +1050,45 @@
     twisted ways that they present snooping as</em></ins></span> a <span 
class="removed"><del><strong>server, where the &lt;em&gt;developer&lt;/em&gt; 
gets it all.</strong></del></span> <span class="inserted"><ins><em>way to 
&ldquo;serve&rdquo;
     users better&lt;/a&gt;&mdash;never mind whether they want 
that.</em></ins></span> This <span 
class="removed"><del><strong>&ldquo;service&rdquo;</strong></del></span> is 
<span class="removed"><del><strong>for suckers!&lt;/p&gt;
 
-&lt;p&gt;The server surely has</strong></del></span> a <span 
class="removed"><del><strong>&ldquo;privacy policy,&rdquo;</strong></del></span>
-    <span class="inserted"><ins><em>typical example of the attitude of the 
proprietary software industry
+&lt;p&gt;The server surely has</strong></del></span> a <span 
class="removed"><del><strong>&ldquo;privacy policy,&rdquo; and surely it
+is worthless since nearly all</strong></del></span>
+    <span class="inserted"><ins><em>typical example</em></ins></span> of <span 
class="removed"><del><strong>them are.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the attitude of the proprietary software industry
     towards those they have subjugated.&lt;/p&gt;
 
-    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
+    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201507030"&gt;
-    &lt;p&gt;Samsung phones come with &lt;a
-    
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that users can't delete&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>surely it</strong></del></span> <span 
class="inserted"><ins><em>they send so much data that their
-    transmission</em></ins></span> is <span 
class="removed"><del><strong>worthless since nearly all</strong></del></span> 
<span class="inserted"><ins><em>a substantial expense for users.  Said 
transmission,
-    not wanted or requested by the user, clearly must constitute 
spying</em></ins></span>
-    of <span class="removed"><del><strong>them 
are.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>some 
kind.&lt;/p&gt;</em></ins></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps that 
include</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201507030"&gt;
+    &lt;p&gt;Samsung phones come with</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
+  Symphony surveillance software snoop on what radio and TV programs are 
+  playing nearby&lt;/a&gt;.  Also on what</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
+    that</em></ins></span> users <span class="removed"><del><strong>post on 
various sites such as 
+  Facebook, Google+</strong></del></span> <span 
class="inserted"><ins><em>can't delete&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>Twitter.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>they send so much data that their
+    transmission is a substantial expense for users.  Said transmission,
+    not wanted or requested by the user, clearly must constitute spying
+    of some kind.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% and 
47%</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201506264"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A
-    study in 2015&lt;/a&gt; found</em></ins></span> that <span 
class="removed"><del><strong>include 
-  &lt;a 
href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
-  Symphony surveillance software snoop on what radio and TV programs are 
-  playing nearby&lt;/a&gt;.  Also on what users post on various sites 
such</strong></del></span> <span class="inserted"><ins><em>90% of the 
top-ranked gratis proprietary
+    study in 2015&lt;/a&gt; found that 90%</em></ins></span> of <span 
class="removed"><del><strong>mobile applications, both 
from</strong></del></span> <span class="inserted"><ins><em>the top-ranked 
gratis proprietary
     Android apps contained recognizable tracking libraries. For the paid
     proprietary apps, it was only 60%.&lt;/p&gt;
 
-    &lt;p&gt;The article confusingly describes gratis apps</em></ins></span> 
as 
-  <span class="removed"><del><strong>Facebook, Google+ and 
Twitter.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>&ldquo;free&rdquo;, but most of them are 
not in fact &lt;a
+    &lt;p&gt;The article confusingly describes gratis apps as
+    &ldquo;free&rdquo;, but most of them are not in fact &lt;a
     href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
     ugly word &ldquo;monetize&rdquo;. A good replacement for that word
-    is &ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
+    is &ldquo;exploit&rdquo;; nearly always that will fit perfectly.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% and 47% 
of mobile applications, both from</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201505060"&gt;
+  &lt;li id="M201505060"&gt;
     &lt;p&gt;Gratis</em></ins></span> Android <span 
class="removed"><del><strong>and iOS
   respectively</strong></del></span> <span class="inserted"><ins><em>apps (but 
not</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
   behavioral</strong></del></span>
@@ -1328,7 +1343,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/26 12:00:38 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.de.po,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -b -r1.110 -r1.111
--- malware-mobiles.de.po       26 Apr 2019 12:00:38 -0000      1.110
+++ malware-mobiles.de.po       10 May 2019 17:02:55 -0000      1.111
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -798,6 +798,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.es.po,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -b -r1.123 -r1.124
--- malware-mobiles.es.po       27 Apr 2019 11:54:39 -0000      1.123
+++ malware-mobiles.es.po       10 May 2019 17:02:55 -0000      1.124
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -687,6 +688,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.fr.po,v
retrieving revision 1.147
retrieving revision 1.148
diff -u -b -r1.147 -r1.148
--- malware-mobiles.fr.po       26 Apr 2019 17:26:14 -0000      1.147
+++ malware-mobiles.fr.po       10 May 2019 17:02:55 -0000      1.148
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-04-26 19:25+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -688,6 +689,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it-diff.html,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- malware-mobiles.it-diff.html        26 Apr 2019 12:00:38 -0000      1.58
+++ malware-mobiles.it-diff.html        10 May 2019 17:02:55 -0000      1.59
@@ -299,7 +299,7 @@
 
 &lt;li&gt;
   &lt;p&gt;Facebook's app listens</strong></del></span> <span 
class="inserted"><ins><em>Android has a universal back door&lt;/a&gt;. 
Nearly</em></ins></span>
-    all <span class="removed"><del><strong>the time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
 snoop</strong></del></span> <span class="inserted"><ins><em>models of mobile 
phones have a &lt;a href="#universal-back-door"&gt;
+    all <span class="removed"><del><strong>the time, &lt;a 
href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to</strong></del></span>
 <span class="inserted"><ins><em>models of mobile phones have a &lt;a 
href="#universal-back-door"&gt;
     universal back door in the modem chip&lt;/a&gt;. So why did Coolpad bother
     to introduce another? Because this one is controlled by Coolpad.&lt;/p&gt;
   &lt;/li&gt;
@@ -308,8 +308,8 @@
     &lt;p id="samsung"&gt;&lt;a
     
href="https://www.fsf.org/blogs/community/replicant-developers-find-and-close-samsung-galaxy-backdoor"&gt;
     Samsung Galaxy devices running proprietary Android versions come with
-    a back door&lt;/a&gt; that provides remote access to the files 
stored</em></ins></span> on <span 
class="removed"><del><strong>what</strong></del></span>
-    <span class="inserted"><ins><em>the device.&lt;/p&gt;
+    a back door&lt;/a&gt; that provides remote access to the files stored on
+    the device.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -345,7 +345,7 @@
   &lt;li id="M201807020"&gt;
     &lt;p&gt;Some Samsung phones randomly &lt;a
     
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
-    photos to</em></ins></span> people <span class="removed"><del><strong>are 
listening</strong></del></span> <span class="inserted"><ins><em>in the owner's 
contact list&lt;/a&gt;.&lt;/p&gt;
+    photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201704050"&gt;
@@ -360,10 +360,9 @@
     
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
     a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is in addition</em></ins></span> to <span 
class="removed"><del><strong>or watching&lt;/a&gt;. In 
addition,</strong></del></span> <span class="inserted"><ins><em>the fact that 
the car contains a cellular
-    modem that tells big brother all the time where</em></ins></span> it <span 
class="removed"><del><strong>may</strong></del></span> <span 
class="inserted"><ins><em>is.  If you own
-    such a car, it would</em></ins></span> be <span 
class="removed"><del><strong>analyzing people's 
conversations</strong></del></span> <span 
class="inserted"><ins><em>wise</em></ins></span> to <span 
class="removed"><del><strong>serve them with targeted
-  advertisements.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>disconnect the modem so as to turn
+    &lt;p&gt;This is in addition to the fact that the car contains a cellular
+    modem that tells big brother all the time where it is.  If you own
+    such a car, it would be wise to disconnect the modem so as to turn
     off the tracking.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -518,6 +517,18 @@
 &lt;h3 id="surveillance"&gt;Mobile Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904131"&gt;
     &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
@@ -675,8 +686,8 @@
   &lt;li id="M201804160"&gt;
     &lt;p&gt;More than &lt;a
     
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
-    of the 5,855 Android apps studied by researchers were found to snoop
-    and collect information about its users&lt;/a&gt;.  40% of the apps were
+    of the 5,855 Android apps studied by researchers were found 
to</em></ins></span> snoop
+    <span class="inserted"><ins><em>and collect information about its 
users&lt;/a&gt;.  40% of the apps were
     found to insecurely snitch on its users.  Furthermore, they could
     detect only some methods of snooping, in these proprietary apps whose
     source code they cannot look at.  The other apps might be snooping
@@ -740,9 +751,9 @@
     
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
     calls and sent them and text messages and emails to 
snoopers&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Google did not intend to make these apps spy; on the contrary, it
+    &lt;p&gt;Google did not intend to make these apps spy;</em></ins></span> 
on <span class="inserted"><ins><em>the contrary, it
     worked in various ways to prevent that, and deleted these apps after
-    discovering what they did. So we cannot blame Google specifically
+    discovering</em></ins></span> what <span 
class="removed"><del><strong>people</strong></del></span> <span 
class="inserted"><ins><em>they did. So we cannot blame Google specifically
     for the snooping of these apps.&lt;/p&gt;
 
     &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
@@ -791,20 +802,24 @@
   &lt;/li&gt;
 
   &lt;li id="M201704190"&gt;
-    &lt;p&gt;Users are suing Bose for &lt;a
+    &lt;p&gt;Users</em></ins></span> are <span 
class="removed"><del><strong>listening</strong></del></span> <span 
class="inserted"><ins><em>suing Bose for &lt;a
     
href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
     distributing a spyware app for its headphones&lt;/a&gt;.  Specifically,
-    the app would record the names of the audio files users listen to
-    along with the headphone's unique serial number.&lt;/p&gt;
+    the app would record the names of the audio files users 
listen</em></ins></span> to <span class="removed"><del><strong>or 
watching&lt;/a&gt;. In addition,</strong></del></span>
+    <span class="inserted"><ins><em>along with the headphone's unique serial 
number.&lt;/p&gt;
 
     &lt;p&gt;The suit accuses that this was done without the users' consent.
     If the fine print of the app said that users gave consent for this,
-    would that make it acceptable? No way! It should be flat out &lt;a
-    href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
-    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;
+    would that make</em></ins></span> it <span 
class="removed"><del><strong>may</strong></del></span> <span 
class="inserted"><ins><em>acceptable? No way! It should</em></ins></span> be 
<span class="removed"><del><strong>analyzing people's 
conversations</strong></del></span> <span class="inserted"><ins><em>flat out 
&lt;a
+    href="/philosophy/surveillance-vs-democracy.html"&gt; 
illegal</em></ins></span> to <span class="removed"><del><strong>serve them with 
targeted
+  advertisements.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>design
+    the app to snoop at all&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201704074"&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201704074"&gt;
     &lt;p&gt;Pairs of Android apps can collude
     to transmit users' personal data to servers. &lt;a
     
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
@@ -840,13 +855,10 @@
 
     &lt;p&gt;This example illustrates how &ldquo;getting the user's
     consent&rdquo; for surveillance is inadequate as a protection against
-    massive surveillance.&lt;/p&gt;</em></ins></span>
+    massive surveillance.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201611160"&gt;</em></ins></span>
+  &lt;li id="M201611160"&gt;</em></ins></span>
     &lt;p&gt;A &lt;a
     
href="https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf"&gt;
     research paper&lt;/a&gt; that investigated the privacy and security of
@@ -880,393 +892,397 @@
 
       &lt;dt&gt;HideMyAss&lt;/dt&gt;
       &lt;dd&gt;Sends traffic to LinkedIn. Also, it stores detailed logs and
-      may turn <span class="removed"><del><strong>them over to the UK 
government if
-      requested.&lt;/dd&gt;
+      may turn them over to the UK government if requested.&lt;/dd&gt;
 
     &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
       &lt;dd&gt;Injects JavaScript code into the HTML pages returned to the
-      users. The stated purpose of the JS injection is to display
-      ads. Uses roughly 5 tracking libraries. Also, it redirects the
-      user's traffic through valueclick.com (an advertising
-      website).&lt;/dd&gt;
-
-    &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses
-      roughly 5 tracking libraries. Developers of this app have
-      confirmed that the non-premium version of the app does
-      JavaScript injection for tracking and display ads.&lt;/dd&gt;
-  &lt;/dl&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study in 2015&lt;/a&gt; found that 90% of the top-ranked gratis
-  proprietary Android apps contained recognizable tracking libraries. For 
-  the paid proprietary apps, it was only 60%.&lt;/p&gt;
-
-  &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
-  but most of them are not in fact
-  &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
-  It also uses the ugly word &ldquo;monetize&rdquo;. A good replacement
-  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
-  perfectly.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;A study found 234 Android apps that track users by
-       &lt;a 
href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening
-       to ultrasound from beacons placed in stores or played by TV 
programs&lt;/a&gt;.
-       &lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-               &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
-    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
-               how much access it demands to personal data in the 
device&lt;/a&gt;.
-               &lt;/p&gt;
- &lt;/li&gt;
-
-&lt;li&gt;
-  &lt;p&gt;Pairs of Android apps can collude to transmit users' personal data
-       to servers. &lt;a 
href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
-       tens of thousands of pairs that collude.&lt;/a&gt;&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Google Play intentionally sends app developers &lt;a
-href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</strong></del></span>
 <span class="inserted"><ins><em>them over to</em></ins></span> the <span 
class="removed"><del><strong>personal details of users that 
install</strong></del></span> <span class="inserted"><ins><em>UK government if 
requested.&lt;/dd&gt;
-
-      &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into</em></ins></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
-
-&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>HTML pages returned to</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo;</strong></del></span>
-      <span class="inserted"><ins><em>users. The stated 
purpose</em></ins></span> of <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>the JS injection</em></ins></span> is <span 
class="removed"><del><strong>not enough</strong></del></span> to <span 
class="removed"><del><strong>legitimize actions like this.  At this point, most 
users have
-stopped reading</strong></del></span> <span class="inserted"><ins><em>display 
ads. Uses
-      roughly five tracking libraries. Also, it redirects</em></ins></span> 
the <span class="removed"><del><strong>&ldquo;Terms</strong></del></span> <span 
class="inserted"><ins><em>user's
+      users. The stated purpose of the JS injection is to display ads. Uses
+      roughly <span class="removed"><del><strong>5</strong></del></span> <span 
class="inserted"><ins><em>five</em></ins></span> tracking libraries. Also, it 
redirects the user's
       traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
-      &lt;dd&gt;Injects JavaScript code into HTML pages,</em></ins></span> and 
<span class="removed"><del><strong>Conditions&rdquo;</strong></del></span> 
<span class="inserted"><ins><em>also uses roughly
-      five tracking libraries. Developers of this app have 
confirmed</em></ins></span> that <span class="removed"><del><strong>spell out
-what they are &ldquo;consenting&rdquo; to.  Google should clearly
-and honestly identify</strong></del></span>
-      the <span class="removed"><del><strong>information it collects on users, 
instead</strong></del></span> <span class="inserted"><ins><em>non-premium 
version</em></ins></span> of <span class="removed"><del><strong>hiding it in an 
obscurely worded EULA.&lt;/p&gt;
-
-&lt;p&gt;However, to truly protect people's privacy, we must prevent Google
-and other companies from getting this personal information 
in</strong></del></span> the <span class="removed"><del><strong>first
-place!&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>app 
does JavaScript injection for
-      tracking the user and displaying ads.&lt;/dd&gt;
-    &lt;/dl&gt;</em></ins></span>
+      &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly 
<span class="removed"><del><strong>5</strong></del></span>
+      <span class="inserted"><ins><em>five</em></ins></span> tracking 
libraries. Developers of this app have confirmed that
+      the non-premium version of the app does JavaScript injection for <span 
class="removed"><del><strong>tracking</strong></del></span>
+      <span class="inserted"><ins><em>tracking the user and displaying 
ads.&lt;/dd&gt;
+    &lt;/dl&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Google Play (a component</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201611150"&gt;
+  &lt;li id="M201611150"&gt;
     &lt;p&gt;Some portable phones &lt;a
     
href="http://www.prnewswire.com/news-releases/kryptowire-discovered-mobile-phone-firmware-that-transmitted-personally-identifiable-information-pii-without-user-consent-or-disclosure-300362844.html"&gt;are
-    sold with spyware sending lots</em></ins></span> of <span 
class="removed"><del><strong>Android)</strong></del></span> <span 
class="inserted"><ins><em>data to China&lt;/a&gt;.&lt;/p&gt;
+    sold with spyware sending lots of data to China&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201606050"&gt;
-    &lt;p&gt;Facebook's new Magic Photo app</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
-  tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;Even if you disable Google Maps</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
+    &lt;p&gt;Facebook's new Magic Photo app &lt;a
+    
href="https://www.theregister.co.uk/2015/11/10/facebook_scans_camera_for_your_friends/"&gt;
     scans your mobile phone's photo collections for known 
faces&lt;/a&gt;,</em></ins></span>
-    and <span class="removed"><del><strong>location 
tracking,</strong></del></span> <span 
class="inserted"><ins><em>suggests</em></ins></span> you <span 
class="removed"><del><strong>must
-  disable Google Play itself</strong></del></span> to <span 
class="removed"><del><strong>completely stop</strong></del></span> <span 
class="inserted"><ins><em>share</em></ins></span> the <span 
class="removed"><del><strong>tracking.  This is
-  yet another example of nonfree software pretending</strong></del></span> 
<span class="inserted"><ins><em>picture you take according</em></ins></span> to 
<span class="removed"><del><strong>obey</strong></del></span> <span 
class="inserted"><ins><em>who is
-    in</em></ins></span> the <span class="removed"><del><strong>user,
-  when it's actually doing something else.  Such a thing would be almost
-  unthinkable with free software.&lt;/p&gt;
-
+    and <span class="removed"><del><strong>display ads.&lt;/dd&gt;
+  &lt;/dl&gt;
 &lt;/li&gt;
+
 &lt;li&gt;
-   &lt;p&gt;Verizon &lt;a 
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
-        announced an opt-in proprietary search app that it will&lt;/a&gt;
-        pre-install on</strong></del></span> <span 
class="inserted"><ins><em>frame.&lt;/p&gt;
+  &lt;p&gt;&lt;a 
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A 
study</strong></del></span> <span class="inserted"><ins><em>suggests you to 
share the picture you take according to who is</em></ins></span>
+    in <span class="removed"><del><strong>2015&lt;/a&gt; found that 90% 
of</strong></del></span> the <span class="removed"><del><strong>top-ranked 
gratis
+  proprietary Android apps contained recognizable tracking libraries. 
For</strong></del></span> <span class="inserted"><ins><em>frame.&lt;/p&gt;
 
-    &lt;p&gt;This spyware feature seems to require online access 
to</em></ins></span> some <span class="removed"><del><strong>of its phones. The 
app will give Verizon the same
-   information about</strong></del></span>
-    <span class="inserted"><ins><em>known-faces database, which 
means</em></ins></span> the <span class="removed"><del><strong>users' searches 
that Google normally gets when
-   they use its search engine.&lt;/p&gt;
+    &lt;p&gt;This spyware feature seems to require online access to some
+    known-faces database, which means</em></ins></span> the <span 
class="removed"><del><strong>paid proprietary apps, it was only 60%.&lt;/p&gt;
 
-   &lt;p&gt;Currently,</strong></del></span> <span 
class="inserted"><ins><em>pictures are likely to be
-    sent across</em></ins></span> the <span class="removed"><del><strong>app 
is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
-    being pre-installed on only one phone&lt;/a&gt;,</strong></del></span> 
<span class="inserted"><ins><em>wire to Facebook's servers</em></ins></span> 
and <span class="inserted"><ins><em>face-recognition
+  &lt;p&gt;The article confusingly describes gratis apps as &ldquo;free&rdquo;,
+  but most</strong></del></span> <span class="inserted"><ins><em>pictures are 
likely to be
+    sent across the wire to Facebook's servers and face-recognition
     algorithms.&lt;/p&gt;
 
-    &lt;p&gt;If so, none of Facebook users' pictures are private anymore,
-    even if</em></ins></span> the
-    <span class="removed"><del><strong>user must explicitly opt-in before the 
app takes effect. However,</strong></del></span> <span 
class="inserted"><ins><em>user didn't &ldquo;upload&rdquo; them 
to</em></ins></span> the
-    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware is
-    still spyware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>service.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;If so, none</em></ins></span> of <span 
class="removed"><del><strong>them</strong></del></span> <span 
class="inserted"><ins><em>Facebook users' pictures</em></ins></span> are <span 
class="removed"><del><strong>not in fact
+  &lt;a href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.
+  It also uses</strong></del></span> <span class="inserted"><ins><em>private 
anymore,
+    even if</em></ins></span> the <span class="removed"><del><strong>ugly word 
&ldquo;monetize&rdquo;. A good replacement
+  for that word is &ldquo;exploit&rdquo;; nearly always that will fit
+  perfectly.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user didn't &ldquo;upload&rdquo; them to the 
service.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Meitu 
photo-editing</strong></del></span>
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A study found 234 Android apps that track users 
by</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201605310"&gt;
-    &lt;p&gt;Facebook's</em></ins></span> app <span 
class="inserted"><ins><em>listens all the time,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
-user data</strong></del></span>
+    &lt;p&gt;Facebook's app listens all the time,</em></ins></span> &lt;a 
<span 
class="removed"><del><strong>href="https://www.bleepingcomputer.com/news/security/234-android-applications-are-currently-using-ultrasonic-beacons-to-track-users/"&gt;listening</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.independent.co.uk/life-style/gadgets-and-tech/news/facebook-using-people-s-phones-to-listen-in-on-what-they-re-saying-claims-professor-a7057526.html"&gt;to
-    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+    snoop on what people are listening</em></ins></span> to <span 
class="removed"><del><strong>ultrasound from beacons placed in 
stores</strong></del></span> or <span class="removed"><del><strong>played by TV 
programs&lt;/a&gt;.
+       &lt;/p&gt;
+&lt;/li&gt;
 
 &lt;li&gt;
-&lt;p&gt;A half-blind security critique of a tracking 
app:</strong></del></span> <span class="inserted"><ins><em>or 
watching&lt;/a&gt;. In addition,</em></ins></span>
-    it <span class="removed"><del><strong>found that &lt;a
-href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/"&gt;
-blatant flaws allowed anyone</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span 
class="removed"><del><strong>snoop</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
-    advertisements.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test controller application not only can &lt;a
-    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy</em></ins></span> on <span class="removed"><del><strong>a user's 
personal data&lt;/a&gt;.
-The critique fails entirely to express concern that the app sends the
-personal</strong></del></span> <span class="inserted"><ins><em>many sorts 
of</em></ins></span> data <span class="removed"><del><strong>to a server, 
where</strong></del></span> <span 
class="inserted"><ins><em>in</em></ins></span> the <span 
class="removed"><del><strong>&lt;em&gt;developer&lt;/em&gt; gets it all.
-This &ldquo;service&rdquo; is for suckers!&lt;/p&gt;
-
-&lt;p&gt;The server surely has a &ldquo;privacy 
policy,&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>phone,</em></ins></span> and <span 
class="removed"><del><strong>surely</strong></del></span> <span 
class="inserted"><ins><em>in server accounts,</em></ins></span>
-    it
-<span class="removed"><del><strong>is worthless since nearly all 
of</strong></del></span> <span class="inserted"><ins><em>can 
alter</em></ins></span> them <span 
class="removed"><del><strong>are.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>too&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+               &lt;p&gt;Faceapp appears to do lots of surveillance, judging by 
+    &lt;a 
href="https://www.washingtonpost.com/news/the-intersect/wp/2017/04/26/everything-thats-wrong-with-faceapp-the-latest-creepy-photo-app-for-your-face/"&gt;
+               how much access</strong></del></span> <span 
class="inserted"><ins><em>watching&lt;/a&gt;. In addition,</em></ins></span>
+    it <span class="removed"><del><strong>demands</strong></del></span> <span 
class="inserted"><ins><em>may be analyzing people's 
conversations</em></ins></span> to <span class="removed"><del><strong>personal 
data in the device&lt;/a&gt;.
+               &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>serve them with targeted
+    advertisements.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Pairs of Android apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not 
only</em></ins></span> can <span class="removed"><del><strong>collude to 
transmit users' personal data
+       to servers.</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theatlantic.com/technology/archive/2017/04/when-apps-collude-to-steal-your-data/522177/"&gt;A
 study found
+       tens of thousands</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy on many sorts</em></ins></span> of <span 
class="removed"><del><strong>pairs</strong></del></span> <span 
class="inserted"><ins><em>data in the phone, and in server accounts,
+    it can alter them too&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201601130"&gt;
-    &lt;p&gt;Apps</em></ins></span> that include &lt;a <span 
class="removed"><del><strong>href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;</em></ins></span>
+  &lt;li id="M201601130"&gt;
+    &lt;p&gt;Apps</em></ins></span> that <span 
class="removed"><del><strong>collude.&lt;/a&gt;&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>include &lt;a
+    
href="https://web.archive.org/web/20180913014551/http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
     Symphony surveillance software snoop on what radio and TV programs
     are playing nearby&lt;/a&gt;.  Also on what users post on various sites
-    such as Facebook, Google+ and Twitter.&lt;/p&gt;
+    such as Facebook, Google+ and Twitter.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% and 
47%</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Google Play intentionally sends app developers</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201601110"&gt;
-    &lt;p&gt;The natural extension</em></ins></span> of <span 
class="removed"><del><strong>mobile applications, both from Android and iOS
-  respectively</strong></del></span> <span class="inserted"><ins><em>monitoring
-    people through &ldquo;their&rdquo; phones is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
-  behavioral and location information&lt;/a&gt; of their users with third 
parties.&lt;/p&gt;</strong></del></span>
+    &lt;p&gt;The natural extension of monitoring
+    people through &ldquo;their&rdquo; phones is</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://gadgets.ndtv.com/apps/news/google-play-store-policy-raises-privacy-concerns-331116"&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.northwestern.edu/newscenter/stories/2016/01/fool-activity-tracker.html"&gt;
-    proprietary software to make sure they can't &ldquo;fool&rdquo;
-    the monitoring&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    proprietary software to make sure they can't 
&ldquo;fool&rdquo;</em></ins></span>
+    the <span class="removed"><del><strong>personal details of users that 
install</strong></del></span> <span 
class="inserted"><ins><em>monitoring&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic</strong></del></span>
+  &lt;li id="M201511190"&gt;
+    &lt;p&gt;&ldquo;Cryptic communication,&rdquo;
+    unrelated to</em></ins></span> the <span 
class="removed"><del><strong>app&lt;/a&gt;.&lt;/p&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201511190"&gt;
-    &lt;p&gt;&ldquo;Cryptic</em></ins></span> communication,&rdquo;
-    unrelated to the app's functionality, was &lt;a
+&lt;p&gt;Merely asking</strong></del></span> <span 
class="inserted"><ins><em>app's functionality, was &lt;a
     
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
-    found in the 500 most popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
+    found in</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;consent&rdquo; of users is not enough
+to legitimize actions like this.  At this point,</strong></del></span> <span 
class="inserted"><ins><em>500</em></ins></span> most <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>popular gratis Android apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article should not have described these apps as
+    &lt;p&gt;The article should not</em></ins></span> have
+<span class="removed"><del><strong>stopped reading</strong></del></span> <span 
class="inserted"><ins><em>described these apps as
     &ldquo;free&rdquo;&mdash;they are not free software.  The clear way
     to say &ldquo;zero price&rdquo; is &ldquo;gratis.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;The article takes for granted that the usual analytics tools are
-    legitimate, but is <span class="removed"><del><strong>that valid?  
Software developers have no right</strong></del></span> <span 
class="inserted"><ins><em>that valid? Software developers have no right to
-    analyze what users are doing or how.  &ldquo;Analytics&rdquo; tools
-    that snoop are just as wrong as any other snooping.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201510300"&gt;
-    &lt;p&gt;More than 73% and 47% of mobile applications, from Android and iOS
-    respectively &lt;a href="https://techscience.org/a/2015103001/"&gt;share
-    personal, behavioral and location information&lt;/a&gt; of their users with
-    third parties.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201510050"&gt;
-    &lt;p&gt;According to Edward Snowden, &lt;a
-    href="http://www.bbc.com/news/uk-34444233"&gt;agencies can take over
+    &lt;p&gt;The article takes for granted that</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;Terms and 
Conditions&rdquo;</strong></del></span> <span class="inserted"><ins><em>usual 
analytics tools are
+    legitimate, but is</em></ins></span> that <span 
class="removed"><del><strong>spell out</strong></del></span> <span 
class="inserted"><ins><em>valid? Software developers have no right to
+    analyze</em></ins></span> what <span 
class="removed"><del><strong>they</strong></del></span> <span 
class="inserted"><ins><em>users</em></ins></span> are <span 
class="removed"><del><strong>&ldquo;consenting&rdquo; to.  Google should clearly
+and honestly identify the information it collects on users, instead
+of hiding it in an obscurely worded EULA.&lt;/p&gt;
+
+&lt;p&gt;However, to truly protect people's privacy, we must prevent Google
+and</strong></del></span> <span class="inserted"><ins><em>doing or how.  
&ldquo;Analytics&rdquo; tools
+    that snoop are just as wrong as any</em></ins></span> other <span 
class="removed"><del><strong>companies from getting this personal information 
in the first
+place!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>snooping.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Google Play (a component</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510300"&gt;
+    &lt;p&gt;More than 73% and 47%</em></ins></span> of <span 
class="removed"><del><strong>Android)</strong></del></span> <span 
class="inserted"><ins><em>mobile applications, from Android and iOS
+    respectively</em></ins></span> &lt;a
+  <span 
class="removed"><del><strong>href="https://www.extremetech.com/mobile/235594-yes-google-play-is-tracking-you-and-thats-just-the-tip-of-a-very-large-iceberg"&gt;
+  tracks the users' movements without their permission&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;Even if you disable Google Maps</strong></del></span> <span 
class="inserted"><ins><em>href="https://techscience.org/a/2015103001/"&gt;share
+    personal, behavioral</em></ins></span> and location <span 
class="removed"><del><strong>tracking, you must
+  disable Google Play itself to completely stop the tracking.  This is
+  yet another example</strong></del></span> <span 
class="inserted"><ins><em>information&lt;/a&gt;</em></ins></span> of <span 
class="removed"><del><strong>nonfree software pretending to obey the user,
+  when it's actually doing something else.  Such a thing would be almost
+  unthinkable</strong></del></span> <span class="inserted"><ins><em>their 
users</em></ins></span> with <span class="removed"><del><strong>free 
software.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>third parties.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+   &lt;p&gt;Verizon</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510050"&gt;
+    &lt;p&gt;According to Edward Snowden,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
+        announced an opt-in proprietary search app that it will&lt;/a&gt;
+        pre-install on some of its phones. The app will give Verizon the same
+   information about the users' searches that Google normally gets when
+   they use its search engine.&lt;/p&gt;
+
+   &lt;p&gt;Currently,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.bbc.com/news/uk-34444233"&gt;agencies
 can take over
     smartphones&lt;/a&gt; by sending hidden text messages which enable
-    them to turn the phones on and off, listen to the microphone,
-    retrieve geo-location data from the GPS, take photographs, read
+    them to turn</em></ins></span> the <span class="removed"><del><strong>app 
is &lt;a 
href="https://www.eff.org/deeplinks/2017/04/update-verizons-appflash-pre-installed-spyware-still-spyware"&gt;
+    being pre-installed</strong></del></span> <span 
class="inserted"><ins><em>phones</em></ins></span> on <span 
class="removed"><del><strong>only one phone&lt;/a&gt;,</strong></del></span> 
and <span class="inserted"><ins><em>off, listen to</em></ins></span> the
+    <span class="removed"><del><strong>user must explicitly opt-in 
before</strong></del></span> <span class="inserted"><ins><em>microphone,
+    retrieve geo-location data from</em></ins></span> the <span 
class="removed"><del><strong>app takes effect. However,</strong></del></span> 
<span class="inserted"><ins><em>GPS, take photographs, read
     text messages, read call, location and web browsing history, and
-    read the contact list. This malware is designed</em></ins></span> to
-  <span class="removed"><del><strong>analyze what</strong></del></span> <span 
class="inserted"><ins><em>disguise itself
+    read</em></ins></span> the
+    <span class="removed"><del><strong>app remains spyware&mdash;an 
&ldquo;optional&rdquo; piece of spyware</strong></del></span> <span 
class="inserted"><ins><em>contact list. This malware</em></ins></span> is
+    <span class="removed"><del><strong>still spyware.&lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;&lt;p&gt;The Meitu photo-editing
+app &lt;a 
href="https://theintercept.com/2017/01/21/popular-selfie-app-sending-user-data-to-china-researchers-say/"&gt;sends
+user data</strong></del></span> <span 
class="inserted"><ins><em>designed</em></ins></span> to <span 
class="removed"><del><strong>a Chinese company&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;A half-blind security critique of a tracking 
app:</strong></del></span> <span class="inserted"><ins><em>disguise itself
     from investigation.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201508210"&gt;
     &lt;p&gt;Like most &ldquo;music screaming&rdquo; disservices, Spotify is
-    based on proprietary malware (DRM and snooping). In August 2015 it &lt;a
-    
href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
-    demanded</em></ins></span> users <span class="inserted"><ins><em>submit to 
increased snooping&lt;/a&gt;, and some</em></ins></span> are <span 
class="removed"><del><strong>doing or how.  &ldquo;Analytics&rdquo; 
tools</strong></del></span> <span class="inserted"><ins><em>starting
-    to realize</em></ins></span> that <span class="removed"><del><strong>snoop 
are
-  just as wrong as any other snooping.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Many proprietary apps for mobile devices report which 
other
-  apps</strong></del></span> <span class="inserted"><ins><em>it is 
nasty.&lt;/p&gt;
-
-    &lt;p&gt;This article shows</em></ins></span> the <span 
class="removed"><del><strong>user has
-  installed.</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-  is doing this in</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
-    twisted ways that they present snooping as</em></ins></span> a way <span 
class="removed"><del><strong>that at least</strong></del></span> <span 
class="inserted"><ins><em>to &ldquo;serve&rdquo;
-    users better&lt;/a&gt;&mdash;never mind whether they want that. 
This</em></ins></span> is <span class="removed"><del><strong>visible and
-  optional&lt;/a&gt;. Not as bad as what</strong></del></span> <span 
class="inserted"><ins><em>a
-    typical example of</em></ins></span> the <span 
class="removed"><del><strong>others do.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>attitude of the proprietary software industry
+    based on proprietary malware (DRM and snooping). In August 
2015</em></ins></span> it <span class="removed"><del><strong>found 
that</strong></del></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.consumerreports.org/mobile-security-software/glow-pregnancy-app-exposed-women-to-privacy-threats/"&gt;
+blatant flaws allowed anyone</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/aug/21/spotify-faces-user-backlash-over-new-privacy-policy"&gt;
+    demanded users submit</em></ins></span> to <span 
class="removed"><del><strong>snoop on a user's personal data&lt;/a&gt;.
+The critique fails entirely</strong></del></span> <span 
class="inserted"><ins><em>increased snooping&lt;/a&gt;, and some are 
starting</em></ins></span>
+    to <span class="removed"><del><strong>express 
concern</strong></del></span> <span 
class="inserted"><ins><em>realize</em></ins></span> that <span 
class="inserted"><ins><em>it is nasty.&lt;/p&gt;
+
+    &lt;p&gt;This article shows</em></ins></span> the <span 
class="removed"><del><strong>app sends the
+personal data to</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    
href="https://www.theregister.co.uk/2015/08/21/spotify_worse_than_the_nsa/"&gt;
+    twisted ways that they present snooping as</em></ins></span> a <span 
class="removed"><del><strong>server, where the &lt;em&gt;developer&lt;/em&gt; 
gets it all.</strong></del></span> <span class="inserted"><ins><em>way to 
&ldquo;serve&rdquo;
+    users better&lt;/a&gt;&mdash;never mind whether they want 
that.</em></ins></span> This <span 
class="removed"><del><strong>&ldquo;service&rdquo;</strong></del></span> is 
<span class="removed"><del><strong>for suckers!&lt;/p&gt;
+
+&lt;p&gt;The server surely has</strong></del></span> a <span 
class="removed"><del><strong>&ldquo;privacy policy,&rdquo;</strong></del></span>
+    <span class="inserted"><ins><em>typical example of the attitude of the 
proprietary software industry
     towards those they have subjugated.&lt;/p&gt;
 
-    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201507030"&gt;
-    &lt;p&gt;Samsung</em></ins></span> phones <span 
class="inserted"><ins><em>come</em></ins></span> with <span 
class="removed"><del><strong>GPS will</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  &lt;li id="M201507030"&gt;
+    &lt;p&gt;Samsung phones come with &lt;a
     
href="http://arstechnica.com/gadgets/2015/07/samsung-sued-for-loading-devices-with-unremovable-crapware-in-china/"&gt;apps
-    that users can't delete&lt;/a&gt;, and they</em></ins></span> send <span 
class="inserted"><ins><em>so much data that</em></ins></span> their <span 
class="removed"><del><strong>GPS location on remote
-  command and users cannot stop them: &lt;a
-  
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-  
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.
-  (The US says it will eventually require all new portable phones to have
-  GPS.)&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>transmission is a substantial expense for 
users.  Said transmission,
-    not wanted or requested by the user, clearly must constitute spying
-    of some kind.&lt;/p&gt;</em></ins></span>
+    that users can't delete&lt;/a&gt;,</em></ins></span> and <span 
class="removed"><del><strong>surely it</strong></del></span> <span 
class="inserted"><ins><em>they send so much data that their
+    transmission</em></ins></span> is <span 
class="removed"><del><strong>worthless since nearly all</strong></del></span> 
<span class="inserted"><ins><em>a substantial expense for users.  Said 
transmission,
+    not wanted or requested by the user, clearly must constitute 
spying</em></ins></span>
+    of <span class="removed"><del><strong>them 
are.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>some 
kind.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware in Cisco TNP 
IP phones: &lt;a
-  
href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
-  
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span>
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apps</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201506264"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.privmetrics.org/wp-content/uploads/2015/06/wisec2015.pdf"&gt;A
-    study</em></ins></span> in <span class="removed"><del><strong>Android 
phones (and Windows? laptops): The Wall Street
-  Journal (in an article blocked from us by a paywall) 
reports</strong></del></span> <span class="inserted"><ins><em>2015&lt;/a&gt; 
found</em></ins></span> that <span class="removed"><del><strong>&lt;a
-  
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
-  the FBI can remotely activate</strong></del></span> <span 
class="inserted"><ins><em>90% of</em></ins></span> the <span 
class="removed"><del><strong>GPS and microphone in</strong></del></span> <span 
class="inserted"><ins><em>top-ranked gratis proprietary</em></ins></span>
-    Android <span class="removed"><del><strong>phones
-  and</strong></del></span> <span class="inserted"><ins><em>apps contained 
recognizable tracking libraries. For the paid
+    study in 2015&lt;/a&gt; found</em></ins></span> that <span 
class="removed"><del><strong>include 
+  &lt;a 
href="http://techaeris.com/2016/01/13/symphony-advanced-media-software-tracks-your-digital-life-through-your-smartphone-mic/"&gt;
+  Symphony surveillance software snoop on what radio and TV programs are 
+  playing nearby&lt;/a&gt;.  Also on what users post on various sites 
such</strong></del></span> <span class="inserted"><ins><em>90% of the 
top-ranked gratis proprietary
+    Android apps contained recognizable tracking libraries. For the paid
     proprietary apps, it was only 60%.&lt;/p&gt;
 
-    &lt;p&gt;The article confusingly describes gratis apps as
-    &ldquo;free&rdquo;, but most of them are not</em></ins></span> in <span 
class="removed"><del><strong>laptops&lt;/a&gt;. (I suspect this means Windows 
laptops.) Here is</strong></del></span> <span 
class="inserted"><ins><em>fact</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more
 info&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.  It also uses the
+    &lt;p&gt;The article confusingly describes gratis apps</em></ins></span> 
as 
+  <span class="removed"><del><strong>Facebook, Google+ and 
Twitter.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>&ldquo;free&rdquo;, but most of them are 
not in fact &lt;a
+    href="/philosophy/free-sw.html"&gt;free software&lt;/a&gt;.  It also uses 
the
     ugly word &ldquo;monetize&rdquo;. A good replacement for that word
     is &ldquo;exploit&rdquo;; nearly always that will fit 
perfectly.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some Motorola phones 
modify</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More than 73% and 47% 
of mobile applications, both from</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201505060"&gt;
-    &lt;p&gt;Gratis</em></ins></span> Android <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>apps (but not</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
-  send personal data</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;) connect</em></ins></span> to <span 
class="removed"><del><strong>Motorola.&lt;/a&gt;&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Some manufacturers add a</strong></del></span> <span 
class="inserted"><ins><em>100</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-  hidden general surveillance package such as Carrier 
IQ.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking
-    and advertising&lt;/a&gt; URLs, on the average.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Gratis</em></ins></span> Android <span 
class="removed"><del><strong>and iOS
+  respectively</strong></del></span> <span class="inserted"><ins><em>apps (but 
not</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://jots.pub/a/2015103001/index.php"&gt;share
 personal,
+  behavioral</strong></del></span>
+    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;) connect to 100 &lt;a
+    
href="http://www.theguardian.com/technology/2015/may/06/free-android-apps-connect-tracking-advertising-websites"&gt;tracking</em></ins></span>
+    and <span class="removed"><del><strong>location information&lt;/a&gt; of 
their users with third parties.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>advertising&lt;/a&gt; URLs, on the 
average.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&ldquo;Cryptic 
communication,&rdquo; unrelated</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201504060"&gt;
-    &lt;p&gt;Widely</em></ins></span> used &lt;a
+    &lt;p&gt;Widely used &lt;a
     
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in addition to
-    the snooping done by the phone company, and perhaps by the OS in
-    the phone.&lt;/p&gt;
+    QR-code scanner apps snoop on the user&lt;/a&gt;. This is in 
addition</em></ins></span> to
+    the <span class="removed"><del><strong>app's functionality,
+  was &lt;a 
href="http://news.mit.edu/2015/data-transferred-android-apps-hiding-1119"&gt;
+  found</strong></del></span> <span class="inserted"><ins><em>snooping done by 
the phone company, and perhaps by the OS</em></ins></span> in
+    the <span class="removed"><del><strong>500 most popular gratis Android 
apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Don't be distracted by the question of whether the app developers
-    get users to say &ldquo;I agree&rdquo;. That is no excuse for
-    malware.&lt;/p&gt;
-  &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
+  &lt;p&gt;The article should not have described these apps as
+  &ldquo;free&rdquo;&mdash;they are not free software.  The clear 
way</strong></del></span> <span class="inserted"><ins><em>phone.&lt;/p&gt;
 
-&lt;h3 id="drm"&gt;Mobile DRM&lt;/h3&gt;
-&lt;ul&gt;</strong></del></span>
+    &lt;p&gt;Don't be distracted by the question of whether the app developers
+    get users</em></ins></span> to say
+  <span class="removed"><del><strong>&ldquo;zero 
price&rdquo;</strong></del></span> <span class="inserted"><ins><em>&ldquo;I 
agree&rdquo;. That</em></ins></span> is <span 
class="removed"><del><strong>&ldquo;gratis.&rdquo;&lt;/p&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="android-apps-detect-rooting"&gt;
-&lt;p&gt;Google now allows Android</strong></del></span> <span 
class="inserted"><ins><em>id="M201411260"&gt;
-    &lt;p&gt;Many proprietary</em></ins></span> apps <span 
class="removed"><del><strong>to detect whether a device</strong></del></span> 
<span class="inserted"><ins><em>for mobile devices
-    report which other apps the user</em></ins></span> has <span 
class="removed"><del><strong>been
-rooted, &lt;a 
href="http://www.androidpolice.com/2017/05/13/netflix-confirms-blocking-rootedunlocked-devices-app-still-working-now/"&gt;and
 refuse to install
-if so&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;The article takes</strong></del></span> <span 
class="inserted"><ins><em>no excuse</em></ins></span> for <span 
class="removed"><del><strong>granted that</strong></del></span>
+    <span class="inserted"><ins><em>malware.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;p&gt;Update: Google &lt;i&gt;intentionally&lt;/i&gt;</strong></del></span> 
<span class="inserted"><ins><em>installed.</em></ins></span>  &lt;a <span 
class="removed"><del><strong>href="https://torrentfreak.com/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515/"&gt;
-changed Android so</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
-    is doing this in a way</em></ins></span> that <span 
class="removed"><del><strong>apps can detect rooted 
devices</strong></del></span> <span class="inserted"><ins><em>at least is 
visible</em></ins></span> and <span 
class="removed"><del><strong>refuse</strong></del></span> <span 
class="inserted"><ins><em>optional&lt;/a&gt;. Not
-    as bad as what the others do.&lt;/p&gt;
+  &lt;li id="M201411260"&gt;
+    &lt;p&gt;Many proprietary apps for mobile devices
+    report which other apps</em></ins></span> the <span 
class="removed"><del><strong>usual analytics tools are
+  legitimate, but</strong></del></span> <span class="inserted"><ins><em>user 
has installed.  &lt;a
+    
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</em></ins></span>
+    is <span class="removed"><del><strong>that valid?  Software developers 
have no right to
+  analyze what users are</strong></del></span> doing <span 
class="removed"><del><strong>or how.  &ldquo;Analytics&rdquo; 
tools</strong></del></span> <span class="inserted"><ins><em>this in a 
way</em></ins></span> that <span class="removed"><del><strong>snoop are
+  just</strong></del></span> <span class="inserted"><ins><em>at least is 
visible and optional&lt;/a&gt;. Not</em></ins></span>
+    as <span class="removed"><del><strong>wrong</strong></del></span> <span 
class="inserted"><ins><em>bad</em></ins></span> as <span 
class="inserted"><ins><em>what the others do.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201403120"&gt;
     &lt;p&gt;&lt;a href="/proprietary/proprietary-back-doors.html#samsung"&gt;
-    Samsung's back door&lt;/a&gt; provides access</em></ins></span> to
-<span class="removed"><del><strong>run</strong></del></span> <span 
class="inserted"><ins><em>any file</em></ins></span> on <span 
class="removed"><del><strong>them&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>the system.&lt;/p&gt;</em></ins></span>
+    Samsung's back door&lt;/a&gt; provides access to</em></ins></span> any 
<span class="inserted"><ins><em>file on the system.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li 
id="M201401150.1"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>iPhone 7 contains DRM 
specifically designed</strong></del></span> <span 
class="inserted"><ins><em>Simeji keyboard is a smartphone version of Baidu's 
&lt;a
+  &lt;li id="M201401150.1"&gt;
+    &lt;p&gt;The Simeji keyboard is a smartphone version of Baidu's &lt;a
     href="/proprietary/proprietary-surveillance.html#baidu-ime"&gt;spying 
&lt;abbr
     title="Input Method Editor"&gt;IME&lt;/abbr&gt;&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312270"&gt;
-    &lt;p&gt;The nonfree Snapchat app's principal purpose is</em></ins></span> 
to <span class="inserted"><ins><em>restrict the
-    use of data on the user's computer, but it does surveillance 
too:</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/iphone-7-home-button-unreplaceable-repair-software-lock"&gt;
-  brick</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;</em></ins></span>
-    it <span class="removed"><del><strong>if an &ldquo;unauthorized&rdquo; 
repair shop fixes it&lt;/a&gt;.
-  &ldquo;Unauthorized&rdquo; essentially means anyone besides 
Apple.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>tries to 
get the user's list of other people's phone
-    numbers&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The nonfree Snapchat app's principal purpose is to restrict the
+    use of data on the user's computer, but it does surveillance too: &lt;a
+    
href="http://www.theguardian.com/media/2013/dec/27/snapchat-may-be-exposed-hackers"&gt;
+    it tries to get the user's list of</em></ins></span> other <span 
class="removed"><del><strong>snooping.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>people's phone
+    numbers&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201312060"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>article 
uses</strong></del></span> <span class="inserted"><ins><em>Brightest Flashlight 
app &lt;a
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many proprietary 
apps</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201312060"&gt;
+    &lt;p&gt;The Brightest Flashlight app &lt;a
     
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-    sends user data, including geolocation, for use by 
companies&lt;/a&gt;.&lt;/p&gt;
+    sends user data, including geolocation,</em></ins></span> for <span 
class="removed"><del><strong>mobile devices report which</strong></del></span> 
<span class="inserted"><ins><em>use by companies&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The FTC criticized this app because it asked</em></ins></span> 
the <span class="removed"><del><strong>term 
&ldquo;lock&rdquo;</strong></del></span> <span class="inserted"><ins><em>user to
-    approve sending personal data</em></ins></span> to <span 
class="removed"><del><strong>describe</strong></del></span> the <span 
class="removed"><del><strong>DRM,</strong></del></span> <span 
class="inserted"><ins><em>app developer</em></ins></span> but <span 
class="removed"><del><strong>we prefer</strong></del></span> <span 
class="inserted"><ins><em>did not ask
-    about sending it</em></ins></span> to <span 
class="removed"><del><strong>use</strong></del></span> <span 
class="inserted"><ins><em>other companies.  This shows</em></ins></span> the 
<span class="removed"><del><strong>term &lt;a
-  href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks"&gt;
-  digital handcuffs&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>weakness of
-    the reject-it-if-you-dislike-snooping &ldquo;solution&rdquo; to
+    &lt;p&gt;The FTC criticized this app because it asked the user to
+    approve sending personal data to the app developer but did not ask
+    about sending it to</em></ins></span> other
+  <span class="removed"><del><strong>apps</strong></del></span> <span 
class="inserted"><ins><em>companies.  This shows</em></ins></span> the <span 
class="removed"><del><strong>user has
+  installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter
+  is doing this in a way that at least is visible and
+  optional&lt;/a&gt;. Not as bad as what</strong></del></span> <span 
class="inserted"><ins><em>weakness of</em></ins></span>
+    the <span class="removed"><del><strong>others 
do.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>reject-it-if-you-dislike-snooping 
&ldquo;solution&rdquo; to
     surveillance: why should a flashlight app send any information to
     anyone? A free software flashlight app would 
not.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Android</strong></del></span>
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Portable</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201307000"&gt;
-    &lt;p&gt;Portable phones with GPS</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://developer.android.com/reference/android/drm/package-summary.html"&gt;contains
-        facilities specifically</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
-    will send their GPS location on remote command, and users cannot stop
-    them&lt;/a&gt;. (The US says it will eventually require all new portable 
phones</em></ins></span>
-    to <span class="removed"><del><strong>support 
DRM&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>have GPS.)&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201212100"&gt;
-    &lt;p&gt;FTC says most mobile apps for children don't respect privacy: 
&lt;a
-    
href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
-    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;Portable</em></ins></span> phones with GPS <span 
class="inserted"><ins><em>&lt;a
+    
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;</em></ins></span>
+    will send their GPS location on remote
+  <span class="removed"><del><strong>command</strong></del></span> <span 
class="inserted"><ins><em>command,</em></ins></span> and users cannot stop 
<span class="removed"><del><strong>them: &lt;a
+  
href="http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers"&gt;
+  
http://www.aclu.org/government-location-tracking-cell-phones-gps-devices-and-license-plate-readers&lt;/a&gt;.</strong></del></span>
+    <span class="inserted"><ins><em>them&lt;/a&gt;.</em></ins></span> (The US 
says it will eventually require all new portable phones
+    to have GPS.)&lt;/p&gt;
+  &lt;/li&gt;
+
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware in Cisco TNP 
IP phones: &lt;a
+  
href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
+  
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in Android phones (and Windows? laptops): The 
Wall Street
+  Journal (in an article blocked from us by a paywall) reports that &lt;a
+  
href="http://www.theverge.com/2013/8/1/4580718/fbi-can-remotely-activate-android-and-laptop-microphones-reports-wsj"&gt;
+  the FBI can remotely activate the GPS and microphone in Android phones
+  and in laptops&lt;/a&gt;. (I suspect this means Windows laptops.) Here is 
&lt;a
+  href="http://cryptome.org/2013/08/fbi-hackers.htm"&gt;more 
info&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201111170"&gt;
-    &lt;p&gt;Some manufacturers add a &lt;a
+  &lt;li&gt;&lt;p&gt;Some Motorola phones modify Android 
to</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201212100"&gt;
+    &lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:</em></ins></span> &lt;a
+  <span 
class="removed"><del><strong>href="http://www.beneaththewaves.net/Projects/Motorola_Is_Listening.html"&gt;
+  send personal data to Motorola.&lt;/a&gt;&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+    
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Some</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201111170"&gt;
+    &lt;p&gt;Some</em></ins></span> manufacturers add a &lt;a
     
href="http://androidsecuritytest.com/features/logs-and-services/loggers/carrieriq/"&gt;
-    hidden general surveillance package such as Carrier 
IQ&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    hidden general surveillance package such as Carrier <span 
class="removed"><del><strong>IQ.&lt;/a&gt;&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Widely used &lt;a
+  
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+  QR-code scanner apps snoop on the user&lt;/a&gt;. This is in addition to
+  the snooping done by the phone company, and perhaps by the OS in the
+  phone.&lt;/p&gt;
+
+  &lt;p&gt;Don't be distracted by the question of whether the app developers 
get
+  users to say &ldquo;I agree&rdquo;. That is no excuse for malware.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;h3 id="drm"&gt;Mobile DRM&lt;/h3&gt;
+&lt;ul&gt;
+
+&lt;li id="android-apps-detect-rooting"&gt;
+&lt;p&gt;Google now allows Android apps to detect whether a device has been
+rooted, &lt;a 
href="http://www.androidpolice.com/2017/05/13/netflix-confirms-blocking-rootedunlocked-devices-app-still-working-now/"&gt;and
 refuse to install
+if so&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;Update: Google &lt;i&gt;intentionally&lt;/i&gt; &lt;a 
href="https://torrentfreak.com/netflix-use-of-google-drm-means-rooted-android-devices-are-banned-170515/"&gt;
+changed Android so that apps can detect rooted devices and refuse to
+run on them&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+
+  &lt;li&gt;
+  &lt;p&gt;The iPhone 7 contains DRM specifically designed to &lt;a
+  
href="https://motherboard.vice.com/en_us/article/iphone-7-home-button-unreplaceable-repair-software-lock"&gt;
+  brick it if an &ldquo;unauthorized&rdquo; repair shop fixes it&lt;/a&gt;.
+  &ldquo;Unauthorized&rdquo; essentially means anyone besides Apple.&lt;/p&gt;
+
+  &lt;p&gt;The article uses the term &ldquo;lock&rdquo; to describe the DRM,
+  but we prefer to use the term &lt;a
+  href="https://gnu.org/philosophy/words-to-avoid.html#DigitalLocks"&gt;
+  digital handcuffs&lt;/a&gt;.&lt;/p&gt;
+ &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Android &lt;a 
href="https://developer.android.com/reference/android/drm/package-summary.html"&gt;contains
+        facilities specifically to support 
DRM&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>IQ&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -1361,7 +1377,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/26 12:00:38 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.it.po,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -b -r1.110 -r1.111
--- malware-mobiles.it.po       26 Apr 2019 12:00:38 -0000      1.110
+++ malware-mobiles.it.po       10 May 2019 17:02:55 -0000      1.111
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -767,6 +767,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja-diff.html,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -b -r1.72 -r1.73
--- malware-mobiles.ja-diff.html        26 Apr 2019 12:00:38 -0000      1.72
+++ malware-mobiles.ja-diff.html        10 May 2019 17:02:55 -0000      1.73
@@ -484,6 +484,18 @@
 &lt;h3 id="surveillance"&gt;Mobile Surveillance&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904131"&gt;
     &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
@@ -1204,7 +1216,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/26 12:00:38 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-mobiles.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ja.po,v
retrieving revision 1.98
retrieving revision 1.99
diff -u -b -r1.98 -r1.99
--- malware-mobiles.ja.po       26 Apr 2019 12:00:38 -0000      1.98
+++ malware-mobiles.ja.po       10 May 2019 17:02:55 -0000      1.99
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2016-12-20 14:59+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -636,6 +636,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: malware-mobiles.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.pot,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -b -r1.76 -r1.77
--- malware-mobiles.pot 26 Apr 2019 12:00:38 -0000      1.76
+++ malware-mobiles.pot 10 May 2019 17:02:55 -0000      1.77
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -467,6 +467,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a "
+"href=\"https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/\";>
 "
+"requirement to run a proprietary phone app</a> to be allowed into the event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a "
+"href=\"https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/\";>
 "
+"near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a "
 
"href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance\";>
 "
 "available to employers and insurance companies</a>. Even though the data is "

Index: malware-mobiles.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-mobiles.ru.po,v
retrieving revision 1.181
retrieving revision 1.182
diff -u -b -r1.181 -r1.182
--- malware-mobiles.ru.po       26 Apr 2019 12:32:44 -0000      1.181
+++ malware-mobiles.ru.po       10 May 2019 17:02:55 -0000      1.182
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-mobiles.html\n"
-"POT-Creation-Date: 2019-04-26 11:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-12-02 08:54+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 
 #. type: Content of: <title>
 msgid "Malware in Mobile Devices - GNU Project - Free Software Foundation"
@@ -678,6 +679,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- nl.po       9 May 2019 16:00:39 -0000       1.86
+++ nl.po       10 May 2019 17:02:55 -0000      1.87
@@ -4906,6 +4906,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- pl.po       9 May 2019 16:00:39 -0000       1.86
+++ pl.po       10 May 2019 17:02:55 -0000      1.87
@@ -4342,6 +4342,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- pot 9 May 2019 16:00:40 -0000       1.86
+++ pot 10 May 2019 17:02:55 -0000      1.87
@@ -4165,6 +4165,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary-back-doors.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de-diff.html,v
retrieving revision 1.25
retrieving revision 1.26
diff -u -b -r1.25 -r1.26
--- proprietary-back-doors.de-diff.html 8 May 2019 12:31:42 -0000       1.25
+++ proprietary-back-doors.de-diff.html 10 May 2019 17:02:55 -0000      1.26
@@ -136,6 +136,18 @@
   &lt;li&gt;</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201809140"&gt;
     &lt;p&gt;Android has a &lt;a
     
href="https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change"&gt;
@@ -186,29 +198,26 @@
       <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
       Microsoft was forcing them</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"&gt;a
-    back door</em></ins></span> to <span class="removed"><del><strong>replace 
Windows 7 and 8</strong></del></span> <span class="inserted"><ins><em>remotely 
unlock an Android device&lt;/a&gt;, unless its disk
-    is encrypted (possible since Android 5.0 Lollipop, but still not
-    quite the default).&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201511194"&gt;
-    &lt;p&gt;Caterpillar vehicles come</em></ins></span> with <span 
class="removed"><del><strong>all-spying 
+    back door</em></ins></span> to <span class="removed"><del><strong>replace 
Windows 7 and 8 with all-spying 
       Windows 10&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;Microsoft was in fact</strong></del></span> &lt;a 
-      <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    &lt;p&gt;Microsoft was in fact &lt;a 
+      
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
       attacking computers that run Windows 7 and 8&lt;/a&gt;, switching on a 
flag 
       that said whether to &ldquo;upgrade&rdquo; to Windows 10 when users 
       had turned it off.&lt;/p&gt;
     &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
       
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
-      how to permanently reject the downgrade to Windows 
10&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;This seems to involve use of a back door in Windows 7 and 
8.&lt;/p&gt;
+      how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>remotely unlock an Android device&lt;/a&gt;, unless 
its disk
+    is encrypted (possible since Android 5.0 Lollipop, but still not
+    quite</em></ins></span> the <span class="removed"><del><strong>downgrade 
to Windows 10&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;This seems to involve use of a back door in Windows 7 and 
8.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>default).&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201511194"&gt;</em></ins></span>
     &lt;p&gt;Caterpillar vehicles come with &lt;a
-      
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;</em></ins></span>
+    
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;
     a back door to shutoff the engine&lt;/a&gt; remotely.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -356,10 +365,9 @@
     &lt;p&gt; In addition to its</em></ins></span> &lt;a
       <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
       Google</strong></del></span> <span 
class="inserted"><ins><em>href="#windows-update"&gt;universal back
-    door&lt;/a&gt;, Windows 8</em></ins></span> has a back door <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>for &lt;a
-    
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</em></ins></span>
-    remotely <span class="removed"><del><strong>delete apps.&lt;/a&gt;  (It 
was in a
-      program called GTalkService, which seems since 
then</strong></del></span> <span class="inserted"><ins><em>deleting 
apps&lt;/a&gt;.&lt;/p&gt;
+    door&lt;/a&gt;, Windows 8 has a back door for &lt;a
+    
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;You might well decide to let a security service that you trust
     remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
@@ -371,8 +379,8 @@
   &lt;li id="M201103070"&gt;
     &lt;p&gt;In Android, &lt;a
     
href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
-    Google has a back door to remotely delete apps&lt;/a&gt;. (It was in a
-    program called GTalkService, which seems since then</em></ins></span> to 
have been
+    Google</em></ins></span> has a back door to remotely delete <span 
class="removed"><del><strong>apps.&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.</em></ins></span> (It was in a
+    program called GTalkService, which seems since then to have been
     merged into Google Play.)&lt;/p&gt;
 
     &lt;p&gt;Google can also &lt;a
@@ -778,7 +786,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:42 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.de.po,v
retrieving revision 1.124
retrieving revision 1.125
diff -u -b -r1.124 -r1.125
--- proprietary-back-doors.de.po        8 May 2019 12:31:42 -0000       1.124
+++ proprietary-back-doors.de.po        10 May 2019 17:02:55 -0000      1.125
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-08-29 03:06+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -237,6 +237,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.es.po,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -b -r1.8 -r1.9
--- proprietary-back-doors.es.po        9 May 2019 10:08:40 -0000       1.8
+++ proprietary-back-doors.es.po        10 May 2019 17:02:55 -0000      1.9
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-05-09 11:40+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -190,6 +191,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.fr.po,v
retrieving revision 1.128
retrieving revision 1.129
diff -u -b -r1.128 -r1.129
--- proprietary-back-doors.fr.po        8 May 2019 16:35:29 -0000       1.128
+++ proprietary-back-doors.fr.po        10 May 2019 17:02:55 -0000      1.129
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-05-08 18:16+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -190,6 +191,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it-diff.html,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -b -r1.52 -r1.53
--- proprietary-back-doors.it-diff.html 8 May 2019 12:31:42 -0000       1.52
+++ proprietary-back-doors.it-diff.html 10 May 2019 17:02:55 -0000      1.53
@@ -128,94 +128,107 @@
     
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
     iOS 8 security improvements&lt;/a&gt;; but &lt;a
     
href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;</em></ins></span>
-    not <span class="removed"><del><strong>come</strong></del></span> as <span 
class="inserted"><ins><em>much as Apple claims&lt;/a&gt;.&lt;/p&gt;
+    not <span class="removed"><del><strong>come</strong></del></span> as <span 
class="removed"><del><strong>a surprise. Nonfree software for
+          encryption is never trustworthy.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>much as Apple 
claims&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
 
+    <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;A pregnancy test 
controller application not only
+        can &lt;a 
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy
+        on many sorts of</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
+
+
+&lt;h3 id='alter-data'&gt;Altering user's</em></ins></span> data <span 
class="removed"><del><strong>in the phone, and in server accounts, it can
+        alter them too&lt;/a&gt;.&lt;/p&gt;
+    &lt;/li&gt;
 
-&lt;h3 id='alter-data'&gt;Altering user's data or settings&lt;/h3&gt;
+    &lt;li&gt;
+        &lt;p&gt;Xiaomi phones come with</strong></del></span> <span 
class="inserted"><ins><em>or settings&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;a
+           universal back door in</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed 
into</em></ins></span>
+    the <span class="removed"><del><strong>application processor, for
+           Xiaomi's use&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>event.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;This <span class="inserted"><ins><em>app</em></ins></span> is 
<span class="removed"><del><strong>separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+           universal back door in the modem processor</strong></del></span> 
<span class="inserted"><ins><em>a spyware</em></ins></span> that <span 
class="removed"><del><strong>the local
+           phone company</strong></del></span> can <span 
class="removed"><del><strong>use&lt;/a&gt;.&lt;/p&gt;
+    &lt;/li&gt;
+
+    &lt;li&gt;&lt;p&gt;Capcom's Street Fighter V update</strong></del></span> 
<span class="inserted"><ins><em>snoop on a lot of
+    sensitive data, including user's location and contact list, and 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://web.archive.org/web/20160930051146/http://www.theregister.co.uk/2016/09/23/capcom_street_fighter_v/"&gt;installed</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201809140"&gt;
-    &lt;p&gt;Android has</em></ins></span> a <span 
class="removed"><del><strong>surprise. Nonfree software</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
+    &lt;p&gt;Android has</em></ins></span> a <span 
class="removed"><del><strong>driver that can</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     
href="https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change"&gt;
-    back door</em></ins></span> for
-          <span class="removed"><del><strong>encryption is never 
trustworthy.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>remotely changing &ldquo;user&rdquo; 
settings&lt;/a&gt;.&lt;/p&gt;
+    back door for remotely changing &ldquo;user&rdquo; 
settings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The article suggests it might be a universal back door, but this
+    &lt;p&gt;The article suggests it might</em></ins></span> be <span 
class="removed"><del><strong>used as a backdoor by any application
+        installed on</strong></del></span> a <span 
class="removed"><del><strong>Windows 
computer&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>universal back door, but this
     isn't clear.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-    <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;A pregnancy 
test</strong></del></span>
+    <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201607284"&gt;
-    &lt;p&gt;The Dropbox app for Macintosh &lt;a
-    
href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;
-    takes control of user interface items after luring the user into
-    entering an admin password&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The</em></ins></span> Dropbox app for Macintosh &lt;a <span 
class="removed"><del><strong>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;takes
+        total</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;
+    takes</em></ins></span> control of <span class="removed"><del><strong>the 
machine by repeatedly nagging</strong></del></span> <span 
class="inserted"><ins><em>user interface items after luring</em></ins></span> 
the user
+        <span class="removed"><del><strong>for</strong></del></span> <span 
class="inserted"><ins><em>into
+    entering</em></ins></span> an <span 
class="removed"><del><strong>admini</strong></del></span> <span 
class="inserted"><ins><em>admin</em></ins></span> password&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201604250"&gt;
-    &lt;p&gt;A pregnancy test</em></ins></span> controller application not 
only can &lt;a <span 
class="removed"><del><strong>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;spy</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
-    spy</em></ins></span> on many sorts of data in the phone, and in server 
accounts,
+  &lt;li <span 
class="removed"><del><strong>id="universal-back-door-phone-modem"&gt;&lt;p&gt;The
 universal</strong></del></span> <span 
class="inserted"><ins><em>id="M201604250"&gt;
+    &lt;p&gt;A pregnancy test controller application not only can &lt;a
+    
href="http://www.theverge.com/2016/4/25/11503718/first-response-pregnancy-pro-test-bluetooth-app-security"&gt;
+    spy on many sorts of data in the phone, and in server accounts,
     it can alter them too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-    <span class="removed"><del><strong>&lt;li&gt;
-        &lt;p&gt;Xiaomi phones come with &lt;a 
href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;a
-           universal</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201512074"&gt;
+  &lt;li id="M201512074"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.itworld.com/article/2705284/backdoor-found-in-d-link-router-firmware-code.html"&gt;
-    Some D-Link routers&lt;/a&gt; have a</em></ins></span> back door <span 
class="removed"><del><strong>in the application 
processor,</strong></del></span> for
-           <span class="removed"><del><strong>Xiaomi's use&lt;/a&gt;.&lt;/p&gt;
-
-        &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
-           universal back door</strong></del></span> <span 
class="inserted"><ins><em>changing settings</em></ins></span> in <span 
class="removed"><del><strong>the modem processor that the local
-           phone company can use&lt;/a&gt;.&lt;/p&gt;
-    &lt;/li&gt;
-
-    &lt;li&gt;&lt;p&gt;Capcom's Street Fighter V update &lt;a 
href="https://web.archive.org/web/20160930051146/http://www.theregister.co.uk/2016/09/23/capcom_street_fighter_v/"&gt;installed
-        a driver that can be used as</strong></del></span> a <span 
class="removed"><del><strong>backdoor by any application
-        installed on</strong></del></span>
-    <span class="inserted"><ins><em>dlink of an eye.&lt;/p&gt;
+    Some D-Link routers&lt;/a&gt; have a</em></ins></span> back door <span 
class="inserted"><ins><em>for changing settings</em></ins></span> in <span 
class="removed"><del><strong>portable phones &lt;a
+    
href="https://www.schneier.com/blog/archives/2006/12/remotely_eavesd_1.html"&gt;is
+    employed to listen through their microphones&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;More about &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;the
 nature</strong></del></span> <span class="inserted"><ins><em>a
+    dlink</em></ins></span> of <span class="removed"><del><strong>this 
problem&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>an eye.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="http://sekurak.pl/tp-link-httptftp-backdoor/"&gt; The 
TP-Link
-    router has</em></ins></span> a <span class="removed"><del><strong>Windows 
computer&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>back door&lt;/a&gt;.&lt;/p&gt;
+    router has a back door&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;&lt;a href="https://github.com/elvanderb/TCP-32764"&gt;Many 
models of
     routers have back doors&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-    <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Dropbox app for 
Macintosh</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="https://theintercept.com/2015/12/28/recently-bought-a-windows-computer-microsoft-probably-has-your-encryption-key/"&gt;
+      Microsoft</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201511244"&gt;
-    &lt;p&gt;Google has long had</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://applehelpwriter.com/2016/07/28/revealing-dropboxs-dirty-little-security-hack/"&gt;takes
-        total control of the machine by repeatedly nagging the user
-        for</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"&gt;a
-    back door to remotely unlock</em></ins></span> an <span 
class="removed"><del><strong>admini 
password&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Android device&lt;/a&gt;, unless its disk
-    is encrypted (possible since Android 5.0 Lollipop, but still not
-    quite the default).&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Google</em></ins></span> has <span 
class="removed"><del><strong>already backdoored</strong></del></span> <span 
class="inserted"><ins><em>long had &lt;a
+    
href="http://www.theguardian.com/technology/2015/nov/24/google-can-unlock-android-devices-remotely-if-phone-unencrypted"&gt;a
+    back door to remotely unlock an Android device&lt;/a&gt;, 
unless</em></ins></span> its disk <span 
class="removed"><del><strong>encryption&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Modern</strong></del></span>
+    <span class="inserted"><ins><em>is encrypted (possible since Android 5.0 
Lollipop, but still not
+    quite the default).&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="universal-back-door-phone-modem"&gt;&lt;p&gt;The
 universal</strong></del></span> <span 
class="inserted"><ins><em>id="M201511194"&gt;
+  &lt;li id="M201511194"&gt;
     &lt;p&gt;Caterpillar vehicles come with &lt;a
     
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;
-    a</em></ins></span> back door <span class="removed"><del><strong>in 
portable phones &lt;a
-    
href="https://www.schneier.com/blog/archives/2006/12/remotely_eavesd_1.html"&gt;is
-    employed</strong></del></span> to <span 
class="removed"><del><strong>listen through their 
microphones&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;More about &lt;a 
href="http://www.osnews.com/story/27416/The_second_operating_system_hiding_in_every_mobile_phone"&gt;the
 nature of this problem&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>shutoff the engine&lt;/a&gt; 
remotely.&lt;/p&gt;</em></ins></span>
+    a back door to shutoff the engine&lt;/a&gt; remotely.&lt;/p&gt;
   &lt;/li&gt;
  
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="https://theintercept.com/2015/12/28/recently-bought-a-windows-computer-microsoft-probably-has-your-encryption-key/"&gt;
-      Microsoft has already backdoored its disk 
encryption&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Modern</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201509160"&gt;
+  &lt;li id="M201509160"&gt;
     &lt;p&gt;Modern</em></ins></span> gratis game cr&hellip;apps &lt;a
     
href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
     collect a wide range of data about their users and their users'
@@ -251,122 +264,39 @@
 
   <span class="inserted"><ins><em>&lt;li id="M201210220"&gt;
     &lt;p id="swindle-eraser"&gt;The Amazon
-    Kindle-Swindle</em></ins></span> has a back door that <span 
class="removed"><del><strong>&lt;a 
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
-      &ldquo;upload files&rdquo; as well as forcibly install
-      apps&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;It is used by 14,000 Android applications.&lt;/p&gt;
-  &lt;/li&gt;
-  
-&lt;li&gt;&lt;p&gt;ARRIS cable modem</strong></del></span> has <span 
class="removed"><del><strong>a</strong></del></span> <span 
class="inserted"><ins><em>been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
-  backdoor in</strong></del></span>
+    Kindle-Swindle</em></ins></span> has a back door that <span 
class="inserted"><ins><em>has been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
+      &ldquo;upload</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/"&gt;
-    remotely erase books&lt;/a&gt;.  One of</em></ins></span> the <span 
class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Caterpillar vehicles come with
-     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span> <span class="inserted"><ins><em>books erased 
was
+    remotely erase books&lt;/a&gt;.  One of the books erased was
     &lt;cite&gt;1984&lt;/cite&gt;, by George Orwell.&lt;/p&gt;
 
-    &lt;p&gt;Amazon responded</em></ins></span> to <span 
class="removed"><del><strong>shutoff the engine&lt;/a&gt;
-     remotely.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;li&gt;&lt;p&gt;
-Mac OS X had an &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-intentional local back door for 4 years&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;&lt;p&gt;Users reported that &lt;a 
-    
href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
-    Microsoft was forcing them to replace Windows 7 and 8 with all-spying 
-    Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Microsoft was in fact &lt;a 
-    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    attacking computers that run Windows 7 and 8&lt;/a&gt;, switching on a 
flag</strong></del></span> <span class="inserted"><ins><em>criticism by saying 
it
+    &lt;p&gt;Amazon responded to criticism by saying it
     would delete books only following orders from the
-    state.  However,</em></ins></span> that <span 
class="removed"><del><strong>said whether to &ldquo;upgrade&rdquo; to Windows 
10 when users 
-    had turned</strong></del></span> <span class="inserted"><ins><em>policy 
didn't last.  In 2012</em></ins></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
-
-    &lt;p&gt;Later on, Microsoft published instructions 
on</strong></del></span> &lt;a 
-    <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
-    how to permanently reject the downgrade to Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;This seems to involve use of</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://boingboing.net/2012/10/22/kindle-user-claims-amazon-dele.html"&gt;
-    wiped</em></ins></span> a <span class="removed"><del><strong>back door in 
Windows 7</strong></del></span> <span class="inserted"><ins><em>user's 
Kindle-Swindle</em></ins></span> and <span 
class="removed"><del><strong>8.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Most mobile phones have a universal back door, which has been used to
-&lt;a 
href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
-turn them malicious&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
-A Chinese version of Android has a universal back door&lt;/a&gt;. Nearly all
-models of mobile phones</strong></del></span> <span 
class="inserted"><ins><em>deleted her account&lt;/a&gt;, then
+    state.  However, that policy didn't last.  In 2012 it &lt;a
+    
href="http://boingboing.net/2012/10/22/kindle-user-claims-amazon-dele.html"&gt;
+    wiped a user's Kindle-Swindle and deleted her account&lt;/a&gt;, then
     offered her kafkaesque &ldquo;explanations.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Do other ebook readers</em></ins></span> have <span 
class="removed"><del><strong>a universal</strong></del></span> back <span 
class="removed"><del><strong>door</strong></del></span> <span 
class="inserted"><ins><em>doors</em></ins></span> in <span 
class="removed"><del><strong>the modem chip. So
-why did Coolpad bother</strong></del></span> <span 
class="inserted"><ins><em>their nonfree software? We
-    don't know, and we have no way</em></ins></span> to <span 
class="removed"><del><strong>introduce another? Because this one is controlled
-by Coolpad.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;Microsoft Windows has a universal back door through which
-&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
-any change whatsoever can be imposed on the users&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;More information on when
-&lt;a href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-this was used&lt;/a&gt;.
-&lt;/p&gt;
-&lt;p&gt;In Windows 10, the universal back door</strong></del></span> <span 
class="inserted"><ins><em>find out.  There</em></ins></span> is no <span 
class="removed"><del><strong>longer hidden; all
-&ldquo;upgrades&rdquo; will
-be &lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly
-and immediately imposed&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;&lt;p&gt;German government &lt;a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;veers
-away from Windows 8 computers with TPM 2.0 due</strong></del></span> <span 
class="inserted"><ins><em>reason</em></ins></span> to <span 
class="removed"><del><strong>potential back
-door capabilities of the TPM 2.0 chip&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;The iPhone has a back door
-&lt;a 
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;</strong></del></span>
-    <span class="inserted"><ins><em>assume</em></ins></span> that <span 
class="removed"><del><strong>allows Apple to remotely delete apps&lt;/a&gt; 
which Apple considers
-&ldquo;inappropriate&rdquo;.  Jobs said it's ok for Apple to have this power
-because of course we can trust Apple.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>they 
don't.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Do other ebook readers have back doors in their nonfree software? 
We
+    don't know, and we have no way to find out.  There is no reason to
+    assume that they don't.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201011220"&gt;</em></ins></span>
+  &lt;li id="M201011220"&gt;
     &lt;p&gt;The iPhone has a back door for &lt;a
     
href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
     remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into
-    enabling it without <span class="removed"><del><strong>understanding.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>understanding.&lt;/p&gt;</em></ins></span>
+    enabling it without understanding.&lt;/p&gt;
   &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Apple can, and regularly does,</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;h3 id='install-delete'&gt;Installing, deleting or disabling 
programs&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201811100"&gt;
-    &lt;p&gt;Corel Paintshop Pro has a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-  remotely extract</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
+    &lt;p&gt;Corel Paintshop Pro has a &lt;a
+    
href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
     back door that can make it cease to function&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The article is full of confusions, errors and biases that we have
@@ -375,15 +305,13 @@
     &lt;ul&gt;
     &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a company to do
     any particular thing in its products. What it does enable the company
-    to do is sue other companies if they do</em></ins></span> some <span 
class="removed"><del><strong>data from iPhones for</strong></del></span> <span 
class="inserted"><ins><em>particular thing in
+    to do is sue other companies if they do some particular thing in
     their products.&lt;/li&gt;
 
     &lt;li&gt;A company's policies about when to attack users through a back
-    door are beside</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.
-  &lt;/p&gt;
-  &lt;p&gt;This may</strong></del></span> <span 
class="inserted"><ins><em>point. Inserting the back door is wrong in the
+    door are beside the point. Inserting the back door is wrong in the
     first place, and using the back door is always wrong too. No software
-    developer should</em></ins></span> have <span 
class="removed"><del><strong>improved</strong></del></span> <span 
class="inserted"><ins><em>that power over users.&lt;/li&gt;
+    developer should have that power over users.&lt;/li&gt;
 
     &lt;li&gt;&ldquo;&lt;a
     href="/philosophy/words-to-avoid.html#Piracy"&gt;Piracy&lt;/a&gt;&rdquo; 
means
@@ -399,109 +327,155 @@
     generalization is a separate absurdity. It's like calling the cops
     because neighbors' kids are playing on your front yard, and saying
     that you're &ldquo;protecting the boundary line&rdquo;. The kids can't do 
harm
-    to the boundary line, not even</em></ins></span> with <span 
class="inserted"><ins><em>a jackhammer, because it is an
+    to the boundary line, not even with a jackhammer, because it is an
     abstraction and can't be affected by physical action.&lt;/p&gt;&lt;/li&gt;
     &lt;/ul&gt;
   &lt;/li&gt;
 
   &lt;li id="M201804010"&gt;
-    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
-  iOS 8 security improvements&lt;/a&gt;; but</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
+    &lt;p&gt;Some &ldquo;Smart&rdquo; TVs automatically &lt;a
+    
href="https://web.archive.org/web/20180405014828/https:/twitter.com/buro9/status/980349887006076928"&gt;
     load downgrades that install a surveillance app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;We link to the article for the facts it presents. It
     is too bad that the article finishes by advocating the
-    moral weakness of surrendering to Netflix. The Netflix 
app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-  not</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
+    moral weakness of surrendering to Netflix. The Netflix app &lt;a
+    href="/proprietary/malware-google.html#netflix-app-geolocation-drm"&gt;is
     malware too&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201511090"&gt;
     &lt;p&gt;Baidu's proprietary Android library, Moplus, has a back door that 
&lt;a
     
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;
-    can &ldquo;upload files&rdquo;</em></ins></span> as <span 
class="removed"><del><strong>much</strong></del></span> <span 
class="inserted"><ins><em>well</em></ins></span> as <span 
class="removed"><del><strong>Apple 
claims&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>forcibly install
+    can &ldquo;upload</em></ins></span> files&rdquo; as well as forcibly 
install
     apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;It is used by 14,000 Android 
applications.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;It is used by 14,000 Android applications.&lt;/p&gt;
   &lt;/li&gt;
 
-
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;ARRIS cable modem has a
+  &lt;a 
href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
+  backdoor in the backdoor&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+  &lt;li&gt;&lt;p&gt;Caterpillar vehicles come with
+     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201112080"&gt;
-    &lt;p&gt; In addition to its &lt;a href="#windows-update"&gt;universal back
-    door&lt;/a&gt;,</em></ins></span> Windows 8 <span 
class="removed"><del><strong>also</strong></del></span> has a back door for 
<span class="inserted"><ins><em>&lt;a
-    
href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</em></ins></span>
-    remotely deleting <span class="removed"><del><strong>apps&lt;/a&gt;.
-&lt;/p&gt;
+    &lt;p&gt; In addition</em></ins></span> to <span 
class="removed"><del><strong>shutoff the engine&lt;/a&gt;
+     remotely.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;li&gt;&lt;p&gt;
+Mac OS X had an</strong></del></span> <span 
class="inserted"><ins><em>its</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+intentional local</strong></del></span> <span 
class="inserted"><ins><em>href="#windows-update"&gt;universal back
+    door&lt;/a&gt;, Windows 8 has a</em></ins></span> back door for <span 
class="removed"><del><strong>4 years&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
 
-&lt;p&gt;
-You</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.&lt;/p&gt;
+&lt;li&gt;&lt;p&gt;Users reported that</strong></del></span> &lt;a 
+    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
+    Microsoft was forcing them</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2500036/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;
+    remotely deleting apps&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;You</em></ins></span> might well decide to let a security service 
that you trust
-    remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers 
malicious.
+    &lt;p&gt;You might well decide</em></ins></span> to <span 
class="removed"><del><strong>replace Windows 7 and 8 with all-spying 
+    Windows 10&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Microsoft was in fact &lt;a 
+    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    attacking computers that run Windows 7 and 8&lt;/a&gt;, switching 
on</strong></del></span> <span class="inserted"><ins><em>let</em></ins></span> 
a <span class="removed"><del><strong>flag</strong></del></span> <span 
class="inserted"><ins><em>security service that you trust
+    remotely &lt;em&gt;deactivate&lt;/em&gt; programs</em></ins></span> that 
<span class="removed"><del><strong>said whether to &ldquo;upgrade&rdquo; to 
Windows 10 when users 
+    had turned</strong></del></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
+
+    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
+    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
+    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>considers malicious.
     But there is no excuse for &lt;em&gt;deleting&lt;/em&gt; the programs, and 
you
-    should have the right to decide <span 
class="removed"><del><strong>who</strong></del></span> <span 
class="inserted"><ins><em>whom</em></ins></span> (if anyone) to trust in this 
<span class="removed"><del><strong>way.
-&lt;/p&gt;
+    should have</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>right</em></ins></span> to <span 
class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
 
-&lt;p&gt;
-As these pages show, if you do want to clean your computer of malware,
-the first software to delete is Windows or iOS.
-&lt;/p&gt;</strong></del></span>
-    <span class="inserted"><ins><em>way.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>decide whom (if anyone)</em></ins></span> to <span 
class="removed"><del><strong>involve use of a back door</strong></del></span> 
<span class="inserted"><ins><em>trust</em></ins></span> in <span 
class="removed"><del><strong>Windows 7 and 8.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>this
+    way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Most mobile phones have a universal back door, which has been used 
to</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;</em></ins></span>
-    &lt;p&gt;In Android, &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;</em></ins></span>
-    Google has a back door to remotely delete <span 
class="removed"><del><strong>apps.&lt;/a&gt;</strong></del></span> <span 
class="inserted"><ins><em>apps&lt;/a&gt;.</em></ins></span> (It <span 
class="removed"><del><strong>is</strong></del></span> <span 
class="inserted"><ins><em>was</em></ins></span> in a
-    program called <span class="removed"><del><strong>GTalkService).
+  <span class="inserted"><ins><em>&lt;li id="M201103070"&gt;
+    &lt;p&gt;In Android,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.slate.com/blogs/future_tense/2013/07/22/nsa_can_reportedly_track_cellphones_even_when_they_re_turned_off.html"&gt;
+turn them malicious&lt;/a&gt;.
 &lt;/p&gt;
+&lt;/li&gt;
 
-&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>GTalkService, 
which seems since then to have been
-    merged into</em></ins></span> Google <span 
class="inserted"><ins><em>Play.)&lt;/p&gt;
+&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/18/chinese-android-phones-coolpad-hacker-backdoor"&gt;
+A Chinese version of Android</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.computerworld.com/article/2506557/google-throws--kill-switch--on-android-phones.html"&gt;
+    Google</em></ins></span> has a <span 
class="removed"><del><strong>universal back door&lt;/a&gt;. Nearly all
+models of mobile phones have a universal</strong></del></span> back door <span 
class="inserted"><ins><em>to remotely delete apps&lt;/a&gt;. (It 
was</em></ins></span> in <span class="removed"><del><strong>the modem chip. So
+why did Coolpad bother</strong></del></span> <span class="inserted"><ins><em>a
+    program called GTalkService, which seems since then</em></ins></span> to 
<span class="removed"><del><strong>introduce another? Because this 
one</strong></del></span> <span class="inserted"><ins><em>have been
+    merged into Google Play.)&lt;/p&gt;
 
-    &lt;p&gt;Google</em></ins></span> can also &lt;a
+    &lt;p&gt;Google can also &lt;a
     
href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;
-    forcibly and remotely install apps&lt;/a&gt; through <span 
class="removed"><del><strong>GTalkService (which
-seems, since</strong></del></span> <span 
class="inserted"><ins><em>GTalkService.  This is
-    not equivalent to a universal back door, but permits various dirty
+    forcibly and remotely install apps&lt;/a&gt; through GTalkService.  
This</em></ins></span> is <span class="removed"><del><strong>controlled
+by Coolpad.
+&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Microsoft Windows has</strong></del></span>
+    <span class="inserted"><ins><em>not equivalent to</em></ins></span> a 
universal back <span class="removed"><del><strong>door through which
+&lt;a 
href="https://web.archive.org/web/20071011010707/http://informationweek.com/news/showArticle.jhtml?articleID=201806263"&gt;
+any change whatsoever can be imposed on the users&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;More information on when
+&lt;a 
href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;</strong></del></span>
 <span class="inserted"><ins><em>door, but permits various dirty
     tricks.&lt;/p&gt;
 
-    &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; of this power has 
not been
-    malicious so far, the point is</em></ins></span> that <span 
class="removed"><del><strong>article,</strong></del></span> <span 
class="inserted"><ins><em>nobody should have such power,
-    which could also be used maliciously.  You might well 
decide</em></ins></span> to
-    <span class="inserted"><ins><em>let a security service remotely 
&lt;em&gt;deactivate&lt;/em&gt; programs that
-    it considers malicious.  But there is no excuse for allowing it to
-    &lt;em&gt;delete&lt;/em&gt; the programs, and you should</em></ins></span> 
have <span class="removed"><del><strong>been merged into Google 
Play).</strong></del></span> <span class="inserted"><ins><em>the right to decide
-    who (if anyone) to trust in this way.&lt;/p&gt;
+    &lt;p&gt;Although Google's &lt;em&gt;exercise&lt;/em&gt; 
of</em></ins></span> this <span class="removed"><del><strong>was used&lt;/a&gt;.
+&lt;/p&gt;
+&lt;p&gt;In Windows 10,</strong></del></span> <span 
class="inserted"><ins><em>power has not been
+    malicious so far,</em></ins></span> the <span 
class="removed"><del><strong>universal back door</strong></del></span> <span 
class="inserted"><ins><em>point is that nobody should have such power,
+    which could also be used maliciously.  You might well decide to
+    let a security service remotely &lt;em&gt;deactivate&lt;/em&gt; programs 
that
+    it considers malicious.  But there</em></ins></span> is no <span 
class="removed"><del><strong>longer hidden; all
+&ldquo;upgrades&rdquo; will
+be &lt;a 
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;forcibly
+and immediately imposed&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;&lt;p&gt;German government &lt;a 
href="https://web.archive.org/web/20160310201616/http://drleonardcoldwell.com/2013/08/23/leaked-german-government-warns-key-entities-not-to-use-windows-8-linked-to-nsa/"&gt;veers
+away from Windows 8 computers with TPM 2.0 due</strong></del></span> <span 
class="inserted"><ins><em>excuse for allowing it</em></ins></span> to <span 
class="removed"><del><strong>potential back
+door capabilities of</strong></del></span>
+    <span 
class="inserted"><ins><em>&lt;em&gt;delete&lt;/em&gt;</em></ins></span> the 
<span class="removed"><del><strong>TPM 2.0 
chip&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>programs, and you should have the right to decide
+    who (if anyone) to trust in this way.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M200808110"&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M200808110"&gt;</em></ins></span>
     &lt;p&gt;The iPhone has a back door &lt;a
     
href="http://www.telegraph.co.uk/technology/3358134/Apples-Jobs-confirms-iPhone-kill-switch.html"&gt;
     that allows Apple to remotely delete apps&lt;/a&gt; which Apple considers
-    &ldquo;inappropriate&rdquo;.  Jobs said it's OK for Apple to have
-    this power because of course we can trust Apple.&lt;/p&gt;
+    &ldquo;inappropriate&rdquo;.  Jobs said it's <span 
class="removed"><del><strong>ok</strong></del></span> <span 
class="inserted"><ins><em>OK</em></ins></span> for Apple to have
+    this power because of course we can trust <span 
class="removed"><del><strong>Apple.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id='universal'&gt;Full control&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201902011"&gt;
-    &lt;p&gt;The FordPass Connect feature of some Ford vehicles has &lt;a
+  &lt;li id="M201902011"&gt;</em></ins></span>
+    &lt;p&gt;The <span 
class="removed"><del><strong>iPhone</strong></del></span> <span 
class="inserted"><ins><em>FordPass Connect feature of some Ford 
vehicles</em></ins></span> has <span class="inserted"><ins><em>&lt;a
     
href="https://www.myfordpass.com/content/ford_com/fp_app/en_us/termsprivacy.html"&gt;
     near-complete access to the internal car network&lt;/a&gt;. It is 
constantly
     connected to the cellular phone network and sends Ford a lot of data,
-    including car location.</em></ins></span> This <span 
class="inserted"><ins><em>feature operates even when the ignition
-    key</em></ins></span> is <span class="inserted"><ins><em>removed, and 
users report that they can't disable it.&lt;/p&gt;
+    including car location. This feature operates even when the ignition
+    key is removed, and users report that they can't disable it.&lt;/p&gt;
 
     &lt;p&gt;If you own one of these cars, have you succeeded in breaking the
     connectivity by disconnecting the cellular modem, or wrapping the
@@ -511,7 +485,7 @@
   &lt;li id="M201812300"&gt;
     &lt;p&gt;New GM cars &lt;a
     href="https://media.gm.com/media/us/en/gmc/vehicles/canyon/2019.html"&gt;
-    offer the feature of a universal back door&lt;/a&gt;.&lt;/p&gt;
+    offer the feature of</em></ins></span> a <span 
class="inserted"><ins><em>universal</em></ins></span> back <span 
class="removed"><del><strong>door for</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Every nonfree program offers the user zero security against its
     developer. With this malfeature, GM has explicitly made things even
@@ -519,14 +493,18 @@
   &lt;/li&gt;
 
   &lt;li id="M201711244"&gt;
-    &lt;p&gt;The Furby Connect has a &lt;a
-    
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
+    &lt;p&gt;The Furby Connect has a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
     universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
-    listening device, remote changes to the code could surely convert it
-    into one.&lt;/p&gt;
+    listening device,</em></ins></span> remote <span 
class="removed"><del><strong>wipe&lt;/a&gt;.  It's not always enabled, but 
users are led into enabling</strong></del></span> <span 
class="inserted"><ins><em>changes to the code could surely 
convert</em></ins></span> it <span class="removed"><del><strong>without 
understanding.
+&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>into one.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201711010"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Apple can,</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711010"&gt;
     &lt;p&gt;Sony has brought back its robotic pet Aibo, this time &lt;a
     
href="https://motherboard.vice.com/en_us/article/bj778v/sony-wants-to-sell-you-a-subscription-to-a-robot-dog-aibo-90s-pet"&gt;
     with a universal back door, and tethered to a server that requires
@@ -535,61 +513,93 @@
 
   &lt;li id="M201709090.1"&gt;
     &lt;p&gt;Tesla used software to limit the part of the battery
-    that was available to customers in some cars, and &lt;a
-    
href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/"&gt;
+    that was available to customers in some cars,</em></ins></span> and <span 
class="removed"><del><strong>regularly does,</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2017/09/09/tesla-flips-a-switch-to-increase-the-range-of-some-cars-in-florida-to-help-people-evacuate/"&gt;
     a universal back door in the software&lt;/a&gt; to temporarily increase
     this limit.&lt;/p&gt;
 
-    &lt;p&gt;While remotely allowing car &ldquo;owners&rdquo; to use the
-    whole battery capacity did</em></ins></span> not <span 
class="removed"><del><strong>equivalent</strong></del></span> <span 
class="inserted"><ins><em>do them any harm, the same back
-    door would permit Tesla (perhaps under the command of some
-    government)</em></ins></span> to <span class="inserted"><ins><em>remotely 
order the car to use none of its battery. Or
+    &lt;p&gt;While</em></ins></span> remotely <span 
class="removed"><del><strong>extract</strong></del></span> <span 
class="inserted"><ins><em>allowing car &ldquo;owners&rdquo; to use the
+    whole battery capacity did not do them any harm, the same back
+    door would permit Tesla (perhaps under the command of</em></ins></span> 
some <span class="removed"><del><strong>data from iPhones 
for</strong></del></span>
+    <span class="inserted"><ins><em>government) to remotely 
order</em></ins></span> the <span class="removed"><del><strong>state&lt;/a&gt;.
+  &lt;/p&gt;
+  &lt;p&gt;This may</strong></del></span> <span class="inserted"><ins><em>car 
to use none of its battery. Or
     perhaps to drive its passenger to a torture prison.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702060.1"&gt;
     &lt;p&gt;Vizio &ldquo;smart&rdquo; TVs &lt;a
-    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;
-    have a universal back door&lt;/a&gt;.&lt;/p&gt;
+    
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;</em></ins></span>
+    have <span class="removed"><del><strong>improved</strong></del></span> 
<span class="inserted"><ins><em>a universal back door&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201609130"&gt;
-    &lt;p&gt;Xiaomi phones come with &lt;a
-    
href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;
+    &lt;p&gt;Xiaomi phones come</em></ins></span> with &lt;a <span 
class="removed"><del><strong>href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
+  iOS 8 security improvements&lt;/a&gt;; but</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.thijsbroenink.com/2016/09/xiaomis-analytics-app-reverse-engineered"&gt;
     a universal back door in the application processor, for Xiaomi's
     use&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is separate from &lt;a 
href="#universal-back-door-phone-modem"&gt;the
+    &lt;p&gt;This is separate from</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
+  not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="#universal-back-door-phone-modem"&gt;the
     universal back door in the modem processor that the local phone
-    company can use&lt;/a&gt;.&lt;/p&gt;
+    company can use&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201608171"&gt;
-    &lt;p id="windows-update"&gt;Microsoft
-    Windows has a universal back door through which &lt;a
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;&lt;a 
href="http://www.computerworld.com/article/2500036/desktop-apps/microsoft--we-can-remotely-delete-windows-8-apps.html"&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201608171"&gt;
+    &lt;p id="windows-update"&gt;Microsoft</em></ins></span>
+    Windows <span class="removed"><del><strong>8 also</strong></del></span> 
has a <span class="inserted"><ins><em>universal</em></ins></span> back door 
<span class="removed"><del><strong>for remotely deleting apps&lt;/a&gt;.
+&lt;/p&gt;
+
+&lt;p&gt;
+You might well decide to let a security service that you trust
+remotely &lt;em&gt;deactivate&lt;/em&gt; programs that it considers malicious.
+But there is no excuse for &lt;em&gt;deleting&lt;/em&gt;</strong></del></span> 
<span class="inserted"><ins><em>through which &lt;a
     
href="http://www.informationweek.com/microsoft-updates-windows-without-user-permission-apologizes/d/d-id/1059183"&gt;
-    any change whatsoever can be imposed on the users&lt;/a&gt;.&lt;/p&gt;
+    any change whatsoever can be imposed on</em></ins></span> the <span 
class="removed"><del><strong>programs,</strong></del></span> <span 
class="inserted"><ins><em>users&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This was &lt;a
     href="http://slated.org/windows_by_stealth_the_updates_you_dont_want"&gt;
-    reported in 2007&lt;/a&gt; for XP and Vista, and it seems
-    that Microsoft used the same method to push the &lt;a
+    reported in 2007&lt;/a&gt; for XP</em></ins></span> and <span 
class="removed"><del><strong>you
+should have</strong></del></span> <span class="inserted"><ins><em>Vista, and 
it seems
+    that Microsoft used</em></ins></span> the <span 
class="removed"><del><strong>right to decide who (if anyone) to trust in this 
way.
+&lt;/p&gt;
+
+&lt;p&gt;
+As these pages show, if you do want</strong></del></span> <span 
class="inserted"><ins><em>same method</em></ins></span> to <span 
class="removed"><del><strong>clean your computer of 
malware,</strong></del></span> <span 
class="inserted"><ins><em>push</em></ins></span> the <span 
class="removed"><del><strong>first software</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
     href="/proprietary/malware-microsoft.html#windows10-forcing"&gt;
-    Windows 10 downgrade&lt;/a&gt; to computers running Windows 7 and 
8.&lt;/p&gt;
+    Windows 10 downgrade&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>delete is</strong></del></span> <span 
class="inserted"><ins><em>computers running</em></ins></span> Windows <span 
class="removed"><del><strong>or iOS.
+&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;In Windows 10, the universal back door
-    is no longer hidden; all &ldquo;upgrades&rdquo; will be &lt;a
-    
href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;
-    forcibly and immediately imposed&lt;/a&gt;.&lt;/p&gt;
+&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>7 and 
8.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;In <span class="removed"><del><strong>Android,
+&lt;a 
href="http://www.computerworld.com/article/2506557/security0/google-throws--kill-switch--on-android-phones.html"&gt;
+Google has a</strong></del></span> <span class="inserted"><ins><em>Windows 10, 
the universal</em></ins></span> back door <span class="removed"><del><strong>to 
remotely delete apps.&lt;/a&gt;  (It</strong></del></span>
+    is <span class="removed"><del><strong>in a program
+called GTalkService).
+&lt;/p&gt;
+
+&lt;p&gt;
+Google can also</strong></del></span> <span class="inserted"><ins><em>no 
longer hidden; all &ldquo;upgrades&rdquo; will be</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/information-technology/2015/07/windows-10-updates-to-be-automatic-and-mandatory-for-home-users/"&gt;</em></ins></span>
+    forcibly and <span class="removed"><del><strong>remotely install 
apps&lt;/a&gt; through GTalkService (which
+seems, since that article,</strong></del></span> <span 
class="inserted"><ins><em>immediately imposed&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201606060"&gt;
-    &lt;p&gt;The Amazon Echo appears to have a universal back door, since &lt;a
+    &lt;p&gt;The Amazon Echo appears</em></ins></span> to have <span 
class="removed"><del><strong>been merged into Google Play).
+This is not equivalent</strong></del></span> <span class="inserted"><ins><em>a 
universal back door, since &lt;a
     href="https://en.wikipedia.org/wiki/Amazon_Echo#Software_updates"&gt;
     it installs &ldquo;updates&rdquo; automatically&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;We have found nothing explicitly documenting the lack of any way
-    to disable remote changes to the software, so we are not completely
+    to disable remote changes</em></ins></span> to <span 
class="inserted"><ins><em>the software, so we are not completely
     sure there isn't one, but this seems pretty clear.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -842,7 +852,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:42 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.it.po,v
retrieving revision 1.117
retrieving revision 1.118
diff -u -b -r1.117 -r1.118
--- proprietary-back-doors.it.po        8 May 2019 12:31:42 -0000       1.117
+++ proprietary-back-doors.it.po        10 May 2019 17:02:55 -0000      1.118
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-12-31 13:12+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -211,6 +211,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja-diff.html,v
retrieving revision 1.48
retrieving revision 1.49
diff -u -b -r1.48 -r1.49
--- proprietary-back-doors.ja-diff.html 8 May 2019 12:31:42 -0000       1.48
+++ proprietary-back-doors.ja-diff.html 10 May 2019 17:02:55 -0000      1.49
@@ -142,6 +142,18 @@
 &lt;h3 id='alter-data'&gt;Altering user's data or settings&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201809140"&gt;
     &lt;p&gt;Android has a &lt;a
     
href="https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change"&gt;
@@ -228,76 +240,73 @@
 
   <span class="inserted"><ins><em>&lt;li id="M201210220"&gt;
     &lt;p id="swindle-eraser"&gt;The Amazon
-    Kindle-Swindle</em></ins></span> has a back door that <span 
class="removed"><del><strong>&lt;a 
href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
+    Kindle-Swindle</em></ins></span> has a back door that <span 
class="inserted"><ins><em>has been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.eff.org/deeplinks/2015/11/millions-android-devices-vulnerable-remote-hijacking-baidu-wrote-code-google-made"&gt;can
       &ldquo;upload files&rdquo; as well as forcibly install
       apps&lt;/a&gt;.&lt;/p&gt;
-    &lt;p&gt;It is used by 14,000 Android applications.&lt;/p&gt;
-  &lt;/li&gt;
-  
-&lt;li&gt;&lt;p&gt;ARRIS cable modem</strong></del></span> has <span 
class="removed"><del><strong>a</strong></del></span> <span 
class="inserted"><ins><em>been used to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
-  backdoor in</strong></del></span>
+    &lt;p&gt;It is used</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://pogue.blogs.nytimes.com/2009/07/17/some-e-books-are-more-equal-than-others/"&gt;
-    remotely erase books&lt;/a&gt;.  One of</em></ins></span> the <span 
class="removed"><del><strong>backdoor&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Caterpillar vehicles come with
-     &lt;a 
href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door</strong></del></span> <span class="inserted"><ins><em>books erased 
was
-    &lt;cite&gt;1984&lt;/cite&gt;, by George Orwell.&lt;/p&gt;
-
-    &lt;p&gt;Amazon responded</em></ins></span> to <span 
class="removed"><del><strong>shutoff</strong></del></span> <span 
class="inserted"><ins><em>criticism by saying it
-    would delete books only following orders from</em></ins></span> the <span 
class="removed"><del><strong>engine&lt;/a&gt;
-     remotely.&lt;/p&gt;
+    remotely erase books&lt;/a&gt;.  One of the books erased was
+    &lt;cite&gt;1984&lt;/cite&gt;,</em></ins></span> by <span 
class="removed"><del><strong>14,000 Android applications.&lt;/p&gt;
   &lt;/li&gt;
-&lt;li&gt;&lt;p&gt;
-Mac OS X had an</strong></del></span>
-    <span class="inserted"><ins><em>state.  However, that policy didn't last.  
In 2012 it</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-intentional local</strong></del></span>
+  
+&lt;li&gt;&lt;p&gt;ARRIS cable modem has a</strong></del></span> <span 
class="inserted"><ins><em>George Orwell.&lt;/p&gt;
+
+    &lt;p&gt;Amazon responded to criticism by saying it
+    would delete books only following orders from the
+    state.  However, that policy didn't last.  In 2012 it</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://w00tsec.blogspot.de/2015/11/arris-cable-modem-has-backdoor-in.html?m=1"&gt;
+  backdoor</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://boingboing.net/2012/10/22/kindle-user-claims-amazon-dele.html"&gt;
     wiped a user's Kindle-Swindle and deleted her account&lt;/a&gt;, then
     offered her kafkaesque &ldquo;explanations.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;Do other ebook readers have back doors in their nonfree software? 
We
+    &lt;p&gt;Do other ebook readers have back doors</em></ins></span> in <span 
class="removed"><del><strong>the 
backdoor&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>their nonfree software? We
     don't know, and we have no way to find out.  There is no reason to
-    assume that they don't.&lt;/p&gt;
+    assume that they don't.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Caterpillar vehicles 
come with</strong></del></span>
 
-  &lt;li id="M201011220"&gt;
-    &lt;p&gt;The iPhone has a</em></ins></span> back door for <span 
class="removed"><del><strong>4 years&lt;/a&gt;.
-&lt;/p&gt;&lt;/li&gt;
-
-&lt;li&gt;&lt;p&gt;Users reported that</strong></del></span> &lt;a 
-    <span 
class="removed"><del><strong>href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
-    Microsoft was forcing them to replace Windows 7 and 8 with all-spying 
-    Windows 10&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Microsoft was in fact</strong></del></span>
+  <span class="inserted"><ins><em>&lt;li id="M201011220"&gt;
+    &lt;p&gt;The iPhone has a back door for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.zerohedge.com/news/2015-11-19/caterpillar-depression-has-never-been-worse-it-has-cunning-plan-how-deal-it"&gt;a
 back-door to shutoff the engine&lt;/a&gt;
+     remotely.&lt;/p&gt;</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.npr.org/2010/11/22/131511381/wipeout-when-your-company-kills-your-iphone"&gt;
     remote wipe&lt;/a&gt;.  It's not always enabled, but users are led into
-    enabling it without understanding.&lt;/p&gt;
+    enabling it without understanding.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;
+Mac OS X had an</strong></del></span>
+<span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id='install-delete'&gt;Installing, deleting or disabling 
programs&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201811100"&gt;
-    &lt;p&gt;Corel Paintshop Pro has a</em></ins></span> &lt;a 
-    <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
-    attacking computers</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;
-    back door</em></ins></span> that <span class="removed"><del><strong>run 
Windows 7</strong></del></span> <span class="inserted"><ins><em>can make it 
cease to function&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;The article is full of confusions, errors</em></ins></span> and 
<span class="removed"><del><strong>8&lt;/a&gt;, switching on a 
flag</strong></del></span> <span 
class="inserted"><ins><em>biases</em></ins></span> that <span 
class="removed"><del><strong>said whether</strong></del></span> <span 
class="inserted"><ins><em>we have
-    an obligation</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;upgrade&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>expose, given that we are making a 
link</em></ins></span> to <span class="removed"><del><strong>Windows 10 when 
users 
-    had turned it off.&lt;/p&gt;
+    &lt;p&gt;Corel Paintshop Pro has a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+intentional local</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/corel-wrongly-accuses-licensed-user-of-piracy-disables-software-remotely-181110/"&gt;</em></ins></span>
+    back door <span class="removed"><del><strong>for 4 years&lt;/a&gt;.
+&lt;/p&gt;&lt;/li&gt;
 
-    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
-    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
-    how</strong></del></span> <span class="inserted"><ins><em>them.&lt;/p&gt;
+&lt;li&gt;&lt;p&gt;Users reported</strong></del></span> that <span 
class="removed"><del><strong>&lt;a 
+    
href="http://www.networkworld.com/article/2993490/windows/windows-10-upgrades-reportedly-appearing-as-mandatory-for-some-users.html#tk.rss_all"&gt;
+    Microsoft was forcing them</strong></del></span> <span 
class="inserted"><ins><em>can make it cease</em></ins></span> to <span 
class="removed"><del><strong>replace Windows 7</strong></del></span> <span 
class="inserted"><ins><em>function&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;The article is full of confusions, errors</em></ins></span> and 
<span class="removed"><del><strong>8 with all-spying 
+    Windows 10&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Microsoft was in fact &lt;a 
+    
href="http://www.computerworld.com/article/3012278/microsoft-windows/microsoft-sets-stage-for-massive-windows-10-upgrade-strategy.html"&gt;
+    attacking computers</strong></del></span> <span 
class="inserted"><ins><em>biases</em></ins></span> that <span 
class="removed"><del><strong>run Windows 7 and 8&lt;/a&gt;, switching on a 
flag</strong></del></span> <span class="inserted"><ins><em>we have
+    an obligation to expose, given</em></ins></span> that <span 
class="removed"><del><strong>said whether</strong></del></span> <span 
class="inserted"><ins><em>we are making a link</em></ins></span> to <span 
class="removed"><del><strong>&ldquo;upgrade&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;
 
     &lt;ul&gt;
-    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a 
company</em></ins></span> to <span class="removed"><del><strong>permanently 
reject</strong></del></span> <span class="inserted"><ins><em>do
-    any particular thing in its products. What it does 
enable</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span>
+    &lt;li&gt;Getting a patent does not &ldquo;enable&rdquo; a 
company</em></ins></span> to <span class="removed"><del><strong>Windows 10 when 
users 
+    had turned</strong></del></span> <span class="inserted"><ins><em>do
+    any particular thing in its products. What</em></ins></span> it <span 
class="removed"><del><strong>off.&lt;/p&gt;
+
+    &lt;p&gt;Later on, Microsoft published instructions on &lt;a 
+    
href="http://arstechnica.com/information-technology/2016/01/microsoft-finally-has-a-proper-way-to-opt-out-of-windows-78-to-windows-10-upgrades/"&gt;
+    how to permanently reject</strong></del></span> <span 
class="inserted"><ins><em>does enable</em></ins></span> the <span 
class="removed"><del><strong>downgrade</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span>
     to <span class="removed"><del><strong>Windows 10&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This seems</strong></del></span> <span 
class="inserted"><ins><em>do is sue other companies if they do some particular 
thing in
@@ -825,7 +834,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:42 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-back-doors.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ja.po,v
retrieving revision 1.96
retrieving revision 1.97
diff -u -b -r1.96 -r1.97
--- proprietary-back-doors.ja.po        8 May 2019 12:31:42 -0000       1.96
+++ proprietary-back-doors.ja.po        10 May 2019 17:02:55 -0000      1.97
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-01-24 12:17+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -160,6 +160,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.pot,v
retrieving revision 1.66
retrieving revision 1.67
diff -u -b -r1.66 -r1.67
--- proprietary-back-doors.pot  8 May 2019 12:31:42 -0000       1.66
+++ proprietary-back-doors.pot  10 May 2019 17:02:55 -0000      1.67
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -138,6 +138,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a "
+"href=\"https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/\";>
 "
+"requirement to run a proprietary phone app</a> to be allowed into the event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a "
+"href=\"https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/\";>
 "
+"near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a "
 
"href=\"https://www.theverge.com/platform/amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-change\";>
 "
 "back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-back-doors.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-back-doors.ru.po,v
retrieving revision 1.174
retrieving revision 1.175
diff -u -b -r1.174 -r1.175
--- proprietary-back-doors.ru.po        9 May 2019 08:59:57 -0000       1.174
+++ proprietary-back-doors.ru.po        10 May 2019 17:02:55 -0000      1.175
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-back-doors.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-11-13 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Back Doors - GNU Project - Free Software Foundation"
@@ -186,6 +187,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Android has a <a href=\"https://www.theverge.com/platform/";
 "amp/2018/9/14/17861150/google-battery-saver-android-9-pie-remote-settings-"
 "change\"> back door for remotely changing &ldquo;user&rdquo; settings</a>."

Index: proprietary-surveillance.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de-diff.html,v
retrieving revision 1.71
retrieving revision 1.72
diff -u -b -r1.71 -r1.72
--- proprietary-surveillance.de-diff.html       8 May 2019 12:31:42 -0000       
1.71
+++ proprietary-surveillance.de-diff.html       10 May 2019 17:02:55 -0000      
1.72
@@ -950,6 +950,18 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904131"&gt;
     &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
@@ -3403,7 +3415,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:42 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.de.po,v
retrieving revision 1.286
retrieving revision 1.287
diff -u -b -r1.286 -r1.287
--- proprietary-surveillance.de.po      8 May 2019 12:31:42 -0000       1.286
+++ proprietary-surveillance.de.po      10 May 2019 17:02:55 -0000      1.287
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-05-18 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -1889,6 +1889,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary-surveillance.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.fr.po,v
retrieving revision 1.425
retrieving revision 1.426
diff -u -b -r1.425 -r1.426
--- proprietary-surveillance.fr.po      8 May 2019 16:35:29 -0000       1.425
+++ proprietary-surveillance.fr.po      10 May 2019 17:02:55 -0000      1.426
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-05-08 18:16+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -1438,6 +1439,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary-surveillance.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it-diff.html,v
retrieving revision 1.138
retrieving revision 1.139
diff -u -b -r1.138 -r1.139
--- proprietary-surveillance.it-diff.html       8 May 2019 12:31:42 -0000       
1.138
+++ proprietary-surveillance.it-diff.html       10 May 2019 17:02:55 -0000      
1.139
@@ -1148,7 +1148,7 @@
 
       &lt;p&gt;Out, out, damned Spotify!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>nasty thing, but cannot make it less 
nasty.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many proprietary apps 
for mobile devices report which other</strong></del></span>
+  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Many</strong></del></span>
 <span class="inserted"><ins><em>&lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
@@ -1157,65 +1157,81 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy 
monitoring</em></ins></span> apps <span class="removed"><del><strong>the user 
has
-    installed.</strong></del></span> <span class="inserted"><ins><em>is 
often</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data</em></ins></span> is <span class="removed"><del><strong>doing this 
in</strong></del></span> <span class="inserted"><ins><em>&ldquo;anonymized and 
aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a</em></ins></span> proprietary <span 
class="removed"><del><strong>apps for mobile devices report which other
+    apps</strong></del></span> <span class="inserted"><ins><em>phone 
app&lt;/a&gt; to be allowed into</em></ins></span>
+    the <span class="removed"><del><strong>user has
+    installed.  &lt;a 
href="http://techcrunch.com/2014/11/26/twitter-app-graph/"&gt;Twitter</strong></del></span>
 <span class="inserted"><ins><em>event.&lt;/p&gt;
 
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you</em></ins></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>reward to do so. A
-    free-software app</em></ins></span> that <span 
class="removed"><del><strong>at least</strong></del></span> <span 
class="inserted"><ins><em>does more or less the same thing without
-    spying on you</em></ins></span> is <span 
class="removed"><del><strong>visible</strong></del></span> <span 
class="inserted"><ins><em>available from &lt;a
-    
href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;,</em></ins></span>
 and
+    &lt;p&gt;This app</em></ins></span> is <span 
class="removed"><del><strong>doing this in</strong></del></span> a <span 
class="removed"><del><strong>way</strong></del></span> <span 
class="inserted"><ins><em>spyware</em></ins></span> that <span 
class="removed"><del><strong>at least is visible</strong></del></span> <span 
class="inserted"><ins><em>can snoop on a lot of
+    sensitive data, including user's location</em></ins></span> and
     <span class="removed"><del><strong>optional&lt;/a&gt;. Not as bad as what 
the others do.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
+  &lt;li&gt;&lt;p&gt;FTC says most mobile apps for children don't respect 
privacy:</strong></del></span> <span class="inserted"><ins><em>contact list, 
and has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/"&gt;
       
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    <span 
class="inserted"><ins><em>href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201903251"&gt;
-    &lt;p&gt;Many Android phones come with a huge number of</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely used &lt;a 
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
       QR-code scanner</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree</em></ins></span> apps <span 
class="removed"><del><strong>snoop</strong></del></span> <span 
class="inserted"><ins><em>that have access to sensitive data without
-    users' knowledge&lt;/a&gt;. These hidden apps may either call home with
-    the data, or pass it</em></ins></span> on <span 
class="inserted"><ins><em>to user-installed apps that have access 
to</em></ins></span>
-    the <span class="removed"><del><strong>user&lt;/a&gt;. This is in 
addition</strong></del></span> <span class="inserted"><ins><em>network but no 
direct access</em></ins></span> to the <span 
class="removed"><del><strong>snooping done by</strong></del></span> <span 
class="inserted"><ins><em>data. This results in massive
-    surveillance on which</em></ins></span> the <span 
class="removed"><del><strong>phone company, and perhaps by the OS in the
-      phone.&lt;/p&gt;
 
-      &lt;p&gt;Don't be distracted by the question of whether the app 
developers get
-      users to say &ldquo;I agree&rdquo;. That is</strong></del></span> <span 
class="inserted"><ins><em>user has absolutely</em></ins></span> no <span 
class="removed"><del><strong>excuse for 
malware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>control.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201904131"&gt;
+    &lt;p&gt;Data collected by menstrual and pregnancy 
monitoring</em></ins></span> apps <span class="removed"><del><strong>snoop on 
the user&lt;/a&gt;. This</strong></del></span> is <span 
class="removed"><del><strong>in addition</strong></del></span> <span 
class="inserted"><ins><em>often &lt;a
+    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
+    available</em></ins></span> to
+      <span class="removed"><del><strong>the snooping done by the phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>employers</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in</strong></del></span> <span 
class="inserted"><ins><em>insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the
+      <span class="removed"><del><strong>phone.&lt;/p&gt;
+
+      &lt;p&gt;Don't</strong></del></span>
+    <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo; it can easily</em></ins></span> be <span 
class="removed"><del><strong>distracted by</strong></del></span>
+    <span class="inserted"><ins><em>traced back to</em></ins></span> the <span 
class="removed"><del><strong>question of whether</strong></del></span> <span 
class="inserted"><ins><em>woman who uses</em></ins></span> the <span 
class="removed"><del><strong>app developers get
+      users to say &ldquo;I agree&rdquo;. That is no excuse for 
malware.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;The Brightest Flashlight app
+      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
+      sends user data, including geolocation,</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Brightest 
Flashlight app</strong></del></span>
+    &lt;p&gt;This has harmful implications</em></ins></span> for <span 
class="removed"><del><strong>use by companies.&lt;/a&gt;&lt;/p&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201903201"&gt;
-    &lt;p&gt;A study of 24 &ldquo;health&rdquo; apps found that 19 of 
them</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-      sends user data, including geolocation, for use by 
companies.&lt;/a&gt;&lt;/p&gt;
+      &lt;p&gt;The FTC criticized this app because it asked the 
user</strong></del></span> <span class="inserted"><ins><em>women's 
rights</em></ins></span> to
+      <span class="removed"><del><strong>approve sending 
personal</strong></del></span> <span class="inserted"><ins><em>equal employment
+    and freedom to make their own pregnancy choices. Don't use
+    these apps, even if someone offers you a reward to do so. A
+    free-software app that does more or less the same thing without
+    spying on you is available from &lt;a
+    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
+    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
+    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-      &lt;p&gt;The FTC criticized this app because it asked the user to
-      approve sending</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;
-    send sensitive</em></ins></span> personal data to <span 
class="removed"><del><strong>the app developer but did not
-      ask about sending</strong></del></span> <span 
class="inserted"><ins><em>third parties&lt;/a&gt;, which can 
use</em></ins></span> it <span class="removed"><del><strong>to other companies. 
 This shows the
-      weakness</strong></del></span>
-    <span class="inserted"><ins><em>for invasive advertising or discriminating 
against people in poor
+  &lt;li id="M201903251"&gt;
+    &lt;p&gt;Many Android phones come with a huge number of &lt;a
+    
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
+    preinstalled nonfree apps that have access to sensitive</em></ins></span> 
data <span class="inserted"><ins><em>without
+    users' knowledge&lt;/a&gt;. These hidden apps may either call home with
+    the data, or pass it on to user-installed apps that have 
access</em></ins></span> to
+    the <span class="removed"><del><strong>app developer</strong></del></span> 
<span class="inserted"><ins><em>network</em></ins></span> but <span 
class="removed"><del><strong>did not
+      ask about sending it</strong></del></span> <span 
class="inserted"><ins><em>no direct access</em></ins></span> to <span 
class="removed"><del><strong>other companies.</strong></del></span> <span 
class="inserted"><ins><em>the data.</em></ins></span> This <span 
class="removed"><del><strong>shows</strong></del></span> <span 
class="inserted"><ins><em>results in massive
+    surveillance on which</em></ins></span> the
+      <span class="removed"><del><strong>weakness</strong></del></span> <span 
class="inserted"><ins><em>user has absolutely no control.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201903201"&gt;
+    &lt;p&gt;A study</em></ins></span> of <span 
class="removed"><del><strong>the reject-it-if-you-dislike-snooping
+      &ldquo;solution&rdquo; to surveillance: why should a flashlight
+      app</strong></del></span> <span class="inserted"><ins><em>24 
&ldquo;health&rdquo; apps found that 19 of them &lt;a
+    
href="https://motherboard.vice.com/en_us/article/pan9e8/health-apps-can-share-your-data-everywhere-new-study-shows"&gt;</em></ins></span>
+    send <span class="inserted"><ins><em>sensitive personal data to third 
parties&lt;/a&gt;, which can use it
+    for invasive advertising or discriminating against people in poor
     medical condition.&lt;/p&gt;
 
     &lt;p&gt;Whenever user &ldquo;consent&rdquo; is sought, it is buried in
-    lengthy terms</em></ins></span> of <span class="removed"><del><strong>the 
reject-it-if-you-dislike-snooping
-      &ldquo;solution&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>service that are difficult</em></ins></span> to <span 
class="removed"><del><strong>surveillance: why should a flashlight
-      app send</strong></del></span> <span 
class="inserted"><ins><em>understand. In</em></ins></span> any <span 
class="removed"><del><strong>information</strong></del></span> <span 
class="inserted"><ins><em>case,
+    lengthy terms of service that are difficult to understand. 
In</em></ins></span> any <span 
class="removed"><del><strong>information</strong></del></span> <span 
class="inserted"><ins><em>case,
     &ldquo;consent&rdquo; is not sufficient</em></ins></span> to <span 
class="removed"><del><strong>anyone?  A free software flashlight
       app would not.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>legitimize snooping.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
@@ -1269,14 +1285,15 @@
     &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla</strong></del></span>
     <span class="inserted"><ins><em>href="https://www.appcensus.mobi"&gt; how 
Android apps use</em></ins></span> and <span 
class="removed"><del><strong>i-Que</strong></del></span>
     <span class="inserted"><ins><em>misuse users' personal data&lt;/a&gt;. As 
of March 2019, nearly
-    78,000 have been analyzed, of which 24,000 (31%)</em></ins></span> 
transmit <span class="inserted"><ins><em>the</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
-    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>Nuance Communications&lt;/a&gt;,
+    78,000 have been analyzed, of which 24,000 (31%)</em></ins></span> 
transmit 
+      <span class="removed"><del><strong>&lt;a 
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
 conversations to Nuance Communications&lt;/a&gt;,
       a speech recognition company based in the U.S.&lt;/p&gt;
 
     &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-      can remotely control the toys with a mobile phone. This would
-      enable crackers to listen in on a child's speech,</strong></del></span> 
<span class="inserted"><ins><em>other companies,</em></ins></span> and <span 
class="removed"><del><strong>even speak
+      can remotely control</strong></del></span> the <span 
class="removed"><del><strong>toys with a mobile phone. This would
+      enable crackers</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    href="/proprietary/proprietary-surveillance.html#M201812290"&gt;
+    Advertising ID&lt;/a&gt;</em></ins></span> to <span 
class="removed"><del><strong>listen in on a child's 
speech,</strong></del></span> <span class="inserted"><ins><em>other 
companies,</em></ins></span> and <span class="removed"><del><strong>even speak
       into the toys themselves.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1314,56 +1331,64 @@
     
     &lt;p&gt;The company's statement that it was 
anonymizing</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all</em></ins></span> the <span 
class="removed"><del><strong>data may be
-      true, but it doesn't really matter. If it had sold</strong></del></span> 
<span class="inserted"><ins><em>users' actions&lt;/a&gt; in interacting 
with</em></ins></span> the <span 
class="removed"><del><strong>data</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
+    recording all</em></ins></span> the <span 
class="removed"><del><strong>data may</strong></del></span> <span 
class="inserted"><ins><em>users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902041.1"&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that 
used</em></ins></span> to <span class="removed"><del><strong>a
-      data broker, the data broker would have been able</strong></del></span>
-    <span class="inserted"><ins><em>be on Google Play had one or more 
malicious functionalities, such as &lt;a
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that used 
to</em></ins></span>
+    be
+      <span class="removed"><del><strong>true, but it doesn't really matter. 
If it</strong></del></span> <span class="inserted"><ins><em>on Google 
Play</em></ins></span> had <span class="removed"><del><strong>sold the 
data</strong></del></span> <span class="inserted"><ins><em>one or more 
malicious functionalities, such as &lt;a
     
href="https://www.teleanalysis.com/news/national/these-29-beauty-camera-apps-steal-private-photo-29923"&gt;
     stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
     pushing unwanted and often malicious ads on users, and redirecting
-    them</em></ins></span> to <span class="removed"><del><strong>figure out
+    them</em></ins></span> to <span class="removed"><del><strong>a
+      data broker, the data broker would have been able to figure out
       who</strong></del></span> <span class="inserted"><ins><em>phishing sites 
that stole their credentials. Furthermore,</em></ins></span>
     the user <span class="removed"><del><strong>was.&lt;/p&gt;
     
     &lt;p&gt;Following this lawsuit,
       &lt;a 
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
-       the company has been ordered to pay a total</strong></del></span> <span 
class="inserted"><ins><em>interface</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
-      to its customers.&lt;/p&gt;
-  &lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt; &ldquo;CloudPets&rdquo; toys with microphones
-      &lt;a 
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations</strong></del></span> <span 
class="inserted"><ins><em>most of them was designed</em></ins></span> to <span 
class="removed"><del><strong>the
-       manufacturer&lt;/a&gt;. Guess what?
-      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers
 found</strong></del></span> <span class="inserted"><ins><em>make uninstallation
+       the company has been ordered</strong></del></span> <span 
class="inserted"><ins><em>interface of most of them was 
designed</em></ins></span> to <span 
class="removed"><del><strong>pay</strong></del></span> <span 
class="inserted"><ins><em>make uninstallation
     difficult.&lt;/p&gt;
 
     &lt;p&gt;Users should of course uninstall these dangerous apps if they
     haven't yet, but they should also stay away from nonfree apps in
-    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="inserted"><ins><em>potential risk because
-    there is no easy</em></ins></span> way <span 
class="removed"><del><strong>to access the data&lt;/a&gt;
-      collected by the manufacturer's snooping.&lt;/p&gt;
-
-    &lt;p&gt;That the manufacturer and</strong></del></span> <span 
class="inserted"><ins><em>of knowing what they really do.&lt;/p&gt;
+    general. &lt;em&gt;All&lt;/em&gt; nonfree apps carry</em></ins></span> a 
<span class="removed"><del><strong>total</strong></del></span> <span 
class="inserted"><ins><em>potential risk because
+    there is no easy way</em></ins></span> of <span 
class="removed"><del><strong>C$4m&lt;/a&gt;
+      to its customers.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>knowing what they really 
do.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201902010"&gt;
-    &lt;p&gt;An investigation of</em></ins></span> the <span 
class="removed"><del><strong>FBI could listen to these conversations
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt; 
&ldquo;CloudPets&rdquo; toys with microphones
+      &lt;a 
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;leak
 childrens' conversations to</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201902010"&gt;
+    &lt;p&gt;An investigation of</em></ins></span> the
+       <span class="removed"><del><strong>manufacturer&lt;/a&gt;. Guess what?
+      &lt;a 
href="https://motherboard.vice.com/en_us/article/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;Crackers</strong></del></span>
 <span class="inserted"><ins><em>150 most popular
+    gratis VPN apps in Google Play</em></ins></span> found <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>that &lt;a
+    href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
+    25% fail</em></ins></span> to <span class="removed"><del><strong>access 
the data&lt;/a&gt;
+      collected by the manufacturer's snooping.&lt;/p&gt;
+
+    &lt;p&gt;That the manufacturer and the FBI could 
listen</strong></del></span> <span class="inserted"><ins><em>protect their 
users’ privacy&lt;/a&gt; due</em></ins></span> to <span 
class="removed"><del><strong>these conversations
       was unacceptable by itself.&lt;/p&gt;&lt;/li&gt;
   
-  &lt;li&gt;&lt;p&gt;Barbie</strong></del></span> <span 
class="inserted"><ins><em>150 most popular
-    gratis VPN apps in Google Play found that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-android-app-risk-index/"&gt;
-    25% fail</em></ins></span> to <span class="removed"><del><strong>spy on 
children and adults&lt;/a&gt;.&lt;/p&gt;
+  &lt;li&gt;&lt;p&gt;Barbie
+      &lt;a 
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span> <span class="inserted"><ins><em>DNS leaks. In
+    addition, 85% feature intrusive permissions or functions in their
+    source code&mdash;often used for invasive advertising&mdash;that could
+    potentially also be used</em></ins></span> to spy on <span 
class="removed"><del><strong>children and adults&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;!-- #SpywareAtLowLevel --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>protect their users’ privacy&lt;/a&gt; 
due</em></ins></span> to <span class="removed"><del><strong>place new items on 
top under each subsection --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items on</strong></del></span> 
<span class="inserted"><ins><em>users. Other technical flaws were
+    found as well.&lt;/p&gt;
+
+    &lt;p&gt;Moreover, a previous investigation had found that &lt;a
+    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half of
+    the</em></ins></span> top <span class="removed"><del><strong>under each 
subsection --&gt;
 
 &lt;div class="big-section"&gt;
   &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
@@ -1373,28 +1398,31 @@
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInBIOS"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>DNS leaks. In
-    addition, 85% feature intrusive permissions or functions</em></ins></span> 
in <span class="removed"><del><strong>BIOS&lt;/h4&gt;
+  &lt;h4 id="SpywareInBIOS"&gt;Spyware in BIOS&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInBIOS"&gt;#SpywareInBIOS&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
 &lt;ul&gt;
-&lt;li&gt;&lt;p&gt;
-&lt;a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
-Lenovo stealthily installed crapware and spyware via 
BIOS&lt;/a&gt;</strong></del></span> <span class="inserted"><ins><em>their
-    source code&mdash;often used for invasive advertising&mdash;that could
-    potentially also be used to spy</em></ins></span> on <span 
class="removed"><del><strong>Windows installs.
-Note</strong></del></span> <span class="inserted"><ins><em>users. Other 
technical flaws were
-    found as well.&lt;/p&gt;
+&lt;li&gt;&lt;p&gt;</strong></del></span> <span class="inserted"><ins><em>10 
gratis VPN apps have lousy privacy policies&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;It is unfortunate that these articles talk about &ldquo;free
+    apps.&rdquo; These apps are gratis, but they are 
&lt;em&gt;not&lt;/em&gt;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+Lenovo stealthily installed crapware and spyware via BIOS&lt;/a&gt; on Windows 
installs.
+Note</strong></del></span>
+    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-    &lt;p&gt;Moreover, a previous investigation had found</em></ins></span> 
that <span class="inserted"><ins><em>&lt;a
-    href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half 
of</em></ins></span>
-    the <span class="removed"><del><strong>specific sabotage method Lenovo 
used did not affect
-GNU/Linux; also, a &ldquo;clean&rdquo; Windows install</strong></del></span> 
<span class="inserted"><ins><em>top 10 gratis VPN apps have lousy privacy 
policies&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;It</em></ins></span> is <span class="removed"><del><strong>not 
really
-clean since</strong></del></span> <span class="inserted"><ins><em>unfortunate 
that these articles talk about &ldquo;free
-    apps.&rdquo; These apps are gratis, but they are 
&lt;em&gt;not&lt;/em&gt;</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/proprietary/malware-microsoft.html"&gt;Microsoft
+  &lt;li id="M201901050"&gt;
+    &lt;p&gt;The Weather Channel app &lt;a
+    
href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
+    stored users' locations to the company's server&lt;/a&gt;. The company is
+    being sued, demanding</em></ins></span> that <span 
class="inserted"><ins><em>it notify</em></ins></span> the <span 
class="removed"><del><strong>specific sabotage method Lenovo used did not affect
+GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>users 
of what it will do
+    with the data.&lt;/p&gt;
+
+    &lt;p&gt;I think that lawsuit is about</em></ins></span> a <span 
class="removed"><del><strong>&ldquo;clean&rdquo; Windows 
install</strong></del></span> <span class="inserted"><ins><em>side issue. What 
the company does
+    with the data</em></ins></span> is <span class="removed"><del><strong>not 
really
+clean since &lt;a href="/proprietary/malware-microsoft.html"&gt;Microsoft
 puts in its own malware&lt;/a&gt;.
 &lt;/p&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -1403,33 +1431,46 @@
 &lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
 
 &lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtWork"&gt;Spyware at Work&lt;/h3&gt;
+  &lt;h3 id="SpywareAtWork"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>a secondary issue. The principal wrong here is that
+    the company gets that data</em></ins></span> at <span 
class="removed"><del><strong>Work&lt;/h3&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtWork"&gt;#SpywareAtWork&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
 
 &lt;ul&gt;
   &lt;li&gt;&lt;p&gt;Investigation
-        Shows</strong></del></span>
-    <span class="inserted"><ins><em>href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;.&lt;/p&gt;
+        Shows</strong></del></span> <span 
class="inserted"><ins><em>all.&lt;/p&gt;
+
+    &lt;p&gt;&lt;a
+    
href="https://motherboard.vice.com/en_us/article/gy77wy/stop-using-third-party-weather-apps"&gt;
+    Other weather apps&lt;/a&gt;, including Accuweather and WeatherBug, are
+    tracking people's locations.&lt;/p&gt; 
   &lt;/li&gt;
 
-  &lt;li id="M201901050"&gt;
-    &lt;p&gt;The Weather Channel app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
+  &lt;li id="M201812290"&gt;
+    &lt;p&gt;Around 40% of gratis Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20160602/17210734610/investigation-shows-gchq-using-us-companies-nsa-to-route-around-domestic-surveillance-restrictions.shtml"&gt;GCHQ
         Using US Companies, NSA To Route Around Domestic Surveillance
         Restrictions&lt;/a&gt;.&lt;/p&gt;
 
-      &lt;p&gt;Specifically,</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2019/jan/04/weather-channel-app-lawsuit-location-data-selling"&gt;
-    stored users' locations to the company's server&lt;/a&gt;. The company is
-    being sued, demanding that</em></ins></span> it <span 
class="removed"><del><strong>can collect</strong></del></span> <span 
class="inserted"><ins><em>notify</em></ins></span> the <span 
class="removed"><del><strong>emails of members</strong></del></span> <span 
class="inserted"><ins><em>users</em></ins></span> of <span 
class="removed"><del><strong>Parliament
-  this way, because they pass</strong></del></span> <span 
class="inserted"><ins><em>what</em></ins></span> it <span 
class="removed"><del><strong>through Microsoft.&lt;/p&gt;&lt;/li&gt;
+      &lt;p&gt;Specifically, it can collect</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
+    report on</em></ins></span> the <span class="removed"><del><strong>emails 
of members of Parliament
+  this way, because</strong></del></span> <span 
class="inserted"><ins><em>user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Often</em></ins></span> they <span 
class="removed"><del><strong>pass</strong></del></span> <span 
class="inserted"><ins><em>send the machine's &ldquo;advertising ID,&rdquo; so 
that
+    Facebook can correlate the data</em></ins></span> it <span 
class="removed"><del><strong>through Microsoft.&lt;/p&gt;&lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Spyware in Cisco TNP IP phones:
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>obtains from the same machine via
+    various apps. Some of them send Facebook detailed information about
+    the user's activities</em></ins></span> in <span 
class="removed"><del><strong>Cisco TNP IP phones:
       &lt;a 
href="http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html"&gt;
-      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;
+      
http://boingboing.net/2012/12/29/your-cisco-phone-is-listening.html&lt;/a&gt;&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>the app; others only say that the user is
+    using that app, but that alone is often quite informative.&lt;/p&gt;
+
+    &lt;p&gt;This spying occurs regardless of whether the user has a Facebook
+    account.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
@@ -1441,11 +1482,15 @@
   &lt;li&gt;&lt;p&gt;Spyware in Skype:
       &lt;a 
href="http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/"&gt;
       
http://www.forbes.com/sites/petercohan/2013/06/20/project-chess-how-u-s-snoops-on-your-skype/&lt;/a&gt;.
-      Microsoft changed Skype
-      &lt;a 
href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
-      specifically for spying&lt;/a&gt;.&lt;/p&gt;
+      Microsoft changed Skype</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
+    &lt;p&gt;Some Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.guardian.co.uk/world/2013/jul/11/microsoft-nsa-collaboration-user-data"&gt;
+      specifically for spying&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
+    track the phones of users that have deleted 
them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-&lt;/ul&gt;
+<span class="removed"><del><strong>&lt;/ul&gt;
 
 
 
@@ -1453,7 +1498,10 @@
 &lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
 
 &lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware on The Road&lt;/h3&gt;
+  &lt;h3 id="SpywareOnTheRoad"&gt;Spyware</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201808030"&gt;
+    &lt;p&gt;Some Google apps</em></ins></span> on <span 
class="removed"><del><strong>The Road&lt;/h3&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareOnTheRoad"&gt;#SpywareOnTheRoad&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 &lt;div style="clear: left;"&gt;&lt;/div&gt;
@@ -1465,203 +1513,77 @@
 
 &lt;ul&gt;
   &lt;li&gt;
-    &lt;p&gt;The Nest Cam &ldquo;smart&rdquo; camera</strong></del></span> 
<span class="inserted"><ins><em>will do
-    with the data.&lt;/p&gt;
-
-    &lt;p&gt;I think that lawsuit</em></ins></span> is <span 
class="removed"><del><strong>&lt;a
-      href="http://www.bbc.com/news/technology-34922712"&gt;always
-        watching&lt;/a&gt;, even when</strong></del></span> <span 
class="inserted"><ins><em>about a side issue. What</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
-    &lt;p&gt;A &ldquo;smart&rdquo; device means</strong></del></span> <span 
class="inserted"><ins><em>company does
-    with</em></ins></span> the <span 
class="removed"><del><strong>manufacturer</strong></del></span> <span 
class="inserted"><ins><em>data</em></ins></span> is <span 
class="removed"><del><strong>using it to outsmart
-      you.&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInElectronicReaders"&gt;Spyware in e-Readers&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;E-books can contain Javascript 
code,</strong></del></span> <span class="inserted"><ins><em>a secondary issue. 
The principal wrong here is that
-    the company gets that data at all.&lt;/p&gt;
-
-    &lt;p&gt;&lt;a
-    
href="https://motherboard.vice.com/en_us/article/gy77wy/stop-using-third-party-weather-apps"&gt;
-    Other weather apps&lt;/a&gt;, including Accuweather</em></ins></span> and 
<span class="inserted"><ins><em>WeatherBug, are
-    tracking people's locations.&lt;/p&gt; 
-  &lt;/li&gt;
-
-  &lt;li id="M201812290"&gt;
-    &lt;p&gt;Around 40% of gratis Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
-    this code snoops</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://privacyinternational.org/report/2647/how-apps-android-share-data-facebook-report"&gt;
-    report</em></ins></span> on <span 
class="removed"><del><strong>readers&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>the user's actions to Facebook&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Often they send the machine's &ldquo;advertising ID,&rdquo; so 
that
-    Facebook can correlate the data it obtains from the same machine via
-    various apps. Some of them send Facebook detailed information about
-    the user's activities</em></ins></span> in <span 
class="removed"><del><strong>many e-readers&mdash;not</strong></del></span> 
<span class="inserted"><ins><em>the app; others</em></ins></span> only <span 
class="inserted"><ins><em>say that</em></ins></span> the
-      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;
-      they report even which page</strong></del></span> <span 
class="inserted"><ins><em>user is
-    using that app, but that alone is often quite informative.&lt;/p&gt;
-
-    &lt;p&gt;This spying occurs regardless of whether</em></ins></span> the 
user <span class="removed"><del><strong>reads at what 
time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>has a Facebook
-    account.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Adobe made 
&ldquo;Digital Editions,&rdquo; the e-reader used
-      by most US libraries,</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
-    &lt;p&gt;Some Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
-      send lots</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
-    track the phones</em></ins></span> of <span 
class="removed"><del><strong>data to Adobe&lt;/a&gt;.  Adobe's 
&ldquo;excuse&rdquo;: it's
-      needed to check DRM!&lt;/p&gt;
-  &lt;/li&gt;
-&lt;/ul&gt;
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInVehicles"&gt;Spyware in Vehicles&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;ul&gt;
-&lt;li&gt;&lt;p&gt;Computerized cars with nonfree software are
-  &lt;a 
href="http://www.bloomberg.com/news/articles/2016-07-12/your-car-s-been-studying-you-closely-and-everyone-wants-the-data"&gt;
-  snooping devices&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>users that have deleted 
them&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  &lt;li <span class="removed"><del><strong>id="nissan-modem"&gt;&lt;p&gt;The 
Nissan Leaf has a built-in cell phone modem which allows
-  effectively
-  anyone</strong></del></span> <span 
class="inserted"><ins><em>id="M201808030"&gt;
-    &lt;p&gt;Some Google apps on Android</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
-  access its computers remotely and make changes in various
-  settings&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;That's easy to do because</strong></del></span>
+    &lt;p&gt;The Nest Cam &ldquo;smart&rdquo; camera is</strong></del></span> 
<span class="inserted"><ins><em>Android</em></ins></span> &lt;a
+      <span 
class="removed"><del><strong>href="http://www.bbc.com/news/technology-34922712"&gt;always
+        watching&lt;/a&gt;,</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/aug/13/google-location-tracking-android-iphone-mobile"&gt;
-    record</em></ins></span> the <span class="removed"><del><strong>system has 
no authentication</strong></del></span> <span class="inserted"><ins><em>user's 
location even</em></ins></span> when
-    <span class="removed"><del><strong>accessed through</strong></del></span> 
<span class="inserted"><ins><em>users disable &ldquo;location
+    record the user's location</em></ins></span> even when <span 
class="inserted"><ins><em>users disable &ldquo;location
     tracking&rdquo;&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;There are other ways to turn off</em></ins></span> the <span 
class="removed"><del><strong>modem.  However, even if it asked for
-    authentication, you couldn't</strong></del></span> <span 
class="inserted"><ins><em>other kinds of location
-    tracking, but most users will</em></ins></span> be <span 
class="removed"><del><strong>confident that Nissan has no
-    access.  The software in</strong></del></span> <span 
class="inserted"><ins><em>tricked by</em></ins></span> the <span 
class="removed"><del><strong>car is
-    proprietary,</strong></del></span> <span 
class="inserted"><ins><em>misleading control.&lt;/p&gt;
+    &lt;p&gt;There are other ways to turn off</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
+    &lt;p&gt;A</strong></del></span> <span class="inserted"><ins><em>other 
kinds of location
+    tracking, but most users will be tricked by the misleading 
control.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201806110"&gt;
-    &lt;p&gt;The Spanish football streaming app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/free-software-even-more-important.html"&gt;which
-    means it demands blind faith from its users&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Even if no one connects to the car remotely, the cell phone
-    modem enables the phone company to track</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks</em></ins></span>
-    the <span class="removed"><del><strong>car's</strong></del></span> <span 
class="inserted"><ins><em>user's</em></ins></span> movements <span 
class="removed"><del><strong>all</strong></del></span> <span 
class="inserted"><ins><em>and listens through</em></ins></span> the <span 
class="removed"><del><strong>time;</strong></del></span> <span 
class="inserted"><ins><em>microphone&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;The Spanish football streaming app &lt;a
+    
href="https://boingboing.net/2018/06/11/spanish-football-app-turns-use.html"&gt;tracks
+    the user's movements and listens through the 
microphone&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;This makes them act as spies for licensing enforcement.&lt;/p&gt;
 
-    &lt;p&gt;I expect</em></ins></span> it <span 
class="inserted"><ins><em>implements DRM, too&mdash;that 
there</em></ins></span> is <span 
class="removed"><del><strong>possible</strong></del></span> <span 
class="inserted"><ins><em>no way</em></ins></span> to <span 
class="removed"><del><strong>physically remove</strong></del></span> <span 
class="inserted"><ins><em>save
-    a recording. But I can't be sure from</em></ins></span> the <span 
class="removed"><del><strong>cell phone modem
-    though.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>article.&lt;/p&gt;
+    &lt;p&gt;I expect it implements DRM, too&mdash;that there is no way to save
+    a recording. But I can't be sure from the article.&lt;/p&gt;
 
     &lt;p&gt;If you learn to care much less about sports, you will benefit in
-    many ways. This is one more.&lt;/p&gt;</em></ins></span>
+    many ways. This is one more.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li <span 
class="removed"><del><strong>id="records-drivers"&gt;&lt;p&gt;Proprietary 
software in cars</strong></del></span> <span 
class="inserted"><ins><em>id="M201804160"&gt;
-    &lt;p&gt;More than</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;records</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
+  &lt;li id="M201804160"&gt;
+    &lt;p&gt;More than &lt;a
+    
href="https://www.theguardian.com/technology/2018/apr/16/child-apps-games-android-us-google-play-store-data-sharing-law-privacy"&gt;50%
     of the 5,855 Android apps studied by researchers were found to snoop
-    and collect</em></ins></span> information about <span 
class="removed"><del><strong>drivers' movements&lt;/a&gt;,
-      which is made available</strong></del></span> <span 
class="inserted"><ins><em>its users&lt;/a&gt;.  40% of the apps were
-    found</em></ins></span> to <span class="removed"><del><strong>car 
manufacturers, insurance companies, and
-      others.&lt;/p&gt;
-
-      &lt;p&gt;The case</strong></del></span> <span 
class="inserted"><ins><em>insecurely snitch on its users.  Furthermore, they 
could
-    detect only some methods</em></ins></span> of <span 
class="removed"><del><strong>toll-collection systems, 
mentioned</strong></del></span> <span 
class="inserted"><ins><em>snooping,</em></ins></span> in <span 
class="removed"><del><strong>this article, is not
-      really a matter of</strong></del></span> <span 
class="inserted"><ins><em>these</em></ins></span> proprietary <span 
class="removed"><del><strong>surveillance. These systems are an
-      intolerable invasion of privacy, and should be replaced with anonymous
-      payment systems, but the invasion isn't done by 
malware.</strong></del></span> <span class="inserted"><ins><em>apps whose
-    source code they cannot look at.</em></ins></span>  The other
-      <span class="removed"><del><strong>cases mentioned are done by 
proprietary malware</strong></del></span> <span class="inserted"><ins><em>apps 
might be snooping</em></ins></span>
-    in <span class="removed"><del><strong>the car.&lt;/p&gt;&lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Tesla cars allow the company to extract data 
remotely</strong></del></span> <span class="inserted"><ins><em>other 
ways.&lt;/p&gt;
+    and collect information about its users&lt;/a&gt;.  40% of the apps were
+    found to insecurely snitch on its users.  Furthermore, they could
+    detect only some methods of snooping, in these proprietary apps whose
+    source code they cannot look at.  The other apps might be snooping
+    in other ways.&lt;/p&gt;
 
     &lt;p&gt;This is evidence that proprietary apps generally work against
-    their users.  To protect their privacy</em></ins></span> and
-      <span class="removed"><del><strong>determine</strong></del></span> <span 
class="inserted"><ins><em>freedom, Android users
-    need to get rid of</em></ins></span> the <span 
class="removed"><del><strong>car's location at any time. 
(See</strong></del></span> <span class="inserted"><ins><em>proprietary 
software&mdash;both proprietary
-    Android by</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf"&gt;
-      Section 2, paragraphs b</strong></del></span> <span 
class="inserted"><ins><em>href="https://replicant.us"&gt;switching to 
Replicant&lt;/a&gt;,</em></ins></span>
-    and <span class="removed"><del><strong>c.&lt;/a&gt;). The company says it 
doesn't
-      store this information, but if</strong></del></span> the <span 
class="removed"><del><strong>state orders it to get</strong></del></span> <span 
class="inserted"><ins><em>proprietary apps by getting apps 
from</em></ins></span> the <span class="removed"><del><strong>data
-      and hand it over,</strong></del></span> <span 
class="inserted"><ins><em>free software
+    their users.  To protect their privacy and freedom, Android users
+    need to get rid of the proprietary software&mdash;both proprietary
+    Android by &lt;a href="https://replicant.us"&gt;switching to 
Replicant&lt;/a&gt;,
+    and the proprietary apps by getting apps from the free software
     only &lt;a href="https://f-droid.org/"&gt;F-Droid store&lt;/a&gt; that 
&lt;a
-    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently 
warns</em></ins></span>
-    the <span class="removed"><del><strong>state can store 
it.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>user if an 
app contains anti-features&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently warns
+    the user if an app contains anti-features&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
 
-
-&lt;!-- #SpywareAtHome --&gt;
-&lt;!-- WEBMASTERS: make sure to place new items on top under each subsection 
--&gt;
-
-&lt;div class="big-section"&gt;
-  &lt;h3 id="SpywareAtHome"&gt;Spyware at Home&lt;/h3&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtHome"&gt;#SpywareAtHome&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-&lt;div style="clear: left;"&gt;&lt;/div&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;Nest thermometers
-  send</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201804020"&gt;
-    &lt;p&gt;Grindr collects information about</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack"&gt;a
-  lot of data</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
+  &lt;li id="M201804020"&gt;
+    &lt;p&gt;Grindr collects information about &lt;a
+    
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
     which users are HIV-positive, then provides the information to
     companies&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Grindr should not have so much information</em></ins></span> 
about <span class="inserted"><ins><em>its users.
+    &lt;p&gt;Grindr should not have so much information about its users.
     It could be designed so that users communicate such info to each
-    other but not to</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>server's database.&lt;/p&gt;</em></ins></span>
+    other but not to the server's database.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;
-      Rent-to-own computers were programmed to</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201803050"&gt;
-    &lt;p&gt;The moviepass app and dis-service</em></ins></span>
-    spy on <span class="removed"><del><strong>their 
renters&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>users even more than users expected. It &lt;a
+  &lt;li id="M201803050"&gt;
+    &lt;p&gt;The moviepass app and dis-service
+    spy on users even more than users expected. It &lt;a
     
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
     where they travel before and after going to a movie&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
-
-
-&lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTVSets"&gt;Spyware</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201711240"&gt;
-    &lt;p&gt;Tracking software</em></ins></span> in <span 
class="removed"><del><strong>TV Sets&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;
-&lt;/div&gt;
-
-&lt;p&gt;Emo Phillips made</strong></del></span> <span 
class="inserted"><ins><em>popular Android apps
+  &lt;li id="M201711240"&gt;
+    &lt;p&gt;Tracking software in popular Android apps
     is pervasive and sometimes very clever. Some trackers can &lt;a
     
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
-    follow</em></ins></span> a <span class="removed"><del><strong>joke: The 
other day</strong></del></span> <span class="inserted"><ins><em>user's 
movements around</em></ins></span> a <span class="removed"><del><strong>woman 
came up</strong></del></span> <span class="inserted"><ins><em>physical store by 
noticing WiFi
+    follow a user's movements around a physical store by noticing WiFi
     networks&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1669,7 +1591,7 @@
     &lt;p&gt;The Sarahah app &lt;a
     
href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
     uploads all phone numbers and email addresses&lt;/a&gt; in user's address
-    book</em></ins></span> to <span 
class="removed"><del><strong>me</strong></del></span> <span 
class="inserted"><ins><em>developer's server.  Note that this article misuses 
the words
+    book to developer's server.  Note that this article misuses the words
     &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
     referring to zero price.&lt;/p&gt;
   &lt;/li&gt;
@@ -1677,41 +1599,27 @@
   &lt;li id="M201707270"&gt;
     &lt;p&gt;20 dishonest Android apps recorded &lt;a
     
href="https://arstechnica.com/information-technology/2017/07/stealthy-google-play-apps-recorded-calls-and-stole-e-mails-and-texts"&gt;phone
-    calls</em></ins></span> and
-<span class="removed"><del><strong>said, &ldquo;Didn't I see you on 
television?&rdquo; I said, &ldquo;I
-don't know. You can't see out the other way.&rdquo; Evidently that was
-before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;
-    &lt;p&gt;Vizio
-    &ldquo;smart&rdquo; &lt;a 
href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
-    report everything that is viewed on them,</strong></del></span> <span 
class="inserted"><ins><em>sent them and text messages</em></ins></span> and 
<span class="inserted"><ins><em>emails to snoopers&lt;/a&gt;.&lt;/p&gt;
+    calls and sent them and text messages and emails to 
snoopers&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Google did</em></ins></span> not <span 
class="removed"><del><strong>just broadcasts</strong></del></span> <span 
class="inserted"><ins><em>intend to make these apps spy; on the contrary, it
-    worked in various ways to prevent that,</em></ins></span> and <span 
class="removed"><del><strong>cable&lt;/a&gt;. Even if</strong></del></span> 
<span class="inserted"><ins><em>deleted these apps after
+    &lt;p&gt;Google did not intend to make these apps spy; on the contrary, it
+    worked in various ways to prevent that, and deleted these apps after
     discovering what they did. So we cannot blame Google specifically
-    for</em></ins></span> the <span class="removed"><del><strong>image is 
coming from</strong></del></span> <span class="inserted"><ins><em>snooping of 
these apps.&lt;/p&gt;
+    for the snooping of these apps.&lt;/p&gt;
 
-    &lt;p&gt;On</em></ins></span> the <span 
class="removed"><del><strong>user's own
-    computer,</strong></del></span> <span class="inserted"><ins><em>other 
hand, Google redistributes nonfree Android apps, and
-    therefore shares in</em></ins></span> the <span 
class="removed"><del><strong>TV reports what it is. The 
existence</strong></del></span> <span class="inserted"><ins><em>responsibility 
for the injustice</em></ins></span> of <span class="inserted"><ins><em>their 
being
+    &lt;p&gt;On the other hand, Google redistributes nonfree Android apps, and
+    therefore shares in the responsibility for the injustice of their being
     nonfree. It also distributes its own nonfree apps, such as Google Play,
     &lt;a href="/philosophy/free-software-even-more-important.html"&gt;which
     are malicious&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Could Google have done</em></ins></span> a <span 
class="inserted"><ins><em>better job of preventing apps from
-    cheating? There is no systematic</em></ins></span> way <span 
class="inserted"><ins><em>for Google, or Android users,</em></ins></span>
-    to
-    <span class="removed"><del><strong>disable</strong></del></span> <span 
class="inserted"><ins><em>inspect executable proprietary apps to see what they 
do.&lt;/p&gt;
-
-    &lt;p&gt;Google could demand</em></ins></span> the <span 
class="removed"><del><strong>surveillance, even if it were not hidden as it was 
in</strong></del></span> <span class="inserted"><ins><em>source code 
for</em></ins></span> these <span class="removed"><del><strong>TVs, does not 
legitimize</strong></del></span> <span class="inserted"><ins><em>apps, and 
study</em></ins></span>
-    the <span class="removed"><del><strong>surveillance.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;More</strong></del></span> <span 
class="inserted"><ins><em>source code somehow to determine whether they 
mistreat users in
-    various ways. If it did a good job of this, it could 
more</em></ins></span> or less <span class="removed"><del><strong>all 
&ldquo;smart&rdquo; TVs</strong></del></span>
-    <span class="inserted"><ins><em>prevent such snooping, except when the app 
developers are clever
+    &lt;p&gt;Could Google have done a better job of preventing apps from
+    cheating? There is no systematic way for Google, or Android users,
+    to inspect executable proprietary apps to see what they do.&lt;/p&gt;
+
+    &lt;p&gt;Google could demand the source code for these apps, and study
+    the source code somehow to determine whether they mistreat users in
+    various ways. If it did a good job of this, it could more or less
+    prevent such snooping, except when the app developers are clever
     enough to outsmart the checking.&lt;/p&gt;
 
     &lt;p&gt;But since Google itself develops malicious apps, we cannot trust
@@ -1720,19 +1628,14 @@
   &lt;/li&gt;
 
   &lt;li id="M201705230"&gt;
-    &lt;p&gt;Apps for BART</em></ins></span> &lt;a
-<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
-    snoop</em></ins></span> on <span 
class="removed"><del><strong>their</strong></del></span> 
users&lt;/a&gt;.&lt;/p&gt;
-
-    <span class="removed"><del><strong>&lt;p&gt;The report was as of 2014, but 
we</strong></del></span>
+    &lt;p&gt;Apps for BART &lt;a
+    
href="https://web.archive.org/web/20171124190046/https://consumerist.com/2017/05/23/passengers-say-commuter-rail-app-illegally-collects-personal-user-data/"&gt;
+    snoop on users&lt;/a&gt;.&lt;/p&gt;
 
-    <span class="inserted"><ins><em>&lt;p&gt;With free software apps, users 
could &lt;em&gt;make sure&lt;/em&gt; that they</em></ins></span>
-    don't <span class="removed"><del><strong>expect this has got 
better.&lt;/p&gt;
+    &lt;p&gt;With free software apps, users could &lt;em&gt;make 
sure&lt;/em&gt; that they
+    don't snoop.&lt;/p&gt;
 
-    &lt;p&gt;This shows</strong></del></span> <span 
class="inserted"><ins><em>snoop.&lt;/p&gt;
-
-    &lt;p&gt;With proprietary apps, one can only hope</em></ins></span> that 
<span class="removed"><del><strong>laws requiring products to 
get</strong></del></span> <span class="inserted"><ins><em>they don't.&lt;/p&gt;
+    &lt;p&gt;With proprietary apps, one can only hope that they 
don't.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201705040"&gt;
@@ -2296,44 +2199,85 @@
   &lt;li id="M201212170"&gt;
     &lt;p id="break-security-smarttv"&gt;&lt;a
     
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-    Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt;
-    and use its camera to watch the people who are watching TV.&lt;/p&gt;
+    Crackers found a way to break security on a</em></ins></span> 
&ldquo;smart&rdquo; <span class="removed"><del><strong>device means the 
manufacturer is using it</strong></del></span> <span 
class="inserted"><ins><em>TV&lt;/a&gt;
+    and use its camera</em></ins></span> to <span 
class="removed"><del><strong>outsmart
+      you.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>watch the people who are watching 
TV.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span 
class="removed"><del><strong>id="SpywareInElectronicReaders"&gt;Spyware in 
e-Readers&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInCameras"&gt;Cameras&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInElectronicReaders"&gt;#SpywareInElectronicReaders&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInCameras"&gt;#SpywareInCameras&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;E-books can contain Javascript code,
+    and</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201901100"&gt;
-    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices &lt;a
-    
href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
-    send the video they capture to Amazon servers&lt;/a&gt;, which save it
+    &lt;p&gt;Amazon Ring &ldquo;security&rdquo; devices</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/books/2016/mar/08/men-make-up-their-minds-about-books-faster-than-women-study-finds"&gt;sometimes
+    this code snoops on readers&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware in many e-readers&mdash;not 
only</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.engadget.com/2019/01/10/ring-gave-employees-access-customer-video-feeds/"&gt;
+    send</em></ins></span> the
+      <span class="removed"><del><strong>Kindle: &lt;a 
href="https://www.eff.org/pages/reader-privacy-chart-2012"&gt;</strong></del></span>
 <span class="inserted"><ins><em>video</em></ins></span> they <span 
class="removed"><del><strong>report even</strong></del></span> <span 
class="inserted"><ins><em>capture to Amazon 
servers&lt;/a&gt;,</em></ins></span> which <span 
class="removed"><del><strong>page</strong></del></span> <span 
class="inserted"><ins><em>save it
     long-term.&lt;/p&gt;
 
-    &lt;p&gt;In many cases, the video shows everyone that comes near, or merely
-    passes by, the user's front door.&lt;/p&gt;
+    &lt;p&gt;In many cases,</em></ins></span> the <span 
class="removed"><del><strong>user reads at what time&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Adobe made &ldquo;Digital 
Editions,&rdquo;</strong></del></span> <span class="inserted"><ins><em>video 
shows everyone that comes near, or merely
+    passes by,</em></ins></span> the <span 
class="removed"><del><strong>e-reader</strong></del></span> <span 
class="inserted"><ins><em>user's front door.&lt;/p&gt;
 
-    &lt;p&gt;The article focuses on how Ring used to let individual employees 
look
-    at the videos freely.  It appears Amazon has tried to prevent that
+    &lt;p&gt;The article focuses on how Ring</em></ins></span> used
+      <span class="removed"><del><strong>by most US libraries,
+      &lt;a 
href="http://www.computerworlduk.com/blogs/open-enterprise/drm-strikes-again-3575860/"&gt;
+      send lots of data</strong></del></span> to <span 
class="removed"><del><strong>Adobe&lt;/a&gt;.  Adobe's &ldquo;excuse&rdquo;: 
it's
+      needed</strong></del></span> <span class="inserted"><ins><em>let 
individual employees look
+    at the videos freely.  It appears Amazon has tried</em></ins></span> to 
<span class="removed"><del><strong>check DRM!&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;div class="big-subsection"&gt;
+  &lt;h4 id="SpywareInVehicles"&gt;Spyware in Vehicles&lt;/h4&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInVehicles"&gt;#SpywareInVehicles&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+
+&lt;ul&gt;
+&lt;li&gt;&lt;p&gt;Computerized cars with nonfree software are
+  &lt;a 
href="http://www.bloomberg.com/news/articles/2016-07-12/your-car-s-been-studying-you-closely-and-everyone-wants-the-data"&gt;
+  snooping devices&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>prevent that
     secondary abuse, but the primary abuse&mdash;that Amazon gets the
-    video&mdash;Amazon expects society to surrender to.&lt;/p&gt;
+    video&mdash;Amazon expects society to surrender 
to.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201810300"&gt;
-    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo; &lt;a
-    
href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
-    give the manufacturer an unencrypted copy of everything they
-    see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; would be a better
+  &lt;li <span class="removed"><del><strong>id="nissan-modem"&gt;&lt;p&gt;The 
Nissan Leaf has a built-in cell phone modem which allows
+  effectively
+  anyone</strong></del></span> <span 
class="inserted"><ins><em>id="M201810300"&gt;
+    &lt;p&gt;Nearly all &ldquo;home security cameras&rdquo;</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://www.troyhunt.com/controlling-vehicle-features-of-nissan/"&gt;to
+  access its computers remotely and make changes in various
+  settings&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;That's easy to do because the system has no authentication when
+    accessed through</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.consumerreports.org/privacy/d-link-camera-poses-data-security-risk--consumer-reports-finds/"&gt;
+    give</em></ins></span> the <span class="removed"><del><strong>modem.  
However, even if it asked for
+    authentication, you couldn't</strong></del></span> <span 
class="inserted"><ins><em>manufacturer an unencrypted copy of everything they
+    see&lt;/a&gt;. &ldquo;Home insecurity camera&rdquo; 
would</em></ins></span> be <span 
class="removed"><del><strong>confident</strong></del></span> <span 
class="inserted"><ins><em>a better
     name!&lt;/p&gt;
 
-    &lt;p&gt;When Consumer Reports tested them, it suggested that these
-    manufacturers promise not to look at what's in the videos. That's not
-    security for your home. Security means making sure they don't get to
-    see through your camera.&lt;/p&gt;
+    &lt;p&gt;When Consumer Reports tested them, it suggested</em></ins></span> 
that <span class="removed"><del><strong>Nissan has no
+    access.  The software</strong></del></span> <span 
class="inserted"><ins><em>these
+    manufacturers promise not to look at what's</em></ins></span> in the <span 
class="removed"><del><strong>car is
+    proprietary, &lt;a 
href="/philosophy/free-software-even-more-important.html"&gt;which</strong></del></span>
 <span class="inserted"><ins><em>videos. That's not
+    security for your home. Security</em></ins></span> means <span 
class="removed"><del><strong>it demands blind faith from its 
users&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Even if no one connects</strong></del></span> <span 
class="inserted"><ins><em>making sure they don't get</em></ins></span> to
+    <span class="inserted"><ins><em>see through your camera.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201603220"&gt;
@@ -2345,10 +2289,11 @@
   &lt;li id="M201511250"&gt;
     &lt;p&gt;The Nest Cam &ldquo;smart&rdquo; camera is &lt;a
     href="http://www.bbc.com/news/technology-34922712"&gt;always 
watching&lt;/a&gt;,
-    even when the &ldquo;owner&rdquo; switches it &ldquo;off.&rdquo;&lt;/p&gt;
+    even when</em></ins></span> the <span class="removed"><del><strong>car 
remotely, the cell phone
+    modem enables the phone company</strong></del></span> <span 
class="inserted"><ins><em>&ldquo;owner&rdquo; switches it 
&ldquo;off.&rdquo;&lt;/p&gt;
 
-    &lt;p&gt;A &ldquo;smart&rdquo; device means the manufacturer is using it
-    to outsmart you.&lt;/p&gt;
+    &lt;p&gt;A &ldquo;smart&rdquo; device means the manufacturer is using 
it</em></ins></span>
+    to <span class="removed"><del><strong>track</strong></del></span> <span 
class="inserted"><ins><em>outsmart you.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -2362,20 +2307,21 @@
   &lt;li id="M201711244"&gt;
     &lt;p&gt;The Furby Connect has a &lt;a
     
href="https://www.contextis.com/blog/dont-feed-them-after-midnight-reverse-engineering-the-furby-connect"&gt;
-    universal back door&lt;/a&gt;. If the product as shipped doesn't act as a
-    listening device, remote changes to the code could surely convert it
-    into one.&lt;/p&gt;
+    universal back door&lt;/a&gt;. If</em></ins></span> the <span 
class="removed"><del><strong>car's movements all</strong></del></span> <span 
class="inserted"><ins><em>product as shipped doesn't act as a
+    listening device, remote changes to</em></ins></span> the <span 
class="removed"><del><strong>time;</strong></del></span> <span 
class="inserted"><ins><em>code could surely convert</em></ins></span> it <span 
class="removed"><del><strong>is possible</strong></del></span>
+    <span class="inserted"><ins><em>into one.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201711100"&gt;
-    &lt;p&gt;A remote-control sex toy was found to make &lt;a
+    &lt;p&gt;A remote-control sex toy was found</em></ins></span> to <span 
class="removed"><del><strong>physically remove</strong></del></span> <span 
class="inserted"><ins><em>make &lt;a
     
href="https://www.theverge.com/2017/11/10/16634442/lovense-sex-toy-spy-survei"&gt;audio
-    recordings of the conversation between two users&lt;/a&gt;.&lt;/p&gt;
+    recordings of</em></ins></span> the <span 
class="removed"><del><strong>cell phone modem
+    though.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>conversation between two 
users&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201703140"&gt;
-    &lt;p&gt;A computerized vibrator &lt;a
-    
href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
+  &lt;li <span 
class="removed"><del><strong>id="records-drivers"&gt;&lt;p&gt;Proprietary 
software in cars</strong></del></span> <span 
class="inserted"><ins><em>id="M201703140"&gt;
+    &lt;p&gt;A computerized vibrator</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;records
 information</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/technology/2016/aug/10/vibrator-phone-app-we-vibe-4-plus-bluetooth-hack"&gt;
     was snooping on its users through the proprietary control 
app&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The app was reporting the temperature of the vibrator minute by
@@ -2383,67 +2329,107 @@
     body), as well as the vibration frequency.&lt;/p&gt;
 
     &lt;p&gt;Note the totally inadequate proposed response: a labeling
-    standard with which manufacturers would make statements about their
-    products, rather than free software which users could have checked
-    and changed.&lt;/p&gt;
-
-    &lt;p&gt;The company that made the vibrator &lt;a
+    standard with which manufacturers would make statements</em></ins></span> 
about <span class="removed"><del><strong>drivers' 
movements&lt;/a&gt;,</strong></del></span> <span class="inserted"><ins><em>their
+    products, rather than free software</em></ins></span> which <span 
class="removed"><del><strong>is made available to car manufacturers, insurance 
companies,</strong></del></span> <span class="inserted"><ins><em>users could 
have checked</em></ins></span>
+    and
+      <span 
class="removed"><del><strong>others.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>changed.&lt;/p&gt;</em></ins></span>
+
+    &lt;p&gt;The <span class="removed"><del><strong>case of toll-collection 
systems, mentioned in this article, is not
+      really a matter of proprietary surveillance. These systems are an
+      intolerable invasion</strong></del></span> <span 
class="inserted"><ins><em>company that made the vibrator &lt;a
     
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;
-    was sued for collecting lots of personal information about how people
+    was sued for collecting lots</em></ins></span> of <span 
class="removed"><del><strong>privacy, and should</strong></del></span> <span 
class="inserted"><ins><em>personal information about how people
     used it&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The company's statement that it was anonymizing the data may be
-    true, but it doesn't really matter. If it had sold the data to a data
-    broker, the data broker would have been able to figure out who the
+    &lt;p&gt;The company's statement that it was anonymizing the data 
may</em></ins></span> be <span class="removed"><del><strong>replaced with 
anonymous
+      payment systems,</strong></del></span>
+    <span class="inserted"><ins><em>true,</em></ins></span> but <span 
class="inserted"><ins><em>it doesn't really matter. If it had 
sold</em></ins></span> the <span class="removed"><del><strong>invasion isn't 
done by malware. The other
+      cases mentioned are done by proprietary malware in</strong></del></span> 
<span class="inserted"><ins><em>data to a data
+    broker,</em></ins></span> the <span 
class="removed"><del><strong>car.&lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Tesla cars allow</strong></del></span> <span 
class="inserted"><ins><em>data broker would have been able to figure out who the
     user was.&lt;/p&gt;
 
     &lt;p&gt;Following this lawsuit, &lt;a
-    
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;
-    the company has been ordered to pay a total of C$4m&lt;/a&gt; to its
+    
href="https://www.theguardian.com/technology/2017/mar/14/we-vibe-vibrator-tracking-users-sexual-habits"&gt;</em></ins></span>
+    the company <span class="inserted"><ins><em>has been ordered to pay a 
total of C$4m&lt;/a&gt; to its
     customers.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201702280"&gt;
     &lt;p&gt;&ldquo;CloudPets&rdquo; toys with microphones &lt;a
     
href="https://www.theguardian.com/technology/2017/feb/28/cloudpets-data-breach-leaks-details-of-500000-children-and-adults"&gt;
-    leak childrens' conversations to the manufacturer&lt;/a&gt;. Guess what? 
&lt;a
-    
href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
+    leak childrens' conversations</em></ins></span> to <span 
class="removed"><del><strong>extract data remotely and
+      determine</strong></del></span> the <span 
class="removed"><del><strong>car's location at any time. 
(See</strong></del></span> <span 
class="inserted"><ins><em>manufacturer&lt;/a&gt;. Guess what?</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.teslamotors.com/sites/default/files/pdfs/tmi_privacy_statement_external_6-14-2013_v2.pdf"&gt;
+      Section 2, paragraphs b</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pgwean/internet-of-things-teddy-bear-leaked-2-million-parent-and-kids-message-recordings"&gt;
     Crackers found a way to access the data&lt;/a&gt; collected by the
     manufacturer's snooping.&lt;/p&gt;
 
-    &lt;p&gt;That the manufacturer and the FBI could listen to these
+    &lt;p&gt;That the manufacturer</em></ins></span> and <span 
class="removed"><del><strong>c.&lt;/a&gt;). The company says it doesn't
+      store this information, but if</strong></del></span> the <span 
class="removed"><del><strong>state orders it</strong></del></span> <span 
class="inserted"><ins><em>FBI could listen</em></ins></span> to <span 
class="removed"><del><strong>get the data</strong></del></span> <span 
class="inserted"><ins><em>these
     conversations was unacceptable by itself.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201612060"&gt;
-    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla and i-Que transmit 
&lt;a
+    &lt;p&gt;The &ldquo;smart&rdquo; toys My Friend Cayla</em></ins></span> 
and <span class="removed"><del><strong>hand it over,</strong></del></span> 
<span class="inserted"><ins><em>i-Que transmit &lt;a
     
href="https://www.forbrukerradet.no/siste-nytt/connected-toys-violate-consumer-laws"&gt;children's
     conversations to Nuance Communications&lt;/a&gt;, a speech recognition
-    company based in the U.S.&lt;/p&gt;
+    company based in</em></ins></span> the <span 
class="removed"><del><strong>state</strong></del></span> <span 
class="inserted"><ins><em>U.S.&lt;/p&gt;
 
-    &lt;p&gt;Those toys also contain major security vulnerabilities; crackers
-    can remotely control the toys with a mobile phone. This would enable
-    crackers to listen in on a child's speech, and even speak into the
-    toys themselves.&lt;/p&gt;
+    &lt;p&gt;Those toys also contain major security vulnerabilities; 
crackers</em></ins></span>
+    can <span class="removed"><del><strong>store it.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;!-- #SpywareAtHome --&gt;
+&lt;!-- WEBMASTERS: make sure</strong></del></span> <span 
class="inserted"><ins><em>remotely control the toys with a mobile phone. This 
would enable
+    crackers</em></ins></span> to <span class="removed"><del><strong>place new 
items</strong></del></span> <span class="inserted"><ins><em>listen 
in</em></ins></span> on <span class="removed"><del><strong>top under each 
subsection --&gt;
+
+&lt;div class="big-section"&gt;
+  &lt;h3 id="SpywareAtHome"&gt;Spyware at Home&lt;/h3&gt;
+  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareAtHome"&gt;#SpywareAtHome&lt;/a&gt;)&lt;/span&gt;
+&lt;/div&gt;
+&lt;div style="clear: left;"&gt;&lt;/div&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;Nest thermometers
+  send &lt;a href="http://bgr.com/2014/07/17/google-nest-jailbreak-hack"&gt;a
+  lot of data about</strong></del></span> <span class="inserted"><ins><em>a 
child's speech, and even speak into</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>toys 
themselves.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201502180"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://consumerman.com/Rent-to-own%20giant%20accused%20of%20spying%20on%20its%20customers.htm"&gt;
+      Rent-to-own computers were programmed</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201502180"&gt;
     &lt;p&gt;Barbie &lt;a
     
href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
-    going to spy on children and adults&lt;/a&gt;.&lt;/p&gt;
+    going</em></ins></span> to spy on <span class="removed"><del><strong>their 
renters&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>children and 
adults&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInDrones"&gt;Drones&lt;/h4&gt;
-  &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;
+  &lt;h4 <span class="removed"><del><strong>id="SpywareInTVSets"&gt;Spyware in 
TV Sets&lt;/h4&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="SpywareInDrones"&gt;Drones&lt;/h4&gt;</em></ins></span>
+  &lt;span class="anchor-reference-id"&gt;(&lt;a <span 
class="removed"><del><strong>href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="#SpywareInDrones"&gt;#SpywareInDrones&lt;/a&gt;)&lt;/span&gt;</em></ins></span>
 &lt;/div&gt;
 
-&lt;ul class="blurbs"&gt;
+<span class="removed"><del><strong>&lt;p&gt;Emo Phillips made a joke: The 
other day</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
   &lt;li id="M201708040"&gt;
-    &lt;p&gt;While you're using a DJI drone
-    to snoop on other people, DJI is in many cases &lt;a
+    &lt;p&gt;While you're using</em></ins></span> a <span 
class="removed"><del><strong>woman came up</strong></del></span> <span 
class="inserted"><ins><em>DJI drone</em></ins></span>
+    to <span class="removed"><del><strong>me and
+said, &ldquo;Didn't I see you</strong></del></span> <span 
class="inserted"><ins><em>snoop</em></ins></span> on <span 
class="removed"><del><strong>television?&rdquo; I said, &ldquo;I
+don't know. You can't see out the</strong></del></span> other <span 
class="removed"><del><strong>way.&rdquo; Evidently that was
+before Amazon &ldquo;smart&rdquo; TVs.&lt;/p&gt;
+
+&lt;ul&gt;
+  &lt;li&gt;
+    &lt;p&gt;Vizio
+    &ldquo;smart&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>people, DJI is in many cases &lt;a
     
href="https://www.theverge.com/2017/8/4/16095244/us-army-stop-using-dji-drones-cybersecurity"&gt;snooping
     on you&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -2456,22 +2442,23 @@
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201904240"&gt;
-    &lt;p&gt;Some of</em></ins></span> users' <span 
class="removed"><del><strong>formal
-      consent before collecting</strong></del></span> <span 
class="inserted"><ins><em>commands to the Alexa service are &lt;a
-    
href="https://www.smh.com.au/technology/alexa-is-someone-else-listening-to-us-sometimes-someone-is-20190411-p51d4g.html"&gt;
-    recorded for Amazon employees to listen to&lt;/a&gt;. The Google and Apple
+    &lt;p&gt;Some of users' commands to the Alexa service 
are</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.ftc.gov/news-events/blogs/business-blog/2017/02/what-vizio-was-doing-behind-tv-screen"&gt;TVs
+    report everything that is viewed on them,</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.smh.com.au/technology/alexa-is-someone-else-listening-to-us-sometimes-someone-is-20190411-p51d4g.html"&gt;
+    recorded for Amazon employees to listen to&lt;/a&gt;. The 
Google</em></ins></span> and <span class="removed"><del><strong>not just 
broadcasts</strong></del></span> <span class="inserted"><ins><em>Apple
     voice assistants do similar things.&lt;/p&gt;
 
     &lt;p&gt;A fraction of the Alexa service staff even has access to &lt;a
     
href="https://www.bnnbloomberg.ca/amazon-s-alexa-reviewers-can-access-customers-home-addresses-1.1248788"&gt;
-    location and other</em></ins></span> personal <span 
class="inserted"><ins><em>data&lt;/a&gt;.&lt;/p&gt;
+    location</em></ins></span> and <span 
class="removed"><del><strong>cable&lt;/a&gt;. Even if</strong></del></span> 
<span class="inserted"><ins><em>other personal data&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Since the client program is nonfree, and</em></ins></span> data 
<span class="removed"><del><strong>are totally inadequate.
-      And</strong></del></span> <span class="inserted"><ins><em>processing is 
done
-    &ldquo;&lt;a href="/philosophy/words-to-avoid.html#CloudComputing"&gt;in
-    the cloud&lt;/a&gt;&rdquo; (a soothing way of saying &ldquo;We won't
-    tell you how and where it's done&rdquo;), users have no way
-    to know</em></ins></span> what happens <span 
class="removed"><del><strong>if a</strong></del></span> <span 
class="inserted"><ins><em>to the recordings unless human eavesdroppers &lt;a
+    &lt;p&gt;Since</em></ins></span> the <span 
class="removed"><del><strong>image</strong></del></span> <span 
class="inserted"><ins><em>client program</em></ins></span> is <span 
class="removed"><del><strong>coming from the user's own
+    computer,</strong></del></span> <span class="inserted"><ins><em>nonfree, 
and data processing is done
+    &ldquo;&lt;a 
href="/philosophy/words-to-avoid.html#CloudComputing"&gt;in</em></ins></span>
+    the <span class="removed"><del><strong>TV reports what it is. The 
existence</strong></del></span> <span 
class="inserted"><ins><em>cloud&lt;/a&gt;&rdquo; (a soothing 
way</em></ins></span> of <span 
class="removed"><del><strong>a</strong></del></span> <span 
class="inserted"><ins><em>saying &ldquo;We won't
+    tell you how and where it's done&rdquo;), users have no</em></ins></span> 
way
+    to
+    <span class="removed"><del><strong>disable</strong></del></span> <span 
class="inserted"><ins><em>know what happens to</em></ins></span> the <span 
class="removed"><del><strong>surveillance, even if it</strong></del></span> 
<span class="inserted"><ins><em>recordings unless human eavesdroppers &lt;a
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -2480,31 +2467,42 @@
     &lt;p&gt;The HP &lt;a
     href="https://boingboing.net/2019/02/08/inkjet-dystopias.html"&gt;
     &ldquo;ink subscription&rdquo; cartridges have DRM that constantly
-    communicates with HP servers&lt;/a&gt; to make sure the</em></ins></span> 
user <span class="removed"><del><strong>declines consent?  
Probably</strong></del></span> <span class="inserted"><ins><em>is still
-    paying for</em></ins></span> the <span class="removed"><del><strong>TV
-      will say, &ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>subscription, and hasn't printed more pages than were
-    paid for.&lt;/p&gt;
+    communicates with HP servers&lt;/a&gt; to make sure the user is still
+    paying for the subscription, and hasn't printed more pages 
than</em></ins></span> were <span class="removed"><del><strong>not hidden 
as</strong></del></span>
+    <span class="inserted"><ins><em>paid for.&lt;/p&gt;
 
     &lt;p&gt;Even though the ink subscription program may be cheaper in some
-    specific cases, it spies on users, and involves totally unacceptable
-    restrictions in the use of ink cartridges that would otherwise be in
-    working order.&lt;/p&gt;
+    specific cases,</em></ins></span> it <span 
class="removed"><del><strong>was</strong></del></span> <span 
class="inserted"><ins><em>spies on users, and involves totally unacceptable
+    restrictions</em></ins></span> in
+    <span class="removed"><del><strong>these TVs, does not 
legitimize</strong></del></span> the <span 
class="removed"><del><strong>surveillance.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>use of ink cartridges that would otherwise be in
+    working order.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201808120"&gt;
-    &lt;p&gt;Crackers found a way</em></ins></span> to <span 
class="removed"><del><strong>tracking,</strong></del></span> <span 
class="inserted"><ins><em>break</em></ins></span> the <span 
class="removed"><del><strong>TV will
-      not work.&rdquo;&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;More or less all 
&ldquo;smart&rdquo; TVs</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201808120"&gt;
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+    and</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="http://www.myce.com/news/reseachers-all-smart-tvs-spy-on-you-sony-monitors-all-channel-switches-72851/"&gt;spy
+  on their users&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Proper laws</strong></del></span> <span 
class="inserted"><ins><em>security of an Amazon device,
-    and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
+    &lt;p&gt;The report</strong></del></span> <span 
class="inserted"><ins><em>href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
-    &lt;p&gt;It was very difficult for them to do this. The 
job</em></ins></span> would <span class="removed"><del><strong>say that TVs are 
not allowed</strong></del></span> <span class="inserted"><ins><em>be much
-    easier for Amazon. And if some government such as China or the US
-    told Amazon</em></ins></span> to <span class="removed"><del><strong>report 
what</strong></del></span> <span class="inserted"><ins><em>do this, or cease to 
sell</em></ins></span> the <span class="removed"><del><strong>user watches 
&mdash; no exceptions!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>product in that country,
-    do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
+    &lt;p&gt;It</em></ins></span> was <span class="removed"><del><strong>as of 
2014, but we don't expect this has got better.&lt;/p&gt;
+
+    &lt;p&gt;This shows that laws requiring products</strong></del></span> 
<span class="inserted"><ins><em>very difficult for them</em></ins></span> to 
<span class="removed"><del><strong>get users' formal
+      consent before collecting personal data are totally 
inadequate.</strong></del></span> <span class="inserted"><ins><em>do this. The 
job would be much
+    easier for Amazon.</em></ins></span> And <span 
class="removed"><del><strong>what happens</strong></del></span> if <span 
class="removed"><del><strong>a user declines consent?  
Probably</strong></del></span> <span class="inserted"><ins><em>some government 
such as China or</em></ins></span> the <span class="removed"><del><strong>TV
+      will say, &ldquo;Without your consent</strong></del></span> <span 
class="inserted"><ins><em>US
+    told Amazon</em></ins></span> to <span 
class="removed"><del><strong>tracking,</strong></del></span> <span 
class="inserted"><ins><em>do this, or cease to sell</em></ins></span> the <span 
class="removed"><del><strong>TV will
+      not work.&rdquo;&lt;/p&gt;
+
+    &lt;p&gt;Proper laws</strong></del></span> <span 
class="inserted"><ins><em>product in that country,
+    do you think Amazon</em></ins></span> would <span 
class="inserted"><ins><em>have the moral fiber to</em></ins></span> say <span 
class="removed"><del><strong>that TVs</strong></del></span> <span 
class="inserted"><ins><em>no?&lt;/p&gt;
 
-    &lt;p&gt;These crackers are probably hackers too, but please &lt;a
+    &lt;p&gt;These crackers</em></ins></span> are <span 
class="removed"><del><strong>not allowed to report what
+      the user watches &mdash; no exceptions!&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>probably hackers too, but please &lt;a
     href="https://stallman.org/articles/on-hacking.html"&gt; don't use
     &ldquo;hacking&rdquo; to mean &ldquo;breaking 
security&rdquo;&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
@@ -3200,7 +3198,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:42 $
+$Date: 2019/05/10 17:02:55 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.it.po,v
retrieving revision 1.299
retrieving revision 1.300
diff -u -b -r1.299 -r1.300
--- proprietary-surveillance.it.po      8 May 2019 12:31:42 -0000       1.299
+++ proprietary-surveillance.it.po      10 May 2019 17:02:56 -0000      1.300
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-12-31 13:19+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -1839,6 +1839,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary-surveillance.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja-diff.html,v
retrieving revision 1.148
retrieving revision 1.149
diff -u -b -r1.148 -r1.149
--- proprietary-surveillance.ja-diff.html       8 May 2019 12:31:43 -0000       
1.148
+++ proprietary-surveillance.ja-diff.html       10 May 2019 17:02:56 -0000      
1.149
@@ -1058,8 +1058,7 @@
       
http://arstechnica.com/information-technology/2012/12/ftc-disclosures-severely-lacking-in-kids-mobile-appsand-its-getting-worse/&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>the nasty thing, but cannot make it less 
nasty.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely used &lt;a 
href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
-      QR-code scanner</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Widely 
used</strong></del></span>
 <span class="inserted"><ins><em>&lt;/ul&gt;
 
 &lt;div class="big-subsection"&gt;
@@ -1068,42 +1067,53 @@
 &lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://freedom-to-tinker.com/blog/kollarssmith/scan-this-or-scan-me-user-privacy-barcode-scanning-applications/"&gt;proprietary
+      QR-code scanner apps</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can</em></ins></span> snoop on <span 
class="inserted"><ins><em>a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over</em></ins></span> the <span 
class="removed"><del><strong>user&lt;/a&gt;. This</strong></del></span> <span 
class="inserted"><ins><em>phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy 
monitoring</em></ins></span> apps <span class="removed"><del><strong>snoop on 
the user&lt;/a&gt;. This</strong></del></span> is <span 
class="removed"><del><strong>in addition</strong></del></span> <span 
class="inserted"><ins><em>often &lt;a
+    &lt;p&gt;Data collected by menstrual and pregnancy monitoring 
apps</em></ins></span> is <span class="removed"><del><strong>in 
addition</strong></del></span> <span class="inserted"><ins><em>often &lt;a
     
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
     available</em></ins></span> to
-      <span class="removed"><del><strong>the snooping done by the phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>employers</em></ins></span> and <span 
class="removed"><del><strong>perhaps by the OS in</strong></del></span> <span 
class="inserted"><ins><em>insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the
-      <span class="removed"><del><strong>phone.&lt;/p&gt;
+      <span class="removed"><del><strong>the snooping done by the phone 
company,</strong></del></span> <span 
class="inserted"><ins><em>employers</em></ins></span> and <span 
class="removed"><del><strong>perhaps by</strong></del></span> <span 
class="inserted"><ins><em>insurance companies&lt;/a&gt;. Even 
though</em></ins></span> the <span class="removed"><del><strong>OS in the
+      phone.&lt;/p&gt;
 
       &lt;p&gt;Don't</strong></del></span>
     <span class="inserted"><ins><em>data is &ldquo;anonymized and 
aggregated,&rdquo; it can easily</em></ins></span> be <span 
class="removed"><del><strong>distracted by</strong></del></span>
     <span class="inserted"><ins><em>traced back to</em></ins></span> the <span 
class="removed"><del><strong>question of whether</strong></del></span> <span 
class="inserted"><ins><em>woman who uses</em></ins></span> the <span 
class="removed"><del><strong>app developers get
       users</strong></del></span> <span 
class="inserted"><ins><em>app.&lt;/p&gt;
 
-    &lt;p&gt;This has harmful implications for women's 
rights</em></ins></span> to <span class="removed"><del><strong>say &ldquo;I 
agree&rdquo;. That is no excuse for malware.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;The Brightest Flashlight app
-      &lt;a 
href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
-      sends user data, including geolocation, for</strong></del></span> <span 
class="inserted"><ins><em>equal employment
-    and freedom to make their own pregnancy choices. Don't</em></ins></span> 
use <span class="removed"><del><strong>by companies.&lt;/a&gt;&lt;/p&gt;
-
-      &lt;p&gt;The FTC criticized this</strong></del></span>
-    <span class="inserted"><ins><em>these apps, even if someone offers you a 
reward to do so. A
-    free-software</em></ins></span> app <span 
class="removed"><del><strong>because it asked</strong></del></span> <span 
class="inserted"><ins><em>that does more or less</em></ins></span> the <span 
class="removed"><del><strong>user</strong></del></span> <span 
class="inserted"><ins><em>same thing without
-    spying on you is available from &lt;a
+    &lt;p&gt;This has harmful implications for women's 
rights</em></ins></span> to <span class="removed"><del><strong>say &ldquo;I 
agree&rdquo;. That</strong></del></span> <span class="inserted"><ins><em>equal 
employment
+    and freedom to make their own pregnancy choices. Don't use
+    these apps, even if someone offers you a reward to do so. A
+    free-software app that does more or less the same thing without
+    spying on you</em></ins></span> is <span class="removed"><del><strong>no 
excuse for malware.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>available from &lt;a
     href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
     
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
+    a new one is being developed&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201903251"&gt;
-    &lt;p&gt;Many Android phones come with a huge number of &lt;a
-    
href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
-    preinstalled nonfree apps that have access</em></ins></span> to
-      <span class="removed"><del><strong>approve sending 
personal</strong></del></span> <span 
class="inserted"><ins><em>sensitive</em></ins></span> data <span 
class="inserted"><ins><em>without
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Brightest 
Flashlight app</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903251"&gt;
+    &lt;p&gt;Many Android phones come with a huge number of</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2013/dec/06/android-app-50m-downloads-sent-data-advertisers"&gt;
+      sends user</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://elpais.com/elpais/2019/03/22/inenglish/1553244778_819882.html"&gt;
+    preinstalled nonfree apps that have access to sensitive data without
     users' knowledge&lt;/a&gt;. These hidden apps may either call home with
-    the data, or pass it on to user-installed apps that have 
access</em></ins></span> to
+    the</em></ins></span> data, <span class="removed"><del><strong>including 
geolocation, for use by companies.&lt;/a&gt;&lt;/p&gt;
+
+      &lt;p&gt;The FTC criticized this app because</strong></del></span> <span 
class="inserted"><ins><em>or pass</em></ins></span> it <span 
class="removed"><del><strong>asked the user</strong></del></span> <span 
class="inserted"><ins><em>on</em></ins></span> to
+      <span class="removed"><del><strong>approve sending personal 
data</strong></del></span> <span class="inserted"><ins><em>user-installed apps 
that have access</em></ins></span> to
     the <span class="removed"><del><strong>app developer</strong></del></span> 
<span class="inserted"><ins><em>network</em></ins></span> but <span 
class="removed"><del><strong>did not
       ask about sending it</strong></del></span> <span 
class="inserted"><ins><em>no direct access</em></ins></span> to <span 
class="removed"><del><strong>other companies.</strong></del></span> <span 
class="inserted"><ins><em>the data.</em></ins></span> This <span 
class="removed"><del><strong>shows</strong></del></span> <span 
class="inserted"><ins><em>results in massive
     surveillance on which</em></ins></span> the
@@ -1149,14 +1159,8 @@
       spies for companies,</strong></del></span> <span 
class="inserted"><ins><em>Facebook&lt;/a&gt;. Lots of companies built apps that
     way</em></ins></span> and <span class="inserted"><ins><em>released them, 
apparently not realizing that all</em></ins></span> the <span 
class="removed"><del><strong>NSA takes advantage</strong></del></span> <span 
class="inserted"><ins><em>personal
     data they collected would go</em></ins></span> to <span 
class="removed"><del><strong>spy through it too&lt;/a&gt;.
-      Here's</strong></del></span> <span class="inserted"><ins><em>Facebook as 
well.&lt;/p&gt;
-
-    &lt;p&gt;It shows that no one can trust a nonfree program, not even the
-    developers of other nonfree programs.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201902140"&gt;
-    &lt;p&gt;The AppCensus database gives</em></ins></span> information on 
&lt;a <span 
class="removed"><del><strong>href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
+      Here's information on
+      &lt;a 
href="http://confabulator.blogspot.com/2012/11/analysis-of-what-information-angry.html"&gt;
       more spyware apps&lt;/a&gt;.&lt;/p&gt;
       &lt;p&gt;&lt;a 
href="http://www.propublica.org/article/spy-agencies-probe-angry-birds-and-other-apps-for-personal-data"&gt;
       More about NSA app spying&lt;/a&gt;.&lt;/p&gt;
@@ -1171,9 +1175,16 @@
 
 &lt;ul&gt;
 
-   &lt;li&gt;&lt;p&gt;A company that makes internet-controlled vibrators &lt;a 
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is
-    being sued for collecting lots of personal information 
about</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.appcensus.mobi"&gt;</em></ins></span>
 how
+   &lt;li&gt;&lt;p&gt;A company</strong></del></span> <span 
class="inserted"><ins><em>Facebook as well.&lt;/p&gt;
+
+    &lt;p&gt;It shows</em></ins></span> that <span 
class="removed"><del><strong>makes internet-controlled vibrators &lt;a 
href="https://www.theguardian.com/us-news/2016/sep/14/wevibe-sex-toy-data-collection-chicago-lawsuit"&gt;is
+    being sued for collecting lots</strong></del></span> <span 
class="inserted"><ins><em>no one can trust a nonfree program, not even the
+    developers</em></ins></span> of <span 
class="removed"><del><strong>personal</strong></del></span> <span 
class="inserted"><ins><em>other nonfree programs.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201902140"&gt;
+    &lt;p&gt;The AppCensus database gives</em></ins></span> information <span 
class="removed"><del><strong>about</strong></del></span> <span 
class="inserted"><ins><em>on &lt;a
+    href="https://www.appcensus.mobi"&gt;</em></ins></span> how
     <span class="removed"><del><strong>people</strong></del></span> <span 
class="inserted"><ins><em>Android apps</em></ins></span> use <span 
class="removed"><del><strong>it&lt;/a&gt;.&lt;/p&gt;
 
        &lt;p&gt;The company's statement that it anonymizes the data may be
@@ -1211,19 +1222,23 @@
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Barbie</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201902060"&gt;
-    &lt;p&gt;Many nonfree apps have a surveillance feature 
for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going to spy on children and adults.&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    &lt;p&gt;Many nonfree apps have a surveillance feature 
for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.mirror.co.uk/news/technology-science/technology/wi-fi-spy-barbie-records-childrens-5177673"&gt;is
 going</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://techcrunch.com/2019/02/06/iphone-session-replay-screenshots/"&gt;
-    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;</em></ins></span>
+    recording all the users' actions&lt;/a&gt; in interacting with the 
app.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;/ul&gt;
 
+  &lt;li id="M201902041.1"&gt;
+    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that 
used</em></ins></span> to <span 
class="removed"><del><strong>spy</strong></del></span>
+    <span class="inserted"><ins><em>be</em></ins></span> on <span 
class="removed"><del><strong>children</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as &lt;a
+    
href="https://www.teleanalysis.com/news/national/these-29-beauty-camera-apps-steal-private-photo-29923"&gt;
+    stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
+    pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>adults.&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
 
-&lt;!-- #SpywareAtLowLevel --&gt;
-&lt;!-- WEBMASTERS: make sure</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201902041.1"&gt;
-    &lt;p&gt;Twenty nine &ldquo;beauty camera&rdquo; apps that 
used</em></ins></span> to <span class="removed"><del><strong>place new 
items</strong></del></span>
-    <span class="inserted"><ins><em>be</em></ins></span> on <span 
class="removed"><del><strong>top under each subsection --&gt;
+&lt;!-- #SpywareAtLowLevel --&gt;
+&lt;!-- WEBMASTERS: make sure to place new items</strong></del></span> <span 
class="inserted"><ins><em>often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>top under each subsection --&gt;
 
 &lt;div class="big-section"&gt;
   &lt;h3 id="SpywareAtLowLevel"&gt;Spyware at Low Level&lt;/h3&gt;
@@ -1238,12 +1253,10 @@
 &lt;/div&gt;
 
 &lt;ul&gt;
-&lt;li&gt;&lt;p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Google Play had one or more malicious 
functionalities, such as</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
-Lenovo stealthily installed crapware</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.teleanalysis.com/news/national/these-29-beauty-camera-apps-steal-private-photo-29923"&gt;
-    stealing users' photos&lt;/a&gt; instead of &ldquo;beautifying&rdquo; them,
-    pushing unwanted</em></ins></span> and <span 
class="removed"><del><strong>spyware via BIOS&lt;/a&gt;</strong></del></span> 
<span class="inserted"><ins><em>often malicious ads</em></ins></span> on <span 
class="removed"><del><strong>Windows installs.
-Note</strong></del></span> <span class="inserted"><ins><em>users, and 
redirecting
+&lt;li&gt;&lt;p&gt;
+&lt;a 
href="http://www.computerworld.com/article/2984889/windows-pcs/lenovo-collects-usage-data-on-thinkpad-thinkcentre-and-thinkstation-pcs.html"&gt;
+Lenovo stealthily installed crapware</strong></del></span> <span 
class="inserted"><ins><em>users,</em></ins></span> and <span 
class="removed"><del><strong>spyware via BIOS&lt;/a&gt; on Windows installs.
+Note</strong></del></span> <span class="inserted"><ins><em>redirecting
     them to phishing sites</em></ins></span> that <span 
class="inserted"><ins><em>stole their credentials. 
Furthermore,</em></ins></span>
     the <span class="removed"><del><strong>specific sabotage method Lenovo 
used did not affect
 GNU/Linux; also,</strong></del></span> <span class="inserted"><ins><em>user 
interface of most of them was designed to make uninstallation
@@ -1286,8 +1299,8 @@
         Using US Companies, NSA To Route Around Domestic Surveillance
         Restrictions&lt;/a&gt;.&lt;/p&gt;
 
-      &lt;p&gt;Specifically, it can collect the emails</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half</em></ins></span>
 of <span class="removed"><del><strong>members of Parliament
+      &lt;p&gt;Specifically, it can collect the emails of 
members</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.top10vpn.com/free-vpn-app-investigation/"&gt;half</em></ins></span>
 of <span class="removed"><del><strong>Parliament
   this way, because</strong></del></span>
     <span class="inserted"><ins><em>the top 10 gratis VPN apps have lousy 
privacy policies&lt;/a&gt;.&lt;/p&gt;
 
@@ -1416,24 +1429,26 @@
     &lt;p&gt;Even if no one connects to the car 
remotely,</strong></del></span> the <span class="removed"><del><strong>cell 
phone
     modem enables</strong></del></span> <span class="inserted"><ins><em>same 
machine via
     various apps. Some of them send Facebook detailed information 
about</em></ins></span>
-    the <span class="removed"><del><strong>phone company to 
track</strong></del></span> <span class="inserted"><ins><em>user's activities 
in</em></ins></span> the <span class="removed"><del><strong>car's movements 
all</strong></del></span> <span class="inserted"><ins><em>app; others only say 
that</em></ins></span> the <span class="removed"><del><strong>time; 
it</strong></del></span> <span class="inserted"><ins><em>user</em></ins></span> 
is <span class="removed"><del><strong>possible to physically 
remove</strong></del></span>
-    <span class="inserted"><ins><em>using that app, but that alone is often 
quite informative.&lt;/p&gt;
-
-    &lt;p&gt;This spying occurs regardless of whether</em></ins></span> the 
<span class="removed"><del><strong>cell phone modem
-    though.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>user has a Facebook
-    account.&lt;/p&gt;</em></ins></span>
+    the <span class="removed"><del><strong>phone company to 
track</strong></del></span> <span class="inserted"><ins><em>user's activities 
in</em></ins></span> the <span class="removed"><del><strong>car's movements 
all</strong></del></span> <span class="inserted"><ins><em>app; others only say 
that</em></ins></span> the <span class="removed"><del><strong>time; 
it</strong></del></span> <span class="inserted"><ins><em>user</em></ins></span> 
is <span class="removed"><del><strong>possible to physically remove the cell 
phone modem
+    though.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Proprietary software 
in cars</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201810244"&gt;
-    &lt;p&gt;Some Android apps</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;records
 information about drivers' movements&lt;/a&gt;,
-      which is made available to car manufacturers, insurance companies, and
+  &lt;li&gt;&lt;p&gt;Proprietary software in cars
+      &lt;a 
href="http://www.usatoday.com/story/money/cars/2013/03/24/car-spying-edr-data-privacy/1991751/"&gt;records
 information about drivers' movements&lt;/a&gt;,
+      which</strong></del></span>
+    <span class="inserted"><ins><em>using that app, but that 
alone</em></ins></span> is <span class="removed"><del><strong>made available to 
car manufacturers, insurance companies, and
       others.&lt;/p&gt;
 
-      &lt;p&gt;The case of toll-collection systems, mentioned in this article, 
is not
-      really a matter</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
+      &lt;p&gt;The case</strong></del></span> <span 
class="inserted"><ins><em>often quite informative.&lt;/p&gt;
+
+    &lt;p&gt;This spying occurs regardless</em></ins></span> of <span 
class="removed"><del><strong>toll-collection systems, mentioned in this 
article, is not
+      really</strong></del></span> <span class="inserted"><ins><em>whether the 
user has</em></ins></span> a <span 
class="removed"><del><strong>matter</strong></del></span> <span 
class="inserted"><ins><em>Facebook
+    account.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201810244"&gt;
+    &lt;p&gt;Some Android apps &lt;a
+    
href="https://www.androidauthority.com/apps-uninstall-trackers-917539/amp/"&gt;
     track the phones</em></ins></span> of <span 
class="removed"><del><strong>proprietary surveillance. These 
systems</strong></del></span> <span class="inserted"><ins><em>users that have 
deleted them&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -1497,12 +1512,12 @@
 
 
 &lt;div class="big-subsection"&gt;
-  &lt;h4 id="SpywareInTVSets"&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>its users.  Furthermore, they could
-    detect only some methods of snooping,</em></ins></span> in <span 
class="removed"><del><strong>TV Sets&lt;/h4&gt;
+  &lt;h4 id="SpywareInTVSets"&gt;Spyware in TV Sets&lt;/h4&gt;
   &lt;span class="anchor-reference-id"&gt;(&lt;a 
href="#SpywareInTVSets"&gt;#SpywareInTVSets&lt;/a&gt;)&lt;/span&gt;
 &lt;/div&gt;
 
-&lt;p&gt;Emo Phillips made a joke:</strong></del></span> <span 
class="inserted"><ins><em>these proprietary apps whose
+&lt;p&gt;Emo Phillips made a joke:</strong></del></span> <span 
class="inserted"><ins><em>its users.  Furthermore, they could
+    detect only some methods of snooping, in these proprietary apps whose
     source code they cannot look at.</em></ins></span>  The other <span 
class="removed"><del><strong>day a woman came up to me and
 said, &ldquo;Didn't I see you on television?&rdquo; I said, &ldquo;I
 don't know. You can't see out the</strong></del></span> <span 
class="inserted"><ins><em>apps might be snooping
@@ -1527,74 +1542,70 @@
       not work.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;Proper laws would say</strong></del></span> <span 
class="inserted"><ins><em>proprietary apps by getting apps from the free 
software
-    only &lt;a href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt;</em></ins></span> that <span 
class="removed"><del><strong>TVs</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently warns
-    the user if an app contains anti-features&lt;/a&gt;.&lt;/p&gt;
+    only &lt;a href="https://f-droid.org/"&gt;F-Droid 
store&lt;/a&gt;</em></ins></span> that <span class="removed"><del><strong>TVs 
are not allowed to report what</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    href="https://f-droid.org/wiki/page/Antifeatures"&gt; prominently 
warns</em></ins></span>
+    the user <span class="removed"><del><strong>watches &mdash; no 
exceptions!&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>if 
an app contains anti-features&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio goes a step 
further than other TV manufacturers in spying on 
+      their users: their</strong></del></span>
 
-  &lt;li id="M201804020"&gt;
-    &lt;p&gt;Grindr collects information about &lt;a
-    
href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
-    which users</em></ins></span> are <span 
class="inserted"><ins><em>HIV-positive, then provides the information to
+  <span class="inserted"><ins><em>&lt;li id="M201804020"&gt;
+    &lt;p&gt;Grindr collects information about</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
+      &ldquo;smart&rdquo; TVs analyze your viewing habits in detail and 
+      link them your IP address&lt;/a&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.commondreams.org/news/2018/04/02/egregious-breach-privacy-popular-app-grindr-supplies-third-parties-users-hiv-status"&gt;
+    which users are HIV-positive, then provides the information to
     companies&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Grindr should not have so much information about its users.
-    It could be designed so that users communicate such info to each
-    other but</em></ins></span> not <span 
class="removed"><del><strong>allowed</strong></del></span> to <span 
class="removed"><del><strong>report what</strong></del></span> the <span 
class="removed"><del><strong>user watches &mdash; no 
exceptions!&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>server's database.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio goes a step 
further than other TV manufacturers in spying</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201803050"&gt;
-    &lt;p&gt;The moviepass app and dis-service
-    spy</em></ins></span> on 
-      <span class="removed"><del><strong>their users: 
their</strong></del></span> <span class="inserted"><ins><em>users even more 
than users expected. It</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.propublica.org/article/own-a-vizio-smart-tv-its-watching-you"&gt;
-      &ldquo;smart&rdquo; TVs analyze your viewing habits</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
-    where they travel before and after going to a movie&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201711240"&gt;
-    &lt;p&gt;Tracking software</em></ins></span> in <span 
class="removed"><del><strong>detail</strong></del></span> <span 
class="inserted"><ins><em>popular Android apps
-    is pervasive</em></ins></span> and 
-      <span class="removed"><del><strong>link them your IP address&lt;/a&gt; 
so that advertisers</strong></del></span> <span 
class="inserted"><ins><em>sometimes very clever. Some 
trackers</em></ins></span> can <span class="removed"><del><strong>track you 
+    It could be designed</em></ins></span> so that <span 
class="removed"><del><strong>advertisers can track you 
       across devices.&lt;/p&gt;
  
-      &lt;p&gt;It is possible to turn this off, but having it 
enabled</strong></del></span> <span class="inserted"><ins><em>&lt;a
-    
href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
-    follow a user's movements around a physical store</em></ins></span> by 
<span class="removed"><del><strong>default
-      is an injustice already.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>noticing WiFi
-    networks&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+      &lt;p&gt;It is possible</strong></del></span> <span 
class="inserted"><ins><em>users communicate such info</em></ins></span> to 
<span class="removed"><del><strong>turn this off,</strong></del></span> <span 
class="inserted"><ins><em>each
+    other</em></ins></span> but <span class="removed"><del><strong>having it 
enabled by default
+      is an injustice already.&lt;/p&gt;
   &lt;/li&gt;
   
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Tivo's alliance with 
Viacom adds 2.3 million households to
-      the 600 millions social media profiles the company already
+  &lt;li&gt;&lt;p&gt;Tivo's alliance with Viacom adds 2.3 million 
households</strong></del></span> <span 
class="inserted"><ins><em>not</em></ins></span> to the <span 
class="removed"><del><strong>600 millions social media profiles the company 
already
       monitors. Tivo customers are unaware they're being watched by
       advertisers. By combining TV viewing information with online
-      social media participation, Tivo can now</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201708270"&gt;
-    &lt;p&gt;The Sarahah app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
-      advertisement with online purchases&lt;/a&gt;, 
exposing</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
-    uploads</em></ins></span> all <span class="removed"><del><strong>users to
+      social media participation, Tivo can now &lt;a 
href="http://www.reuters.com/article/viacom-tivo-idUSL1N12U1VV20151102"&gt;correlate
 TV
+      advertisement with online purchases&lt;/a&gt;, exposing all users to
       new combined surveillance by default.&lt;/p&gt;&lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Some web</strong></del></span> <span 
class="inserted"><ins><em>phone numbers</em></ins></span> and <span 
class="removed"><del><strong>TV advertisements play inaudible sounds to be
-      picked up by proprietary malware running on other 
devices</strong></del></span> <span class="inserted"><ins><em>email 
addresses&lt;/a&gt;</em></ins></span> in
-      <span class="removed"><del><strong>range so as</strong></del></span> 
<span class="inserted"><ins><em>user's address
-    book</em></ins></span> to <span 
class="removed"><del><strong>determine</strong></del></span> <span 
class="inserted"><ins><em>developer's server.  Note</em></ins></span> that 
<span class="removed"><del><strong>they are nearby.  Once your
+  &lt;li&gt;&lt;p&gt;Some web</strong></del></span> <span 
class="inserted"><ins><em>server's database.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201803050"&gt;
+    &lt;p&gt;The moviepass app</em></ins></span> and <span 
class="removed"><del><strong>TV advertisements play inaudible sounds to be
+      picked up by proprietary malware running</strong></del></span> <span 
class="inserted"><ins><em>dis-service
+    spy</em></ins></span> on <span class="removed"><del><strong>other devices 
in
+      range so as to determine that</strong></del></span> <span 
class="inserted"><ins><em>users even more than users expected. It &lt;a
+    
href="https://techcrunch.com/2018/03/05/moviepass-ceo-proudly-says-the-app-tracks-your-location-before-and-after-movies/"&gt;records
+    where</em></ins></span> they <span class="removed"><del><strong>are 
nearby.  Once your
       Internet devices are paired with your TV, advertisers can
-      correlate ads with Web activity, and
-      other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;
+      correlate ads with Web activity,</strong></del></span> <span 
class="inserted"><ins><em>travel before</em></ins></span> and
+      <span class="removed"><del><strong>other &lt;a 
href="http://arstechnica.com/tech-policy/2015/11/beware-of-ads-that-use-inaudible-sound-to-link-your-phone-tv-tablet-and-pc/"&gt;cross-device
 tracking&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>after going to a movie&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;Don't be tracked&mdash;pay cash!&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Vizio 
&ldquo;smart&rdquo; TVs recognize</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201711240"&gt;
+    &lt;p&gt;Tracking software in popular Android apps
+    is pervasive</em></ins></span> and <span 
class="inserted"><ins><em>sometimes very clever. Some trackers 
can</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track
 what people are watching&lt;/a&gt;,
+      even if it isn't</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2017/11/24/staggering-variety-of-clandestine-trackers-found-in-popular-android-apps/"&gt;
+    follow</em></ins></span> a <span class="removed"><del><strong>TV 
channel.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>user's 
movements around a physical store by noticing WiFi
+    networks&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;Vizio &ldquo;smart&rdquo; TVs recognize and
-      &lt;a 
href="http://www.engadget.com/2015/07/24/vizio-ipo-inscape-acr/"&gt;track what 
people are watching&lt;/a&gt;,
-      even if it isn't a TV channel.&lt;/p&gt;
-  &lt;/li&gt;
-  &lt;li&gt;&lt;p&gt;The Amazon &ldquo;Smart&rdquo; TV
-      &lt;a 
href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
-      watching and listening all</strong></del></span> <span 
class="inserted"><ins><em>this article misuses</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>words
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;The Amazon 
&ldquo;Smart&rdquo; TV</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201708270"&gt;
+    &lt;p&gt;The Sarahah app</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/shortcuts/2014/nov/09/amazon-echo-smart-tv-watching-listening-surveillance"&gt;is
+      watching and listening</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theintercept.com/2017/08/27/hit-app-sarahah-quietly-uploads-your-address-book/"&gt;
+    uploads</em></ins></span> all <span class="inserted"><ins><em>phone 
numbers and email addresses&lt;/a&gt; in user's address
+    book to developer's server.  Note that this article 
misuses</em></ins></span> the <span 
class="removed"><del><strong>time&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>words
     &ldquo;&lt;a href="/philosophy/free-sw.html"&gt;free 
software&lt;/a&gt;&rdquo;
     referring to zero price.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
@@ -1698,14 +1709,11 @@
     &lt;p&gt;Users are suing Bose for</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://toucharcade.com/2015/09/16/we-own-you-confessions-of-a-free-to-play-producer/"&gt;
       collect</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.washingtonpost.com/news/the-switch/wp/2017/04/19/bose-headphones-have-been-spying-on-their-customers-lawsuit-claims/"&gt;
-    distributing</em></ins></span> a <span class="removed"><del><strong>wide 
range</strong></del></span> <span class="inserted"><ins><em>spyware app for its 
headphones&lt;/a&gt;.  Specifically,
-    the app would record the names</em></ins></span> of <span 
class="removed"><del><strong>data about their</strong></del></span> <span 
class="inserted"><ins><em>the audio files</em></ins></span> users <span 
class="removed"><del><strong>and their</strong></del></span> <span 
class="inserted"><ins><em>listen to
+    distributing</em></ins></span> a <span class="removed"><del><strong>wide 
range of data about their</strong></del></span> <span 
class="inserted"><ins><em>spyware app for its headphones&lt;/a&gt;.  
Specifically,
+    the app would record the names of the audio files users listen to
     along with the headphone's unique serial number.&lt;/p&gt;
 
-    &lt;p&gt;The suit accuses that this was done without the</em></ins></span> 
users' 
-      <span class="removed"><del><strong>friends and 
associates&lt;/a&gt;.&lt;/p&gt;
-
-      &lt;p&gt;Even nastier,</strong></del></span> <span 
class="inserted"><ins><em>consent.
+    &lt;p&gt;The suit accuses that this was done without the users' consent.
     If the fine print of the app said that users gave consent for this,
     would that make it acceptable? No way! It should be flat out &lt;a
     href="/philosophy/surveillance-vs-democracy.html"&gt; illegal to design
@@ -1724,7 +1732,7 @@
     
href="https://yro.slashdot.org/story/17/03/30/0112259/verizon-to-force-appflash-spyware-on-android-phones"&gt;
     announced an opt-in proprietary search app that it will&lt;/a&gt; 
pre-install
     on some of its phones. The app will give Verizon the same information
-    about the users' searches that Google normally gets when</em></ins></span> 
they <span class="removed"><del><strong>do</strong></del></span> <span 
class="inserted"><ins><em>use
+    about the users' searches that Google normally gets when they use
     its search engine.&lt;/p&gt;
 
     &lt;p&gt;Currently, the app is &lt;a
@@ -1761,8 +1769,8 @@
     guarantees and abusive practices inflicted by VPN apps.&rdquo;&lt;/p&gt;
 
     &lt;p&gt;Following is a non-exhaustive list, taken from the research paper,
-    of some proprietary VPN apps that track users and infringe their
-    privacy:&lt;/p&gt;
+    of some proprietary VPN apps that track</em></ins></span> users and <span 
class="inserted"><ins><em>infringe</em></ins></span> their
+    <span class="inserted"><ins><em>privacy:&lt;/p&gt;
 
     &lt;dl class="compact"&gt;
       &lt;dt&gt;SurfEasy&lt;/dt&gt;
@@ -1771,29 +1779,31 @@
 
       &lt;dt&gt;sFly Network Booster&lt;/dt&gt;
       &lt;dd&gt;Requests the &lt;code&gt;READ_SMS&lt;/code&gt; and 
&lt;code&gt;SEND_SMS&lt;/code&gt;
-      permissions upon installation, meaning it has full access to users'
-      text messages.&lt;/dd&gt;
+      permissions upon installation, meaning it has full access 
to</em></ins></span> users' 
+      <span class="removed"><del><strong>friends</strong></del></span>
+      <span class="inserted"><ins><em>text messages.&lt;/dd&gt;
+
+      &lt;dt&gt;DroidVPN</em></ins></span> and <span 
class="removed"><del><strong>associates&lt;/a&gt;.&lt;/p&gt;
 
-      &lt;dt&gt;DroidVPN and TigerVPN&lt;/dt&gt;
+      &lt;p&gt;Even nastier, they do</strong></del></span> <span 
class="inserted"><ins><em>TigerVPN&lt;/dt&gt;
       &lt;dd&gt;Requests the &lt;code&gt;READ_LOGS&lt;/code&gt; permission to 
read logs
       for other apps and also core system logs. TigerVPN developers have
       confirmed this.&lt;/dd&gt;
 
       &lt;dt&gt;HideMyAss&lt;/dt&gt;
-      &lt;dd&gt;Sends traffic to LinkedIn. Also, it stores detailed logs and
+      &lt;dd&gt;Sends traffic to LinkedIn. Also,</em></ins></span> it <span 
class="removed"><del><strong>through ad networks that 
merge</strong></del></span> <span class="inserted"><ins><em>stores detailed 
logs and
       may turn them over to the UK government if requested.&lt;/dd&gt;
 
       &lt;dt&gt;VPN Services HotspotShield&lt;/dt&gt;
       &lt;dd&gt;Injects JavaScript code into the HTML pages returned to the
       users. The stated purpose of the JS injection is to display ads. Uses
-      roughly five tracking libraries. Also,</em></ins></span> it <span 
class="inserted"><ins><em>redirects the user's
-      traffic</em></ins></span> through <span class="removed"><del><strong>ad 
networks</strong></del></span> <span class="inserted"><ins><em>valueclick.com 
(an advertising website).&lt;/dd&gt;
+      roughly five tracking libraries. Also, it redirects the user's
+      traffic through valueclick.com (an advertising website).&lt;/dd&gt;
 
       &lt;dt&gt;WiFi Protector VPN&lt;/dt&gt;
       &lt;dd&gt;Injects JavaScript code into HTML pages, and also uses roughly
-      five tracking libraries. Developers of this app have 
confirmed</em></ins></span> that <span 
class="removed"><del><strong>merge</strong></del></span>
-      the <span class="removed"><del><strong>data
-      collected</strong></del></span> <span 
class="inserted"><ins><em>non-premium version of the app does JavaScript 
injection for
+      five tracking libraries. Developers of this app have confirmed that
+      the non-premium version of the app does JavaScript injection for
       tracking the user and displaying ads.&lt;/dd&gt;
     &lt;/dl&gt;
   &lt;/li&gt;
@@ -2630,7 +2640,8 @@
     &lt;p&gt;The case of toll-collection systems, mentioned in this article,
     is not really a matter of proprietary surveillance. These systems
     are an intolerable invasion of privacy, and should be replaced with
-    anonymous payment systems, but the invasion isn't done</em></ins></span> 
by <span class="removed"><del><strong>various cr&hellip;apps and sites 
made</strong></del></span> <span class="inserted"><ins><em>malware. The
+    anonymous payment systems, but</em></ins></span> the <span 
class="removed"><del><strong>data
+      collected</strong></del></span> <span class="inserted"><ins><em>invasion 
isn't done</em></ins></span> by <span class="removed"><del><strong>various 
cr&hellip;apps and sites made</strong></del></span> <span 
class="inserted"><ins><em>malware. The
     other cases mentioned are done</em></ins></span> by <span 
class="removed"><del><strong>different 
       companies.&lt;/p&gt;
 
@@ -3045,7 +3056,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 12:31:43 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-surveillance.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ja.po,v
retrieving revision 1.272
retrieving revision 1.273
diff -u -b -r1.272 -r1.273
--- proprietary-surveillance.ja.po      8 May 2019 12:31:44 -0000       1.272
+++ proprietary-surveillance.ja.po      10 May 2019 17:02:56 -0000      1.273
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-01-24 12:16+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -1523,6 +1523,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary-surveillance.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.pot,v
retrieving revision 1.220
retrieving revision 1.221
diff -u -b -r1.220 -r1.221
--- proprietary-surveillance.pot        8 May 2019 12:31:44 -0000       1.220
+++ proprietary-surveillance.pot        10 May 2019 17:02:56 -0000      1.221
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -1018,6 +1018,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a "
+"href=\"https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/\";>
 "
+"requirement to run a proprietary phone app</a> to be allowed into the event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a "
+"href=\"https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/\";>
 "
+"near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a "
 
"href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance\";>
 "
 "available to employers and insurance companies</a>. Even though the data is "

Index: proprietary-surveillance.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-surveillance.ru.po,v
retrieving revision 1.519
retrieving revision 1.520
diff -u -b -r1.519 -r1.520
--- proprietary-surveillance.ru.po      9 May 2019 08:59:57 -0000       1.519
+++ proprietary-surveillance.ru.po      10 May 2019 17:02:56 -0000      1.520
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-surveillance.html\n"
-"POT-Creation-Date: 2019-05-08 12:26+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-02-03 16:09+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Surveillance - GNU Project - Free Software Foundation"
@@ -1424,6 +1425,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.92
retrieving revision 1.93
diff -u -b -r1.92 -r1.93
--- proprietary.de-diff.html    8 May 2019 15:01:37 -0000       1.92
+++ proprietary.de-diff.html    10 May 2019 17:02:56 -0000      1.93
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -126,11 +126,11 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
@@ -161,10 +161,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -186,6 +186,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -239,23 +251,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -316,7 +311,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.134
retrieving revision 1.135
diff -u -b -r1.134 -r1.135
--- proprietary.de.po   8 May 2019 15:01:37 -0000       1.134
+++ proprietary.de.po   10 May 2019 17:02:56 -0000      1.135
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -439,6 +439,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -505,26 +521,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.162
retrieving revision 1.163
diff -u -b -r1.162 -r1.163
--- proprietary.es.po   9 May 2019 10:08:26 -0000       1.162
+++ proprietary.es.po   10 May 2019 17:02:56 -0000      1.163
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -303,6 +304,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -408,40 +425,6 @@
 "Opera, Microsoft Edge y también en la próxima versión de Microsoft Edge 
que "
 "estará basada en Chromium."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-"Los datos recopilados por las aplicaciones de control menstrual y de "
-"embarazo se ponen a menudo <a href=\"https://www.theguardian.com/world/2019/";
-"apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance\">a "
-"disposición de los empleadores y compañías de seguros</a>. Aun cuando los "
-"datos son «anonimizados y agregados», se puede fácilmente seguir su rastro 
"
-"hasta llegar a la mujer que utiliza la aplicación."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-"Esto tiene graves consecuencias para los derechos de las mujeres a la "
-"igualdad en el trabajo y a su libertad de elección con respecto a la "
-"maternidad. No utilice estas aplicaciones ni siquiera cuando le ofrezcan una "
-"recompensa por hacerlo. Puede obtener una aplicación de software libre que "
-"hace más o menos lo mismo en <a href=\"https://search.f-droid.org/?q=menstr";
-"\">F-Droid</a>, y <a href=\"https://www.bloomberg.com/news/audio/2019-04-10/";
-"building-a-better-period-tracking-app-podcast\">hay una nueva en desarrollo</"
-"a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -521,6 +504,40 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
+#~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
+#~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "
+#~ "and insurance companies</a>. Even though the data is &ldquo;anonymized "
+#~ "and aggregated,&rdquo; it can easily be traced back to the woman who uses "
+#~ "the app."
+#~ msgstr ""
+#~ "Los datos recopilados por las aplicaciones de control menstrual y de "
+#~ "embarazo se ponen a menudo <a href=\"https://www.theguardian.com/";
+#~ "world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-"
+#~ "surveillance\">a disposición de los empleadores y compañías de 
seguros</"
+#~ "a>. Aun cuando los datos son «anonimizados y agregados», se puede "
+#~ "fácilmente seguir su rastro hasta llegar a la mujer que utiliza la "
+#~ "aplicación."
+
+#~ msgid ""
+#~ "This has harmful implications for women's rights to equal employment and "
+#~ "freedom to make their own pregnancy choices. Don't use these apps, even "
+#~ "if someone offers you a reward to do so. A free-software app that does "
+#~ "more or less the same thing without spying on you is available from <a "
+#~ "href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href="
+#~ "\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-";
+#~ "period-tracking-app-podcast\"> a new one is being developed</a>."
+#~ msgstr ""
+#~ "Esto tiene graves consecuencias para los derechos de las mujeres a la "
+#~ "igualdad en el trabajo y a su libertad de elección con respecto a la "
+#~ "maternidad. No utilice estas aplicaciones ni siquiera cuando le ofrezcan "
+#~ "una recompensa por hacerlo. Puede obtener una aplicación de software "
+#~ "libre que hace más o menos lo mismo en <a href=\"https://search.f-droid.";
+#~ "org/?q=menstr\">F-Droid</a>, y <a href=\"https://www.bloomberg.com/news/";
+#~ "audio/2019-04-10/building-a-better-period-tracking-app-podcast\">hay una "
+#~ "nueva en desarrollo</a>."
+
+#~ msgid ""
 #~ "Microsoft has been <a href=\"https://borncity.com/win/2019/01/17/";
 #~ "windows-10-update-kb4023057-re-released-1-16-2019/\"> force-installing a "
 #~ "&ldquo;remediation&rdquo; program</a> on computers running certain "

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.201
retrieving revision 1.202
diff -u -b -r1.201 -r1.202
--- proprietary.fr.po   8 May 2019 16:35:31 -0000       1.201
+++ proprietary.fr.po   10 May 2019 17:02:56 -0000      1.202
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-05-08 18:16+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -299,6 +300,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -405,40 +422,6 @@
 "\">envoie les IPs des utilisateurs</a> qui suivent les liens munis de "
 "l'attribut <cite>ping</cite> à l'URL définie dans cet attribut."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-"Les données collectées par les applis surveillant le cycle menstruel et la "
-"grossesse sont souvent <a href=\"https://www.theguardian.com/world/2019/";
-"apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"
-"\">accessibles aux employeurs et aux compagnies d'assurance</a>. Bien que "
-"ces données soient « anonymisées et agrégées », on peut facilement 
retrouver "
-"quelle femme utilise l'appli."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-"Ceci a des implications néfastes pour les droits des femmes à la non-"
-"discrimination dans l'emploi et au libre choix en matière de maternité. "
-"N'utilisez pas ces applis, même si quelqu'un vous propose une récompense "
-"pour cela. Il existe sur <a href=\"https://search.f-droid.org/?q=menstr\";>F-"
-"Droid</a> une appli libre qui fait plus ou moins la même chose sans vous "
-"espionner, et <a href=\"https://www.bloomberg.com/news/audio/2019-04-10/";
-"building-a-better-period-tracking-app-podcast\">une autre est en "
-"développement</a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -512,3 +495,36 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
+#~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
+#~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "
+#~ "and insurance companies</a>. Even though the data is &ldquo;anonymized "
+#~ "and aggregated,&rdquo; it can easily be traced back to the woman who uses "
+#~ "the app."
+#~ msgstr ""
+#~ "Les données collectées par les applis surveillant le cycle menstruel et "
+#~ "la grossesse sont souvent <a href=\"https://www.theguardian.com/";
+#~ "world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-"
+#~ "surveillance\">accessibles aux employeurs et aux compagnies d'assurance</"
+#~ "a>. Bien que ces données soient « anonymisées et agrégées », on 
peut "
+#~ "facilement retrouver quelle femme utilise l'appli."
+
+#~ msgid ""
+#~ "This has harmful implications for women's rights to equal employment and "
+#~ "freedom to make their own pregnancy choices. Don't use these apps, even "
+#~ "if someone offers you a reward to do so. A free-software app that does "
+#~ "more or less the same thing without spying on you is available from <a "
+#~ "href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href="
+#~ "\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-";
+#~ "period-tracking-app-podcast\"> a new one is being developed</a>."
+#~ msgstr ""
+#~ "Ceci a des implications néfastes pour les droits des femmes à la non-"
+#~ "discrimination dans l'emploi et au libre choix en matière de maternité. "
+#~ "N'utilisez pas ces applis, même si quelqu'un vous propose une récompense 
"
+#~ "pour cela. Il existe sur <a href=\"https://search.f-droid.org/?q=menstr";
+#~ "\">F-Droid</a> une appli libre qui fait plus ou moins la même chose sans "
+#~ "vous espionner, et <a href=\"https://www.bloomberg.com/news/";
+#~ "audio/2019-04-10/building-a-better-period-tracking-app-podcast\">une "
+#~ "autre est en développement</a>."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.104
retrieving revision 1.105
diff -u -b -r1.104 -r1.105
--- proprietary.it-diff.html    8 May 2019 15:01:37 -0000       1.104
+++ proprietary.it-diff.html    10 May 2019 17:02:56 -0000      1.105
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,10 +40,10 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
 <span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
 #TOC ol li { margin: .5em 5%; }
@@ -185,6 +185,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -238,23 +250,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -315,7 +310,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.143
retrieving revision 1.144
diff -u -b -r1.143 -r1.144
--- proprietary.it.po   8 May 2019 15:01:37 -0000       1.143
+++ proprietary.it.po   10 May 2019 17:02:56 -0000      1.144
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -443,6 +443,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -509,26 +525,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.105
retrieving revision 1.106
diff -u -b -r1.105 -r1.106
--- proprietary.ja-diff.html    8 May 2019 15:01:37 -0000       1.105
+++ proprietary.ja-diff.html    10 May 2019 17:02:56 -0000      1.106
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
-table#TOC</em></ins></span> {
-   <span class="inserted"><ins><em>display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
+table#TOC {
+   display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -42,8 +42,8 @@
 #TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -158,10 +158,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -182,6 +182,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -235,23 +247,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -312,7 +307,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.126
retrieving revision 1.127
diff -u -b -r1.126 -r1.127
--- proprietary.ja.po   8 May 2019 15:01:37 -0000       1.126
+++ proprietary.ja.po   10 May 2019 17:02:56 -0000      1.127
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -361,6 +361,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -427,26 +443,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.104
retrieving revision 1.105
diff -u -b -r1.104 -r1.105
--- proprietary.nl-diff.html    8 May 2019 15:01:37 -0000       1.104
+++ proprietary.nl-diff.html    10 May 2019 17:02:56 -0000      1.105
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -185,6 +185,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -238,23 +250,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -315,7 +310,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.115
retrieving revision 1.116
diff -u -b -r1.115 -r1.116
--- proprietary.nl.po   8 May 2019 15:01:37 -0000       1.115
+++ proprietary.nl.po   10 May 2019 17:02:56 -0000      1.116
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -436,6 +436,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -502,26 +518,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -b -r1.122 -r1.123
--- proprietary.pl-diff.html    8 May 2019 15:01:37 -0000       1.122
+++ proprietary.pl-diff.html    10 May 2019 17:02:56 -0000      1.123
@@ -183,6 +183,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -236,23 +248,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -313,7 +308,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.110
retrieving revision 1.111
diff -u -b -r1.110 -r1.111
--- proprietary.pl.po   8 May 2019 15:01:37 -0000       1.110
+++ proprietary.pl.po   10 May 2019 17:02:56 -0000      1.111
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -519,6 +519,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -585,26 +601,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.107
retrieving revision 1.108
diff -u -b -r1.107 -r1.108
--- proprietary.pot     8 May 2019 15:01:37 -0000       1.107
+++ proprietary.pot     10 May 2019 17:02:56 -0000      1.108
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -249,6 +249,21 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a "
+"href=\"https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/\";>
 "
+"requirement to run a proprietary phone app</a> to be allowed into the event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a "
+"href=\"https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/\";>
 "
+"near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a "
 "href=\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the "
 "company made them all cease to work</a> by shutting down that server."
@@ -315,26 +330,6 @@
 "based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a "
-"href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance\";>
 "
-"available to employers and insurance companies</a>. Even though the data is "
-"&ldquo;anonymized and aggregated,&rdquo; it can easily be traced back to the "
-"woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a "
-"href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a "
-"href=\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast\";>
 "
-"a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.162
retrieving revision 1.163
diff -u -b -r1.162 -r1.163
--- proprietary.pt-br.po        8 May 2019 17:02:07 -0000       1.162
+++ proprietary.pt-br.po        10 May 2019 17:02:56 -0000      1.163
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-05-08 13:13-0200\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Virtaal 1.0.0-beta1\n"
 
@@ -296,6 +297,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -399,40 +416,6 @@
 "ping</a> no Apple Safari, Google Chrome, Opera, Microsoft Edge e também no "
 "Microsoft Edge que será baseado no Chromium."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-"Os dados coletados pelos aplicativos de monitoramento menstrual e de "
-"gravidez estão muitas vezes <a 
href=\"https://www.theguardian.com/world/2019/";
-"apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"
-"\">disponíveis para empregadores e empresas de seguros</a>. Mesmo que os "
-"dados sejam “anônimos e agregados”, pode ser facilmente rastreável até 
a "
-"mulher que usa o aplicativo."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-"Isto tem implicações prejudiciais para os direitos das mulheres a igualdade 
"
-"de emprego e liberdade de fazer suas próprias escolhas de gravidez. Não use 
"
-"esses aplicativos, mesmo que alguém lhe ofereça uma recompensa para isso. 
Um "
-"aplicativo de software livre que faz mais ou menos a mesma coisa sem 
espioná-"
-"lo está disponível no <a href=\"https://search.f-droid.org/?q=menstr\";>F-"
-"Droid</a> e <a href=\"https://www.bloomberg.com/news/audio/2019-04-10/";
-"building-a-better-period-tracking-app-podcast\"> um novo está sendo "
-"desenvolvido</a>."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -508,6 +491,39 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
+#~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
+#~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "
+#~ "and insurance companies</a>. Even though the data is &ldquo;anonymized "
+#~ "and aggregated,&rdquo; it can easily be traced back to the woman who uses "
+#~ "the app."
+#~ msgstr ""
+#~ "Os dados coletados pelos aplicativos de monitoramento menstrual e de "
+#~ "gravidez estão muitas vezes <a href=\"https://www.theguardian.com/";
+#~ "world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-"
+#~ "surveillance\">disponíveis para empregadores e empresas de seguros</a>. "
+#~ "Mesmo que os dados sejam “anônimos e agregados”, pode ser facilmente "
+#~ "rastreável até a mulher que usa o aplicativo."
+
+#~ msgid ""
+#~ "This has harmful implications for women's rights to equal employment and "
+#~ "freedom to make their own pregnancy choices. Don't use these apps, even "
+#~ "if someone offers you a reward to do so. A free-software app that does "
+#~ "more or less the same thing without spying on you is available from <a "
+#~ "href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href="
+#~ "\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-";
+#~ "period-tracking-app-podcast\"> a new one is being developed</a>."
+#~ msgstr ""
+#~ "Isto tem implicações prejudiciais para os direitos das mulheres a "
+#~ "igualdade de emprego e liberdade de fazer suas próprias escolhas de "
+#~ "gravidez. Não use esses aplicativos, mesmo que alguém lhe ofereça uma "
+#~ "recompensa para isso. Um aplicativo de software livre que faz mais ou "
+#~ "menos a mesma coisa sem espioná-lo está disponível no <a 
href=\"https://";
+#~ "search.f-droid.org/?q=menstr\">F-Droid</a> e <a href=\"https://www.";
+#~ "bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-"
+#~ "podcast\"> um novo está sendo desenvolvido</a>."
+
+#~ msgid ""
 #~ "Microsoft has been <a href=\"https://borncity.com/win/2019/01/17/";
 #~ "windows-10-update-kb4023057-re-released-1-16-2019/\"> force-installing a "
 #~ "&ldquo;remediation&rdquo; program</a> on computers running certain "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.236
retrieving revision 1.237
diff -u -b -r1.236 -r1.237
--- proprietary.ru.po   9 May 2019 08:59:57 -0000       1.236
+++ proprietary.ru.po   10 May 2019 17:02:56 -0000      1.237
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2019-03-18 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-10 16:57+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -302,6 +303,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -405,41 +422,6 @@
 "Microsoft Edge, а также в готовящемся к выпуску 
Microsoft Edge, который "
 "будут делать на базе Chromium."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-"Данные, собираемые приложениями 
наблюдения за менструацией и 
беременностью, "
-"часто <a 
href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-";
-"side-to-womens-health-apps-menstrual-surveillance\"> доступны 
работодателям "
-"и страховым компаниям</a>. Хотя данные 
&ldquo;анонимизируются и "
-"суммируются&rdquo;, их легко отследить до 
женщины, которая пользуется "
-"приложением."
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-"Это приводит к вредным последствиям для 
прав женщин на равные условия труда "
-"и свободу принимать решения о собственной 
береманности. Не пользуйтесь этими "
-"приложениями, даже если кто-то предлагает 
вам за это вознаграждение. Не "
-"пользуйтесь этими приложениями, даже если 
кто-то предлагает вам за это "
-"вознаграждение. Свободное приложение, 
которое выполняет более или менее ту "
-"же работу, не шпионя за вами, можно 
получить на <a href=\"https://search.f-";
-"droid.org/?q=menstr\">F-Droid</a>, и <a href=\"https://www.bloomberg.com/";
-"news/audio/2019-04-10/building-a-better-period-tracking-app-podcast\"> "
-"разрабатывается новая программа</a>."
-
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -519,6 +501,40 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
+#~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
+#~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "
+#~ "and insurance companies</a>. Even though the data is &ldquo;anonymized "
+#~ "and aggregated,&rdquo; it can easily be traced back to the woman who uses "
+#~ "the app."
+#~ msgstr ""
+#~ "Данные, собираемые приложениями 
наблюдения за менструацией и "
+#~ "беременностью, часто <a 
href=\"https://www.theguardian.com/world/2019/";
+#~ "apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance\"> "
+#~ "доступны работодателям и страховым 
компаниям</a>. Хотя данные &ldquo;"
+#~ "анонимизируются и суммируются&rdquo;, их 
легко отследить до женщины, "
+#~ "которая пользуется приложением."
+
+#~ msgid ""
+#~ "This has harmful implications for women's rights to equal employment and "
+#~ "freedom to make their own pregnancy choices. Don't use these apps, even "
+#~ "if someone offers you a reward to do so. A free-software app that does "
+#~ "more or less the same thing without spying on you is available from <a "
+#~ "href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href="
+#~ "\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-";
+#~ "period-tracking-app-podcast\"> a new one is being developed</a>."
+#~ msgstr ""
+#~ "Это приводит к вредным последствиям для 
прав женщин на равные условия "
+#~ "труда и свободу принимать решения о 
собственной береманности. Не "
+#~ "пользуйтесь этими приложениями, даже 
если кто-то предлагает вам за это "
+#~ "вознаграждение. Не пользуйтесь этими 
приложениями, даже если кто-то "
+#~ "предлагает вам за это вознаграждение. 
Свободное приложение, которое "
+#~ "выполняет более или менее ту же работу, 
не шпионя за вами, можно получить "
+#~ "на <a href=\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, и <a "
+#~ "href=\"https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-";
+#~ "period-tracking-app-podcast\"> разрабатывается новая 
программа</a>."
+
+#~ msgid ""
 #~ "Microsoft has been <a href=\"https://borncity.com/win/2019/01/17/";
 #~ "windows-10-update-kb4023057-re-released-1-16-2019/\"> force-installing a "
 #~ "&ldquo;remediation&rdquo; program</a> on computers running certain "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.82
retrieving revision 1.83
diff -u -b -r1.82 -r1.83
--- proprietary.zh-tw-diff.html 8 May 2019 15:01:37 -0000       1.82
+++ proprietary.zh-tw-diff.html 10 May 2019 17:02:56 -0000      1.83
@@ -27,9 +27,9 @@
 <span class="inserted"><ins><em>&lt;!--
 #skiplinks .button</em></ins></span> { float: <span 
class="removed"><del><strong>right; margin-bottom:</strong></del></span> <span 
class="inserted"><ins><em>left; margin:</em></ins></span> .5em; }
 <span class="removed"><del><strong>div.malfunctions</strong></del></span>
-<span class="inserted"><ins><em>#skiplinks .button a</em></ins></span> { <span 
class="inserted"><ins><em>display: inline-block; }
-table#TOC {
-   display: block;</em></ins></span>
+<span class="inserted"><ins><em>#skiplinks .button a { display: inline-block; }
+table#TOC</em></ins></span> {
+   <span class="inserted"><ins><em>display: block;</em></ins></span>
    max-width: <span class="removed"><del><strong>27em;</strong></del></span> 
<span class="inserted"><ins><em>100%;
    overflow: auto;
    margin: 2.5em auto;
@@ -40,19 +40,19 @@
 <span class="inserted"><ins><em>#TOC th</em></ins></span> {
    <span class="removed"><del><strong>text-align: left;</strong></del></span> 
font-size: <span class="removed"><del><strong>1.2em;</strong></del></span> 
<span class="inserted"><ins><em>1.1em; }
 #TOC th, #TOC td {</em></ins></span> padding: <span 
class="removed"><del><strong>0 .83em;
-   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center; }
-#TOC ul { padding-bottom: .5em;</em></ins></span> }
+   margin: .5em 1.5% 1em;</strong></del></span> <span 
class="inserted"><ins><em>.7em; text-align: center;</em></ins></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ul</em></ins></span> li { <span 
class="inserted"><ins><em>margin: .5em 0;</em></ins></span> list-style: none; 
<span class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
+<span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
+#TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol li { margin: .5em 5%; }
+<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%; }
 --&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC { width: 55em; }
-&lt;/style&gt;</em></ins></span>
+#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -126,11 +126,11 @@
   <span class="inserted"><ins><em>&lt;/td&gt;
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;
-&lt;li&gt;&lt;a 
href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;
+&lt;li&gt;&lt;a 
href="/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-coverups.html"&gt;Coverups&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-deception.html"&gt;Deception&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-incompatibility.html"&gt;Incompatibility&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
     &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/proprietary/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
@@ -161,10 +161,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/proprietary/potential-malware.html"&gt;Potential 
Malware&lt;/a&gt;&lt;/li&gt;
 &lt;/ul&gt;
@@ -186,6 +186,18 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905060"&gt;
+    &lt;p&gt;BlizzCon 2019 imposed a &lt;a
+    
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
+    requirement to run a proprietary phone app&lt;/a&gt; to be allowed into
+    the event.&lt;/p&gt;
+
+    &lt;p&gt;This app is a spyware that can snoop on a lot of
+    sensitive data, including user's location and contact list, and has &lt;a
+    
href="https://old.reddit.com/r/wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"&gt;
+    near-complete control&lt;/a&gt; over the phone.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201904260"&gt;
     &lt;p&gt;The Jibo robot toys were tethered to the manufacturer's server,
     and &lt;a 
href="https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648"&gt;
@@ -239,23 +251,6 @@
     Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
     going to be based on Chromium.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904131"&gt;
-    &lt;p&gt;Data collected by menstrual and pregnancy monitoring apps is 
often &lt;a
-    
href="https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-health-apps-menstrual-surveillance"&gt;
-    available to employers and insurance companies&lt;/a&gt;. Even though the
-    data is &ldquo;anonymized and aggregated,&rdquo; it can easily be
-    traced back to the woman who uses the app.&lt;/p&gt;
-
-    &lt;p&gt;This has harmful implications for women's rights to equal 
employment
-    and freedom to make their own pregnancy choices. Don't use
-    these apps, even if someone offers you a reward to do so. A
-    free-software app that does more or less the same thing without
-    spying on you is available from &lt;a
-    href="https://search.f-droid.org/?q=menstr"&gt;F-Droid&lt;/a&gt;, and &lt;a
-    
href="https://www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-app-podcast"&gt;
-    a new one is being developed&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -316,7 +311,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:37 $
+$Date: 2019/05/10 17:02:56 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.93
retrieving revision 1.94
diff -u -b -r1.93 -r1.94
--- proprietary.zh-tw.po        8 May 2019 15:01:37 -0000       1.93
+++ proprietary.zh-tw.po        10 May 2019 17:02:56 -0000      1.94
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-10 16:57+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -350,6 +350,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Jibo robot toys were tethered to the manufacturer's server, and <a href="
 "\"https://www.apnews.com/99c9ec8ebad242ca88178e22c7642648\";> the company "
 "made them all cease to work</a> by shutting down that server."
@@ -416,26 +432,6 @@
 "that going to be based on Chromium."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"Data collected by menstrual and pregnancy monitoring apps is often <a href="
-"\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
-"health-apps-menstrual-surveillance\"> available to employers and insurance "
-"companies</a>. Even though the data is &ldquo;anonymized and aggregated,"
-"&rdquo; it can easily be traced back to the woman who uses the app."
-msgstr ""
-
-#. type: Content of: <ul><li><p>
-msgid ""
-"This has harmful implications for women's rights to equal employment and "
-"freedom to make their own pregnancy choices. Don't use these apps, even if "
-"someone offers you a reward to do so. A free-software app that does more or "
-"less the same thing without spying on you is available from <a href="
-"\"https://search.f-droid.org/?q=menstr\";>F-Droid</a>, and <a href=\"https://";
-"www.bloomberg.com/news/audio/2019-04-10/building-a-better-period-tracking-"
-"app-podcast\"> a new one is being developed</a>."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.112
retrieving revision 1.113
diff -u -b -r1.112 -r1.113
--- pt-br.po    9 May 2019 16:00:40 -0000       1.112
+++ pt-br.po    10 May 2019 17:02:56 -0000      1.113
@@ -4639,6 +4639,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.185
retrieving revision 1.186
diff -u -b -r1.185 -r1.186
--- ru.po       10 May 2019 07:29:34 -0000      1.185
+++ ru.po       10 May 2019 17:02:56 -0000      1.186
@@ -6252,6 +6252,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.86
retrieving revision 1.87
diff -u -b -r1.86 -r1.87
--- zh-tw.po    9 May 2019 16:00:40 -0000       1.86
+++ zh-tw.po    10 May 2019 17:02:56 -0000      1.87
@@ -4294,6 +4294,22 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
+"blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
+"\"> requirement to run a proprietary phone app</a> to be allowed into the "
+"event."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"This app is a spyware that can snoop on a lot of sensitive data, including "
+"user's location and contact list, and has <a href=\"https://old.reddit.com/r/";
+"wow/comments/bkd5ew/you_need_to_have_a_phone_to_attend_blizzcon_this/emg38xv/"
+"\"> near-complete control</a> over the phone."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Data collected by menstrual and pregnancy monitoring apps is often <a href="
 "\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-to-womens-";
 "health-apps-menstrual-surveillance\"> available to employers and insurance "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]