www-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

www/proprietary/po de.po es.po fr.po it.po ja.p...


From: GNUN
Subject: www/proprietary/po de.po es.po fr.po it.po ja.p...
Date: Sat, 18 May 2019 04:29:48 -0400 (EDT)

CVSROOT:        /web/www
Module name:    www
Changes by:     GNUN <gnun>     19/05/18 04:29:46

Modified files:
        proprietary/po : de.po es.po fr.po it.po ja.po 
                         malware-apple.de-diff.html malware-apple.de.po 
                         malware-apple.es.po malware-apple.fr.po 
                         malware-apple.it-diff.html malware-apple.it.po 
                         malware-apple.ja-diff.html malware-apple.ja.po 
                         malware-apple.nl-diff.html malware-apple.nl.po 
                         malware-apple.pot malware-apple.ru.po nl.po 
                         pl.po pot proprietary-insecurity.de-diff.html 
                         proprietary-insecurity.de.po 
                         proprietary-insecurity.fr.po 
                         proprietary-insecurity.it-diff.html 
                         proprietary-insecurity.it.po 
                         proprietary-insecurity.ja-diff.html 
                         proprietary-insecurity.ja.po 
                         proprietary-insecurity.pot 
                         proprietary-insecurity.ru.po 
                         proprietary-jails.de-diff.html 
                         proprietary-jails.de.po proprietary-jails.es.po 
                         proprietary-jails.fr.po 
                         proprietary-jails.it-diff.html 
                         proprietary-jails.it.po 
                         proprietary-jails.ja-diff.html 
                         proprietary-jails.ja.po proprietary-jails.pot 
                         proprietary-jails.ru.po 
                         proprietary.de-diff.html proprietary.de.po 
                         proprietary.es.po proprietary.fr.po 
                         proprietary.it-diff.html proprietary.it.po 
                         proprietary.ja-diff.html proprietary.ja.po 
                         proprietary.nl-diff.html proprietary.nl.po 
                         proprietary.pl-diff.html proprietary.pl.po 
                         proprietary.pot proprietary.pt-br.po 
                         proprietary.ru.po proprietary.zh-tw-diff.html 
                         proprietary.zh-tw.po pt-br.po ru.po zh-tw.po 

Log message:
        Automatic update by GNUnited Nations.

CVSWeb URLs:
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/de.po?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/es.po?cvsroot=www&r1=1.116&r2=1.117
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/fr.po?cvsroot=www&r1=1.151&r2=1.152
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/it.po?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ja.po?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de-diff.html?cvsroot=www&r1=1.33&r2=1.34
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.de.po?cvsroot=www&r1=1.128&r2=1.129
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.es.po?cvsroot=www&r1=1.133&r2=1.134
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.fr.po?cvsroot=www&r1=1.140&r2=1.141
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it-diff.html?cvsroot=www&r1=1.41&r2=1.42
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.it.po?cvsroot=www&r1=1.122&r2=1.123
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja-diff.html?cvsroot=www&r1=1.52&r2=1.53
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ja.po?cvsroot=www&r1=1.103&r2=1.104
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl-diff.html?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.nl.po?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.pot?cvsroot=www&r1=1.70&r2=1.71
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/malware-apple.ru.po?cvsroot=www&r1=1.195&r2=1.196
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/nl.po?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pl.po?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pot?cvsroot=www&r1=1.87&r2=1.88
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de-diff.html?cvsroot=www&r1=1.26&r2=1.27
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.de.po?cvsroot=www&r1=1.129&r2=1.130
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.fr.po?cvsroot=www&r1=1.164&r2=1.165
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it-diff.html?cvsroot=www&r1=1.41&r2=1.42
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.it.po?cvsroot=www&r1=1.146&r2=1.147
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja-diff.html?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ja.po?cvsroot=www&r1=1.116&r2=1.117
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.pot?cvsroot=www&r1=1.85&r2=1.86
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-insecurity.ru.po?cvsroot=www&r1=1.217&r2=1.218
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.de-diff.html?cvsroot=www&r1=1.23&r2=1.24
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.de.po?cvsroot=www&r1=1.51&r2=1.52
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.es.po?cvsroot=www&r1=1.51&r2=1.52
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.fr.po?cvsroot=www&r1=1.58&r2=1.59
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.it-diff.html?cvsroot=www&r1=1.31&r2=1.32
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.it.po?cvsroot=www&r1=1.55&r2=1.56
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.ja-diff.html?cvsroot=www&r1=1.30&r2=1.31
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.ja.po?cvsroot=www&r1=1.43&r2=1.44
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.pot?cvsroot=www&r1=1.27&r2=1.28
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary-jails.ru.po?cvsroot=www&r1=1.76&r2=1.77
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de-diff.html?cvsroot=www&r1=1.93&r2=1.94
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.de.po?cvsroot=www&r1=1.135&r2=1.136
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.es.po?cvsroot=www&r1=1.164&r2=1.165
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.fr.po?cvsroot=www&r1=1.203&r2=1.204
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it-diff.html?cvsroot=www&r1=1.105&r2=1.106
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.it.po?cvsroot=www&r1=1.144&r2=1.145
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja-diff.html?cvsroot=www&r1=1.106&r2=1.107
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ja.po?cvsroot=www&r1=1.127&r2=1.128
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl-diff.html?cvsroot=www&r1=1.105&r2=1.106
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.nl.po?cvsroot=www&r1=1.116&r2=1.117
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl-diff.html?cvsroot=www&r1=1.123&r2=1.124
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pl.po?cvsroot=www&r1=1.111&r2=1.112
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pot?cvsroot=www&r1=1.108&r2=1.109
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.pt-br.po?cvsroot=www&r1=1.165&r2=1.166
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.ru.po?cvsroot=www&r1=1.240&r2=1.241
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw-diff.html?cvsroot=www&r1=1.83&r2=1.84
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/proprietary.zh-tw.po?cvsroot=www&r1=1.94&r2=1.95
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/pt-br.po?cvsroot=www&r1=1.114&r2=1.115
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/ru.po?cvsroot=www&r1=1.190&r2=1.191
http://web.cvs.savannah.gnu.org/viewcvs/www/proprietary/po/zh-tw.po?cvsroot=www&r1=1.87&r2=1.88

Patches:
Index: de.po
===================================================================
RCS file: /web/www/www/proprietary/po/de.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- de.po       10 May 2019 17:02:54 -0000      1.87
+++ de.po       18 May 2019 08:29:44 -0000      1.88
@@ -1146,6 +1146,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -10889,17 +10903,6 @@
 msgid "Latest additions"
 msgstr "Letzte Ergänzungen"
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 # | Copyright &copy; 2013, 2014, 2015, 2016, 2017, [-2018-] {+2018, 2019+}
 # | Free Software Foundation, Inc.
 #. type: Content of: <div><p>
@@ -12074,6 +12077,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: es.po
===================================================================
RCS file: /web/www/www/proprietary/po/es.po,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -b -r1.116 -r1.117
--- es.po       14 May 2019 10:29:47 -0000      1.116
+++ es.po       18 May 2019 08:29:44 -0000      1.117
@@ -976,6 +976,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -8891,42 +8905,6 @@
 msgid "Latest additions"
 msgstr "Añadidos recientes"
 
-# | As of April 2019, it is <a
-# | 
href=\"https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk{+/+}\";>no
-# | longer possible to disable an unscrupulous tracking anti-feature</a> that
-# | <a
-# | 
href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing\";>reports
-# | users when they follow ping links</a> in Apple Safari, Google Chrome,
-# | Opera, Microsoft Edge and also in the upcoming Microsoft Edge that going
-# | to be based on Chromium.
-#. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-#| "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
-#| "risk\">no longer possible to disable an unscrupulous tracking anti-"
-#| "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
-#| "html#hyperlink-auditing\">reports users when they follow ping links</a> "
-#| "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
-#| "upcoming Microsoft Edge that going to be based on Chromium."
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"Desde abril de 2019, ya <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
-"\">no es posible deshabilitar una descarada funcionalidad de rastreo</a> que "
-"<a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">revela la IP de los usuarios que siguen un enlace provisto del "
-"atributo <cite>ping</cite></a>. Esto sucede en Apple Safari, Google Chrome, "
-"Opera, Microsoft Edge y también en la próxima versión de Microsoft Edge 
que "
-"estará basada en Chromium."
-
 # | Copyright &copy; 2013, 2014, 2015, 2016, 2017, [-2018-] {+2018, 2019+}
 # | Free Software Foundation, Inc.
 #. type: Content of: <div><p>
@@ -9791,6 +9769,42 @@
 "proprietary&rdquo;</a>, but the surveillance is an abuse all the same."
 msgstr ""
 
+# | As of April 2019, it is <a
+# | 
href=\"https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk{+/+}\";>no
+# | longer possible to disable an unscrupulous tracking anti-feature</a> that
+# | <a
+# | 
href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing\";>reports
+# | users when they follow ping links</a> in Apple Safari, Google Chrome,
+# | Opera, Microsoft Edge and also in the upcoming Microsoft Edge that going
+# | to be based on Chromium.
+#. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#| "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#| "risk\">no longer possible to disable an unscrupulous tracking anti-"
+#| "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#| "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#| "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#| "upcoming Microsoft Edge that going to be based on Chromium."
+msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+"Desde abril de 2019, ya <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
+"\">no es posible deshabilitar una descarada funcionalidad de rastreo</a> que "
+"<a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">revela la IP de los usuarios que siguen un enlace provisto del "
+"atributo <cite>ping</cite></a>. Esto sucede en Apple Safari, Google Chrome, "
+"Opera, Microsoft Edge y también en la próxima versión de Microsoft Edge 
que "
+"estará basada en Chromium."
+
 # | Until 2015, any tweet that listed a geographical tag <a
 # | 
[-href=\"https://www.wired.com/story/twitter-location-data-gps-privacy/\";>-]
 # | 
{+href=\"http://web-old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-location-data-gps-privacy/\";>+}

Index: fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/fr.po,v
retrieving revision 1.151
retrieving revision 1.152
diff -u -b -r1.151 -r1.152
--- fr.po       10 May 2019 17:59:15 -0000      1.151
+++ fr.po       18 May 2019 08:29:44 -0000      1.152
@@ -972,6 +972,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -9155,26 +9169,6 @@
 msgid "Latest additions"
 msgstr "Ajouts récents"
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"Depuis avril 2019, il n'est <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">plus possible de désactiver le dispositif de pistage par <cite>ping</"
-"cite></a> dans Apple Safari, Google Chrome, Opera, Microsoft Edge, et aussi "
-"dans la prochaine version de Microsoft Edge qui sera basée sur Chromium. Ce "
-"dispositif peu scrupuleux <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
-"\">envoie les IPs des utilisateurs</a> qui suivent les liens munis de "
-"l'attribut <cite>ping</cite> à l'URL définie dans cet attribut."
-
 #. type: Content of: <div><p>
 msgid ""
 "Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019 Free Software "
@@ -10185,6 +10179,26 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+"Depuis avril 2019, il n'est <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">plus possible de désactiver le dispositif de pistage par <cite>ping</"
+"cite></a> dans Apple Safari, Google Chrome, Opera, Microsoft Edge, et aussi "
+"dans la prochaine version de Microsoft Edge qui sera basée sur Chromium. Ce "
+"dispositif peu scrupuleux <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
+"\">envoie les IPs des utilisateurs</a> qui suivent les liens munis de "
+"l'attribut <cite>ping</cite> à l'URL définie dans cet attribut."
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: it.po
===================================================================
RCS file: /web/www/www/proprietary/po/it.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- it.po       10 May 2019 17:02:55 -0000      1.87
+++ it.po       18 May 2019 08:29:44 -0000      1.88
@@ -1100,6 +1100,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -10134,17 +10148,6 @@
 msgid "Latest additions"
 msgstr "Ultime aggiunte"
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 # | Copyright &copy; 2013, 2014, 2015, 2016, 2017, [-2018-] {+2018, 2019+}
 # | Free Software Foundation, Inc.
 #. type: Content of: <div><p>
@@ -11313,6 +11316,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/ja.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- ja.po       10 May 2019 17:02:55 -0000      1.87
+++ ja.po       18 May 2019 08:29:44 -0000      1.88
@@ -986,6 +986,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -8689,17 +8703,6 @@
 msgid "Latest additions"
 msgstr "最新の追加"
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
@@ -9742,6 +9745,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: malware-apple.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de-diff.html,v
retrieving revision 1.33
retrieving revision 1.34
diff -u -b -r1.33 -r1.34
--- malware-apple.de-diff.html  8 May 2019 15:01:36 -0000       1.33
+++ malware-apple.de-diff.html  18 May 2019 08:29:44 -0000      1.34
@@ -415,224 +415,230 @@
 
     &lt;p&gt;There</strong></del></span> <span 
class="inserted"><ins><em>prison walls, it</em></ins></span> is <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>not
 big enough</em></ins></span> to <span class="removed"><del><strong>&lt;a 
href="https://support.apple.com/en-us/HT201104"&gt;
-      deactivate iCloud&lt;/a&gt;, but it's active by default so it still 
counts as a
-      surveillance functionality.&lt;/p&gt;
+      deactivate iCloud&lt;/a&gt;, but it's active</strong></del></span> <span 
class="inserted"><ins><em>mean that the iThings are no longer jails.&lt;/p&gt;
 
-    &lt;p&gt;Unknown people apparently took advantage</strong></del></span> 
<span class="inserted"><ins><em>mean that the iThings are no longer 
jails.&lt;/p&gt;
+&lt;h4&gt;Examples of censorship</em></ins></span> by <span 
class="removed"><del><strong>default so it still counts as a
+      surveillance functionality.&lt;/p&gt;
 
-&lt;h4&gt;Examples</em></ins></span> of <span 
class="removed"><del><strong>this to</strong></del></span> <span 
class="inserted"><ins><em>censorship by Apple jails&lt;/h4&gt;
+    &lt;p&gt;Unknown people apparently took advantage</strong></del></span> 
<span class="inserted"><ins><em>Apple jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201710130"&gt;
-    &lt;p&gt;Apple is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail</em></ins></span> of <span 
class="removed"><del><strong>this to</strong></del></span> <span 
class="inserted"><ins><em>an iMonster are</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2014/sep/01/naked-celebrity-hack-icloud-backup-jennifer-lawrence"&gt;get
       nude photos</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/05/15/brittle-security.html"&gt;
 sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship</em></ins></span> of <span 
class="removed"><del><strong>many celebrities&lt;/a&gt;. They 
needed</strong></del></span> <span class="inserted"><ins><em>apps is 
fundamentally unjust, and would be
+    inexcusable even if it didn't lead</em></ins></span> to <span 
class="removed"><del><strong>break Apple's</strong></del></span> security <span 
class="removed"><del><strong>to get at them, but NSA can access any of them 
through</strong></del></span> <span class="inserted"><ins><em>threats as 
well.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li id="M201710130"&gt;
+    &lt;p&gt;Apple is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
+  &lt;/p&gt;&lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.washingtonpost.com/blogs/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;
+  MacOS automatically sends to</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
     censoring apps for the US government too&lt;/a&gt;. Specifically, it is
     deleting apps developed by Iranians.&lt;/p&gt;
 
-    &lt;p&gt;The root</em></ins></span> of <span 
class="removed"><del><strong>many celebrities&lt;/a&gt;. They needed to break 
Apple's
-      security</strong></del></span> <span class="inserted"><ins><em>these 
wrongs are in Apple. If Apple had not designed
-    the iMonsters</em></ins></span> to <span class="removed"><del><strong>get 
at them, but NSA can access any</strong></del></span> <span 
class="inserted"><ins><em>let Apple censor applications, Apple would not have
-    had the power to stop users from installing whatever 
kind</em></ins></span> of <span class="removed"><del><strong>them 
through</strong></del></span> <span class="inserted"><ins><em>apps.&lt;/p&gt;
+    &lt;p&gt;The root of these wrongs are in Apple. If</em></ins></span> Apple 
<span class="removed"><del><strong>servers unsaved documents being
+  edited&lt;/a&gt;. The &lt;a
+  
href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
+  things you have</strong></del></span> <span 
class="inserted"><ins><em>had</em></ins></span> not <span 
class="removed"><del><strong>decided to save are even more sensitive 
than</strong></del></span> <span 
class="inserted"><ins><em>designed</em></ins></span>
+    the
+  <span class="removed"><del><strong>things you</strong></del></span> <span 
class="inserted"><ins><em>iMonsters to let Apple censor applications, Apple 
would not</em></ins></span> have <span class="removed"><del><strong>stored in 
files&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>had the power to stop users from 
installing whatever kind of apps.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201707290"&gt;
-    &lt;p&gt;Apple</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.
-  &lt;/p&gt;&lt;/li&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple has made 
various</strong></del></span>
 
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.washingtonpost.com/blogs/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;
-  MacOS automatically sends</strong></del></span>
+  <span class="inserted"><ins><em>&lt;li id="M201707290"&gt;
+    &lt;p&gt;Apple</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2014/nov/04/apple-data-privacy-icloud"&gt;
+  MacOS programs send files</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.nytimes.com/2017/07/29/technology/china-apple-censorhip.html"&gt;
     deleted several VPNs from its app store for China&lt;/a&gt;, thus using its
-    own censorship power</em></ins></span> to <span 
class="removed"><del><strong>Apple servers unsaved documents being
-  edited&lt;/a&gt;. The</strong></del></span> <span 
class="inserted"><ins><em>strengthen that of the Chinese government.&lt;/p&gt;
+    own censorship power</em></ins></span> to <span 
class="removed"><del><strong>Apple servers without asking permission&lt;/a&gt;.
+  This exposes</strong></del></span> <span 
class="inserted"><ins><em>strengthen that of</em></ins></span> the <span 
class="removed"><del><strong>files to Big Brother and 
perhaps</strong></del></span> <span class="inserted"><ins><em>Chinese 
government.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701064"&gt;
-    &lt;p&gt;Apple used its censorship system to enforce Russian 
surveillance</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
-  things you have not decided</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.nytimes.com/2017/01/06/technology/linkedin-blocked-in-russia.html?partner=rss&amp;emc=rss&amp;_r=0"&gt;
+    &lt;p&gt;Apple used its censorship system</em></ins></span> to <span 
class="removed"><del><strong>other snoops.&lt;/p&gt;
+
+  &lt;p&gt;It also demonstrates how you can't trust proprietary 
software,</strong></del></span> <span class="inserted"><ins><em>enforce Russian 
surveillance &lt;a
+    
href="http://www.nytimes.com/2017/01/06/technology/linkedin-blocked-in-russia.html?partner=rss&amp;emc=rss&amp;_r=0"&gt;
     by blocking distribution of the LinkedIn app in Russia&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is ironic because LinkedIn is a surveillance system itself.
-    While subjecting its users</em></ins></span> to <span 
class="removed"><del><strong>save</strong></del></span> <span 
class="inserted"><ins><em>its own surveillance, it tries to
-    protect its users from Russian surveillance, and is therefore subject
+    &lt;p&gt;This is ironic</em></ins></span> because <span 
class="removed"><del><strong>even if today's version doesn't 
have</strong></del></span> <span class="inserted"><ins><em>LinkedIn 
is</em></ins></span> a <span class="removed"><del><strong>malicious
+  functionality, tomorrow's version might add it. The developer won't
+  remove the malfeature unless many</strong></del></span> <span 
class="inserted"><ins><em>surveillance system itself.
+    While subjecting its</em></ins></span> users <span 
class="removed"><del><strong>push back hard,</strong></del></span> <span 
class="inserted"><ins><em>to its own surveillance, it tries to
+    protect its users from Russian surveillance,</em></ins></span> and <span 
class="inserted"><ins><em>is therefore subject
     to Russian censorship.&lt;/p&gt;
 
-    &lt;p&gt;However, the point here is the wrong of Apple's censorship of
-    apps.&lt;/p&gt;
+    &lt;p&gt;However,</em></ins></span> the <span 
class="removed"><del><strong>users
+  can't remove it themselves.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>point here is the wrong of Apple's censorship of
+    apps.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201701050"&gt;
-    &lt;p&gt;Apple used its censorship system to enforce China's censorship 
&lt;a
-    
href="https://www.theguardian.com/world/2017/jan/05/apple-removes-new-york-times-app-in-china"&gt;
-    by blocking distribution of the New York Times app&lt;/a&gt;.&lt;/p&gt;
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Various operations 
in</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201701050"&gt;
+    &lt;p&gt;Apple used its censorship system to enforce China's 
censorship</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://lifehacker.com/safari-and-spotlight-can-send-data-to-apple-heres-how-1648453540"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://www.theguardian.com/world/2017/jan/05/apple-removes-new-york-times-app-in-china"&gt;
+    by blocking distribution of</em></ins></span> the <span 
class="removed"><del><strong>latest MacOS send reports to Apple&lt;/a&gt; 
servers.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>New 
York Times app&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201605190"&gt;
-    &lt;p&gt;Apple censors games, &lt;a
-    
href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;
-    banning some games from the cr&hellip;app store&lt;/a&gt; because of which
-    political points they suggest. Some political points</em></ins></span> are 
<span class="removed"><del><strong>even more sensitive 
than</strong></del></span> <span class="inserted"><ins><em>apparently
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware in 
MacOS:</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201605190"&gt;
+    &lt;p&gt;Apple censors games,</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+  Spotlight search&lt;/a&gt; sends users' search terms to Apple.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Apple admits</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;
+    banning some games from</em></ins></span> the <span 
class="inserted"><ins><em>cr&hellip;app store&lt;/a&gt; because of which
+    political points they suggest. Some political points are apparently
     considered acceptable.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201509290"&gt;
-    &lt;p&gt;Apple &lt;a 
href="http://ifixit.org/blog/7401/ifixit-app-pulled/"&gt;
-    banned a program from</em></ins></span> the
-  <span class="removed"><del><strong>things you have stored in 
files&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>App Store&lt;/a&gt; because its developers
+    &lt;p&gt;Apple</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.intego.com/mac-security-blog/spotlight-suggestions-in-os-x-yosemite-and-ios-are-you-staying-private/"&gt;
+  spying in a search facility&lt;/a&gt;, but there's</strong></del></span> 
<span 
class="inserted"><ins><em>href="http://ifixit.org/blog/7401/ifixit-app-pulled/"&gt;
+    banned</em></ins></span> a <span class="removed"><del><strong>lot
+  &lt;a href="https://github.com/fix-macosx/yosemite-phone-home"&gt;
+  more snooping that Apple has not talked 
about&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>program from the App Store&lt;/a&gt; because its 
developers
     committed the enormity of disassembling some 
iThings.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+  Several &ldquo;features&rdquo;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201509230"&gt;
-    &lt;p&gt;As of 2015, Apple &lt;a
-    
href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;
+    &lt;p&gt;As</em></ins></span> of <span class="removed"><del><strong>iOS 
seem to exist for no possible
+  purpose other than surveillance&lt;/a&gt;.  Here is 
the</strong></del></span> <span class="inserted"><ins><em>2015, 
Apple</em></ins></span> &lt;a
+  <span 
class="removed"><del><strong>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+  Technical presentation&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+  
+  &lt;li&gt;&lt;p&gt;The</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/commentisfree/2015/sep/23/apple-anti-choice-tendencies-showing-in-app-store-reproductive-rights"&gt;
     systematically bans apps that endorse abortion rights or would help
     women find abortions&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This particular political slant &lt;a
-    
href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
-    affects other Apple services&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;This particular political slant</em></ins></span> &lt;a <span 
class="removed"><del><strong>class="not-a-duplicate"
+  
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+  iBeacon&lt;/a&gt; lets stores determine exactly where the iThing is, and
+  get</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theguardian.com/technology/2011/dec/01/siri-abortion-apple-unintenional-omissions"&gt;
+    affects</em></ins></span> other <span class="removed"><del><strong>info 
too.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>Apple 
services&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201506250"&gt;
-    &lt;p&gt;Apple</em></ins></span> has <span 
class="removed"><del><strong>made various</strong></del></span> <span 
class="inserted"><ins><em>banned iThing
-    applications that show the confederate flag.</em></ins></span>  &lt;a 
<span 
class="removed"><del><strong>href="http://www.theguardian.com/technology/2014/nov/04/apple-data-privacy-icloud"&gt;
-  MacOS programs send files</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple can, and 
regularly does, &lt;a
+  
href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
+  remotely extract some data from iPhones for</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201506250"&gt;
+    &lt;p&gt;Apple has banned iThing
+    applications that show</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.
+  &lt;/p&gt;
+  &lt;p&gt;This may have improved with
+  &lt;a 
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
+  iOS 8 security improvements&lt;/a&gt;; but</strong></del></span> <span 
class="inserted"><ins><em>confederate flag.</em></ins></span>  &lt;a <span 
class="removed"><del><strong>href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
+  not as much</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://www.huffingtonpost.com/2015/06/25/apple-confederate-flag_n_7663754.html"&gt;
-    Not only those that use it as a symbol of racism&lt;/a&gt;, but even
-    strategic games that use it</em></ins></span> to <span 
class="removed"><del><strong>Apple servers without asking permission&lt;/a&gt;.
-  This exposes</strong></del></span> <span class="inserted"><ins><em>represent 
confederate army units
-    fighting in the Civil War.&lt;/p&gt;
+    Not only those that use it</em></ins></span> as <span 
class="removed"><del><strong>Apple claims&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
+&lt;/ul&gt;
+
+
+&lt;h3 id="incompatibility"&gt;Apple Incompatibility&lt;/h3&gt;
 
-    &lt;p&gt;This ludicrous rigidity illustrates</em></ins></span> the <span 
class="removed"><del><strong>files to Big Brother and 
perhaps</strong></del></span> <span class="inserted"><ins><em>point that Apple 
should
-    not be allowed</em></ins></span> to <span 
class="removed"><del><strong>other snoops.&lt;/p&gt;
+&lt;p&gt;In this section, we list characteristics</strong></del></span> <span 
class="inserted"><ins><em>a symbol</em></ins></span> of <span 
class="removed"><del><strong>Apple programs</strong></del></span> <span 
class="inserted"><ins><em>racism&lt;/a&gt;, but even
+    strategic games</em></ins></span> that <span 
class="removed"><del><strong>block or
+hinder users from switching</strong></del></span> <span 
class="inserted"><ins><em>use it</em></ins></span> to <span 
class="removed"><del><strong>any alternative 
program&mdash;and,</strong></del></span> <span 
class="inserted"><ins><em>represent confederate army units
+    fighting</em></ins></span> in
+<span class="removed"><del><strong>particular, from switching to free software 
which can liberate</strong></del></span> the <span 
class="removed"><del><strong>device</strong></del></span> <span 
class="inserted"><ins><em>Civil War.&lt;/p&gt;
 
-  &lt;p&gt;It also demonstrates how you can't trust proprietary software,
-  because even</strong></del></span> <span class="inserted"><ins><em>censor 
apps.  Even</em></ins></span> if <span class="removed"><del><strong>today's 
version doesn't</strong></del></span> <span class="inserted"><ins><em>Apple 
carried out this act of
+    &lt;p&gt;This ludicrous rigidity illustrates</em></ins></span> the <span 
class="removed"><del><strong>software runs on.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;
+&lt;p&gt;Apple devices lock users in &lt;a
+href="https://gizmodo.com/homepod-is-the-ultimate-apple-product-in-a-bad-way-1822883347"&gt;
+solely to</strong></del></span> <span class="inserted"><ins><em>point 
that</em></ins></span> Apple <span 
class="removed"><del><strong>services&lt;/a&gt; by being designed 
to</strong></del></span> <span class="inserted"><ins><em>should
+    not</em></ins></span> be <span class="removed"><del><strong>incompatible 
with all
+other options, ethical</strong></del></span> <span 
class="inserted"><ins><em>allowed to censor apps.  Even if Apple carried out 
this act of
     censorship with some care, it would still be wrong.  Whether racism
     is bad, whether educating people about drone attacks is bad, are not
-    the real issue.  Apple should not</em></ins></span> have <span 
class="removed"><del><strong>a malicious
-  functionality, tomorrow's version might add it. The developer won't
-  remove</strong></del></span> the <span 
class="removed"><del><strong>malfeature unless many users push back 
hard,</strong></del></span> <span class="inserted"><ins><em>power to impose its 
views
-    about either of these questions, or any other.&lt;/p&gt;
+    the real issue.  Apple should not have the power to impose its views
+    about either of these questions,</em></ins></span> or <span 
class="removed"><del><strong>unethical.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>any other.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201412110"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;iWork (office software that runs on MacOS, iOS and iCloud) uses secret
+formats and &lt;a href="https://en.wikipedia.org/wiki/IWork"&gt;provides no 
means</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201412110"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans"&gt;
-    More examples of Apple's arbitrary</em></ins></span> and <span 
class="removed"><del><strong>the users
-  can't remove it themselves.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Various 
operations</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201405250"&gt;
-    &lt;p&gt;Apple used this censorship power</em></ins></span> in
-  <span class="removed"><del><strong>&lt;a 
href="http://lifehacker.com/safari-and-spotlight-can-send-data-to-apple-heres-how-1648453540"&gt;
-  the latest MacOS send reports</strong></del></span> <span 
class="inserted"><ins><em>2014</em></ins></span> to <span 
class="removed"><del><strong>Apple&lt;/a&gt; servers.&lt;/p&gt;
+    More examples</em></ins></span> of <span 
class="removed"><del><strong>converting them</strong></del></span> <span 
class="inserted"><ins><em>Apple's arbitrary and inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Spyware in MacOS:</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-  Spotlight search&lt;/a&gt; sends users' search terms to Apple.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;&lt;p&gt;Apple admits</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
-    ban all bitcoin apps&lt;/a&gt; for</em></ins></span> the
-  <span class="removed"><del><strong>&lt;a 
href="http://www.intego.com/mac-security-blog/spotlight-suggestions-in-os-x-yosemite-and-ios-are-you-staying-private/"&gt;
-  spying in a search facility&lt;/a&gt;, but there's</strong></del></span> 
<span class="inserted"><ins><em>iThings for</em></ins></span> a <span 
class="removed"><del><strong>lot</strong></del></span> <span 
class="inserted"><ins><em>time.  It also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://github.com/fix-macosx/yosemite-phone-home"&gt;
-  more snooping that</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/"&gt;
+  &lt;li id="M201405250"&gt;
+    &lt;p&gt;Apple used this censorship power in 2014</em></ins></span> to 
<span class="removed"><del><strong>or from Open Document Formats&lt;/a&gt;. 
iWork formats
+have changed several times since they were first introduced. This may have
+had</strong></del></span> <span class="inserted"><ins><em>&lt;a
+    
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
+    ban all bitcoin apps&lt;/a&gt; for</em></ins></span> the <span 
class="removed"><del><strong>effect</strong></del></span> <span 
class="inserted"><ins><em>iThings for a time.  It also &lt;a
+    
href="http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/"&gt;
     banned a game about growing marijuana&lt;/a&gt;, while permitting games
-    about other crimes such as killing people.  Perhaps</em></ins></span> 
Apple <span class="removed"><del><strong>has not talked 
about&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>considers
-    killing more acceptable than marijuana.&lt;/p&gt;</em></ins></span>
+    about other crimes such as killing people.  Perhaps Apple considers
+    killing more acceptable than marijuana.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-  Several &ldquo;features&rdquo;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201402070"&gt;
+  &lt;li id="M201402070"&gt;
     &lt;p&gt;Apple rejected an app that displayed the 
locations</em></ins></span>
-    of <span class="removed"><del><strong>iOS seem to exist for no possible
-  purpose other than surveillance&lt;/a&gt;.  Here is</strong></del></span> 
<span class="inserted"><ins><em>US drone assassinations, giving various 
excuses. Each
-    time</em></ins></span> the <span class="removed"><del><strong>&lt;a
-  
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-  Technical presentation&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-  
-  &lt;li&gt;&lt;p&gt;The &lt;a class="not-a-duplicate"
-  
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-  iBeacon&lt;/a&gt; lets stores determine exactly where</strong></del></span> 
<span class="inserted"><ins><em>developers fixed one &ldquo;problem&rdquo;, 
Apple
-    complained about another.  After</em></ins></span> the <span 
class="removed"><del><strong>iThing is, and
-  get other info too.&lt;/p&gt;
-  &lt;/li&gt;
+    of <span class="removed"><del><strong>thwarting</strong></del></span> 
<span class="inserted"><ins><em>US drone assassinations, giving various 
excuses. Each
+    time the developers fixed one &ldquo;problem&rdquo;, Apple
+    complained about another.  After the fifth rejection, 
Apple</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://github.com/obriensp/iWorkFileFormat"&gt;reverse
 engineering
+efforts&lt;/a&gt;, thus preventing free software from fully supporting 
them.&lt;/p&gt;
 
-  &lt;li&gt;&lt;p&gt;Apple can, and regularly does,</strong></del></span> 
<span class="inserted"><ins><em>fifth rejection, Apple</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="http://arstechnica.com/apple/2014/05/new-guidelines-outline-what-iphone-data-apple-can-give-to-police/"&gt;
-  remotely extract some data from iPhones for</strong></del></span>
+&lt;p&gt;iWork formats</strong></del></span>
     <span 
class="inserted"><ins><em>href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring</em></ins></span> the <span 
class="removed"><del><strong>state&lt;/a&gt;.
-  &lt;/p&gt;
-  &lt;p&gt;This may have improved with
-  &lt;a 
href="http://www.washingtonpost.com/business/technology/2014/09/17/2612af58-3ed2-11e4-b03f-de718edeb92f_story.html"&gt;
-  iOS 8 security improvements&lt;/a&gt;; but
-  &lt;a href="https://firstlook.org/theintercept/2014/09/22/apple-data/"&gt;
-  not as much as Apple claims&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 &lt;/ul&gt;
 
 
-&lt;h3 <span class="removed"><del><strong>id="incompatibility"&gt;Apple 
Incompatibility&lt;/h3&gt;
-
-&lt;p&gt;In this section, we list characteristics of Apple programs that 
block</strong></del></span> <span 
class="inserted"><ins><em>id="manipulation"&gt;Apple Manipulation&lt;/h3&gt;
+&lt;h3 id="manipulation"&gt;Apple Manipulation&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201308290"&gt;
-    &lt;p&gt;&ldquo;Dark patterns&rdquo; are &lt;a
-    
href="http://www.theverge.com/2013/8/29/4640308/dark-patterns-inside-the-interfaces-designed-to-trick-you"&gt;user
-    interfaces designed to mislead users,</em></ins></span> or
-<span class="removed"><del><strong>hinder users from 
switching</strong></del></span> <span class="inserted"><ins><em>make option 
settings hard</em></ins></span>
-    to <span class="removed"><del><strong>any alternative program&mdash;and, in
-particular, from switching</strong></del></span> <span 
class="inserted"><ins><em>find&lt;/a&gt;.&lt;/p&gt;
-
-    &lt;p&gt;This allows a company such as Apple</em></ins></span> to <span 
class="removed"><del><strong>free software which can liberate the device
-the software runs on.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;
-&lt;p&gt;Apple devices lock</strong></del></span> <span 
class="inserted"><ins><em>say, &ldquo;We allow</em></ins></span> users <span 
class="removed"><del><strong>in &lt;a
-href="https://gizmodo.com/homepod-is-the-ultimate-apple-product-in-a-bad-way-1822883347"&gt;
-solely</strong></del></span>
-    to <span class="removed"><del><strong>Apple services&lt;/a&gt; by being 
designed</strong></del></span> <span class="inserted"><ins><em>turn this 
off&rdquo; while ensuring that few will understand how</em></ins></span>
-    to <span class="removed"><del><strong>be incompatible with all
-other options, ethical or unethical.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>actually turn it off.&lt;/p&gt;</em></ins></span>
+    &lt;p&gt;&ldquo;Dark patterns&rdquo;</em></ins></span> are <span 
class="removed"><del><strong>considered</strong></del></span> &lt;a
+<span 
class="removed"><del><strong>href="https://wiki.harvard.edu/confluence/download/attachments/204385883/Format%20profile%20-%20Apple%20iWork%20Pages%20v04.docx?version=1&amp;modificationDate=1459873751000&amp;api=v2"&gt;
+unfit for document preservation&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.theverge.com/2013/8/29/4640308/dark-patterns-inside-the-interfaces-designed-to-trick-you"&gt;user
+    interfaces designed to mislead users, or make option settings hard
+    to find&lt;/a&gt;.&lt;/p&gt;
+
+    &lt;p&gt;This allows a company such as Apple to say, &ldquo;We allow users
+    to turn this off&rdquo; while ensuring that few will understand how
+    to actually turn it off.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;iWork (office software that runs on MacOS, iOS and iCloud) uses secret
-formats and &lt;a href="https://en.wikipedia.org/wiki/IWork"&gt;provides no 
means</strong></del></span>
+&lt;p&gt;In MacOS and iOS,</strong></del></span>
 <span class="inserted"><ins><em>&lt;/ul&gt;
 
 
 &lt;h3 id="pressuring"&gt;Apple Pressuring&lt;/h3&gt;
 
-&lt;p&gt;Proprietary companies can take advantage</em></ins></span> of <span 
class="removed"><del><strong>converting them</strong></del></span> <span 
class="inserted"><ins><em>their customers by imposing arbitrary 
limits</em></ins></span> to <span class="removed"><del><strong>or from Open 
Document Formats&lt;/a&gt;. iWork formats
-have changed several times since they were first introduced. This may have
-had</strong></del></span> <span class="inserted"><ins><em>their use 
of</em></ins></span> the <span 
class="removed"><del><strong>effect</strong></del></span> <span 
class="inserted"><ins><em>software.  This section reports 
examples</em></ins></span> of <span class="removed"><del><strong>thwarting &lt;a
-href="https://github.com/obriensp/iWorkFileFormat"&gt;reverse engineering
-efforts&lt;/a&gt;, thus preventing free software from fully supporting 
them.&lt;/p&gt;
-
-&lt;p&gt;iWork formats are considered &lt;a
-href="https://wiki.harvard.edu/confluence/download/attachments/204385883/Format%20profile%20-%20Apple%20iWork%20Pages%20v04.docx?version=1&amp;modificationDate=1459873751000&amp;api=v2"&gt;
-unfit for document preservation&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;
-&lt;p&gt;In MacOS</strong></del></span> <span class="inserted"><ins><em>hard 
sell</em></ins></span> and <span class="removed"><del><strong>iOS, the 
procedure for</strong></del></span> <span class="inserted"><ins><em>other 
unjust commercial tactics by Apple.&lt;/p&gt;
+&lt;p&gt;Proprietary companies can take advantage of their customers by 
imposing arbitrary limits to their use of</em></ins></span> the <span 
class="removed"><del><strong>procedure for</strong></del></span> <span 
class="inserted"><ins><em>software.  This section reports examples of hard sell 
and other unjust commercial tactics by Apple.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201510270"&gt;
@@ -1152,7 +1158,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:36 $
+$Date: 2019/05/18 08:29:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.de.po,v
retrieving revision 1.128
retrieving revision 1.129
diff -u -b -r1.128 -r1.129
--- malware-apple.de.po 8 May 2019 15:01:36 -0000       1.128
+++ malware-apple.de.po 18 May 2019 08:29:44 -0000      1.129
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -539,6 +539,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.es.po,v
retrieving revision 1.133
retrieving revision 1.134
diff -u -b -r1.133 -r1.134
--- malware-apple.es.po 9 May 2019 10:08:08 -0000       1.133
+++ malware-apple.es.po 18 May 2019 08:29:44 -0000      1.134
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "X-Generator: Poedit 1.8.11\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 
@@ -458,6 +459,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.fr.po,v
retrieving revision 1.140
retrieving revision 1.141
diff -u -b -r1.140 -r1.141
--- malware-apple.fr.po 8 May 2019 16:35:29 -0000       1.140
+++ malware-apple.fr.po 18 May 2019 08:29:44 -0000      1.141
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-05-08 18:16+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -456,6 +457,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it-diff.html,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -b -r1.41 -r1.42
--- malware-apple.it-diff.html  8 May 2019 15:01:36 -0000       1.41
+++ malware-apple.it-diff.html  18 May 2019 08:29:44 -0000      1.42
@@ -306,6 +306,16 @@
 &lt;h4&gt;Examples of censorship by Apple jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201710130"&gt;
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
@@ -419,41 +429,40 @@
 
 &lt;ul&gt;
   &lt;li&gt;
-    &lt;p&gt;A vulnerability in</strong></del></span> <span 
class="inserted"><ins><em>the power to impose its views
-    about either of these questions, or any other.&lt;/p&gt;
+    &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an 
attacker</strong></del></span> <span class="inserted"><ins><em>the 
power</em></ins></span> to <span class="removed"><del><strong>&lt;a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+    malacious code from</strong></del></span> <span 
class="inserted"><ins><em>impose its views
+    about either of these questions, or</em></ins></span> any <span 
class="removed"><del><strong>application which uses</strong></del></span> <span 
class="inserted"><ins><em>other.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201412110"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans"&gt;
-    More examples of</em></ins></span> Apple's <span 
class="removed"><del><strong>Image I/O API allowed an 
attacker</strong></del></span> <span class="inserted"><ins><em>arbitrary and 
inconsistent censorship&lt;/a&gt;.&lt;/p&gt;
+    More examples of Apple's arbitrary and inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201405250"&gt;
-    &lt;p&gt;Apple used this censorship power in 2014</em></ins></span> to 
&lt;a <span 
class="removed"><del><strong>href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
-    malacious code from any application which uses this API to render
-    a certain kind of image file&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li&gt;
-    &lt;p&gt;A bug in</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
-    ban all bitcoin apps&lt;/a&gt; for the iThings for a time.  It also &lt;a
+    &lt;p&gt;Apple used</em></ins></span> this <span 
class="removed"><del><strong>API</strong></del></span> <span 
class="inserted"><ins><em>censorship power in 2014</em></ins></span> to <span 
class="removed"><del><strong>render</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
+    ban all bitcoin apps&lt;/a&gt; for the iThings for</em></ins></span> a 
<span class="removed"><del><strong>certain kind of image 
file&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>time.  It also &lt;a
     
href="http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/"&gt;
     banned a game about growing marijuana&lt;/a&gt;, while permitting games
     about other crimes such as killing people.  Perhaps Apple considers
-    killing more acceptable than marijuana.&lt;/p&gt;
+    killing more acceptable than marijuana.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201402070"&gt;
+  <span class="removed"><del><strong>&lt;li&gt;
+    &lt;p&gt;A bug in</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201402070"&gt;
     &lt;p&gt;Apple rejected an app that displayed the locations
     of US drone assassinations, giving various excuses. Each
-    time the developers fixed one &ldquo;problem&rdquo;, Apple
-    complained about another.  After the fifth rejection, Apple &lt;a
-    href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring</em></ins></span> the <span 
class="removed"><del><strong>iThings Messages</strong></del></span> app <span 
class="removed"><del><strong>&lt;a 
href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed
-        a malicious web site to extract all</strong></del></span> <span 
class="inserted"><ins><em>based on</em></ins></span> the <span 
class="removed"><del><strong>user's messaging history&lt;/a&gt;.
-    &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    time</em></ins></span> the <span class="removed"><del><strong>iThings 
Messages
+      app</strong></del></span> <span class="inserted"><ins><em>developers 
fixed one &ldquo;problem&rdquo;, Apple
+    complained about another.  After the fifth rejection, 
Apple</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://theintercept.com/2016/04/12/apple-bug-exposed-chat-history-with-a-single-click/"&gt;allowed
+        a malicious web site to extract all</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
+    admitted it was censoring</em></ins></span> the <span 
class="removed"><del><strong>user's messaging history&lt;/a&gt;.
+    &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>app based 
on the subject matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -503,40 +512,40 @@
 <span class="removed"><del><strong>&lt;p&gt;The wrongs in this 
section</strong></del></span>
 
 <span class="inserted"><ins><em>&lt;p&gt;These</em></ins></span> are <span 
class="removed"><del><strong>not precisely malware, since they do
-not involve making the program that runs</strong></del></span> <span 
class="inserted"><ins><em>situations</em></ins></span> in <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>which Apple employs its power over users
-to directly intervene in ways</em></ins></span> that <span 
class="removed"><del><strong>hurts</strong></del></span> <span 
class="inserted"><ins><em>harm them or block their work.&lt;/p&gt;
+not involve making the program that runs</strong></del></span> <span 
class="inserted"><ins><em>situations</em></ins></span> in <span 
class="removed"><del><strong>a way that hurts the user.
+But they are a lot like malware, since they are 
technical</strong></del></span> <span 
class="inserted"><ins><em>which</em></ins></span> Apple
+<span class="removed"><del><strong>actions</strong></del></span> <span 
class="inserted"><ins><em>employs its power over users
+to directly intervene in ways</em></ins></span> that harm <span 
class="removed"><del><strong>to</strong></del></span> <span 
class="inserted"><ins><em>them or block their work.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201810240"&gt;
     &lt;p&gt;Apple and Samsung deliberately &lt;a
     
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade</em></ins></span>
-    the <span class="removed"><del><strong>user.
-But they are</strong></del></span> <span class="inserted"><ins><em>performance 
of older phones to force users to buy their newer
+    the <span class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>performance</em></ins></span> of <span 
class="removed"><del><strong>specific</strong></del></span> <span 
class="inserted"><ins><em>older phones to force users to buy their newer
     phones&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201805310"&gt;
     &lt;p&gt;Apple has &lt;a
     
href="https://www.theverge.com/2018/5/31/17412396/telegram-apple-app-store-app-updates-russia"&gt;blocked
-    Telegram from upgrading its app for</em></ins></span> a <span 
class="removed"><del><strong>lot like malware, since they are 
technical</strong></del></span> <span 
class="inserted"><ins><em>month&lt;/a&gt;.&lt;/p&gt;
+    Telegram from upgrading its app for a month&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This evidently has to do with Russia's command 
to</em></ins></span> Apple
-<span class="removed"><del><strong>actions that harm</strong></del></span> to 
<span class="inserted"><ins><em>block
+    &lt;p&gt;This evidently has to do with Russia's command 
to</em></ins></span> Apple <span class="inserted"><ins><em>to block
     Telegram in Russia.&lt;/p&gt;
 
     &lt;p&gt;The Telegram client is free software on other platforms, but not 
on
     iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they
-    are jails&lt;/a&gt;, they don't permit any app to be free 
software.&lt;/p&gt;
-  &lt;/li&gt;
+    are jails&lt;/a&gt;, they don't permit any app to be 
free</em></ins></span> software.&lt;/p&gt;
+
+<span class="removed"><del><strong>&lt;ul&gt;
+  &lt;li&gt;</strong></del></span>
+  <span class="inserted"><ins><em>&lt;/li&gt;
 
   &lt;li id="M201710044"&gt;
     &lt;p&gt;MacOS High Sierra forcibly reformats SSD boot drives, and &lt;a
     
href="https://www.macworld.com/article/3230498/apple-file-system-apfs-faq.html"&gt;
-    changes</em></ins></span> the <span 
class="removed"><del><strong>users</strong></del></span> <span 
class="inserted"><ins><em>file system from HFS+  to APFS&lt;/a&gt;, which 
cannot be
-    accessed from GNU/Linux, Windows or even older versions</em></ins></span> 
of <span class="removed"><del><strong>specific Apple software.&lt;/p&gt;
-
-&lt;ul&gt;
-  &lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>MacOS.&lt;/p&gt;
+    changes the file system from HFS+  to APFS&lt;/a&gt;, which cannot be
+    accessed from GNU/Linux, Windows or even older versions of MacOS.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201706060"&gt;</em></ins></span>
@@ -742,26 +751,24 @@
     &lt;p&gt;It also demonstrates how you can't trust proprietary software,
     because even if today's version doesn't have a malicious functionality,
     tomorrow's version might add it. The developer won't remove the
-    malfeature unless many users push back hard, and the <span 
class="removed"><del><strong>users
-  can't remove it themselves.&lt;/p&gt;
+    malfeature unless many users push back hard, and the users can't
+    remove it themselves.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Various operations in
-  &lt;a 
href="http://lifehacker.com/safari-and-spotlight-can-send-data-to-apple-heres-how-1648453540"&gt;
-  the latest MacOS send reports to Apple&lt;/a&gt; 
servers.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>users 
can't
-    remove it themselves.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
-
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Spyware in 
MacOS:</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Various operations 
in</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201410300"&gt;
-    &lt;p&gt; MacOS automatically</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-  Spotlight search&lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20170831144456/https://www.washingtonpost.com/news/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;</em></ins></span>
-    sends <span class="removed"><del><strong>users' search 
terms</strong></del></span> to <span 
class="removed"><del><strong>Apple.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>Apple servers unsaved documents being 
edited&lt;/a&gt;. The
+    &lt;p&gt; MacOS automatically</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://lifehacker.com/safari-and-spotlight-can-send-data-to-apple-heres-how-1648453540"&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://web.archive.org/web/20170831144456/https://www.washingtonpost.com/news/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;
+    sends to Apple servers unsaved documents being edited&lt;/a&gt;. The
     things you have not decided to save are &lt;a
     
href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter/"&gt;
-    even more sensitive&lt;/a&gt; than the things you have stored in 
files.&lt;/p&gt;</em></ins></span>
+    even more sensitive&lt;/a&gt; than</em></ins></span> the <span 
class="removed"><del><strong>latest MacOS send reports to Apple&lt;/a&gt; 
servers.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;Spyware</strong></del></span> <span 
class="inserted"><ins><em>things you have stored</em></ins></span> in <span 
class="removed"><del><strong>MacOS:
+  &lt;a 
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
+  Spotlight search&lt;/a&gt; sends users' search terms to 
Apple.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>files.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple</strong></del></span>
@@ -813,104 +820,107 @@
   &lt;li&gt;&lt;p&gt;The DMCA and the EU Copyright Directive make it &lt;a
 href="https://boingboing.net/2017/11/25/la-la-la-cant-hear-you.html"&gt;
       illegal to study how iOS cr...apps spy on users&lt;/a&gt;, because this
-      would require circumventing the</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201407230"&gt;
-    &lt;p&gt;&lt;a
-    
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-    Several &ldquo;features&rdquo; of</em></ins></span> iOS <span 
class="removed"><del><strong>DRM.&lt;/p&gt;
+      would require circumventing the iOS DRM.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;&lt;a
   
href="http://motherboard.vice.com/read/switzerland-wants-a-single-universal-phone-charger-by-2017"&gt;
-  Apple uses DRM software</strong></del></span> <span 
class="inserted"><ins><em>seem</em></ins></span> to <span 
class="removed"><del><strong>prevent people from charging an iThing with a 
+  Apple uses DRM software to prevent people from charging an iThing with a 
   generic USB cable&lt;/a&gt;.&lt;/p&gt;&lt;/li&gt;
   
   &lt;li&gt;&lt;p&gt;&lt;a
   
href="https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm"&gt;
   DRM (digital restrictions mechanisms) in MacOS&lt;/a&gt;. This article
-  focuses on the fact that a new model of Macbook introduced a 
requirement</strong></del></span> <span 
class="inserted"><ins><em>exist</em></ins></span>
-    for <span class="removed"><del><strong>monitors to have malicious 
hardware, but DRM software in MacOS</strong></del></span> <span 
class="inserted"><ins><em>no possible purpose other than 
surveillance&lt;/a&gt;.  Here</em></ins></span> is
-  <span class="removed"><del><strong>involved in 
activating</strong></del></span> the <span 
class="removed"><del><strong>hardware. The software for accessing iTunes
-  is also responsible.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
-    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-    Technical presentation&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  focuses on the fact that a new model of Macbook introduced a requirement
+  for monitors to have malicious hardware, but DRM software in MacOS is
+  involved in activating the hardware. The software for accessing iTunes
+  is also responsible.&lt;/p&gt;
   &lt;/li&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
-  DRM that caters</strong></del></span>
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
+  DRM that caters to Bluray disks&lt;/a&gt;.  (The article focused on Windows
+  and said that MacOS would do the same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
+  iOS, the operating system of the Apple iThings, is a jail for
+  users.&lt;/a&gt;  That means it imposes censorship of application 
programs.&lt;/p&gt;
+
+  &lt;p&gt;Apple has used this power to
+  &lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
+  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
+
+  &lt;p&gt;Apple, in the iThings, pioneered the practice</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201407230"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
+    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>general purpose
+  computers that are jails, and the term comes from iThing users, who
+  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
+
+  &lt;p&gt;Here</strong></del></span> <span class="inserted"><ins><em>iOS seem 
to exist
+    for no possible purpose other than surveillance&lt;/a&gt;.  
Here</em></ins></span> is <span class="removed"><del><strong>an article 
about</strong></del></span> the &lt;a
+  <span 
class="removed"><del><strong>href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
+  code signing&lt;/a&gt; that the iThings use</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    Technical presentation&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201401100.1"&gt;
+  &lt;li id="M201401100.1"&gt;
     &lt;p&gt;&lt;a
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>Bluray disks&lt;/a&gt;.  (The article 
focused on Windows
-  and said that MacOS would do</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
+    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401100"&gt;
     &lt;p&gt;The &lt;a class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
-&lt;/ul&gt;
+    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>user.&lt;/p&gt;
 
-&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
-  iOS,</strong></del></span> <span class="inserted"><ins><em>iThing is, and
+  &lt;p&gt;Curiously,</strong></del></span> <span 
class="inserted"><ins><em>iThing is, and
     get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps</em></ins></span> the <span 
class="removed"><del><strong>operating system of</strong></del></span> <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
+    Either</em></ins></span> Apple <span class="removed"><del><strong>is 
beginning to allow limited passage through the
+  walls of</strong></del></span> <span 
class="inserted"><ins><em>helps</em></ins></span> the <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
     is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
-    &lt;p&gt;The iThing also &lt;a
+    &lt;p&gt;The</em></ins></span> iThing <span 
class="removed"><del><strong>jail: users</strong></del></span> <span 
class="inserted"><ins><em>also &lt;a
     
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-    tells</em></ins></span> Apple <span 
class="removed"><del><strong>iThings,</strong></del></span> <span 
class="inserted"><ins><em>its geolocation&lt;/a&gt; by default, though that can 
be
+    tells Apple its geolocation&lt;/a&gt; by default, though 
that</em></ins></span> can <span class="removed"><del><strong>now install apps 
built from
+  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>be
     turned off.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201210170"&gt;
-    &lt;p&gt;There</em></ins></span> is <span 
class="inserted"><ins><em>also</em></ins></span> a <span 
class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>feature</em></ins></span> for
-  <span class="removed"><del><strong>users.&lt;/a&gt;  That means it imposes 
censorship of application programs.&lt;/p&gt;
-
-  &lt;p&gt;Apple has used this power</strong></del></span> <span 
class="inserted"><ins><em>web sites</em></ins></span> to
-  <span class="removed"><del><strong>&lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
-  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
-
-  &lt;p&gt;Apple, in the iThings, pioneered the practice of general purpose
-  computers that are jails, and the term comes from 
iThing</strong></del></span> <span 
class="inserted"><ins><em>track</em></ins></span> users, <span 
class="removed"><del><strong>who
-  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
+    &lt;p&gt;There</em></ins></span> is <span 
class="removed"><del><strong>written in Swift.  Users
+  cannot do this freely because they are required</strong></del></span> <span 
class="inserted"><ins><em>also a feature for web sites</em></ins></span> to 
<span class="removed"><del><strong>identify themselves.
+  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
 
-  &lt;p&gt;Here</strong></del></span> <span 
class="inserted"><ins><em>which</em></ins></span> is <span 
class="removed"><del><strong>an</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  &lt;p&gt;While this</strong></del></span> <span 
class="inserted"><ins><em>track users, which</em></ins></span> is <span 
class="removed"><del><strong>a crack in the prison walls,</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
     
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-    enabled by default&lt;/a&gt;.  (That</em></ins></span> article <span 
class="inserted"><ins><em>talks</em></ins></span> about <span 
class="removed"><del><strong>the &lt;a
-  href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-  code signing&lt;/a&gt; that the iThings use to jail the user.&lt;/p&gt;
-
-  &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-  walls of the the iThing jail: users can now install apps built from
-  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>iOS 6, but it</em></ins></span> is <span 
class="removed"><del><strong>written</strong></del></span>
-    <span class="inserted"><ins><em>still true</em></ins></span> in <span 
class="removed"><del><strong>Swift.  Users</strong></del></span> <span 
class="inserted"><ins><em>iOS 7.)&lt;/p&gt;
+    enabled by default&lt;/a&gt;.  (That article talks about iOS 6, 
but</em></ins></span> it is <span class="removed"><del><strong>not big 
enough</strong></del></span>
+    <span class="inserted"><ins><em>still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201204280"&gt;
-    &lt;p&gt;Users</em></ins></span> cannot <span 
class="removed"><del><strong>do this freely because they are 
required</strong></del></span> <span class="inserted"><ins><em>make an Apple ID 
(&lt;a
+    &lt;p&gt;Users cannot make an Apple ID (&lt;a
     
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary</em></ins></span>
-    to <span class="removed"><del><strong>identify themselves.
-  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
-
-  &lt;p&gt;While this is</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without 
giving</em></ins></span> a <span class="removed"><del><strong>crack 
in</strong></del></span> <span class="inserted"><ins><em>valid
-    email address and receiving</em></ins></span> the <span 
class="removed"><del><strong>prison walls, it is not big 
enough</strong></del></span> <span class="inserted"><ins><em>verification code 
Apple sends</em></ins></span>
     to
   <span class="removed"><del><strong>mean that the iThings are no longer 
jails.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans"&gt;
-  More examples of Apple's arbitrary and inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>it.&lt;/p&gt;</em></ins></span>
+  More examples of Apple's arbitrary</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without giving a 
valid
+    email address</em></ins></span> and <span 
class="removed"><del><strong>inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>receiving the verification code Apple sends
+    to it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -1011,7 +1021,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:36 $
+$Date: 2019/05/18 08:29:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.it.po,v
retrieving revision 1.122
retrieving revision 1.123
diff -u -b -r1.122 -r1.123
--- malware-apple.it.po 8 May 2019 15:01:36 -0000       1.122
+++ malware-apple.it.po 18 May 2019 08:29:44 -0000      1.123
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:01+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -542,6 +542,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja-diff.html,v
retrieving revision 1.52
retrieving revision 1.53
diff -u -b -r1.52 -r1.53
--- malware-apple.ja-diff.html  8 May 2019 15:01:36 -0000       1.52
+++ malware-apple.ja-diff.html  18 May 2019 08:29:44 -0000      1.53
@@ -333,6 +333,16 @@
 &lt;h4&gt;Examples of censorship by Apple jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201710130"&gt;
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
@@ -476,28 +486,30 @@
 
 <span class="removed"><del><strong>&lt;p&gt;The wrongs in this 
section</strong></del></span>
 
-<span class="inserted"><ins><em>&lt;p&gt;These</em></ins></span> are <span 
class="removed"><del><strong>not precisely malware, since 
they</strong></del></span> <span class="inserted"><ins><em>situations in which 
Apple employs its power over users
-to directly intervene in ways that harm them or block their work.&lt;/p&gt;
+<span class="inserted"><ins><em>&lt;p&gt;These</em></ins></span> are <span 
class="removed"><del><strong>not precisely malware, since they do
+not involve making the program that runs</strong></del></span> <span 
class="inserted"><ins><em>situations</em></ins></span> in <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>which Apple employs its power over users
+to directly intervene in ways</em></ins></span> that <span 
class="removed"><del><strong>hurts</strong></del></span> <span 
class="inserted"><ins><em>harm them or block their work.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201810240"&gt;
     &lt;p&gt;Apple and Samsung deliberately &lt;a
-    
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade
-    the performance of older phones to force users to buy their newer
+    
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade</em></ins></span>
+    the <span class="removed"><del><strong>user.
+But they are</strong></del></span> <span class="inserted"><ins><em>performance 
of older phones to force users to buy their newer
     phones&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201805310"&gt;
     &lt;p&gt;Apple has &lt;a
     
href="https://www.theverge.com/2018/5/31/17412396/telegram-apple-app-store-app-updates-russia"&gt;blocked
-    Telegram from upgrading its app for a month&lt;/a&gt;.&lt;/p&gt;
+    Telegram from upgrading its app for</em></ins></span> a <span 
class="removed"><del><strong>lot like malware, since they</strong></del></span> 
<span class="inserted"><ins><em>month&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This evidently has to</em></ins></span> do <span 
class="inserted"><ins><em>with Russia's command to Apple to block
+    &lt;p&gt;This evidently has to do with Russia's command to Apple to block
     Telegram in Russia.&lt;/p&gt;
 
-    &lt;p&gt;The Telegram client is free software on other platforms, 
but</em></ins></span> not <span class="removed"><del><strong>involve 
making</strong></del></span> <span class="inserted"><ins><em>on
-    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they
-    are jails&lt;/a&gt;, they don't permit any app to be free 
software.&lt;/p&gt;
+    &lt;p&gt;The Telegram client is free software on other platforms, but not 
on
+    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they</em></ins></span>
+    are <span class="removed"><del><strong>technical</strong></del></span> 
<span class="inserted"><ins><em>jails&lt;/a&gt;, they don't permit any app to 
be free software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710044"&gt;
@@ -512,7 +524,8 @@
     
href="https://www.theguardian.com/technology/2017/jun/06/iphone-ipad-apps-games-apple-5-5c-obsolete"&gt;fixing
     bugs for older model iThings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Meanwhile, Apple stops people from fixing problems themselves;
+    &lt;p&gt;Meanwhile,</em></ins></span> Apple
+<span class="removed"><del><strong>actions that harm</strong></del></span> 
<span class="inserted"><ins><em>stops people from fixing problems themselves;
     that's the nature of proprietary software.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -523,10 +536,8 @@
     brick it if an &ldquo;unauthorized&rdquo; repair shop fixes it&lt;/a&gt;.
     &ldquo;Unauthorized&rdquo; essentially means anyone besides 
Apple.&lt;/p&gt;
 
-    &lt;p&gt;The article uses</em></ins></span> the <span 
class="removed"><del><strong>program that runs in a way that 
hurts</strong></del></span> <span class="inserted"><ins><em>term 
&ldquo;lock&rdquo;
-    to describe</em></ins></span> the <span class="removed"><del><strong>user.
-But they are a lot like malware, since they are technical Apple
-actions that harm</strong></del></span> <span class="inserted"><ins><em>DRM, 
but we prefer</em></ins></span> to <span 
class="inserted"><ins><em>use</em></ins></span> the <span 
class="inserted"><ins><em>term &lt;a
+    &lt;p&gt;The article uses the term &ldquo;lock&rdquo;
+    to describe the DRM, but we prefer</em></ins></span> to <span 
class="inserted"><ins><em>use</em></ins></span> the <span 
class="inserted"><ins><em>term &lt;a
     href="/philosophy/words-to-avoid.html#DigitalLocks"&gt; digital
     handcuffs&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -685,11 +696,11 @@
 
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.washingtonpost.com/blogs/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;
   MacOS automatically sends to Apple servers unsaved documents being
-  edited&lt;/a&gt;. The</strong></del></span> <span 
class="inserted"><ins><em>of them through</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
+  edited&lt;/a&gt;. The &lt;a
+  
href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
   things you have not decided to save are even more sensitive than the
-  things you have stored in files&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  things you have stored in files&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>of them through &lt;a
+    
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple</strong></del></span>
@@ -779,93 +790,96 @@
   &lt;li&gt;&lt;p&gt;&lt;a
   
href="https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm"&gt;
   DRM (digital restrictions mechanisms) in MacOS&lt;/a&gt;. This article
-  focuses on the fact that a new model</strong></del></span>
+  focuses on the fact that a new model of Macbook introduced a requirement
+  for monitors to have malicious hardware, but DRM software in MacOS is
+  involved in activating the hardware. The software for accessing iTunes
+  is also responsible.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
+  DRM that caters to Bluray disks&lt;/a&gt;.  (The article focused on Windows
+  and said that MacOS would do the same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
+  iOS, the operating system of the Apple iThings, is a jail for
+  users.&lt;/a&gt;  That means it imposes censorship of application 
programs.&lt;/p&gt;
+
+  &lt;p&gt;Apple has used this power to
+  &lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
+  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
+
+  &lt;p&gt;Apple, in the iThings, pioneered the practice</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201407230"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>Macbook introduced a requirement
-  for monitors</strong></del></span> <span class="inserted"><ins><em>iOS 
seem</em></ins></span> to <span class="removed"><del><strong>have malicious 
hardware, but DRM software in MacOS is
-  involved in activating the hardware. The software</strong></del></span> 
<span class="inserted"><ins><em>exist</em></ins></span>
-    for <span class="removed"><del><strong>accessing 
iTunes</strong></del></span> <span class="inserted"><ins><em>no possible 
purpose other than surveillance&lt;/a&gt;.  Here</em></ins></span> is <span 
class="removed"><del><strong>also responsible.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>the &lt;a
-    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-    Technical presentation&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>general purpose
+  computers that are jails, and the term comes from iThing users, who
+  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
-  DRM that caters</strong></del></span>
+  &lt;p&gt;Here</strong></del></span> <span class="inserted"><ins><em>iOS seem 
to exist
+    for no possible purpose other than surveillance&lt;/a&gt;.  
Here</em></ins></span> is <span class="removed"><del><strong>an article 
about</strong></del></span> the &lt;a
+  <span 
class="removed"><del><strong>href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
+  code signing&lt;/a&gt; that the iThings use</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    Technical presentation&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201401100.1"&gt;
+  &lt;li id="M201401100.1"&gt;
     &lt;p&gt;&lt;a
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>Bluray disks&lt;/a&gt;.  (The article 
focused on Windows
-  and said that MacOS would do</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
+    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401100"&gt;
     &lt;p&gt;The &lt;a class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
-&lt;/ul&gt;
+    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>user.&lt;/p&gt;
 
-&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
-  iOS,</strong></del></span> <span class="inserted"><ins><em>iThing is, and
+  &lt;p&gt;Curiously,</strong></del></span> <span 
class="inserted"><ins><em>iThing is, and
     get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps</em></ins></span> the <span 
class="removed"><del><strong>operating system of</strong></del></span> <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
+    Either</em></ins></span> Apple <span class="removed"><del><strong>is 
beginning to allow limited passage through the
+  walls of</strong></del></span> <span 
class="inserted"><ins><em>helps</em></ins></span> the <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
     is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
-    &lt;p&gt;The iThing also &lt;a
+    &lt;p&gt;The</em></ins></span> iThing <span 
class="removed"><del><strong>jail: users</strong></del></span> <span 
class="inserted"><ins><em>also &lt;a
     
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-    tells</em></ins></span> Apple <span 
class="removed"><del><strong>iThings,</strong></del></span> <span 
class="inserted"><ins><em>its geolocation&lt;/a&gt; by default, though that can 
be
+    tells Apple its geolocation&lt;/a&gt; by default, though 
that</em></ins></span> can <span class="removed"><del><strong>now install apps 
built from
+  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>be
     turned off.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201210170"&gt;
-    &lt;p&gt;There</em></ins></span> is <span 
class="inserted"><ins><em>also</em></ins></span> a <span 
class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>feature</em></ins></span> for
-  <span class="removed"><del><strong>users.&lt;/a&gt;  That means it imposes 
censorship of application programs.&lt;/p&gt;
-
-  &lt;p&gt;Apple has used this power</strong></del></span> <span 
class="inserted"><ins><em>web sites</em></ins></span> to
-  <span class="removed"><del><strong>&lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
-  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
-
-  &lt;p&gt;Apple, in the iThings, pioneered the practice of general purpose
-  computers that are jails, and the term comes from 
iThing</strong></del></span> <span 
class="inserted"><ins><em>track</em></ins></span> users, <span 
class="removed"><del><strong>who
-  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
+    &lt;p&gt;There</em></ins></span> is <span 
class="removed"><del><strong>written in Swift.  Users
+  cannot do this freely because they are required</strong></del></span> <span 
class="inserted"><ins><em>also a feature for web sites</em></ins></span> to 
<span class="removed"><del><strong>identify themselves.
+  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
 
-  &lt;p&gt;Here</strong></del></span> <span 
class="inserted"><ins><em>which</em></ins></span> is <span 
class="removed"><del><strong>an</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  &lt;p&gt;While this</strong></del></span> <span 
class="inserted"><ins><em>track users, which</em></ins></span> is <span 
class="removed"><del><strong>a crack in the prison walls,</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
     
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-    enabled by default&lt;/a&gt;.  (That</em></ins></span> article <span 
class="inserted"><ins><em>talks</em></ins></span> about <span 
class="removed"><del><strong>the &lt;a
-  href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-  code signing&lt;/a&gt; that the iThings use to jail the user.&lt;/p&gt;
-
-  &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-  walls of the the iThing jail: users can now install apps built from
-  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>iOS 6, but it</em></ins></span> is <span 
class="removed"><del><strong>written</strong></del></span>
-    <span class="inserted"><ins><em>still true</em></ins></span> in <span 
class="removed"><del><strong>Swift.  Users</strong></del></span> <span 
class="inserted"><ins><em>iOS 7.)&lt;/p&gt;
+    enabled by default&lt;/a&gt;.  (That article talks about iOS 6, 
but</em></ins></span> it is <span class="removed"><del><strong>not big 
enough</strong></del></span>
+    <span class="inserted"><ins><em>still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201204280"&gt;
-    &lt;p&gt;Users</em></ins></span> cannot <span 
class="removed"><del><strong>do this freely because they are 
required</strong></del></span> <span class="inserted"><ins><em>make an Apple ID 
(&lt;a
+    &lt;p&gt;Users cannot make an Apple ID (&lt;a
     
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary</em></ins></span>
-    to <span class="removed"><del><strong>identify themselves.
-  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
-
-  &lt;p&gt;While this is</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without 
giving</em></ins></span> a <span class="removed"><del><strong>crack 
in</strong></del></span> <span class="inserted"><ins><em>valid
-    email address and receiving</em></ins></span> the <span 
class="removed"><del><strong>prison walls, it is not big 
enough</strong></del></span> <span class="inserted"><ins><em>verification code 
Apple sends</em></ins></span>
     to
   <span class="removed"><del><strong>mean that the iThings are no longer 
jails.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans"&gt;
-  More examples of Apple's arbitrary and inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>it.&lt;/p&gt;</em></ins></span>
+  More examples of Apple's arbitrary</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without giving a 
valid
+    email address</em></ins></span> and <span 
class="removed"><del><strong>inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>receiving the verification code Apple sends
+    to it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -966,7 +980,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:36 $
+$Date: 2019/05/18 08:29:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ja.po,v
retrieving revision 1.103
retrieving revision 1.104
diff -u -b -r1.103 -r1.104
--- malware-apple.ja.po 8 May 2019 15:01:36 -0000       1.103
+++ malware-apple.ja.po 18 May 2019 08:29:44 -0000      1.104
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2016-12-20 14:42+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -468,6 +468,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl-diff.html,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- malware-apple.nl-diff.html  8 May 2019 15:01:36 -0000       1.58
+++ malware-apple.nl-diff.html  18 May 2019 08:29:44 -0000      1.59
@@ -333,6 +333,16 @@
 &lt;h4&gt;Examples of censorship by Apple jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201710130"&gt;
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
@@ -476,28 +486,30 @@
 
 <span class="removed"><del><strong>&lt;p&gt;The wrongs in this 
section</strong></del></span>
 
-<span class="inserted"><ins><em>&lt;p&gt;These</em></ins></span> are <span 
class="removed"><del><strong>not precisely malware, since 
they</strong></del></span> <span class="inserted"><ins><em>situations in which 
Apple employs its power over users
-to directly intervene in ways that harm them or block their work.&lt;/p&gt;
+<span class="inserted"><ins><em>&lt;p&gt;These</em></ins></span> are <span 
class="removed"><del><strong>not precisely malware, since they do
+not involve making the program that runs</strong></del></span> <span 
class="inserted"><ins><em>situations</em></ins></span> in <span 
class="removed"><del><strong>a way</strong></del></span> <span 
class="inserted"><ins><em>which Apple employs its power over users
+to directly intervene in ways</em></ins></span> that <span 
class="removed"><del><strong>hurts</strong></del></span> <span 
class="inserted"><ins><em>harm them or block their work.&lt;/p&gt;
 
 &lt;ul class="blurbs"&gt;
   &lt;li id="M201810240"&gt;
     &lt;p&gt;Apple and Samsung deliberately &lt;a
-    
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade
-    the performance of older phones to force users to buy their newer
+    
href="https://www.theguardian.com/technology/2018/oct/24/apple-samsung-fined-for-slowing-down-phones"&gt;degrade</em></ins></span>
+    the <span class="removed"><del><strong>user.
+But they are</strong></del></span> <span class="inserted"><ins><em>performance 
of older phones to force users to buy their newer
     phones&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201805310"&gt;
     &lt;p&gt;Apple has &lt;a
     
href="https://www.theverge.com/2018/5/31/17412396/telegram-apple-app-store-app-updates-russia"&gt;blocked
-    Telegram from upgrading its app for a month&lt;/a&gt;.&lt;/p&gt;
+    Telegram from upgrading its app for</em></ins></span> a <span 
class="removed"><del><strong>lot like malware, since they</strong></del></span> 
<span class="inserted"><ins><em>month&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This evidently has to</em></ins></span> do <span 
class="inserted"><ins><em>with Russia's command to Apple to block
+    &lt;p&gt;This evidently has to do with Russia's command to Apple to block
     Telegram in Russia.&lt;/p&gt;
 
-    &lt;p&gt;The Telegram client is free software on other platforms, 
but</em></ins></span> not <span class="removed"><del><strong>involve 
making</strong></del></span> <span class="inserted"><ins><em>on
-    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they
-    are jails&lt;/a&gt;, they don't permit any app to be free 
software.&lt;/p&gt;
+    &lt;p&gt;The Telegram client is free software on other platforms, but not 
on
+    iThings. Since &lt;a 
href="/proprietary/proprietary-jails.html#apple"&gt;they</em></ins></span>
+    are <span class="removed"><del><strong>technical</strong></del></span> 
<span class="inserted"><ins><em>jails&lt;/a&gt;, they don't permit any app to 
be free software.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201710044"&gt;
@@ -512,7 +524,8 @@
     
href="https://www.theguardian.com/technology/2017/jun/06/iphone-ipad-apps-games-apple-5-5c-obsolete"&gt;fixing
     bugs for older model iThings&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;Meanwhile, Apple stops people from fixing problems themselves;
+    &lt;p&gt;Meanwhile,</em></ins></span> Apple
+<span class="removed"><del><strong>actions that harm</strong></del></span> 
<span class="inserted"><ins><em>stops people from fixing problems themselves;
     that's the nature of proprietary software.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -523,10 +536,8 @@
     brick it if an &ldquo;unauthorized&rdquo; repair shop fixes it&lt;/a&gt;.
     &ldquo;Unauthorized&rdquo; essentially means anyone besides 
Apple.&lt;/p&gt;
 
-    &lt;p&gt;The article uses</em></ins></span> the <span 
class="removed"><del><strong>program that runs in a way that 
hurts</strong></del></span> <span class="inserted"><ins><em>term 
&ldquo;lock&rdquo;
-    to describe</em></ins></span> the <span class="removed"><del><strong>user.
-But they are a lot like malware, since they are technical Apple
-actions that harm</strong></del></span> <span class="inserted"><ins><em>DRM, 
but we prefer</em></ins></span> to <span 
class="inserted"><ins><em>use</em></ins></span> the <span 
class="inserted"><ins><em>term &lt;a
+    &lt;p&gt;The article uses the term &ldquo;lock&rdquo;
+    to describe the DRM, but we prefer</em></ins></span> to <span 
class="inserted"><ins><em>use</em></ins></span> the <span 
class="inserted"><ins><em>term &lt;a
     href="/philosophy/words-to-avoid.html#DigitalLocks"&gt; digital
     handcuffs&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
@@ -685,11 +696,11 @@
 
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.washingtonpost.com/blogs/the-switch/wp/2014/10/30/how-one-mans-private-files-ended-up-on-apples-icloud-without-his-consent/"&gt;
   MacOS automatically sends to Apple servers unsaved documents being
-  edited&lt;/a&gt;. The</strong></del></span> <span 
class="inserted"><ins><em>of them through</em></ins></span> &lt;a
-  <span 
class="removed"><del><strong>href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
+  edited&lt;/a&gt;. The &lt;a
+  
href="https://www.schneier.com/blog/archives/2014/10/apple_copies_yo.html?utm_source=twitterfeed&amp;utm_medium=twitter"&gt;
   things you have not decided to save are even more sensitive than the
-  things you have stored in files&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  things you have stored in files&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>of them through &lt;a
+    
href="/philosophy/surveillance-vs-democracy.html#digitalcash"&gt;PRISM&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   <span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;Apple</strong></del></span>
@@ -779,93 +790,96 @@
   &lt;li&gt;&lt;p&gt;&lt;a
   
href="https://www.eff.org/deeplinks/2008/11/apple-downgrades-macbook-video-drm"&gt;
   DRM (digital restrictions mechanisms) in MacOS&lt;/a&gt;. This article
-  focuses on the fact that a new model</strong></del></span>
+  focuses on the fact that a new model of Macbook introduced a requirement
+  for monitors to have malicious hardware, but DRM software in MacOS is
+  involved in activating the hardware. The software for accessing iTunes
+  is also responsible.&lt;/p&gt;
+  &lt;/li&gt;
+
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
+  DRM that caters to Bluray disks&lt;/a&gt;.  (The article focused on Windows
+  and said that MacOS would do the same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
+&lt;/ul&gt;
+
+&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
+&lt;ul&gt;
+  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
+  iOS, the operating system of the Apple iThings, is a jail for
+  users.&lt;/a&gt;  That means it imposes censorship of application 
programs.&lt;/p&gt;
+
+  &lt;p&gt;Apple has used this power to
+  &lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
+  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
+
+  &lt;p&gt;Apple, in the iThings, pioneered the practice</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201407230"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.theguardian.com/technology/2014/jul/23/iphone-backdoors-surveillance-forensic-services"&gt;
-    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>Macbook introduced a requirement
-  for monitors</strong></del></span> <span class="inserted"><ins><em>iOS 
seem</em></ins></span> to <span class="removed"><del><strong>have malicious 
hardware, but DRM software in MacOS is
-  involved in activating the hardware. The software</strong></del></span> 
<span class="inserted"><ins><em>exist</em></ins></span>
-    for <span class="removed"><del><strong>accessing 
iTunes</strong></del></span> <span class="inserted"><ins><em>no possible 
purpose other than surveillance&lt;/a&gt;.  Here</em></ins></span> is <span 
class="removed"><del><strong>also responsible.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>the &lt;a
-    
href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
-    Technical presentation&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+    Several &ldquo;features&rdquo;</em></ins></span> of <span 
class="removed"><del><strong>general purpose
+  computers that are jails, and the term comes from iThing users, who
+  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
 
-  <span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;&lt;a 
href="http://arstechnica.com/apple/2007/08/aacs-tentacles/"&gt;
-  DRM that caters</strong></del></span>
+  &lt;p&gt;Here</strong></del></span> <span class="inserted"><ins><em>iOS seem 
to exist
+    for no possible purpose other than surveillance&lt;/a&gt;.  
Here</em></ins></span> is <span class="removed"><del><strong>an article 
about</strong></del></span> the &lt;a
+  <span 
class="removed"><del><strong>href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
+  code signing&lt;/a&gt; that the iThings use</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.zdziarski.com/blog/wp-content/uploads/2014/07/iOS_Backdoors_Attack_Points_Surveillance_Mechanisms_Moved.pdf"&gt;
+    Technical presentation&lt;/a&gt;.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201401100.1"&gt;
+  &lt;li id="M201401100.1"&gt;
     &lt;p&gt;&lt;a
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>Bluray disks&lt;/a&gt;.  (The article 
focused on Windows
-  and said that MacOS would do</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
+    Spotlight search&lt;/a&gt; sends users' search terms</em></ins></span> to 
<span class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>Apple.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201401100"&gt;
     &lt;p&gt;The &lt;a class="not-a-duplicate"
     
href="http://finance.yahoo.com/blogs/the-exchange/privacy-advocates-worry-over-new-apple-iphone-tracking-feature-161836223.html"&gt;
-    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>same thing 
subsequently.)&lt;/p&gt;&lt;/li&gt;
-&lt;/ul&gt;
+    iBeacon&lt;/a&gt; lets stores determine exactly where</em></ins></span> 
the <span class="removed"><del><strong>user.&lt;/p&gt;
 
-&lt;h3 id="jails"&gt;Apple Jails&lt;/h3&gt;
-&lt;ul&gt;
-  &lt;li&gt;&lt;p&gt;&lt;a 
href="http://boingboing.net/2010/04/02/why-i-wont-buy-an-ipad-and-think-yo.html"&gt;
-  iOS,</strong></del></span> <span class="inserted"><ins><em>iThing is, and
+  &lt;p&gt;Curiously,</strong></del></span> <span 
class="inserted"><ins><em>iThing is, and
     get other info too.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201312300"&gt;
     &lt;p&gt;&lt;a
     
href="http://www.zerohedge.com/news/2013-12-30/how-nsa-hacks-your-iphone-presenting-dropout-jeep"&gt;
-    Either Apple helps</em></ins></span> the <span 
class="removed"><del><strong>operating system of</strong></del></span> <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
+    Either</em></ins></span> Apple <span class="removed"><del><strong>is 
beginning to allow limited passage through the
+  walls of</strong></del></span> <span 
class="inserted"><ins><em>helps</em></ins></span> the <span 
class="inserted"><ins><em>NSA snoop on all</em></ins></span> the <span 
class="inserted"><ins><em>data in an iThing, or it
     is totally incompetent&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201308080"&gt;
-    &lt;p&gt;The iThing also &lt;a
+    &lt;p&gt;The</em></ins></span> iThing <span 
class="removed"><del><strong>jail: users</strong></del></span> <span 
class="inserted"><ins><em>also &lt;a
     
href="https://www.theregister.co.uk/2013/08/08/ios7_tracking_now_its_a_favourite_feature/"&gt;
-    tells</em></ins></span> Apple <span 
class="removed"><del><strong>iThings,</strong></del></span> <span 
class="inserted"><ins><em>its geolocation&lt;/a&gt; by default, though that can 
be
+    tells Apple its geolocation&lt;/a&gt; by default, though 
that</em></ins></span> can <span class="removed"><del><strong>now install apps 
built from
+  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>be
     turned off.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201210170"&gt;
-    &lt;p&gt;There</em></ins></span> is <span 
class="inserted"><ins><em>also</em></ins></span> a <span 
class="removed"><del><strong>jail</strong></del></span> <span 
class="inserted"><ins><em>feature</em></ins></span> for
-  <span class="removed"><del><strong>users.&lt;/a&gt;  That means it imposes 
censorship of application programs.&lt;/p&gt;
-
-  &lt;p&gt;Apple has used this power</strong></del></span> <span 
class="inserted"><ins><em>web sites</em></ins></span> to
-  <span class="removed"><del><strong>&lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
-  censor all bitcoin apps&lt;/a&gt; for the iThings.&lt;/p&gt;
-
-  &lt;p&gt;Apple, in the iThings, pioneered the practice of general purpose
-  computers that are jails, and the term comes from 
iThing</strong></del></span> <span 
class="inserted"><ins><em>track</em></ins></span> users, <span 
class="removed"><del><strong>who
-  referred to escaping from the censorship as 
&ldquo;jailbreaking.&rdquo;&lt;/p&gt;
+    &lt;p&gt;There</em></ins></span> is <span 
class="removed"><del><strong>written in Swift.  Users
+  cannot do this freely because they are required</strong></del></span> <span 
class="inserted"><ins><em>also a feature for web sites</em></ins></span> to 
<span class="removed"><del><strong>identify themselves.
+  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
 
-  &lt;p&gt;Here</strong></del></span> <span 
class="inserted"><ins><em>which</em></ins></span> is <span 
class="removed"><del><strong>an</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+  &lt;p&gt;While this</strong></del></span> <span 
class="inserted"><ins><em>track users, which</em></ins></span> is <span 
class="removed"><del><strong>a crack in the prison walls,</strong></del></span> 
<span class="inserted"><ins><em>&lt;a
     
href="http://nakedsecurity.sophos.com/2012/10/17/how-to-disable-apple-ios-user-tracking-ios-6/"&gt;
-    enabled by default&lt;/a&gt;.  (That</em></ins></span> article <span 
class="inserted"><ins><em>talks</em></ins></span> about <span 
class="removed"><del><strong>the &lt;a
-  href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
-  code signing&lt;/a&gt; that the iThings use to jail the user.&lt;/p&gt;
-
-  &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-  walls of the the iThing jail: users can now install apps built from
-  source code, provided the source code</strong></del></span> <span 
class="inserted"><ins><em>iOS 6, but it</em></ins></span> is <span 
class="removed"><del><strong>written</strong></del></span>
-    <span class="inserted"><ins><em>still true</em></ins></span> in <span 
class="removed"><del><strong>Swift.  Users</strong></del></span> <span 
class="inserted"><ins><em>iOS 7.)&lt;/p&gt;
+    enabled by default&lt;/a&gt;.  (That article talks about iOS 6, 
but</em></ins></span> it is <span class="removed"><del><strong>not big 
enough</strong></del></span>
+    <span class="inserted"><ins><em>still true in iOS 7.)&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201204280"&gt;
-    &lt;p&gt;Users</em></ins></span> cannot <span 
class="removed"><del><strong>do this freely because they are 
required</strong></del></span> <span class="inserted"><ins><em>make an Apple ID 
(&lt;a
+    &lt;p&gt;Users cannot make an Apple ID (&lt;a
     
href="https://apple.stackexchange.com/questions/49951/how-can-i-download-free-apps-without-registering-an-apple-id"&gt;necessary</em></ins></span>
-    to <span class="removed"><del><strong>identify themselves.
-  &lt;a href="https://developer.apple.com/xcode/"&gt;Here are 
details.&lt;/a&gt;&lt;/p&gt;
-
-  &lt;p&gt;While this is</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without 
giving</em></ins></span> a <span class="removed"><del><strong>crack 
in</strong></del></span> <span class="inserted"><ins><em>valid
-    email address and receiving</em></ins></span> the <span 
class="removed"><del><strong>prison walls, it is not big 
enough</strong></del></span> <span class="inserted"><ins><em>verification code 
Apple sends</em></ins></span>
     to
   <span class="removed"><del><strong>mean that the iThings are no longer 
jails.&lt;/p&gt;&lt;/li&gt;
 
   &lt;li&gt;&lt;p&gt;&lt;a 
href="http://www.theguardian.com/technology/2014/dec/11/papers-please-game-ipad-nude-body-scans"&gt;
-  More examples of Apple's arbitrary and inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>it.&lt;/p&gt;</em></ins></span>
+  More examples of Apple's arbitrary</strong></del></span> <span 
class="inserted"><ins><em>install even gratis apps&lt;/a&gt;) without giving a 
valid
+    email address</em></ins></span> and <span 
class="removed"><del><strong>inconsistent 
censorship&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>receiving the verification code Apple sends
+    to it.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 &lt;/ul&gt;
 
@@ -966,7 +980,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/08 15:01:36 $
+$Date: 2019/05/18 08:29:44 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: malware-apple.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.nl.po,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- malware-apple.nl.po 8 May 2019 15:01:36 -0000       1.58
+++ malware-apple.nl.po 18 May 2019 08:29:44 -0000      1.59
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-01-10 22:15+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -464,6 +464,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: malware-apple.pot
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.pot,v
retrieving revision 1.70
retrieving revision 1.71
diff -u -b -r1.70 -r1.71
--- malware-apple.pot   8 May 2019 15:01:36 -0000       1.70
+++ malware-apple.pot   18 May 2019 08:29:44 -0000      1.71
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -328,6 +328,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a "
+"href=\"https://boingboing.net/2019/05/15/brittle-security.html\";> sitting "
+"ducks for other attackers</a>, and the app censorship prevents security "
+"companies from figuring out how those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a "
 
"href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet\";>
 "
 "censoring apps for the US government too</a>. Specifically, it is deleting "

Index: malware-apple.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/malware-apple.ru.po,v
retrieving revision 1.195
retrieving revision 1.196
diff -u -b -r1.195 -r1.196
--- malware-apple.ru.po 12 May 2019 09:12:12 -0000      1.195
+++ malware-apple.ru.po 18 May 2019 08:29:44 -0000      1.196
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: malware-apple.html\n"
-"POT-Creation-Date: 2019-05-08 14:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-01-29 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 
 #. type: Content of: <title>
 msgid ""
@@ -449,6 +450,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/nl.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- nl.po       10 May 2019 17:02:55 -0000      1.87
+++ nl.po       18 May 2019 08:29:44 -0000      1.88
@@ -910,6 +910,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -7144,17 +7158,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 # | Copyright &copy; 2013, 2014, 2015, 2016, [-2017-] {+2017, 2018, 2019+}
 # | Free Software Foundation, Inc.
 #. type: Content of: <div><p>
@@ -8020,6 +8023,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/pl.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- pl.po       10 May 2019 17:02:55 -0000      1.87
+++ pl.po       18 May 2019 08:29:44 -0000      1.88
@@ -809,6 +809,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -6647,17 +6661,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 # | Copyright &copy; 2013, 2014, [-2015-] {+2015, 2016, 2017, 2018, 2019+}
 # | Free Software Foundation, Inc.
 #. type: Content of: <div><p>
@@ -7514,6 +7517,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: pot
===================================================================
RCS file: /web/www/www/proprietary/po/pot,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- pot 10 May 2019 17:02:55 -0000      1.87
+++ pot 18 May 2019 08:29:44 -0000      1.88
@@ -686,6 +686,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -6136,17 +6150,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. type: Content of: <div><p>
 msgid ""
 "Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019 Free Software "
@@ -6922,6 +6925,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "

Index: proprietary-insecurity.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de-diff.html,v
retrieving revision 1.26
retrieving revision 1.27
diff -u -b -r1.26 -r1.27
--- proprietary-insecurity.de-diff.html 11 Apr 2019 07:00:33 -0000      1.26
+++ proprietary-insecurity.de-diff.html 18 May 2019 08:29:45 -0000      1.27
@@ -63,35 +63,79 @@
 here, please write
 to &lt;a href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
 to inform us. Please include the URL of a trustworthy reference or two
-to <span class="removed"><del><strong>present</strong></del></span> <span 
class="inserted"><ins><em>serve as specific substantiation.&lt;/p&gt;
+to <span class="removed"><del><strong>present the specifics.&lt;/p&gt;
+
+&lt;ul&gt;
+&lt;li&gt;
+  &lt;p&gt;Some Samsung phones
+    randomly &lt;a 
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
+    photos to people</strong></del></span> <span 
class="inserted"><ins><em>serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 &lt;/div&gt;
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201903210"&gt;
-    &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
-    
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught</em></ins></span> in the <span 
class="removed"><del><strong>owner's contact list&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
+  &lt;p&gt;One of the dangers</strong></del></span> <span 
class="inserted"><ins><em>jail</em></ins></span> of <span 
class="inserted"><ins><em>an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and</em></ins></span> the <span 
class="removed"><del><strong>&ldquo;internet</strong></del></span> <span 
class="inserted"><ins><em>app censorship prevents security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship</em></ins></span> of <span 
class="removed"><del><strong>stings&rdquo;</strong></del></span> <span 
class="inserted"><ins><em>apps</em></ins></span> is <span 
class="removed"><del><strong>that, if
+    you lose your internet service, you also &lt;a
+href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control of your house</strong></del></span> <span 
class="inserted"><ins><em>fundamentally unjust,</em></ins></span> and <span 
class="removed"><del><strong>appliances&lt;/a&gt;.&lt;/p&gt;
+  &lt;p&gt;For your safety, don't use any appliance with a connection to the 
real
+    internet.&lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
+  &lt;p&gt;Amazon recently invited consumers to</strong></del></span> <span 
class="inserted"><ins><em>would</em></ins></span> be <span 
class="removed"><del><strong>suckers and &lt;a
+href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
+    allow delivery staff</strong></del></span>
+    <span class="inserted"><ins><em>inexcusable even if it didn't 
lead</em></ins></span> to <span class="removed"><del><strong>open their front 
doors&lt;/a&gt;. Wouldn't you know it,
+    the system has a grave</strong></del></span> security <span 
class="removed"><del><strong>flaw.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>threats as well.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back 
door</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903210"&gt;
+    &lt;p&gt;The Medtronics Conexus Telemetry Protocol</em></ins></span> has 
&lt;a
+<span 
class="removed"><del><strong>href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
+    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
+  &lt;p&gt;Bad security</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
     two vulnerabilities that affect several models of implantable
     defibrillators&lt;/a&gt; and the devices they connect to.&lt;/p&gt;
 
     &lt;p&gt;This protocol has been around since 2006, and similar
-    vulnerabilities were discovered in an earlier Medtronics communication
-    protocol in 2008. Apparently, nothing was done by the company to
+    vulnerabilities were discovered</em></ins></span> in <span 
class="removed"><del><strong>some cars makes it possible
+    to &lt;a 
href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
+      remotely activate</strong></del></span> <span 
class="inserted"><ins><em>an earlier Medtronics communication
+    protocol in 2008. Apparently, nothing was done by</em></ins></span> the 
<span 
class="removed"><del><strong>airbags&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>company to
     correct them. This means you can't rely on proprietary software
-    developers to fix bugs in their products.&lt;/p&gt;
+    developers to fix bugs in their products.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump</strong></del></span>
 
-  &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
+  <span class="inserted"><ins><em>&lt;li id="M201902270"&gt;
+    &lt;p&gt;The Ring (now Amazon) doorbell camera is</em></ins></span> 
designed <span class="removed"><del><strong>for
+    hospitals</strong></del></span> <span class="inserted"><ins><em>so that the
     manufacturer (now Amazon) can watch all the time. Now it turns out
     that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
     anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;The third party vulnerability is presumably
+    &lt;p&gt;The third party vulnerability</em></ins></span> is <span 
class="removed"><del><strong>connected</strong></del></span> <span 
class="inserted"><ins><em>presumably
     unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
+    do not expect Amazon</em></ins></span> to <span 
class="inserted"><ins><em>change</em></ins></span> the <span 
class="removed"><del><strong>internet. Naturally</strong></del></span> <span 
class="inserted"><ins><em>design that</em></ins></span> &lt;a
+<span 
class="removed"><del><strong>href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
+    its</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
     Amazon to watch&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -118,23 +162,19 @@
   &lt;/li&gt;
 
   &lt;li id="M201807100"&gt;
-    &lt;p&gt;Siri, Alexa, and all</em></ins></span> the <span 
class="removed"><del><strong>specifics.&lt;/p&gt;
-
-&lt;ul&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>other 
voice-control systems can be &lt;a
+    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
     
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
     hijacked by programs that play commands in ultrasound that humans
     can't hear&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201807020"&gt;</em></ins></span>
+  &lt;li id="M201807020"&gt;
     &lt;p&gt;Some Samsung phones randomly &lt;a
     
href="https://www.theverge.com/circuitbreaker/2018/7/2/17528076/samsung-phones-text-rcs-update-messages"&gt;send
     photos to people in the owner's contact list&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201712240"&gt;</em></ins></span>
+  &lt;li id="M201712240"&gt;
     &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
     is that, if you lose your internet service, you also &lt;a
     
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
@@ -143,39 +183,31 @@
     &lt;p&gt;For your safety, don't use any appliance with a connection to the
     real internet.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201711204"&gt;
+  &lt;li id="M201711204"&gt;
     &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
     
href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
     unintended back doors&lt;/a&gt; too.&lt;/p&gt;
   &lt;/li&gt;
 
-  &lt;li id="M201711200"&gt;</em></ins></span>
+  &lt;li id="M201711200"&gt;
     &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
     
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
     allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
     it, the system has a grave security flaw.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;Intel's intentional &ldquo;management engine&rdquo; back door has 
&lt;a
-href="https://www.theregister.co.uk/2017/11/20/intel_flags_firmware_flaws/"&gt;
-    unintended back doors&lt;/a&gt; too.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201709290"&gt;</em></ins></span>
+  &lt;li id="M201709290"&gt;
     &lt;p&gt;Bad security in some cars makes it possible to &lt;a
     href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
     remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201709200"&gt;</em></ins></span>
+  &lt;li id="M201709200"&gt;
     &lt;p&gt;A &ldquo;smart&rdquo; intravenous pump
     designed for hospitals is connected to the internet. Naturally &lt;a
     
href="https://www.techdirt.com/articles/20170920/09450338247/smart-hospital-iv-pump-vulnerable-to-remote-hack-attack.shtml"&gt;
-    its security has been cracked&lt;/a&gt;.&lt;/p&gt;
+    its</em></ins></span> security has been cracked&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;Note that this article misuses the term &lt;a
     
href="/philosophy/words-to-avoid.html#Hacker"&gt;&ldquo;hackers&rdquo;&lt;/a&gt;
@@ -215,16 +247,13 @@
     have backdoors&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;That is a malicious functionality, but in addition it
-    is a gross insecurity since anyone, including malicious crackers, &lt;a
+    is <span class="removed"><del><strong>a gross
+  insecurity since anyone, including malicious crackers,</strong></del></span> 
<span class="inserted"><ins><em>a gross insecurity since anyone, including 
malicious crackers, &lt;a
     
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
     find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-  &lt;p&gt;
-    Conexant</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201706050"&gt;
+  &lt;li id="M201706050"&gt;
     &lt;p id="intel-me-10-year-vulnerability"&gt;Intel's
     CPU backdoor&mdash;the Intel Management Engine&mdash;had a &lt;a
     
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
@@ -245,12 +274,17 @@
 
   &lt;li id="M201705250"&gt;
     &lt;p&gt;The proprietary code that runs pacemakers,
-    insulin pumps, and other medical devices is &lt;a
-    href="http://www.bbc.co.uk/news/technology-40042584"&gt; full of gross
-    security faults&lt;/a&gt;.&lt;/p&gt;
+    insulin pumps, and other medical devices is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
+  users' cameras&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
 full of gross
+    security faults&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201705160"&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;
+    Conexant</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201705160"&gt;
     &lt;p&gt;Conexant</em></ins></span> HD Audio Driver Package (version 
1.0.0.46 and earlier)
     pre-installed on 28 models of HP laptops logged the user's keystroke
     to a file in the filesystem. Any process with access to the filesystem
@@ -280,16 +314,8 @@
   &lt;/li&gt;
 
   &lt;li  <span 
class="removed"><del><strong>id="intel-me-10-year-vulnerability"&gt;
-  &lt;p&gt;Intel's CPU backdoor&mdash;the Intel Management 
Engine&mdash;had</strong></del></span> <span 
class="inserted"><ins><em>id="M201704050"&gt;
-    &lt;p&gt;Many Android devices &lt;a
-    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
-    can be hijacked through their Wi-Fi chips&lt;/a&gt; because 
of</em></ins></span> a <span class="inserted"><ins><em>bug in
-    Broadcom's non-free firmware.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201703270"&gt;
-    &lt;p&gt;When Miele's Internet of
-    Stings hospital disinfectant dishwasher is</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
 security
+  &lt;p&gt;Intel's CPU backdoor&mdash;the Intel Management Engine&mdash;had a
+       &lt;a 
href="https://arstechnica.com/security/2017/05/intel-patches-remote-code-execution-bug-that-lurked-in-cpus-for-10-years/"&gt;major
 security
        vulnerability for 10 years&lt;/a&gt;.&lt;/p&gt;
 
   &lt;p&gt;The vulnerability allowed a cracker to access the computer's Intel 
Active
@@ -306,18 +332,22 @@
 
 &lt;/li&gt;
 
-&lt;li&gt;
-  &lt;p&gt;Many Android devices &lt;a 
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
+&lt;li&gt;</strong></del></span> <span 
class="inserted"><ins><em>id="M201704050"&gt;</em></ins></span>
+    &lt;p&gt;Many Android devices &lt;a
+    
href="https://arstechnica.com/security/2017/04/wide-range-of-android-phones-vulnerable-to-device-hijacks-over-wi-fi/"&gt;
        can be hijacked through their Wi-Fi chips&lt;/a&gt; because of a bug in
        Broadcom's non-free firmware.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;When Miele's Internet of Stings hospital disinfectant dishwasher is 
&lt;a
-href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-connected to the Internet, its</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
-    connected to the Internet, its</em></ins></span> security is 
crap&lt;/a&gt;.&lt;/p&gt;
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201703270"&gt;</em></ins></span>
+    &lt;p&gt;When Miele's Internet of
+    Stings hospital disinfectant dishwasher is &lt;a
+    
href="https://motherboard.vice.com/en_us/article/pg9qkv/a-hackable-dishwasher-is-connecting-hospitals-to-the-internet-of-shit"&gt;
+    connected to the <span class="removed"><del><strong>Internet, its security 
is crap&lt;/a&gt;.&lt;/p&gt;
+
+&lt;p&gt;For example,</strong></del></span> <span 
class="inserted"><ins><em>Internet, its security is crap&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;For example, a cracker can gain access to the dishwasher's
     filesystem, infect it with malware, and force the dishwasher to launch
@@ -325,9 +355,8 @@
     used in hospitals, such attacks could potentially put hundreds of
     lives at risk.&lt;/p&gt;
   &lt;/li&gt;
-<span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;WhatsApp</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201702200"&gt;
+  &lt;li id="M201702200"&gt;
     &lt;p&gt;If you buy a used &ldquo;smart&rdquo;
     car, house, TV, refrigerator, etc., usually &lt;a
     
href="http://boingboing.net/2017/02/20/the-previous-owners-of-used.html"&gt;the
@@ -339,17 +368,20 @@
     
href="https://www.bleepingcomputer.com/news/security/millions-of-smart-cars-vulnerable-due-to-insecure-android-apps/"&gt;with
     a smart but foolish car have very bad security&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;This is in addition to the fact that the car contains a cellular
-    modem that tells big brother all the time where it is.  If you own
-    such a car, it would be wise to disconnect the modem so as to turn
-    off the tracking.&lt;/p&gt;
+    &lt;p&gt;This is in addition to the fact that the car 
contains</em></ins></span> a <span class="removed"><del><strong>cracker can 
gain access to</strong></del></span> <span class="inserted"><ins><em>cellular
+    modem that tells big brother all</em></ins></span> the <span 
class="removed"><del><strong>dishwasher's filesystem, 
+infect</strong></del></span> <span class="inserted"><ins><em>time 
where</em></ins></span> it <span class="removed"><del><strong>with malware, and 
force</strong></del></span> <span class="inserted"><ins><em>is.  If you own
+    such a car, it would be wise to disconnect</em></ins></span> the <span 
class="removed"><del><strong>dishwasher</strong></del></span> <span 
class="inserted"><ins><em>modem so as</em></ins></span> to <span 
class="removed"><del><strong>launch attacks on other
+devices in</strong></del></span> <span class="inserted"><ins><em>turn
+    off</em></ins></span> the <span class="removed"><del><strong>network. 
Since these dishwashers</strong></del></span> <span 
class="inserted"><ins><em>tracking.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201701271"&gt;
     &lt;p&gt;A cracker would be able to &lt;a
     href="https://uploadvr.com/hackable-webcam-oculus-sensor-be-aware/"&gt;
     turn the Oculus Rift sensors into spy cameras&lt;/a&gt; after breaking into
-    the computer they are connected to.&lt;/p&gt;
+    the computer they</em></ins></span> are <span 
class="removed"><del><strong>used in hospitals, such
+attacks could potentially put hundreds of lives at 
risk.&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>connected 
to.&lt;/p&gt;
 
     &lt;p&gt;Unfortunately, the article &lt;a
     href="/philosophy/words-to-avoid.html#Hacker"&gt;improperly refers to 
crackers
@@ -360,10 +392,11 @@
     &lt;p&gt;Samsung phones &lt;a
     
href="https://www.bleepingcomputer.com/news/security/sms-exploitable-bug-in-samsung-galaxy-phones-can-be-used-for-ransomware-attacks/"&gt;have
     a security hole that allows an SMS message to install
-    ransomware&lt;/a&gt;.&lt;/p&gt;
+    ransomware&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
+<span 
class="removed"><del><strong>&lt;li&gt;&lt;p&gt;WhatsApp</strong></del></span>
 
-  &lt;li id="M201701130"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201701130"&gt;
     &lt;p&gt;WhatsApp</em></ins></span> has a feature that &lt;a
     
href="https://techcrunch.com/2017/01/13/encrypted-messaging-platform-whatsapp-denies-backdoor-claim/"&gt;
     has been described as a &ldquo;back door&rdquo;&lt;/a&gt; because it would
@@ -480,20 +513,22 @@
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
   <span class="inserted"><ins><em>&lt;li id="M201606290"&gt;</em></ins></span>
-    &lt;p&gt;Antivirus programs have so many errors that &lt;a
-    
href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+    &lt;p&gt;Antivirus programs have so many errors that &lt;a <span 
class="removed"><del><strong>href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
     may make security worse&lt;/a&gt;.&lt;/p&gt;
+&lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
+&lt;/li&gt;
 
-    &lt;p&gt;GNU/Linux does not need antivirus software.&lt;/p&gt;
-  &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;Over 70 brands of network-connected surveillance
 cameras &lt;a 
href="http://www.kerneronsec.com/2016/02/remote-code-execution-in-cctv-dvrs-of.html"&gt;have
-security bugs that allow anyone to watch through them&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+security bugs that allow anyone to watch through 
them&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://theconversation.com/as-more-vulnerabilities-are-discovered-is-it-time-to-uninstall-antivirus-software-61374"&gt;they
+    may make security worse&lt;/a&gt;.&lt;/p&gt;
 
-&lt;li&gt;
+    &lt;p&gt;GNU/Linux does not need antivirus 
software.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Samsung's</strong></del></span>
 
@@ -569,10 +604,7 @@
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
 Malware found
-on</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
-    &lt;p&gt;FitBit fitness trackers have a</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;security
+on &lt;a 
href="http://www.slate.com/blogs/future_tense/2016/04/11/security_cameras_sold_through_amazon_have_malware_according_to_security.html"&gt;security
 cameras available through Amazon&lt;/a&gt;.
 &lt;/p&gt;
 
@@ -600,10 +632,12 @@
 
 &lt;li&gt;
 &lt;p&gt;
-FitBit fitness trackers &lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-have a Bluetooth vulnerability&lt;/a&gt;</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;
-    Bluetooth vulnerability&lt;/a&gt;</em></ins></span> that allows attackers 
to send malware
+FitBit</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201510210"&gt;
+    &lt;p&gt;FitBit</em></ins></span> fitness trackers <span 
class="removed"><del><strong>&lt;a 
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</strong></del></span>
 have a <span class="inserted"><ins><em>&lt;a
+    
href="http://www.tripwire.com/state-of-security/latest-security-news/10-second-hack-delivers-first-ever-malware-to-fitness-trackers/"&gt;</em></ins></span>
+    Bluetooth vulnerability&lt;/a&gt; that allows attackers to send malware
     to the devices, which can subsequently spread to computers and other
     FitBit trackers that interact with <span class="removed"><del><strong>them.
 &lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>them.&lt;/p&gt;</em></ins></span>
@@ -616,9 +650,9 @@
   <span class="inserted"><ins><em>&lt;li id="M201510200"&gt;
     &lt;p&gt;&ldquo;Self-encrypting&rdquo;</em></ins></span> disk drives
     do the encryption with proprietary firmware so you
-    can't trust it.  Western Digital's &ldquo;My Passport&rdquo; drives &lt;a 
<span 
class="removed"><del><strong>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have</strong></del></span>
-    <span 
class="inserted"><ins><em>href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
-    have</em></ins></span> a back <span 
class="removed"><del><strong>door&lt;/a&gt;.
+    can't trust it.  Western Digital's <span 
class="removed"><del><strong>&ldquo;My Passport&rdquo;
+drives
+&lt;a 
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;have
 a back door&lt;/a&gt;.
 &lt;/p&gt;
 &lt;/li&gt;
 
@@ -628,7 +662,9 @@
 &lt;a 
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
 intentional local back door for 4 years&lt;/a&gt;, which could be
 exploited by attackers to gain root privileges.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>&ldquo;My 
Passport&rdquo; drives &lt;a
+    
href="https://motherboard.vice.com/en_us/article/mgbmma/some-popular-self-encrypting-hard-drives-have-really-bad-encryption"&gt;
+    have a back door&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
@@ -664,58 +700,34 @@
 
     &lt;p&gt;If</em></ins></span> I ever own a car, and it contains a portable 
phone, I will
     deactivate <span class="removed"><del><strong>that.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
-Hospira</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
-    &lt;p&gt;Due to bad security in a drug pump, crackers could use it to &lt;a
-    
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;
-    kill patients&lt;/a&gt;.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201505294"&gt;
-    &lt;p&gt;&lt;a
-    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
-    Many smartphone apps use insecure authentication methods when storing
-    your personal data on remote servers&lt;/a&gt;. This leaves personal
-    information like email addresses, passwords, and health information
-    vulnerable. Because many of these apps are proprietary it makes it
-    hard to impossible to know which apps are at risk.&lt;/p&gt;
-  &lt;/li&gt;
-
-  &lt;li id="M201505050"&gt;
-    &lt;p&gt;Hospira</em></ins></span> infusion pumps, which are used
-    to administer drugs to a patient, were rated &ldquo;&lt;a
-    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
-    secure IP device I've ever seen&lt;/a&gt;&rdquo; by a security <span 
class="removed"><del><strong>researcher.
+Hospira infusion pumps, which are used to administer drugs to
+a patient, were rated
+&ldquo;&lt;a
+href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+secure IP device I've ever seen&lt;/a&gt;&rdquo;
+by a security researcher.
 &lt;/p&gt;
 &lt;p&gt;
-Depending</strong></del></span>
-    <span class="inserted"><ins><em>researcher.&lt;/p&gt;
-
-    &lt;p&gt;Depending</em></ins></span> on what drug is being infused, the 
insecurity could open
-    the door to <span class="removed"><del><strong>murder.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>murder.&lt;/p&gt;</em></ins></span>
+Depending on what drug is being infused, the insecurity could
+open the door to murder.
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>that.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
 <span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;
-Due to bad security in a drug pump, crackers</strong></del></span>
+Due</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201504090"&gt;
-    &lt;p&gt;Mac OS X had an &lt;a
-    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
-    intentional local back door for 4 years&lt;/a&gt;, which</em></ins></span> 
could <span class="removed"><del><strong>use it</strong></del></span> <span 
class="inserted"><ins><em>be exploited
-    by attackers</em></ins></span> to
-<span class="removed"><del><strong>&lt;a 
href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
-&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>gain root 
privileges.&lt;/p&gt;</em></ins></span>
-  &lt;/li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201506080"&gt;
+    &lt;p&gt;Due</em></ins></span> to bad security in a drug pump, crackers 
could use it to &lt;a <span 
class="removed"><del><strong>href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;kill
 patients&lt;/a&gt;.
+&lt;/p&gt;
+&lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
+&lt;li&gt;
 &lt;p&gt;
 &lt;a 
href="http://www.spiegel.de/international/world/privacy-scandal-nsa-can-spy-on-smart-phone-data-a-920971.html"&gt;
 The NSA can tap data in smart phones, including iPhones, Android, and
@@ -759,34 +771,60 @@
 
 &lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://siliconangle.com/blog/2013/07/27/famed-hacker-barnaby-jack-dies-days-before-scheduled-black-hat-appearance/"&gt;
-It is possible to kill people by taking control of medical implants by
+It is possible to</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://www.wired.com/2015/06/hackers-can-send-fatal-doses-hospital-drug-pumps/"&gt;</em></ins></span>
+    kill <span class="removed"><del><strong>people by taking control of 
medical implants by
 radio&lt;/a&gt;.  Here
 is &lt;a href="http://www.bbc.co.uk/news/technology-17631838"&gt;more
 information&lt;/a&gt;.  And &lt;a
 
href="https://web.archive.org/web/20180203130244/http://blog.ioactive.com/2013/02/broken-hearts-how-plausible-was.html"&gt;here&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>patients&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;, and it can be fatal.
-&lt;/p&gt;
-&lt;/li&gt;
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;Lots of &lt;a 
href="http://www.wired.com/2014/04/hospital-equipment-vulnerable/"&gt;hospital 
equipment has lousy security&lt;/a&gt;,</strong></del></span>
 
-&lt;li&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201505294"&gt;
+    &lt;p&gt;&lt;a
+    
href="http://phys.org/news/2015-05-app-vulnerability-threatens-millions-users.html"&gt;
+    Many smartphone apps use insecure authentication methods when storing
+    your personal data on remote servers&lt;/a&gt;. This leaves personal
+    information like email addresses, passwords,</em></ins></span> and <span 
class="inserted"><ins><em>health information
+    vulnerable. Because many of these apps are proprietary</em></ins></span> 
it <span class="removed"><del><strong>can be fatal.
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>makes it
+    hard to impossible to know which apps are at 
risk.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
 &lt;p&gt;&lt;a 
href="http://arstechnica.com/security/2013/12/credit-card-fraud-comes-of-age-with-first-known-point-of-sale-botnet/"&gt;
-Point-of-sale terminals running Windows were taken over and turned
-into a botnet for the purpose of collecting customers' credit card
+Point-of-sale terminals running Windows</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201505050"&gt;
+    &lt;p&gt;Hospira infusion pumps, which are used
+    to administer drugs to a patient,</em></ins></span> were <span 
class="removed"><del><strong>taken over and turned
+into</strong></del></span> <span class="inserted"><ins><em>rated &ldquo;&lt;a
+    
href="https://securityledger.com/2015/05/researcher-drug-pump-the-least-secure-ip-device-ive-ever-seen/"&gt;least
+    secure IP device I've ever seen&lt;/a&gt;&rdquo; by</em></ins></span> a 
<span class="removed"><del><strong>botnet for</strong></del></span> <span 
class="inserted"><ins><em>security
+    researcher.&lt;/p&gt;
+
+    &lt;p&gt;Depending on what drug is being infused,</em></ins></span> the 
<span class="removed"><del><strong>purpose of collecting customers' credit card
 numbers&lt;/a&gt;.
-&lt;/p&gt;
-&lt;/li&gt;
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>insecurity 
could open
+    the door to murder.&lt;/p&gt;
+  &lt;/li&gt;
 
-&lt;li&gt;
-&lt;p&gt;An app to prevent &ldquo;identity theft&rdquo; (access to personal 
data)
-by storing users'</strong></del></span>
+  &lt;li id="M201504090"&gt;
+    &lt;p&gt;Mac OS X had an &lt;a
+    
href="https://truesecdev.wordpress.com/2015/04/09/hidden-backdoor-api-to-root-privileges-in-apple-os-x/"&gt;
+    intentional local back door for 4 years&lt;/a&gt;, which could be exploited
+    by attackers to gain root privileges.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201405190"&gt;</em></ins></span>
     &lt;p&gt;An app to prevent &ldquo;identity theft&rdquo;
-    (access to personal data) by storing users'</em></ins></span> data on a 
special server &lt;a
+    (access to personal data) by storing users' data on a special server &lt;a
     
href="http://arstechnica.com/tech-policy/2014/05/id-theft-protector-lifelock-deletes-user-data-over-concerns-that-app-isnt-safe/"&gt;was
     deactivated by its developer&lt;/a&gt; which had discovered a security 
<span class="removed"><del><strong>flaw.
 &lt;/p&gt;
@@ -981,7 +1019,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/11 07:00:33 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.de.po,v
retrieving revision 1.129
retrieving revision 1.130
diff -u -b -r1.129 -r1.130
--- proprietary-insecurity.de.po        11 Apr 2019 07:00:33 -0000      1.129
+++ proprietary-insecurity.de.po        18 May 2019 08:29:45 -0000      1.130
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-08-29 02:41+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -139,6 +139,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a href=\"http://www.";
 "startribune.com/750-000-medtronic-defibrillators-vulnerable-to-"
 "hacking/507470932/\"> two vulnerabilities that affect several models of "

Index: proprietary-insecurity.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.fr.po,v
retrieving revision 1.164
retrieving revision 1.165
diff -u -b -r1.164 -r1.165
--- proprietary-insecurity.fr.po        11 Apr 2019 08:20:02 -0000      1.164
+++ proprietary-insecurity.fr.po        18 May 2019 08:29:45 -0000      1.165
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-04-11 10:16+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "Plural-Forms: \n"
 "X-Generator: Gtranslator 2.91.5\n"
 
@@ -110,6 +111,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a href=\"http://www.";
 "startribune.com/750-000-medtronic-defibrillators-vulnerable-to-"
 "hacking/507470932/\"> two vulnerabilities that affect several models of "

Index: proprietary-insecurity.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it-diff.html,v
retrieving revision 1.41
retrieving revision 1.42
diff -u -b -r1.41 -r1.42
--- proprietary-insecurity.it-diff.html 11 Apr 2019 07:00:33 -0000      1.41
+++ proprietary-insecurity.it-diff.html 18 May 2019 08:29:45 -0000      1.42
@@ -58,100 +58,97 @@
 &lt;li id="break-security-smarttv"&gt;
   &lt;p&gt;&lt;a
        
href="http://www.dailymail.co.uk/sciencetech/article-2249303/Hackers-penetrate-home-Crack-Samsungs-Smart-TV-allows-attacker-seize-control-microphone-cameras.html"&gt;
-      Crackers found a way to break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt; and use its camera
-      to watch the people who are watching TV.&lt;/p&gt;
-&lt;/li&gt;
-&lt;li&gt;
-  &lt;p&gt;Many models</strong></del></span>
-
-<span class="inserted"><ins><em>&lt;p&gt;This page lists clearly established 
cases</em></ins></span> of <span 
class="removed"><del><strong>Internet-connected cameras &lt;a
-  href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
-  have backdoors&lt;/a&gt;.&lt;/p&gt;
-
-  &lt;p&gt;That is a malicious functionality, but</strong></del></span> <span 
class="inserted"><ins><em>insecurity</em></ins></span> in <span 
class="removed"><del><strong>addition it</strong></del></span>
-<span class="inserted"><ins><em>proprietary software that has grave 
consequences or</em></ins></span> is <span class="removed"><del><strong>a gross
-  insecurity since anyone, including malicious crackers, &lt;a 
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find those accounts and use them to get into
-  users' cameras&lt;/a&gt;.&lt;/p&gt;
-
-&lt;/li&gt;
+      Crackers found a way</strong></del></span>
 
-&lt;li&gt;
-  &lt;p&gt;
-    Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
-    pre-installed on 28 models</strong></del></span> <span 
class="inserted"><ins><em>otherwise
+<span class="inserted"><ins><em>&lt;p&gt;This page lists clearly established 
cases of insecurity in
+proprietary software that has grave consequences or is otherwise
 noteworthy.&lt;/p&gt;
 
 &lt;div class="important"&gt;
-&lt;p&gt;If you know</em></ins></span> of <span 
class="removed"><del><strong>HP laptops logged the user's
-    keystroke</strong></del></span> <span class="inserted"><ins><em>an example 
that ought</em></ins></span> to <span class="removed"><del><strong>a 
file</strong></del></span> <span class="inserted"><ins><em>be</em></ins></span> 
in <span class="removed"><del><strong>the filesystem. Any process with access to
-    the filesystem or the MapViewOfFile API could gain 
access</strong></del></span> <span class="inserted"><ins><em>this page but isn't
+&lt;p&gt;If you know of an example that ought</em></ins></span> to <span 
class="removed"><del><strong>break security on a &ldquo;smart&rdquo; 
TV&lt;/a&gt; and use its camera</strong></del></span> <span 
class="inserted"><ins><em>be in this page but isn't
 here, please write</em></ins></span>
-to <span class="removed"><del><strong>the
-    log. Furthermore,</strong></del></span> &lt;a <span 
class="removed"><del><strong>href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according
-    to modzero&lt;/a&gt; the &ldquo;information-leak via Covert Storage
-    Channel enables malware authors</strong></del></span> <span 
class="inserted"><ins><em>href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;</em></ins></span>
-to <span class="removed"><del><strong>capture keystrokes without
-    taking</strong></del></span> <span class="inserted"><ins><em>inform us. 
Please include</em></ins></span> the <span 
class="removed"><del><strong>risk</strong></del></span> <span 
class="inserted"><ins><em>URL</em></ins></span> of <span 
class="removed"><del><strong>being classified</strong></del></span> <span 
class="inserted"><ins><em>a trustworthy reference or two
-to serve</em></ins></span> as <span class="removed"><del><strong>malicious 
task by AV
-    heuristics&rdquo;.
-  &lt;/p&gt;
+to <span class="removed"><del><strong>watch</strong></del></span> <span 
class="inserted"><ins><em>&lt;a 
href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;
+to inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>people who are watching TV.&lt;/p&gt;
 &lt;/li&gt;
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>specific 
substantiation.&lt;/p&gt;
+&lt;li&gt;
+  &lt;p&gt;Many models</strong></del></span> <span 
class="inserted"><ins><em>URL</em></ins></span> of <span 
class="removed"><del><strong>Internet-connected cameras &lt;a
+  href="/proprietary/proprietary-back-doors.html#InternetCameraBackDoor"&gt;
+  have backdoors&lt;/a&gt;.&lt;/p&gt;
+
+  &lt;p&gt;That is</strong></del></span> a <span 
class="removed"><del><strong>malicious functionality, but</strong></del></span> 
<span class="inserted"><ins><em>trustworthy reference or two
+to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 &lt;/div&gt;
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201903210"&gt;</em></ins></span>
-    &lt;p&gt;The <span class="removed"><del><strong>proprietary code that runs 
pacemakers, insulin pumps, and other
-medical devices is</strong></del></span> <span 
class="inserted"><ins><em>Medtronics Conexus Telemetry Protocol 
has</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
-full of gross security faults&lt;/a&gt;.&lt;/p&gt;
-&lt;/li&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught</em></ins></span> in <span 
class="removed"><del><strong>addition it is a gross
+  insecurity since anyone, including malicious crackers,</strong></del></span> 
<span class="inserted"><ins><em>the jail of an iMonster are</em></ins></span> 
&lt;a <span 
class="removed"><del><strong>href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
 find</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/05/15/brittle-security.html"&gt;
 sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how</em></ins></span> those <span 
class="removed"><del><strong>accounts</strong></del></span> <span 
class="inserted"><ins><em>attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally 
unjust,</em></ins></span> and <span class="removed"><del><strong>use 
them</strong></del></span> <span class="inserted"><ins><em>would be
+    inexcusable even if it didn't lead</em></ins></span> to <span 
class="removed"><del><strong>get into
+  users' cameras&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>security threats as well.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
 
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;
+    Conexant HD Audio Driver Package (version 1.0.0.46 and earlier)
+    pre-installed on 28</strong></del></span>
 
-&lt;li&gt;
-  &lt;p&gt;Exploits</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
-    two vulnerabilities that affect several models</em></ins></span> of <span 
class="removed"><del><strong>bugs in Windows, which were developed 
by</strong></del></span> <span class="inserted"><ins><em>implantable
-    defibrillators&lt;/a&gt; and</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>devices they connect to.&lt;/p&gt;
+  <span class="inserted"><ins><em>&lt;li id="M201903210"&gt;
+    &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
+    
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
+    two vulnerabilities that affect several</em></ins></span> models of <span 
class="removed"><del><strong>HP laptops logged</strong></del></span> <span 
class="inserted"><ins><em>implantable
+    defibrillators&lt;/a&gt; and</em></ins></span> the <span 
class="removed"><del><strong>user's
+    keystroke to a file</strong></del></span> <span 
class="inserted"><ins><em>devices they connect to.&lt;/p&gt;
 
-    &lt;p&gt;This protocol has been around since 2006,</em></ins></span> and 
<span class="removed"><del><strong>then leaked</strong></del></span> <span 
class="inserted"><ins><em>similar
+    &lt;p&gt;This protocol has been around since 2006, and similar
     vulnerabilities were discovered in an earlier Medtronics communication
-    protocol in 2008. Apparently, nothing was done</em></ins></span> by the 
<span class="removed"><del><strong>Shadowbrokers group, are now being 
used</strong></del></span> <span 
class="inserted"><ins><em>company</em></ins></span> to
-       <span class="removed"><del><strong>&lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
-       of Windows computers</strong></del></span>
-    <span class="inserted"><ins><em>correct them. This means you can't rely on 
proprietary software
-    developers to fix bugs in their products.&lt;/p&gt;
+    protocol</em></ins></span> in <span class="inserted"><ins><em>2008. 
Apparently, nothing was done by</em></ins></span> the <span 
class="removed"><del><strong>filesystem. Any process with 
access</strong></del></span> <span class="inserted"><ins><em>company to
+    correct them. This means you can't rely on proprietary software
+    developers</em></ins></span> to <span class="inserted"><ins><em>fix bugs 
in their products.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201902270"&gt;
-    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
-    manufacturer (now Amazon) can watch all the time. Now it turns out
+    &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so 
that</em></ins></span> the <span class="removed"><del><strong>filesystem 
or</strong></del></span>
+    <span class="inserted"><ins><em>manufacturer (now Amazon) can watch 
all</em></ins></span> the <span class="removed"><del><strong>MapViewOfFile API 
could gain access</strong></del></span> <span class="inserted"><ins><em>time. 
Now it turns out
     that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
     anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The third party vulnerability is presumably
     unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design that &lt;a
-    href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
+    do not expect Amazon</em></ins></span> to <span 
class="inserted"><ins><em>change</em></ins></span> the
+    <span class="removed"><del><strong>log. Furthermore,</strong></del></span> 
<span class="inserted"><ins><em>design that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"&gt;according</strong></del></span>
+    <span 
class="inserted"><ins><em>href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
+    Amazon</em></ins></span> to <span 
class="removed"><del><strong>modzero&lt;/a&gt; the &ldquo;information-leak via 
Covert Storage
+    Channel enables malware authors</strong></del></span> <span 
class="inserted"><ins><em>watch&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201809240"&gt;
-    &lt;p&gt;Researchers have discovered how to &lt;a
+    &lt;p&gt;Researchers have discovered how</em></ins></span> to <span 
class="removed"><del><strong>capture keystrokes without
+    taking</strong></del></span> <span class="inserted"><ins><em>&lt;a
     
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
     hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
     them, but Alexa and Siri can.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201808120"&gt;
-    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
+    &lt;p&gt;Crackers found a way to break</em></ins></span> the <span 
class="removed"><del><strong>risk</strong></del></span> <span 
class="inserted"><ins><em>security</em></ins></span> of <span 
class="removed"><del><strong>being classified</strong></del></span> <span 
class="inserted"><ins><em>an Amazon device,
     and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
     &lt;p&gt;It was very difficult for them to do this. The job would be much
-    easier for Amazon. And if some government such as China or the US
-    told Amazon to do this, or cease to sell the product in that country,
+    easier for Amazon. And if some government such</em></ins></span> as <span 
class="removed"><del><strong>malicious task by AV
+    heuristics&rdquo;.
+  &lt;/p&gt;
+&lt;/li&gt;
+&lt;li&gt;
+&lt;p&gt;The proprietary code</strong></del></span> <span 
class="inserted"><ins><em>China or the US
+    told Amazon to do this, or cease to sell the product in</em></ins></span> 
that <span class="removed"><del><strong>runs pacemakers, insulin 
pumps,</strong></del></span> <span class="inserted"><ins><em>country,
     do you think Amazon would have the moral fiber to say no?&lt;/p&gt;
 
     &lt;p&gt;These crackers are probably hackers too, but please &lt;a
@@ -160,7 +157,8 @@
   &lt;/li&gt;
 
   &lt;li id="M201807100"&gt;
-    &lt;p&gt;Siri, Alexa, and all the other voice-control systems can be &lt;a
+    &lt;p&gt;Siri, Alexa,</em></ins></span> and <span 
class="inserted"><ins><em>all the</em></ins></span> other
+<span class="removed"><del><strong>medical devices</strong></del></span> <span 
class="inserted"><ins><em>voice-control systems can be &lt;a
     
href="https://www.fastcodesign.com/90139019/a-simple-design-flaw-makes-it-astoundingly-easy-to-hack-siri-and-alexa"&gt;
     hijacked by programs that play commands in ultrasound that humans
     can't hear&lt;/a&gt;.&lt;/p&gt;
@@ -173,13 +171,13 @@
   &lt;/li&gt;
 
   &lt;li id="M201712240"&gt;
-    &lt;p&gt;One of the dangers of the &ldquo;internet of stings&rdquo;
-    is that, if you lose your internet service, you also &lt;a
-    
href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
-    lose control of your house and appliances&lt;/a&gt;.&lt;/p&gt;
+    &lt;p&gt;One of the dangers of the &ldquo;internet of 
stings&rdquo;</em></ins></span>
+    is <span class="inserted"><ins><em>that, if you lose your internet 
service, you also</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.bbc.co.uk/news/technology-40042584"&gt;
+full</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://torrentfreak.com/piracy-notices-can-mess-with-your-thermostat-isp-warns-171224/"&gt;
+    lose control</em></ins></span> of <span 
class="removed"><del><strong>gross</strong></del></span> <span 
class="inserted"><ins><em>your house and appliances&lt;/a&gt;.&lt;/p&gt;
 
-    &lt;p&gt;For your safety, don't use any appliance</em></ins></span> with 
<span class="removed"><del><strong>ransomware&lt;/a&gt;.
-       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>a 
connection to the
+    &lt;p&gt;For your safety, don't use any appliance with a connection to the
     real internet.&lt;/p&gt;
   &lt;/li&gt;
 
@@ -193,13 +191,17 @@
     &lt;p&gt;Amazon recently invited consumers to be suckers and &lt;a
     
href="https://www.techdirt.com/articles/20171120/10533238651/vulnerability-fo"&gt;
     allow delivery staff to open their front doors&lt;/a&gt;. Wouldn't you know
-    it, the system has a grave security flaw.&lt;/p&gt;
+    it, the system has a grave</em></ins></span> security <span 
class="removed"><del><strong>faults&lt;/a&gt;.&lt;/p&gt;</strong></del></span> 
<span class="inserted"><ins><em>flaw.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201709290"&gt;
-    &lt;p&gt;Bad security in some cars makes it possible to &lt;a
+
+<span class="removed"><del><strong>&lt;li&gt;
+  &lt;p&gt;Exploits of bugs</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201709290"&gt;
+    &lt;p&gt;Bad security</em></ins></span> in <span 
class="removed"><del><strong>Windows, which were developed 
by</strong></del></span> <span class="inserted"><ins><em>some cars makes it 
possible to &lt;a
     href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14937"&gt;
-    remotely activate the airbags&lt;/a&gt;.&lt;/p&gt;
+    remotely activate</em></ins></span> the <span 
class="removed"><del><strong>NSA</strong></del></span> <span 
class="inserted"><ins><em>airbags&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201709200"&gt;
@@ -232,7 +234,10 @@
     &lt;p&gt;That is a malicious functionality, but in addition it
     is a gross insecurity since anyone, including malicious crackers, &lt;a
     
href="https://arstechnica.com/security/2017/06/internet-cameras-expose-private-video-feeds-and-remote-controls/"&gt;can
-    find those accounts and use them to get into users' 
cameras&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    find those accounts</em></ins></span> and <span 
class="removed"><del><strong>then leaked by the Shadowbrokers group, are now 
being used</strong></del></span> <span class="inserted"><ins><em>use 
them</em></ins></span> to
+       <span class="removed"><del><strong>&lt;a 
href="https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-world/"&gt;attack
 a great number
+       of Windows computers with ransomware&lt;/a&gt;.
+       &lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>get 
into users' cameras&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
   &lt;li  <span 
class="removed"><del><strong>id="intel-me-10-year-vulnerability"&gt;
@@ -971,7 +976,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/11 07:00:33 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.it.po,v
retrieving revision 1.146
retrieving revision 1.147
diff -u -b -r1.146 -r1.147
--- proprietary-insecurity.it.po        11 Apr 2019 07:00:33 -0000      1.146
+++ proprietary-insecurity.it.po        18 May 2019 08:29:45 -0000      1.147
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:13+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -132,6 +132,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a href=\"http://www.";
 "startribune.com/750-000-medtronic-defibrillators-vulnerable-to-"
 "hacking/507470932/\"> two vulnerabilities that affect several models of "

Index: proprietary-insecurity.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja-diff.html,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- proprietary-insecurity.ja-diff.html 11 Apr 2019 07:00:33 -0000      1.58
+++ proprietary-insecurity.ja-diff.html 18 May 2019 08:29:45 -0000      1.59
@@ -75,57 +75,82 @@
 here, please write</em></ins></span>
 to <span class="removed"><del><strong>weak security,</strong></del></span> 
&lt;a <span 
class="removed"><del><strong>href="http://jalopnik.com/almost-every-volkswagen-built-since-1995-is-vulnerable-1785159844"&gt;it
 is easy</strong></del></span> <span 
class="inserted"><ins><em>href="mailto:address@hidden"&gt;&lt;address@hidden&gt;&lt;/a&gt;</em></ins></span>
-to <span class="removed"><del><strong>open</strong></del></span> <span 
class="inserted"><ins><em>inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>doors</strong></del></span> <span 
class="inserted"><ins><em>URL</em></ins></span> of <span 
class="removed"><del><strong>100 million cars built</strong></del></span> <span 
class="inserted"><ins><em>a trustworthy reference or two
+to <span class="removed"><del><strong>open</strong></del></span> <span 
class="inserted"><ins><em>inform us. Please include</em></ins></span> the <span 
class="removed"><del><strong>doors</strong></del></span> <span 
class="inserted"><ins><em>URL</em></ins></span> of <span 
class="removed"><del><strong>100 million cars built by 
Volkswagen&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;Ransomware &lt;a 
href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has
+been developed for</strong></del></span> a <span 
class="removed"><del><strong>thermostat that uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;A &lt;a 
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw</strong></del></span>
 <span class="inserted"><ins><em>trustworthy reference or two
 to serve as specific substantiation.&lt;/p&gt;
 &lt;/div&gt;
 &lt;/div&gt;
 &lt;div class="column-limit" id="proprietary-insecurity"&gt;&lt;/div&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201903210"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught</em></ins></span> in
+<span class="removed"><del><strong>Internet Explorer and Edge&lt;/a&gt; 
allows</strong></del></span> <span class="inserted"><ins><em>the jail 
of</em></ins></span> an <span class="removed"><del><strong>attacker to retrieve
+Microsoft account credentials, if</strong></del></span> <span 
class="inserted"><ins><em>iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and</em></ins></span> the <span 
class="removed"><del><strong>user</strong></del></span> <span 
class="inserted"><ins><em>app censorship prevents security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps</em></ins></span> is <span 
class="removed"><del><strong>tricked into visiting a
+malicious link.&lt;/p&gt;
+&lt;/li&gt;
+
+&lt;li&gt;
+&lt;p&gt;&lt;a 
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
+WhatsApp messages are not entirely deleted&lt;/a&gt;. They 
can</strong></del></span> <span class="inserted"><ins><em>fundamentally unjust, 
and would</em></ins></span> be <span class="removed"><del><strong>recovered
+in various ways.
+&lt;/p&gt;</strong></del></span>
+    <span class="inserted"><ins><em>inexcusable even if it didn't lead to 
security threats as well.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;
+&lt;p&gt;A vulnerability</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201903210"&gt;
     &lt;p&gt;The Medtronics Conexus Telemetry Protocol has &lt;a
     
href="http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/"&gt;
     two vulnerabilities that affect several models of implantable
     defibrillators&lt;/a&gt; and the devices they connect to.&lt;/p&gt;
 
     &lt;p&gt;This protocol has been around since 2006, and similar
-    vulnerabilities were discovered in an earlier Medtronics communication
-    protocol in 2008. Apparently, nothing was done</em></ins></span> by <span 
class="removed"><del><strong>Volkswagen&lt;/a&gt;.&lt;/p&gt;</strong></del></span>
 <span class="inserted"><ins><em>the company to
-    correct them. This means you can't rely on proprietary software
-    developers to fix bugs in their products.&lt;/p&gt;</em></ins></span>
+    vulnerabilities were discovered</em></ins></span> in <span 
class="removed"><del><strong>Apple's Image I/O API 
allowed</strong></del></span> an <span class="removed"><del><strong>attacker to
+&lt;a 
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
+  malacious code from any application which uses this 
API</strong></del></span> <span class="inserted"><ins><em>earlier Medtronics 
communication
+    protocol in 2008. Apparently, nothing was done by the 
company</em></ins></span> to <span class="removed"><del><strong>render 
a</strong></del></span>
+    <span class="inserted"><ins><em>correct them. This means you can't rely on 
proprietary software
+    developers to fix bugs in their products.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;Ransomware</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201902270"&gt;
+  &lt;li id="M201902270"&gt;
     &lt;p&gt;The Ring (now Amazon) doorbell camera is designed so that the
     manufacturer (now Amazon) can watch all the time. Now it turns out
-    that</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="https://www.pentestpartners.com/blog/thermostat-ransomware-a-lesson-in-iot-security/"&gt;has
-been developed for a thermostat</strong></del></span> <span 
class="inserted"><ins><em>href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
+    that &lt;a 
href="https://dojo.bullguard.com/dojo-by-bullguard/blog/ring/"&gt;
     anyone else can also watch, and fake videos too&lt;/a&gt;.&lt;/p&gt;
 
     &lt;p&gt;The third party vulnerability is presumably
     unintentional and I suppose Amazon will fix it. I
-    do not expect Amazon to change the design</em></ins></span> that <span 
class="removed"><del><strong>uses proprietary 
software&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>&lt;a
+    do not expect Amazon to change the design that &lt;a
     href="/proprietary/proprietary-surveillance.html#M201901100"&gt;allows
-    Amazon to watch&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    Amazon to watch&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;
-&lt;p&gt;A</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201809240"&gt;
-    &lt;p&gt;Researchers have discovered how to</em></ins></span> &lt;a <span 
class="removed"><del><strong>href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
-    hide voice commands</em></ins></span> in
-<span class="removed"><del><strong>Internet Explorer</strong></del></span> 
<span class="inserted"><ins><em>other audio&lt;/a&gt;, so that people cannot 
hear
-    them, but Alexa</em></ins></span> and <span 
class="removed"><del><strong>Edge&lt;/a&gt; allows an 
attacker</strong></del></span> <span class="inserted"><ins><em>Siri 
can.&lt;/p&gt;
+  &lt;li id="M201809240"&gt;
+    &lt;p&gt;Researchers have discovered how to &lt;a
+    
href="http://news.rub.de/english/press-releases/2018-09-24-it-security-secret-messages-alexa-and-co"&gt;
+    hide voice commands in other audio&lt;/a&gt;, so that people cannot hear
+    them, but Alexa and Siri can.&lt;/p&gt;
   &lt;/li&gt;
 
   &lt;li id="M201808120"&gt;
-    &lt;p&gt;Crackers found a way</em></ins></span> to <span 
class="removed"><del><strong>retrieve
-Microsoft account credentials, if</strong></del></span> <span 
class="inserted"><ins><em>break</em></ins></span> the <span 
class="removed"><del><strong>user is tricked</strong></del></span> <span 
class="inserted"><ins><em>security of an Amazon device,
+    &lt;p&gt;Crackers found a way to break the security of an Amazon device,
     and &lt;a href="https://boingboing.net/2018/08/12/alexa-bob-carol.html"&gt;
     turn it into a listening device&lt;/a&gt; for them.&lt;/p&gt;
 
@@ -362,27 +387,21 @@
     &lt;p&gt;A &lt;a
     
href="http://www.zdnet.com/article/windows-attack-can-steal-your-username-password-and-other-logins/"&gt;flaw
     in Internet Explorer and Edge&lt;/a&gt; allows an attacker to retrieve
-    Microsoft account credentials, if the user is tricked</em></ins></span> 
into visiting
+    Microsoft account credentials, if the user is tricked into visiting
     a malicious link.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201607290"&gt;</em></ins></span>
+  &lt;li id="M201607290"&gt;
     &lt;p&gt;&lt;a
     
href="https://techcrunch.com/2016/07/29/research-shows-deleted-whatsapp-messages-arent-actually-deleted/"&gt;&ldquo;Deleted&rdquo;
     WhatsApp messages are not entirely deleted&lt;/a&gt;. They can be recovered
-    in various <span class="removed"><del><strong>ways.
-&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>ways.&lt;/p&gt;</em></ins></span>
+    in various ways.&lt;/p&gt;
   &lt;/li&gt;
 
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-
-  <span class="inserted"><ins><em>&lt;li id="M201607220"&gt;</em></ins></span>
+  &lt;li id="M201607220"&gt;
     &lt;p&gt;A vulnerability in Apple's Image I/O API allowed an attacker to 
&lt;a
     
href="https://www.theguardian.com/technology/2016/jul/22/stagefright-flaw-ios-iphone-imessage-apple"&gt;execute
-  <span class="removed"><del><strong>malacious</strong></del></span>
-    <span class="inserted"><ins><em>malicious</em></ins></span> code from any 
application which uses this API to render a
+    malicious code from any application which uses this API to render 
a</em></ins></span>
     certain kind of image file&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
@@ -903,7 +922,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/04/11 07:00:33 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-insecurity.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ja.po,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -b -r1.116 -r1.117
--- proprietary-insecurity.ja.po        11 Apr 2019 07:00:33 -0000      1.116
+++ proprietary-insecurity.ja.po        18 May 2019 08:29:45 -0000      1.117
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2016-10-31 12:56+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -102,6 +102,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a href=\"http://www.";
 "startribune.com/750-000-medtronic-defibrillators-vulnerable-to-"
 "hacking/507470932/\"> two vulnerabilities that affect several models of "

Index: proprietary-insecurity.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.pot,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -b -r1.85 -r1.86
--- proprietary-insecurity.pot  11 Apr 2019 07:00:33 -0000      1.85
+++ proprietary-insecurity.pot  18 May 2019 08:29:45 -0000      1.86
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -77,6 +77,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a "
+"href=\"https://boingboing.net/2019/05/15/brittle-security.html\";> sitting "
+"ducks for other attackers</a>, and the app censorship prevents security "
+"companies from figuring out how those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a "
 
"href=\"http://www.startribune.com/750-000-medtronic-defibrillators-vulnerable-to-hacking/507470932/\";>
 "
 "two vulnerabilities that affect several models of implantable "

Index: proprietary-insecurity.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-insecurity.ru.po,v
retrieving revision 1.217
retrieving revision 1.218
diff -u -b -r1.217 -r1.218
--- proprietary-insecurity.ru.po        11 May 2019 17:29:37 -0000      1.217
+++ proprietary-insecurity.ru.po        18 May 2019 08:29:45 -0000      1.218
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-insecurity.html\n"
-"POT-Creation-Date: 2019-04-11 06:56+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-12-02 17:17+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Insecurity - GNU Project - Free Software Foundation"
@@ -107,6 +108,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "The Medtronics Conexus Telemetry Protocol has <a href=\"http://www.";
 "startribune.com/750-000-medtronic-defibrillators-vulnerable-to-"
 "hacking/507470932/\"> two vulnerabilities that affect several models of "

Index: proprietary-jails.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.de-diff.html,v
retrieving revision 1.23
retrieving revision 1.24
diff -u -b -r1.23 -r1.24
--- proprietary-jails.de-diff.html      17 Mar 2019 10:32:41 -0000      1.23
+++ proprietary-jails.de-diff.html      18 May 2019 08:29:45 -0000      1.24
@@ -90,17 +90,26 @@
 &lt;h4&gt;Examples of censorship by Apple jails&lt;/h4&gt;
 <span class="removed"><del><strong>&lt;ul&gt;
   &lt;li&gt;
-    &lt;p&gt;Apple &lt;a
-      
href="https://www.nytimes.com/2017/07/29/technology/china-apple-censorhip.html"&gt;
-      deleted several VPNs from its app store for China&lt;/a&gt;, thus using
-      its own censorship power to strengthen that of the Chinese
-      government.&lt;/p&gt;
+    &lt;p&gt;Apple</strong></del></span>
+
+<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are</em></ins></span> 
&lt;a
+      <span 
class="removed"><del><strong>href="https://www.nytimes.com/2017/07/29/technology/china-apple-censorhip.html"&gt;
+      deleted several VPNs from its app store</strong></del></span>
+    <span 
class="inserted"><ins><em>href="https://boingboing.net/2019/05/15/brittle-security.html"&gt;
 sitting
+    ducks</em></ins></span> for <span 
class="removed"><del><strong>China&lt;/a&gt;, thus using
+      its own</strong></del></span> <span class="inserted"><ins><em>other 
attackers&lt;/a&gt;, and the app censorship prevents security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's</em></ins></span> censorship <span 
class="removed"><del><strong>power to strengthen that</strong></del></span> of 
<span class="removed"><del><strong>the Chinese
+      government.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as 
well.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li&gt;</strong></del></span>
+  <span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
 
-<span class="inserted"><ins><em>&lt;ul class="blurbs"&gt;
-  &lt;li id="M201710130"&gt;</em></ins></span>
+  <span class="inserted"><ins><em>&lt;li id="M201710130"&gt;</em></ins></span>
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
     censoring apps for the US government too&lt;/a&gt;. Specifically, it is
@@ -328,7 +337,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/17 10:32:41 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-jails.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.de.po,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -b -r1.51 -r1.52
--- proprietary-jails.de.po     17 Mar 2019 10:32:41 -0000      1.51
+++ proprietary-jails.de.po     18 May 2019 08:29:45 -0000      1.52
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-07-20 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -155,6 +155,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary-jails.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.es.po,v
retrieving revision 1.51
retrieving revision 1.52
diff -u -b -r1.51 -r1.52
--- proprietary-jails.es.po     5 Apr 2019 09:20:42 -0000       1.51
+++ proprietary-jails.es.po     18 May 2019 08:29:45 -0000      1.52
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-04-05 11:17+0200\n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=utf-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -146,6 +147,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary-jails.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.fr.po,v
retrieving revision 1.58
retrieving revision 1.59
diff -u -b -r1.58 -r1.59
--- proprietary-jails.fr.po     31 Mar 2019 11:07:09 -0000      1.58
+++ proprietary-jails.fr.po     18 May 2019 08:29:45 -0000      1.59
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-03-31 13:02+0200\n"
 "Last-Translator: Félicien Pillot <felicien AT gnu.org>\n"
 "Language-Team: French <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 
 #. type: Content of: <title>
@@ -141,6 +142,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary-jails.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.it-diff.html,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -b -r1.31 -r1.32
--- proprietary-jails.it-diff.html      17 Mar 2019 10:32:41 -0000      1.31
+++ proprietary-jails.it-diff.html      18 May 2019 08:29:45 -0000      1.32
@@ -79,10 +79,7 @@
 
 &lt;p&gt;Here is an article about</em></ins></span> the <span 
class="removed"><del><strong>Chinese 
 government.
-&lt;/p&gt;
-&lt;/li&gt;
-
-&lt;li&gt;</strong></del></span> <span class="inserted"><ins><em>&lt;a
+&lt;/p&gt;</strong></del></span> <span class="inserted"><ins><em>&lt;a
 href="http://weblog.rogueamoeba.com/2008/03/07/code-signing-and-you/"&gt;
 code signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
@@ -97,7 +94,19 @@
 &lt;h4&gt;Examples of censorship by Apple jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
-  &lt;li id="M201710130"&gt;</em></ins></span>
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as 
well.&lt;/p&gt;</em></ins></span>
+  &lt;/li&gt;
+
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201710130"&gt;</em></ins></span>
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
     censoring apps for the US government too&lt;/a&gt;. Specifically, it is
@@ -118,20 +127,21 @@
     deleted several VPNs</em></ins></span> from <span 
class="removed"><del><strong>the Windows Store can be
        downloaded and executed&lt;/a&gt;.&lt;/p&gt;
 
-       &lt;p&gt;If the history</strong></del></span> <span 
class="inserted"><ins><em>its app store for China&lt;/a&gt;, thus using its
-    own censorship power to strengthen that</em></ins></span> of <span 
class="removed"><del><strong>iOS as a jail is any indication, Windows 10 J
+       &lt;p&gt;If the history of iOS as a jail is any indication, Windows 10 J
        will be no better.&lt;/p&gt;
 
        &lt;/li&gt;
 
-  &lt;li&gt;&lt;p&gt;Google Chrome, running on Windows, &lt;a 
href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/"&gt;is
 a jail&lt;/a&gt;.&lt;/p&gt;</strong></del></span> <span 
class="inserted"><ins><em>the Chinese government.&lt;/p&gt;</em></ins></span>
+  &lt;li&gt;&lt;p&gt;Google Chrome, running on Windows, &lt;a 
href="https://www.privateinternetaccess.com/blog/2015/06/google-chrome-listening-in-to-your-room-shows-the-importance-of-privacy-defense-in-depth/"&gt;is
 a jail&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
   
-<span class="removed"><del><strong>&lt;li&gt;&lt;p&gt;
-Apple</strong></del></span>
+&lt;li&gt;&lt;p&gt;
+Apple used</strong></del></span> its <span 
class="removed"><del><strong>censorship system to enforce 
Russian</strong></del></span> <span class="inserted"><ins><em>app store for 
China&lt;/a&gt;, thus using its
+    own censorship power to strengthen that of the Chinese 
government.&lt;/p&gt;
+  &lt;/li&gt;
 
-  <span class="inserted"><ins><em>&lt;li id="M201701064"&gt;
-    &lt;p&gt;Apple</em></ins></span> used its censorship system to enforce 
Russian surveillance &lt;a
+  &lt;li id="M201701064"&gt;
+    &lt;p&gt;Apple used its censorship system to enforce 
Russian</em></ins></span> surveillance &lt;a
     
href="http://www.nytimes.com/2017/01/06/technology/linkedin-blocked-in-russia.html?partner=rss&amp;emc=rss&amp;_r=0"&gt;
     by blocking distribution of the LinkedIn app in Russia&lt;/a&gt;.&lt;/p&gt;
 
@@ -157,9 +167,8 @@
   &lt;/li&gt;
 
   &lt;li id="M201605190"&gt;
-    &lt;p&gt;Apple</em></ins></span> censors games, &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;banning</strong></del></span>
-    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;
-    banning</em></ins></span> some games from the <span 
class="removed"><del><strong>cr&hellip;app store&lt;/a&gt; because of which 
political
+    &lt;p&gt;Apple</em></ins></span> censors games, &lt;a <span 
class="removed"><del><strong>href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;banning
+some games from the cr&hellip;app store&lt;/a&gt; because of which political
 points they suggest. Some political points are apparently considered
 acceptable.&lt;/p&gt;
 &lt;/li&gt;
@@ -167,7 +176,9 @@
 &lt;li&gt;&lt;p&gt;
 Apple &lt;a href="http://ifixit.org/blog/7401/ifixit-app-pulled/"&gt;
 banned a program from the App Store&lt;/a&gt; because its developers
-committed the enormity of disassembling some iThings.
+committed the enormity of disassembling</strong></del></span>
+    <span 
class="inserted"><ins><em>href="http://arstechnica.com/gaming/2016/05/apple-says-game-about-palestinian-child-isnt-a-game"&gt;
+    banning</em></ins></span> some <span class="removed"><del><strong>iThings.
 &lt;/p&gt;&lt;/li&gt;
 
 &lt;li&gt;&lt;p&gt;
@@ -215,7 +226,7 @@
 to &lt;a 
href="http://boingboing.net/2014/02/07/apple-yanks-last-remaining-bit.html"&gt;
 ban all bitcoin apps&lt;/a&gt; for the iThings for a time.  It
 also &lt;a 
href="http://www.gamespot.com/articles/apple-removes-game-about-growing-marijuana-from-app-store/1100-6419864/"&gt;banned
-a game about growing marijuana&lt;/a&gt;, while permitting games about other
+a game about growing marijuana&lt;/a&gt;, while 
permitting</strong></del></span> games <span class="removed"><del><strong>about 
other
 crimes such as killing people.  Perhaps Apple considers killing more
 acceptable than marijuana.&lt;/p&gt;
 
@@ -224,8 +235,8 @@
 signing&lt;/a&gt; that the iThings use to lock up the user.&lt;/p&gt;
 
 &lt;p&gt;Curiously, Apple is beginning to allow limited passage through the
-walls of the the iThing jail: users can now install apps built from
-source code, provided the source code is written in Swift.  Users
+walls of the the iThing jail: users can now install apps 
built</strong></del></span> from
+<span class="removed"><del><strong>source code, provided</strong></del></span> 
the <span class="removed"><del><strong>source code is written in Swift.  Users
 cannot do this freely</strong></del></span> <span 
class="inserted"><ins><em>cr&hellip;app store&lt;/a&gt;</em></ins></span> 
because <span class="inserted"><ins><em>of which
     political points</em></ins></span> they <span 
class="inserted"><ins><em>suggest. Some political points</em></ins></span> are 
<span class="removed"><del><strong>required to identify 
themselves.</strong></del></span> <span class="inserted"><ins><em>apparently
     considered acceptable.&lt;/p&gt;
@@ -401,7 +412,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/17 10:32:41 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-jails.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.it.po,v
retrieving revision 1.55
retrieving revision 1.56
diff -u -b -r1.55 -r1.56
--- proprietary-jails.it.po     17 Mar 2019 10:32:41 -0000      1.55
+++ proprietary-jails.it.po     18 May 2019 08:29:45 -0000      1.56
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-12-31 13:15+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -181,6 +181,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary-jails.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.ja-diff.html,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -b -r1.30 -r1.31
--- proprietary-jails.ja-diff.html      17 Mar 2019 10:32:41 -0000      1.30
+++ proprietary-jails.ja-diff.html      18 May 2019 08:29:45 -0000      1.31
@@ -99,6 +99,16 @@
 <span class="inserted"><ins><em>&lt;h4&gt;Examples of censorship by Apple 
jails&lt;/h4&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201710130"&gt;
     &lt;p&gt;Apple is &lt;a
     
href="https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet"&gt;
@@ -207,11 +217,9 @@
     time the developers fixed one &ldquo;problem&rdquo;, Apple
     complained about another.  After the fifth rejection, Apple &lt;a
     href="http://mashable.com/2014/02/07/apple-app-tracks-drone-strikes/"&gt;
-    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;</em></ins></span>
+    admitted it was censoring the app based on the subject 
matter&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/ul&gt;
+&lt;/ul&gt;
 
 
 &lt;h3 id="microsoft"&gt;Microsoft jails&lt;/h3&gt;
@@ -227,10 +235,12 @@
     10 S is a special configuration of Windows 10 called &lt;a
     
href="https://support.microsoft.com/en-gb/help/4020089/windows-10-in-s-mode-faq"&gt;
     S mode&lt;/a&gt;. The major difference with Windows 10 S is that there is
-    an easy way to switch out of S mode.&lt;/p&gt;
+    an easy way to switch out of S mode.&lt;/p&gt;</em></ins></span>
   &lt;/li&gt;
 
-  &lt;li id="M201210080"&gt;</em></ins></span>
+<span class="removed"><del><strong>&lt;li&gt;</strong></del></span>
+
+  <span class="inserted"><ins><em>&lt;li id="M201210080"&gt;</em></ins></span>
     &lt;p&gt;&lt;a
 <span 
class="removed"><del><strong>href="http://www.itworld.com/article/2832657/operating-systems/microsoft-metro-app-store-lock-down.html"&gt;Windows</strong></del></span>
     <span 
class="inserted"><ins><em>href="https://www.itworld.com/article/2832657/microsoft-metro-app-store-lock-down.html"&gt;
@@ -312,7 +322,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/03/17 10:32:41 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary-jails.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.ja.po,v
retrieving revision 1.43
retrieving revision 1.44
diff -u -b -r1.43 -r1.44
--- proprietary-jails.ja.po     17 Mar 2019 10:32:41 -0000      1.43
+++ proprietary-jails.ja.po     18 May 2019 08:29:45 -0000      1.44
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:28+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -155,6 +155,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary-jails.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.pot,v
retrieving revision 1.27
retrieving revision 1.28
diff -u -b -r1.27 -r1.28
--- proprietary-jails.pot       17 Mar 2019 10:32:41 -0000      1.27
+++ proprietary-jails.pot       18 May 2019 08:29:45 -0000      1.28
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -106,6 +106,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a "
+"href=\"https://boingboing.net/2019/05/15/brittle-security.html\";> sitting "
+"ducks for other attackers</a>, and the app censorship prevents security "
+"companies from figuring out how those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a "
 
"href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-want-isolated-internet\";>
 "
 "censoring apps for the US government too</a>. Specifically, it is deleting "

Index: proprietary-jails.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary-jails.ru.po,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -b -r1.76 -r1.77
--- proprietary-jails.ru.po     18 Mar 2019 06:31:57 -0000      1.76
+++ proprietary-jails.ru.po     18 May 2019 08:29:45 -0000      1.77
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary-jails.html\n"
-"POT-Creation-Date: 2019-03-17 10:26+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-01-29 19:55+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Jails - GNU Project - Free Software Foundation"
@@ -139,6 +140,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."

Index: proprietary.de-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de-diff.html,v
retrieving revision 1.93
retrieving revision 1.94
diff -u -b -r1.93 -r1.94
--- proprietary.de-diff.html    10 May 2019 17:02:56 -0000      1.93
+++ proprietary.de-diff.html    18 May 2019 08:29:45 -0000      1.94
@@ -45,14 +45,14 @@
 <span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
---&gt;
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -186,6 +186,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -240,17 +250,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -311,7 +310,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.de.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.de.po,v
retrieving revision 1.135
retrieving revision 1.136
diff -u -b -r1.135 -r1.136
--- proprietary.de.po   10 May 2019 17:02:56 -0000      1.135
+++ proprietary.de.po   18 May 2019 08:29:45 -0000      1.136
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
 "Report-Msgid-Bugs-To: Webmasters <address@hidden>\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-04-12 22:00+0200\n"
 "Last-Translator: Jоегg Kоhпе <joeko (AT) online [PUNKT] de>\n"
 "Language-Team: German <address@hidden>\n"
@@ -439,6 +439,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -510,17 +524,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 # !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
 # ! GNU should report facts briefly and crisply!  Also resulting !
 # ! consequences should not be swept away by an own opinion!     !

Index: proprietary.es.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.es.po,v
retrieving revision 1.164
retrieving revision 1.165
diff -u -b -r1.164 -r1.165
--- proprietary.es.po   14 May 2019 10:10:27 -0000      1.164
+++ proprietary.es.po   18 May 2019 08:29:45 -0000      1.165
@@ -8,7 +8,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Javier Fdez. Retenaga <address@hidden>\n"
 "Language-Team: Spanish <address@hidden>\n"
@@ -16,6 +16,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n!=1);\n"
 "X-Generator: Poedit 1.8.11\n"
 
@@ -303,6 +304,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -414,25 +429,6 @@
 "bnnbloomberg.ca/three-cheers-for-amazon-s-human-"
 "eavesdroppers-1.1243033\">rompa sus acuerdos de confidencialidad</a>."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"Desde abril de 2019, ya <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no es posible deshabilitar una descarada funcionalidad de rastreo</a> que "
-"<a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">revela la IP de los usuarios que siguen un enlace provisto del "
-"atributo <cite>ping</cite></a>. Esto sucede en Apple Safari, Google Chrome, "
-"Opera, Microsoft Edge y también en la próxima versión de Microsoft Edge 
que "
-"estará basada en Chromium."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -512,6 +508,24 @@
 msgstr "Última actualización:"
 
 #~ msgid ""
+#~ "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">no longer possible to disable an unscrupulous tracking anti-"
+#~ "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#~ "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#~ "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#~ "upcoming Microsoft Edge that going to be based on Chromium."
+#~ msgstr ""
+#~ "Desde abril de 2019, ya <a href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">no es posible deshabilitar una descarada funcionalidad de "
+#~ "rastreo</a> que <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#~ "html#hyperlink-auditing\">revela la IP de los usuarios que siguen un "
+#~ "enlace provisto del atributo <cite>ping</cite></a>. Esto sucede en Apple "
+#~ "Safari, Google Chrome, Opera, Microsoft Edge y también en la próxima "
+#~ "versión de Microsoft Edge que estará basada en Chromium."
+
+#~ msgid ""
 #~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
 #~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
 #~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "

Index: proprietary.fr.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.fr.po,v
retrieving revision 1.203
retrieving revision 1.204
diff -u -b -r1.203 -r1.204
--- proprietary.fr.po   10 May 2019 17:59:15 -0000      1.203
+++ proprietary.fr.po   18 May 2019 08:29:45 -0000      1.204
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-05-10 19:58+0200\n"
 "Last-Translator: Thérèse Godefroy <godef.th AT free.fr>\n"
 "Language-Team: French <address@hidden>\n"
@@ -14,6 +14,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "X-Generator: Gtranslator 2.91.5\n"
 "Plural-Forms: \n"
 
@@ -299,6 +300,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -410,26 +425,6 @@
 "eavesdroppers-1.1243033\">rompt l'accord de confidentialité</a> qu'il a "
 "signé."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"Depuis avril 2019, il n'est <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">plus possible de désactiver le dispositif de pistage par <cite>ping</"
-"cite></a> dans Apple Safari, Google Chrome, Opera, Microsoft Edge, et aussi "
-"dans la prochaine version de Microsoft Edge qui sera basée sur Chromium. Ce "
-"dispositif peu scrupuleux <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
-"\">envoie les IPs des utilisateurs</a> qui suivent les liens munis de "
-"l'attribut <cite>ping</cite> à l'URL définie dans cet attribut."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -503,3 +498,23 @@
 #. type: Content of: <div><p>
 msgid "Updated:"
 msgstr "Dernière mise à jour :"
+
+#~ msgid ""
+#~ "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">no longer possible to disable an unscrupulous tracking anti-"
+#~ "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#~ "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#~ "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#~ "upcoming Microsoft Edge that going to be based on Chromium."
+#~ msgstr ""
+#~ "Depuis avril 2019, il n'est <a href=\"https://www.bleepingcomputer.com/";
+#~ "news/software/major-browsers-to-prevent-disabling-of-click-tracking-"
+#~ "privacy-risk/\">plus possible de désactiver le dispositif de pistage par "
+#~ "<cite>ping</cite></a> dans Apple Safari, Google Chrome, Opera, Microsoft "
+#~ "Edge, et aussi dans la prochaine version de Microsoft Edge qui sera basée 
"
+#~ "sur Chromium. Ce dispositif peu scrupuleux <a href=\"https://www.";
+#~ "bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-"
+#~ "click-tracking-privacy-risk\">envoie les IPs des utilisateurs</a> qui "
+#~ "suivent les liens munis de l'attribut <cite>ping</cite> à l'URL définie "
+#~ "dans cet attribut."

Index: proprietary.it-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it-diff.html,v
retrieving revision 1.105
retrieving revision 1.106
diff -u -b -r1.105 -r1.106
--- proprietary.it-diff.html    10 May 2019 17:02:56 -0000      1.105
+++ proprietary.it-diff.html    18 May 2019 08:29:45 -0000      1.106
@@ -185,6 +185,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -239,17 +249,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -310,7 +309,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.it.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.it.po,v
retrieving revision 1.144
retrieving revision 1.145
diff -u -b -r1.144 -r1.145
--- proprietary.it.po   10 May 2019 17:02:56 -0000      1.144
+++ proprietary.it.po   18 May 2019 08:29:45 -0000      1.145
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-02-01 21:32+0100\n"
 "Last-Translator: Andrea Pescetti <address@hidden>\n"
 "Language-Team: Italian <address@hidden>\n"
@@ -443,6 +443,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -514,17 +528,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.ja-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja-diff.html,v
retrieving revision 1.106
retrieving revision 1.107
diff -u -b -r1.106 -r1.107
--- proprietary.ja-diff.html    10 May 2019 17:02:56 -0000      1.106
+++ proprietary.ja-diff.html    18 May 2019 08:29:45 -0000      1.107
@@ -42,8 +42,8 @@
 #TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>#content div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>margin: .5em 
5%;</em></ins></span> }
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
 --&gt;
 &lt;/style&gt;
 <span class="inserted"><ins><em>&lt;style type="text/css" 
media="print,screen"&gt;
@@ -182,6 +182,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -236,17 +246,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -307,7 +306,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.ja.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ja.po,v
retrieving revision 1.127
retrieving revision 1.128
diff -u -b -r1.127 -r1.128
--- proprietary.ja.po   10 May 2019 17:02:56 -0000      1.127
+++ proprietary.ja.po   18 May 2019 08:29:45 -0000      1.128
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-01-11 11:25+0900\n"
 "Last-Translator: NIIBE Yutaka <address@hidden>\n"
 "Language-Team: Japanese <address@hidden>\n"
@@ -361,6 +361,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -432,17 +446,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.nl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl-diff.html,v
retrieving revision 1.105
retrieving revision 1.106
diff -u -b -r1.105 -r1.106
--- proprietary.nl-diff.html    10 May 2019 17:02:56 -0000      1.105
+++ proprietary.nl-diff.html    18 May 2019 08:29:45 -0000      1.106
@@ -185,6 +185,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -239,17 +249,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -310,7 +309,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.nl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.nl.po,v
retrieving revision 1.116
retrieving revision 1.117
diff -u -b -r1.116 -r1.117
--- proprietary.nl.po   10 May 2019 17:02:56 -0000      1.116
+++ proprietary.nl.po   18 May 2019 08:29:45 -0000      1.117
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2017-11-24 22:20+0100\n"
 "Last-Translator: Justin van Steijn <address@hidden>\n"
 "Language-Team: Dutch <address@hidden>\n"
@@ -436,6 +436,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -507,17 +521,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pl-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl-diff.html,v
retrieving revision 1.123
retrieving revision 1.124
diff -u -b -r1.123 -r1.124
--- proprietary.pl-diff.html    10 May 2019 17:02:56 -0000      1.123
+++ proprietary.pl-diff.html    18 May 2019 08:29:45 -0000      1.124
@@ -127,18 +127,18 @@
   &lt;td&gt;</em></ins></span>
    &lt;ul&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;strong&gt;Type&nbsp;of 
malware&lt;/strong&gt;&lt;/li&gt;</strong></del></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-back-doors.html"&gt;Back
 doors&lt;/a&gt;&lt;/li&gt;</strong></del></span> <span 
class="inserted"><ins><em>href="/proprietary/malware-appliances.html"&gt;Appliances&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-cars.html"&gt;Cars&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-games.html"&gt;Games&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a 
href="/proprietary/malware-mobiles.html"&gt;Mobiles&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary/proprietary-censorship.html"&gt;Censorship&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-webpages.html"&gt;Webpages&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
    &lt;ul&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
-    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;
-    &lt;li&gt;&lt;a 
href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-insecurity.html"&gt;Insecurity&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-adobe.html"&gt;Adobe&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-sabotage.html"&gt;Sabotage&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-amazon.html"&gt;Amazon&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-interference.html"&gt;Interference&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-apple.html"&gt;Apple&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-surveillance.html"&gt;Surveillance&lt;/a&gt;&lt;/li&gt;</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-google.html"&gt;Google&lt;/a&gt;&lt;/li&gt;</em></ins></span>
+    &lt;li&gt;&lt;a <span 
class="removed"><del><strong>href="/philosophy/proprietary-drm.html"&gt;Digital</strong></del></span>
 <span 
class="inserted"><ins><em>href="/proprietary/malware-microsoft.html"&gt;Microsoft&lt;/a&gt;&lt;/li&gt;
    &lt;/ul&gt;
   &lt;/td&gt;
  &lt;/tr&gt;
@@ -159,10 +159,10 @@
      application programs.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;li&gt;&lt;a 
href="/philosophy/proprietary-tyrants.html"&gt;Tyrants&lt;/a&gt;&mdash;systems</strong></del></span>
 
-    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality</em></ins></span> 
that <span class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>requires
+    <span class="inserted"><ins><em>&lt;li 
id="f4"&gt;&lt;em&gt;Tether:&lt;/em&gt;&nbsp; functionality that requires
      permanent (or very frequent) connection to a server.&lt;/li&gt;
 
-    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; system that 
rejects</em></ins></span> any operating
+    &lt;li id="f5"&gt;&lt;em&gt;Tyrant:&lt;/em&gt;&nbsp; 
system</em></ins></span> that <span 
class="removed"><del><strong>reject</strong></del></span> <span 
class="inserted"><ins><em>rejects</em></ins></span> any operating
      system not &ldquo;authorized&rdquo; by the manufacturer.&lt;/li&gt;
 <span class="removed"><del><strong>&lt;/ul&gt;
 &lt;/div&gt;
@@ -183,6 +183,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -237,17 +247,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -308,7 +307,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.pl.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pl.po,v
retrieving revision 1.111
retrieving revision 1.112
diff -u -b -r1.111 -r1.112
--- proprietary.pl.po   10 May 2019 17:02:56 -0000      1.111
+++ proprietary.pl.po   18 May 2019 08:29:45 -0000      1.112
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2015-07-31 20:51-0600\n"
 "Last-Translator: Jan Owoc <jsowoc AT gmail.com>\n"
 "Language-Team: Polish <address@hidden>\n"
@@ -519,6 +519,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -590,17 +604,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pot
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pot,v
retrieving revision 1.108
retrieving revision 1.109
diff -u -b -r1.108 -r1.109
--- proprietary.pot     10 May 2019 17:02:56 -0000      1.108
+++ proprietary.pot     18 May 2019 08:29:45 -0000      1.109
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <address@hidden>\n"
 "Language-Team: LANGUAGE <address@hidden>\n"
@@ -249,6 +249,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a "
+"href=\"https://boingboing.net/2019/05/15/brittle-security.html\";> sitting "
+"ducks for other attackers</a>, and the app censorship prevents security "
+"companies from figuring out how those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a "
 
"href=\"https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/\";>
 "
 "requirement to run a proprietary phone app</a> to be allowed into the event."
@@ -319,17 +333,6 @@
 "break their non-disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a "
-"href=\"https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/\";>no
 "
-"longer possible to disable an unscrupulous tracking anti-feature</a> that <a "
-"href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing\";>reports
 "
-"users when they follow ping links</a> in Apple Safari, Google Chrome, Opera, "
-"Microsoft Edge and also in the upcoming Microsoft Edge that going to be "
-"based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: proprietary.pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.pt-br.po,v
retrieving revision 1.165
retrieving revision 1.166
diff -u -b -r1.165 -r1.166
--- proprietary.pt-br.po        13 May 2019 19:31:13 -0000      1.165
+++ proprietary.pt-br.po        18 May 2019 08:29:45 -0000      1.166
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-05-13 15:53-0200\n"
 "Last-Translator: Rafael Fontenelle <address@hidden>\n"
 "Language-Team: Brazilian Portuguese <address@hidden>\n"
@@ -13,6 +13,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 "Plural-Forms: nplurals=2; plural=(n > 1);\n"
 "X-Generator: Virtaal 1.0.0-beta1\n"
 
@@ -296,6 +297,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -406,24 +421,6 @@
 "amazon-s-human-eavesdroppers-1.1243033\"> quebrem seus acordos de não "
 "divulgação</a>."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"A partir de abril de 2019, <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">não é mais possível desativar um recurso indesejado de rastreamento sem 
"
-"escrúpulos</a> que <a href=\"https://html.spec.whatwg.org/multipage/links.";
-"html#hyperlink-auditing\">relata os usuários quando eles seguem links de "
-"ping</a> no Apple Safari, Google Chrome, Opera, Microsoft Edge e também no "
-"Microsoft Edge que será baseado no Chromium."
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"
@@ -499,6 +496,23 @@
 msgstr "Última atualização:"
 
 #~ msgid ""
+#~ "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">no longer possible to disable an unscrupulous tracking anti-"
+#~ "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#~ "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#~ "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#~ "upcoming Microsoft Edge that going to be based on Chromium."
+#~ msgstr ""
+#~ "A partir de abril de 2019, <a href=\"https://www.bleepingcomputer.com/";
+#~ "news/software/major-browsers-to-prevent-disabling-of-click-tracking-"
+#~ "privacy-risk/\">não é mais possível desativar um recurso indesejado de "
+#~ "rastreamento sem escrúpulos</a> que <a href=\"https://html.spec.whatwg.";
+#~ "org/multipage/links.html#hyperlink-auditing\">relata os usuários quando "
+#~ "eles seguem links de ping</a> no Apple Safari, Google Chrome, Opera, "
+#~ "Microsoft Edge e também no Microsoft Edge que será baseado no Chromium."
+
+#~ msgid ""
 #~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
 #~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
 #~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "

Index: proprietary.ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.ru.po,v
retrieving revision 1.240
retrieving revision 1.241
diff -u -b -r1.240 -r1.241
--- proprietary.ru.po   11 May 2019 17:29:37 -0000      1.240
+++ proprietary.ru.po   18 May 2019 08:29:45 -0000      1.241
@@ -7,7 +7,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2019-03-18 17:51+0000\n"
 "Last-Translator: Ineiev <address@hidden>\n"
 "Language-Team: Russian <address@hidden>\n"
@@ -15,6 +15,7 @@
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Outdated-Since: 2019-05-18 08:26+0000\n"
 
 #. type: Content of: <title>
 msgid "Proprietary Software - GNU Project - Free Software Foundation"
@@ -302,6 +303,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -411,25 +426,6 @@
 "bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033\"> "
 "нарушат свой договор о неразглашении</a>."
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"На апрель 2019 года <a 
href=\"https://www.bleepingcomputer.com/news/software/";
-"major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/\">больше
 "
-"невозможно отключить недобросовестную 
вредоносную функцию слежки</a>, "
-"которая <a href=\"https://html.spec.whatwg.org/multipage/links.";
-"html#hyperlink-auditing\">сообщает, когда 
пользователи переходят по ссылкам "
-"с &ldquo;уведомлениями&rdquo;</a> в Apple Safari, Google 
Chrome, Opera, "
-"Microsoft Edge, а также в готовящемся к выпуску 
Microsoft Edge, который "
-"будут делать на базе Chromium."
-
 # type: Content of: <div><div>
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
@@ -509,6 +505,24 @@
 msgstr "Обновлено:"
 
 #~ msgid ""
+#~ "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">no longer possible to disable an unscrupulous tracking anti-"
+#~ "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#~ "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#~ "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#~ "upcoming Microsoft Edge that going to be based on Chromium."
+#~ msgstr ""
+#~ "На апрель 2019 года <a 
href=\"https://www.bleepingcomputer.com/news/";
+#~ "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#~ "risk/\">больше невозможно отключить 
недобросовестную вредоносную функцию "
+#~ "слежки</a>, которая <a 
href=\"https://html.spec.whatwg.org/multipage/";
+#~ "links.html#hyperlink-auditing\">сообщает, когда 
пользователи переходят по "
+#~ "ссылкам с &ldquo;уведомлениями&rdquo;</a> в Apple 
Safari, Google Chrome, "
+#~ "Opera, Microsoft Edge, а также в готовящемся к 
выпуску Microsoft Edge, "
+#~ "который будут делать на базе Chromium."
+
+#~ msgid ""
 #~ "Data collected by menstrual and pregnancy monitoring apps is often <a "
 #~ "href=\"https://www.theguardian.com/world/2019/apr/13/theres-a-dark-side-";
 #~ "to-womens-health-apps-menstrual-surveillance\"> available to employers "

Index: proprietary.zh-tw-diff.html
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw-diff.html,v
retrieving revision 1.83
retrieving revision 1.84
diff -u -b -r1.83 -r1.84
--- proprietary.zh-tw-diff.html 10 May 2019 17:02:56 -0000      1.83
+++ proprietary.zh-tw-diff.html 18 May 2019 08:29:45 -0000      1.84
@@ -45,14 +45,14 @@
 <span class="inserted"><ins><em>#TOC ul { padding-bottom: .5em; }
 #TOC ul</em></ins></span> li { <span class="inserted"><ins><em>margin: .5em 
0;</em></ins></span> list-style: none; <span 
class="removed"><del><strong>margin-bottom: 1em;</strong></del></span> }
 <span class="removed"><del><strong>div.toc</strong></del></span>
-<span class="inserted"><ins><em>#TOC ol { text-align: left; margin: 0; }
-#TOC ol li { margin: .5em 5%; }
---&gt;
+<span class="inserted"><ins><em>#TOC ol</em></ins></span> { <span 
class="removed"><del><strong>margin-top: 1em;</strong></del></span> <span 
class="inserted"><ins><em>text-align: left; margin: 0; }
+#TOC ol li { margin: .5em 5%;</em></ins></span> }
+<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
+<span class="inserted"><ins><em>--&gt;
 &lt;/style&gt;
 &lt;style type="text/css" media="print,screen"&gt;
-#TOC</em></ins></span> { <span class="removed"><del><strong>margin-top: 
1em;</strong></del></span> <span class="inserted"><ins><em>width: 
55em;</em></ins></span> }
-<span class="removed"><del><strong>--&gt;&lt;/style&gt;</strong></del></span>
-<span class="inserted"><ins><em>&lt;/style&gt;</em></ins></span>
+#TOC { width: 55em; }
+&lt;/style&gt;</em></ins></span>
 &lt;!--#include virtual="/server/banner.html" --&gt;
 &lt;h2&gt;Proprietary Software Is Often Malware&lt;/h2&gt;
 
@@ -186,6 +186,16 @@
 <span class="inserted"><ins><em>&lt;h3 id="latest"&gt;Latest 
additions&lt;/h3&gt;
 
 &lt;ul class="blurbs"&gt;
+  &lt;li id="M201905150"&gt;
+    &lt;p&gt;Users caught in the jail of an iMonster are &lt;a
+    href="https://boingboing.net/2019/05/15/brittle-security.html"&gt; sitting
+    ducks for other attackers&lt;/a&gt;, and the app censorship prevents 
security
+    companies from figuring out how those attacks work.&lt;/p&gt;
+
+    &lt;p&gt;Apple's censorship of apps is fundamentally unjust, and would be
+    inexcusable even if it didn't lead to security threats as well.&lt;/p&gt;
+  &lt;/li&gt;
+
   &lt;li id="M201905060"&gt;
     &lt;p&gt;BlizzCon 2019 imposed a &lt;a
     
href="https://arstechnica.com/gaming/2019/05/blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"&gt;
@@ -240,17 +250,6 @@
     
href="https://www.bnnbloomberg.ca/three-cheers-for-amazon-s-human-eavesdroppers-1.1243033"&gt;
     break their non-disclosure agreements&lt;/a&gt;.&lt;/p&gt;
   &lt;/li&gt;
-
-  &lt;li id="M201904210"&gt;
-    &lt;p&gt;As of April 2019, it is &lt;a
-    
href="https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"&gt;no
-    longer possible to disable an
-    unscrupulous tracking anti-feature&lt;/a&gt; that &lt;a
-    
href="https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing"&gt;reports
-    users when they follow ping links&lt;/a&gt; in Apple Safari, Google Chrome,
-    Opera, Microsoft Edge and also in the upcoming Microsoft Edge that
-    going to be based on Chromium.&lt;/p&gt;
-  &lt;/li&gt;
 &lt;/ul&gt;</em></ins></span>
 
 
@@ -311,7 +310,7 @@
 
 &lt;p class="unprintable"&gt;Updated:
 &lt;!-- timestamp start --&gt;
-$Date: 2019/05/10 17:02:56 $
+$Date: 2019/05/18 08:29:45 $
 &lt;!-- timestamp end --&gt;
 &lt;/p&gt;
 &lt;/div&gt;

Index: proprietary.zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/proprietary.zh-tw.po,v
retrieving revision 1.94
retrieving revision 1.95
diff -u -b -r1.94 -r1.95
--- proprietary.zh-tw.po        10 May 2019 17:02:56 -0000      1.94
+++ proprietary.zh-tw.po        18 May 2019 08:29:45 -0000      1.95
@@ -6,7 +6,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: proprietary.html\n"
-"POT-Creation-Date: 2019-05-10 16:57+0000\n"
+"POT-Creation-Date: 2019-05-18 08:26+0000\n"
 "PO-Revision-Date: 2018-03-27 16:48+0800\n"
 "Last-Translator: Cheng-Chia Tseng <address@hidden>\n"
 "Language-Team: Traditional Chinese <address@hidden>\n"
@@ -350,6 +350,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "BlizzCon 2019 imposed a <a href=\"https://arstechnica.com/gaming/2019/05/";
 "blizzcon-2019-tickets-revolve-around-invasive-poorly-reviewed-smartphone-app/"
 "\"> requirement to run a proprietary phone app</a> to be allowed into the "
@@ -421,17 +435,6 @@
 "disclosure agreements</a>."
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. TRANSLATORS: Use space (SPC) as msgstr if you don't have notes.
 #. type: Content of: <div>
 msgid "*GNUN-SLOT: TRANSLATOR'S NOTES*"

Index: pt-br.po
===================================================================
RCS file: /web/www/www/proprietary/po/pt-br.po,v
retrieving revision 1.114
retrieving revision 1.115
diff -u -b -r1.114 -r1.115
--- pt-br.po    13 May 2019 19:31:13 -0000      1.114
+++ pt-br.po    18 May 2019 08:29:45 -0000      1.115
@@ -803,6 +803,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -6937,33 +6951,6 @@
 msgid "Latest additions"
 msgstr "Últimas adições"
 
-#. type: Content of: <ul><li><p>
-#, fuzzy
-#| msgid ""
-#| "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-#| "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
-#| "risk\">no longer possible to disable an unscrupulous tracking anti-"
-#| "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
-#| "html#hyperlink-auditing\">reports users when they follow ping links</a> "
-#| "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
-#| "upcoming Microsoft Edge that going to be based on Chromium."
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"A partir de abril de 2019, <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
-"\">não é mais possível desativar um recurso indesejado de rastreamento sem 
"
-"escrúpulos</a> que <a href=\"https://html.spec.whatwg.org/multipage/links.";
-"html#hyperlink-auditing\">relata os usuários quando eles seguem links de "
-"ping</a> no Apple Safari, Google Chrome, Opera, Microsoft Edge e também no "
-"Microsoft Edge que será baseado no Chromium."
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
@@ -7786,6 +7773,33 @@
 msgstr ""
 
 #. type: Content of: <ul><li><p>
+#, fuzzy
+#| msgid ""
+#| "As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+#| "software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-"
+#| "risk\">no longer possible to disable an unscrupulous tracking anti-"
+#| "feature</a> that <a href=\"https://html.spec.whatwg.org/multipage/links.";
+#| "html#hyperlink-auditing\">reports users when they follow ping links</a> "
+#| "in Apple Safari, Google Chrome, Opera, Microsoft Edge and also in the "
+#| "upcoming Microsoft Edge that going to be based on Chromium."
+msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+"A partir de abril de 2019, <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk"
+"\">não é mais possível desativar um recurso indesejado de rastreamento sem 
"
+"escrúpulos</a> que <a href=\"https://html.spec.whatwg.org/multipage/links.";
+"html#hyperlink-auditing\">relata os usuários quando eles seguem links de "
+"ping</a> no Apple Safari, Google Chrome, Opera, Microsoft Edge e também no "
+"Microsoft Edge que será baseado no Chromium."
+
+#. type: Content of: <ul><li><p>
 msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";

Index: ru.po
===================================================================
RCS file: /web/www/www/proprietary/po/ru.po,v
retrieving revision 1.190
retrieving revision 1.191
diff -u -b -r1.190 -r1.191
--- ru.po       12 May 2019 09:12:12 -0000      1.190
+++ ru.po       18 May 2019 08:29:46 -0000      1.191
@@ -987,6 +987,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -9150,33 +9164,6 @@
 msgid "Latest additions"
 msgstr "Последние добавления"
 
-# | As of April 2019, it is <a
-# | 
href=\"https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk{+/+}\";>no
-# | longer possible to disable an unscrupulous tracking anti-feature</a> that
-# | <a
-# | 
href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing\";>reports
-# | users when they follow ping links</a> in Apple Safari, Google Chrome,
-# | Opera, Microsoft Edge and also in the upcoming Microsoft Edge that going
-# | to be based on Chromium.
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-"На апрель 2019 года <a 
href=\"https://www.bleepingcomputer.com/news/software/";
-"major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/\">больше
 "
-"невозможно отключить недобросовестную 
вредоносную функцию слежки</a>, "
-"которая <a href=\"https://html.spec.whatwg.org/multipage/links.";
-"html#hyperlink-auditing\">сообщает, когда 
пользователи переходят по ссылкам "
-"с &ldquo;уведомлениями&rdquo;</a> в Apple Safari, Google 
Chrome, Opera, "
-"Microsoft Edge, а также в готовящемся к выпуску 
Microsoft Edge, который "
-"будут делать на базе Chromium."
-
 #. type: Content of: <div><p>
 msgid ""
 "Copyright &copy; 2013, 2014, 2015, 2016, 2017, 2018, 2019 Free Software "
@@ -10177,6 +10164,33 @@
 "nonfree.html\"> понятия &ldquo;свободный&rdquo; и 
&ldquo;несвободный&rdquo; "
 "для них не имеют смысла</a>, но все равно 
слежка является злоупотреблением."
 
+# | As of April 2019, it is <a
+# | 
href=\"https://www.bleepingcomputer.com/news/software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk{+/+}\";>no
+# | longer possible to disable an unscrupulous tracking anti-feature</a> that
+# | <a
+# | 
href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-auditing\";>reports
+# | users when they follow ping links</a> in Apple Safari, Google Chrome,
+# | Opera, Microsoft Edge and also in the upcoming Microsoft Edge that going
+# | to be based on Chromium.
+#. type: Content of: <ul><li><p>
+msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+"На апрель 2019 года <a 
href=\"https://www.bleepingcomputer.com/news/software/";
+"major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/\">больше
 "
+"невозможно отключить недобросовестную 
вредоносную функцию слежки</a>, "
+"которая <a href=\"https://html.spec.whatwg.org/multipage/links.";
+"html#hyperlink-auditing\">сообщает, когда 
пользователи переходят по ссылкам "
+"с &ldquo;уведомлениями&rdquo;</a> в Apple Safari, Google 
Chrome, Opera, "
+"Microsoft Edge, а также в готовящемся к выпуску 
Microsoft Edge, который "
+"будут делать на базе Chromium."
+
 #. type: Content of: <ul><li><p>
 msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";

Index: zh-tw.po
===================================================================
RCS file: /web/www/www/proprietary/po/zh-tw.po,v
retrieving revision 1.87
retrieving revision 1.88
diff -u -b -r1.87 -r1.88
--- zh-tw.po    10 May 2019 17:02:56 -0000      1.87
+++ zh-tw.po    18 May 2019 08:29:46 -0000      1.88
@@ -771,6 +771,20 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"Users caught in the jail of an iMonster are <a href=\"https://boingboing.";
+"net/2019/05/15/brittle-security.html\"> sitting ducks for other attackers</"
+"a>, and the app censorship prevents security companies from figuring out how "
+"those attacks work."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
+"Apple's censorship of apps is fundamentally unjust, and would be inexcusable "
+"even if it didn't lead to security threats as well."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Apple is <a href=\"https://www.eff.org/deeplinks/2017/10/iranian-hardliners-";
 "want-isolated-internet\"> censoring apps for the US government too</a>. "
 "Specifically, it is deleting apps developed by Iranians."
@@ -6419,17 +6433,6 @@
 msgid "Latest additions"
 msgstr ""
 
-#. type: Content of: <ul><li><p>
-msgid ""
-"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
-"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
-"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
-"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
-"auditing\">reports users when they follow ping links</a> in Apple Safari, "
-"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
-"that going to be based on Chromium."
-msgstr ""
-
 #. type: Content of: <div><p>
 #, fuzzy
 #| msgid ""
@@ -7251,6 +7254,17 @@
 
 #. type: Content of: <ul><li><p>
 msgid ""
+"As of April 2019, it is <a href=\"https://www.bleepingcomputer.com/news/";
+"software/major-browsers-to-prevent-disabling-of-click-tracking-privacy-risk/"
+"\">no longer possible to disable an unscrupulous tracking anti-feature</a> "
+"that <a href=\"https://html.spec.whatwg.org/multipage/links.html#hyperlink-";
+"auditing\">reports users when they follow ping links</a> in Apple Safari, "
+"Google Chrome, Opera, Microsoft Edge and also in the upcoming Microsoft Edge "
+"that going to be based on Chromium."
+msgstr ""
+
+#. type: Content of: <ul><li><p>
+msgid ""
 "Until 2015, any tweet that listed a geographical tag <a href=\"http://web-";
 "old.archive.org/web/20190115233002/https://www.wired.com/story/twitter-";
 "location-data-gps-privacy/\"> sent the precise GPS location to Twitter's "



reply via email to

[Prev in Thread] Current Thread [Next in Thread]